Operating System:

[RedHat]

Published:

19 November 2019

Protect yourself against future threats.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.4368
    OpenShift Container Platform 3.11 atomic-openshift security update
                             19 November 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           OpenShift Container Platform 3.11
Publisher:         Red Hat
Operating System:  Red Hat
Impact/Access:     Create Arbitrary Files -- Remote with User Interaction
                   Denial of Service      -- Remote/Unauthenticated      
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-11253 CVE-2019-11251 CVE-2019-9514
                   CVE-2019-9512  

Reference:         ESB-2019.4343
                   ESB-2019.4238
                   ESB-2019.4031
                   ESB-2019.4002

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2019:3905
   https://access.redhat.com/errata/RHSA-2019:3905

Comment: This bulletin contains two (2) Red Hat security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

======================================================================
                   Red Hat Security Advisory

Synopsis:          Important: OpenShift Container Platform 3.11 atomic-openshift security update
Advisory ID:       RHSA-2019:3905-01
Product:           Red Hat OpenShift Enterprise
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:3905
Issue date:        2019-11-18
CVE Names:         CVE-2019-11251 CVE-2019-11253=20
======================================================================

1. Summary:

An update for atomic-openshift is now available for Red Hat OpenShift
Container Platform 3.11.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat OpenShift Container Platform 3.11 - noarch, ppc64le, x86_64

3. Description:

Red Hat OpenShift Container Platform is Red Hat's cloud computing
Kubernetes application platform solution designed for on-premise or private
cloud deployments.

This advisory contains the atomic-openshift RPM package for Red Hat
OpenShift Container Platform 3.11.154.

Security Fix(es):

* kubernetes: YAML parsing vulnerable to "Billion Laughs" attack, allowing
for remote denial of service (CVE-2019-11253)

* kubernetes: `kubectl cp` allows for arbitrary file write via double
symlinks (CVE-2019-11251)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For OpenShift Container Platform 3.11, see the following documentation,
which
will be updated shortly for release 3.11.154, for important instructions on
how to upgrade your cluster and fully apply this asynchronous errata
update:

https://docs.openshift.com/container-platform/3.11/release_notes/ocp_3_11_r
elease_notes.html

5. Bugs fixed (https://bugzilla.redhat.com/):

1753495 - CVE-2019-11251 kubernetes: `kubectl cp` allows for arbitrary file
 write via double symlinks
1757701 - CVE-2019-11253 kubernetes: YAML parsing vulnerable to "Billion La
ughs" attack, allowing for remote denial of service

6. Package List:

Red Hat OpenShift Container Platform 3.11:

Source:
atomic-openshift-3.11.154-1.git.0.7a097ad.el7.src.rpm

noarch:
atomic-openshift-docker-excluder-3.11.154-1.git.0.7a097ad.el7.noarch.rpm
atomic-openshift-excluder-3.11.154-1.git.0.7a097ad.el7.noarch.rpm

ppc64le:
atomic-openshift-3.11.154-1.git.0.7a097ad.el7.ppc64le.rpm
atomic-openshift-clients-3.11.154-1.git.0.7a097ad.el7.ppc64le.rpm
atomic-openshift-hyperkube-3.11.154-1.git.0.7a097ad.el7.ppc64le.rpm
atomic-openshift-hypershift-3.11.154-1.git.0.7a097ad.el7.ppc64le.rpm
atomic-openshift-master-3.11.154-1.git.0.7a097ad.el7.ppc64le.rpm
atomic-openshift-node-3.11.154-1.git.0.7a097ad.el7.ppc64le.rpm
atomic-openshift-pod-3.11.154-1.git.0.7a097ad.el7.ppc64le.rpm
atomic-openshift-sdn-ovs-3.11.154-1.git.0.7a097ad.el7.ppc64le.rpm
atomic-openshift-template-service-broker-3.11.154-1.git.0.7a097ad.el7.ppc64le.rpm
atomic-openshift-tests-3.11.154-1.git.0.7a097ad.el7.ppc64le.rpm

