Critical: OpenShift Container Platform 3.7 security and bug fix update

Related Vulnerabilities: CVE-2018-1102   CVE-2018-1102   CVE-2018-1102  

Synopsis

Critical: OpenShift Container Platform 3.7 security and bug fix update

Type/Severity

Security Advisory: Critical

Topic

An update is now available for Red Hat OpenShift Container Platform 3.7.

Red Hat Product Security has rated this update as having a security impact of Critical. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Red Hat OpenShift Container Platform is the company's cloud computing Platform-as-a-Service (PaaS) solution designed for on-premise or private cloud deployments.

This advisory contains RPM packages for this release. See the following advisory for the container images for this release:

https://access.redhat.com/errata/RHBA-2018:1230

Security Fix(es):

  • source-to-image: Improper path sanitization in ExtractTarStreamFromTarReader in tar/tar.go (CVE-2018-1102)

This update also fixes the following bugs:

  • Fluentd inserts documents (logs) into Elasticsearch using the bulk insert API, but relies upon Elasticsearch to generate UUIDs for each document. It does not remove successfully indexed documents from the bulk payload when the bulk operation fails. This caused the initial payload to be resubmitted and documents that were successfully indexed to be submitted again, which results in duplicate documents with different UUIDs. This bug fix ensures that document IDs are generated before submitting bulk insert requests. As a result, Elasticsearch will disregard the insertion of documents that already exist in the data store and insert documents that do not. (BZ#1556896)
  • A user can set a host name to `localhost`, which confuses the router check to see if the reload completed. This caused the reload to never return success, causing the router to fail. This bug fix changes the health check so that it does not pass the host name `localhost`. As a result, routers can now reload successfully. (BZ#1548102)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat OpenShift Container Platform 3.7 x86_64

Fixes

  • BZ - 1505684 - The kibana should use cluster_public_hostname when openshift_logging_master_public_url is not set
  • BZ - 1548102 - [3.7] A route with host 'localhost' can freeze router reloads under some circumstances
  • BZ - 1553707 - run.sh is missing in curator image
  • BZ - 1554865 - [3.7] subpath volume mounts do not work with secret, configmap, projected, or downwardAPI volumes
  • BZ - 1556782 - [3.7] Mounting file in a subpath fails if file was created in initContainer
  • BZ - 1556896 - Duplicate elasticsearch entries increase as namespaces increase (constant message rate)
  • BZ - 1557492 - Task "Wait for master to restart" will break upgrade/install if working through bastion
  • BZ - 1559225 - OpenShift installer upgrade playbook doesn't apply latest rpm packages when a git version change
  • BZ - 1559671 - [3.7] Fail to update EFK: 'namespace'
  • BZ - 1560430 - [CNS][3.7] Installation failed with glusterfs_heketi_route undefined error when enable openshift_storage_glusterfs_registry_block_storageclass with glusterfs_registry group
  • BZ - 1562246 - CVE-2018-1102 source-to-image: Improper path sanitization in ExtractTarStreamFromTarReader in tar/tar.go
  • BZ - 1562966 - Fresh OCP 3.7 on AWS install fails with "msg": "file not found: /etc/origin/logging/ca.crl.srl"

CVEs

References