x86_64:
atomic-openshift-3.11.154-1.git.0.7a097ad.el7.x86_64.rpm
atomic-openshift-clients-3.11.154-1.git.0.7a097ad.el7.x86_64.rpm
atomic-openshift-clients-redistributable-3.11.154-1.git.0.7a097ad.el7.x86_64.rpm
atomic-openshift-hyperkube-3.11.154-1.git.0.7a097ad.el7.x86_64.rpm
atomic-openshift-hypershift-3.11.154-1.git.0.7a097ad.el7.x86_64.rpm
atomic-openshift-master-3.11.154-1.git.0.7a097ad.el7.x86_64.rpm
atomic-openshift-node-3.11.154-1.git.0.7a097ad.el7.x86_64.rpm
atomic-openshift-pod-3.11.154-1.git.0.7a097ad.el7.x86_64.rpm
atomic-openshift-sdn-ovs-3.11.154-1.git.0.7a097ad.el7.x86_64.rpm
atomic-openshift-template-service-broker-3.11.154-1.git.0.7a097ad.el7.x86_64.rpm
atomic-openshift-tests-3.11.154-1.git.0.7a097ad.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-11251
https://access.redhat.com/security/cve/CVE-2019-11253
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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3D
=3DrIGQ
- -----END PGP SIGNATURE-----

======================================================================

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

======================================================================
                   Red Hat Security Advisory

Synopsis:          Important: OpenShift Container Platform 3.11 HTTP/2 security update
Advisory ID:       RHSA-2019:3906-01
Product:           Red Hat OpenShift Enterprise
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:3906
Issue date:        2019-11-18
CVE Names:         CVE-2019-9512 CVE-2019-9514=20
======================================================================

1. Summary:

An update is now available for Red Hat OpenShift Container Platform 3.11.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat OpenShift Container Platform 3.11 - ppc64le, x86_64

3. Description:

Red Hat OpenShift Container Platform is Red Hat's cloud computing
Kubernetes application platform solution designed for on-premise or private
cloud deployments.

The following RPM packages have been rebuilt with updated version of Go,
which includes the security fixes listed further below:

atomic-enterprise-service-catalog
atomic-openshift-cluster-autoscaler
atomic-openshift-descheduler
atomic-openshift-metrics-server
atomic-openshift-node-problem-detector
atomic-openshift-service-idler
atomic-openshift-web-console
cockpit
csi-attacher
csi-driver-registrar
csi-livenessprobe
csi-provisioner
golang-github-openshift-oauth-proxy
golang-github-openshift-prometheus-alert-buffer
golang-github-prometheus-alertmanager
golang-github-prometheus-node_exporter
golang-github-prometheus-prometheus
hawkular-openshift-agent
heapster
image-inspector
openshift-enterprise-autoheal
openshift-enterprise-cluster-capacity
openshift-eventrouter
openshift-external-storage

Security Fix(es):

* HTTP/2: flood using PING frames results in unbounded memory growth
(CVE-2019-9512)

* HTTP/2: flood using HEADERS frames results in unbounded memory growth
(CVE-2019-9514)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

See the following documentation, which will be updated shortly for this
release, for important instructions on how to upgrade your cluster and
fully apply this asynchronous errata update:

https://docs.openshift.com/container-platform/3.11/release_notes/ocp_3_11_r
elease_notes.html

5. Bugs fixed (https://bugzilla.redhat.com/):

1735645 - CVE-2019-9512 HTTP/2: flood using PING frames results in unbounded memory growth
1735744 - CVE-2019-9514 HTTP/2: flood using HEADERS frames results in unbounded memory growth

6. Package List:

Red Hat OpenShift Container Platform 3.11:

Source:
atomic-enterprise-service-catalog-3.11.154-1.git.1.fa68ced.el7.src.rpm
atomic-openshift-cluster-autoscaler-3.11.154-1.git.1.532da7a.el7.src.rpm
atomic-openshift-descheduler-3.11.154-1.git.1.1d31032.el7.src.rpm
atomic-openshift-metrics-server-3.11.154-1.git.1.6a6b6ce.el7.src.rpm
atomic-openshift-node-problem-detector-3.11.154-1.git.1.5e8e065.el7.src.rpm
atomic-openshift-service-idler-3.11.154-1.git.1.f80fb86.el7.src.rpm
atomic-openshift-web-console-3.11.154-1.git.1.f54cb18.el7.src.rpm
cockpit-195-2.rhaos.el7.src.rpm
csi-attacher-0.2.0-4.git27299be.el7.src.rpm
csi-driver-registrar-0.2.0-2.el7.src.rpm
csi-livenessprobe-0.0.1-2.gitff5b6a0.el7.src.rpm
csi-provisioner-0.2.0-3.el7.src.rpm
golang-github-openshift-oauth-proxy-3.11.154-1.git.1.220e3dc.el7.src.rpm
golang-github-openshift-prometheus-alert-buffer-0-3.gitceca8c1.el7.src.rpm
golang-github-prometheus-alertmanager-3.11.154-1.git.1.4acd2e6.el7.src.rpm
golang-github-prometheus-node_exporter-3.11.154-1.git.1.bc9f224.el7.src.rpm
golang-github-prometheus-prometheus-3.11.154-1.git.1.148db48.el7.src.rpm
hawkular-openshift-agent-1.2.2-3.el7.src.rpm
heapster-1.3.0-4.el7.src.rpm
image-inspector-2.4.0-4.el7.src.rpm
openshift-enterprise-autoheal-3.11.154-1.git.1.13199be.el7.src.rpm
openshift-enterprise-cluster-capacity-3.11.154-1.git.1.5798c2c.el7.src.rpm
openshift-eventrouter-0.2-4.git7c289cc.el7.src.rpm
openshift-external-storage-0.0.2-9.gitd3c94f0.el7.src.rpm

ppc64le:
atomic-enterprise-service-catalog-3.11.154-1.git.1.fa68ced.el7.ppc64le.rpm
atomic-enterprise-service-catalog-svcat-3.11.154-1.git.1.fa68ced.el7.ppc64le.rpm
atomic-openshift-cluster-autoscaler-3.11.154-1.git.1.532da7a.el7.ppc64le.rpm
atomic-openshift-descheduler-3.11.154-1.git.1.1d31032.el7.ppc64le.rpm
atomic-openshift-metrics-server-3.11.154-1.git.1.6a6b6ce.el7.ppc64le.rpm
atomic-openshift-node-problem-detector-3.11.154-1.git.1.5e8e065.el7.ppc64le.rpm
atomic-openshift-service-idler-3.11.154-1.git.1.f80fb86.el7.ppc64le.rpm
atomic-openshift-web-console-3.11.154-1.git.1.f54cb18.el7.ppc64le.rpm
cockpit-debuginfo-195-2.rhaos.el7.ppc64le.rpm
cockpit-kubernetes-195-2.rhaos.el7.ppc64le.rpm
csi-attacher-0.2.0-4.git27299be.el7.ppc64le.rpm
csi-attacher-debuginfo-0.2.0-4.git27299be.el7.ppc64le.rpm
csi-driver-registrar-0.2.0-2.el7.ppc64le.rpm
csi-driver-registrar-debuginfo-0.2.0-2.el7.ppc64le.rpm
csi-livenessprobe-0.0.1-2.gitff5b6a0.el7.ppc64le.rpm
csi-livenessprobe-debuginfo-0.0.1-2.gitff5b6a0.el7.ppc64le.rpm
csi-provisioner-0.2.0-3.el7.ppc64le.rpm
csi-provisioner-debuginfo-0.2.0-3.el7.ppc64le.rpm
golang-github-openshift-oauth-proxy-3.11.154-1.git.1.220e3dc.el7.ppc64le.rpm
golang-github-openshift-prometheus-alert-buffer-0-3.gitceca8c1.el7.ppc64le.rpm
hawkular-openshift-agent-1.2.2-3.el7.ppc64le.rpm
heapster-1.3.0-4.el7.ppc64le.rpm
image-inspector-2.4.0-4.el7.ppc64le.rpm
openshift-enterprise-autoheal-3.11.154-1.git.1.13199be.el7.ppc64le.rpm
openshift-enterprise-cluster-capacity-3.11.154-1.git.1.5798c2c.el7.ppc64le.rpm
openshift-eventrouter-0.2-4.git7c289cc.el7.ppc64le.rpm
openshift-eventrouter-debuginfo-0.2-4.git7c289cc.el7.ppc64le.rpm
openshift-external-storage-cephfs-provisioner-0.0.2-9.gitd3c94f0.el7.ppc64le.rpm
openshift-external-storage-debuginfo-0.0.2-9.gitd3c94f0.el7.ppc64le.rpm
openshift-external-storage-efs-provisioner-0.0.2-9.gitd3c94f0.el7.ppc64le.rpm
openshift-external-storage-local-provisioner-0.0.2-9.gitd3c94f0.el7.ppc64le.rpm
openshift-external-storage-manila-provisioner-0.0.2-9.gitd3c94f0.el7.ppc64le.rpm
openshift-external-storage-snapshot-controller-0.0.2-9.gitd3c94f0.el7.ppc64le.rpm
openshift-external-storage-snapshot-provisioner-0.0.2-9.gitd3c94f0.el7.ppc64le.rpm
prometheus-3.11.154-1.git.1.148db48.el7.ppc64le.rpm
prometheus-alertmanager-3.11.154-1.git.1.4acd2e6.el7.ppc64le.rpm
prometheus-node-exporter-3.11.154-1.git.1.bc9f224.el7.ppc64le.rpm

x86_64:
atomic-enterprise-service-catalog-3.11.154-1.git.1.fa68ced.el7.x86_64.rpm
atomic-enterprise-service-catalog-svcat-3.11.154-1.git.1.fa68ced.el7.x86_64.rpm
atomic-openshift-cluster-autoscaler-3.11.154-1.git.1.532da7a.el7.x86_64.rpm
atomic-openshift-descheduler-3.11.154-1.git.1.1d31032.el7.x86_64.rpm
atomic-openshift-metrics-server-3.11.154-1.git.1.6a6b6ce.el7.x86_64.rpm
atomic-openshift-node-problem-detector-3.11.154-1.git.1.5e8e065.el7.x86_64.rpm
atomic-openshift-service-idler-3.11.154-1.git.1.f80fb86.el7.x86_64.rpm
atomic-openshift-web-console-3.11.154-1.git.1.f54cb18.el7.x86_64.rpm
cockpit-debuginfo-195-2.rhaos.el7.x86_64.rpm
cockpit-kubernetes-195-2.rhaos.el7.x86_64.rpm
csi-attacher-0.2.0-4.git27299be.el7.x86_64.rpm
csi-attacher-debuginfo-0.2.0-4.git27299be.el7.x86_64.rpm
csi-driver-registrar-0.2.0-2.el7.x86_64.rpm
csi-driver-registrar-debuginfo-0.2.0-2.el7.x86_64.rpm
csi-livenessprobe-0.0.1-2.gitff5b6a0.el7.x86_64.rpm
csi-livenessprobe-debuginfo-0.0.1-2.gitff5b6a0.el7.x86_64.rpm
csi-provisioner-0.2.0-3.el7.x86_64.rpm
csi-provisioner-debuginfo-0.2.0-3.el7.x86_64.rpm
golang-github-openshift-oauth-proxy-3.11.154-1.git.1.220e3dc.el7.x86_64.rpm
golang-github-openshift-prometheus-alert-buffer-0-3.gitceca8c1.el7.x86_64.rpm
hawkular-openshift-agent-1.2.2-3.el7.x86_64.rpm
heapster-1.3.0-4.el7.x86_64.rpm
image-inspector-2.4.0-4.el7.x86_64.rpm
openshift-enterprise-autoheal-3.11.154-1.git.1.13199be.el7.x86_64.rpm
openshift-enterprise-cluster-capacity-3.11.154-1.git.1.5798c2c.el7.x86_64.rpm
openshift-eventrouter-0.2-4.git7c289cc.el7.x86_64.rpm
openshift-eventrouter-debuginfo-0.2-4.git7c289cc.el7.x86_64.rpm
openshift-external-storage-cephfs-provisioner-0.0.2-9.gitd3c94f0.el7.x86_64.rpm
openshift-external-storage-debuginfo-0.0.2-9.gitd3c94f0.el7.x86_64.rpm
openshift-external-storage-efs-provisioner-0.0.2-9.gitd3c94f0.el7.x86_64.rpm
openshift-external-storage-local-provisioner-0.0.2-9.gitd3c94f0.el7.x86_64.rpm
openshift-external-storage-manila-provisioner-0.0.2-9.gitd3c94f0.el7.x86_64.rpm
openshift-external-storage-snapshot-controller-0.0.2-9.gitd3c94f0.el7.x86_64.rpm
openshift-external-storage-snapshot-provisioner-0.0.2-9.gitd3c94f0.el7.x86_64.rpm
prometheus-3.11.154-1.git.1.148db48.el7.x86_64.rpm
prometheus-alertmanager-3.11.154-1.git.1.4acd2e6.el7.x86_64.rpm
prometheus-node-exporter-3.11.154-1.git.1.bc9f224.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-9512
https://access.redhat.com/security/cve/CVE-2019-9514
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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3D
=3DbGvQ
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=3OBU
-----END PGP SIGNATURE-----