rhsa-2015_2615
Vulnerability from csaf_redhat
Published
2015-12-10 20:23
Modified
2024-09-15 23:01
Summary
Red Hat Security Advisory: openshift security update

Notes

Topic
Updated openshift images that fix one security issue are now available for Red Hat OpenShift Enterprise 3.0 and 3.1. Red Hat Product Security has rated this update as having Moderate security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section.
Details
OpenShift Enterprise by Red Hat is the company's cloud computing Platform-as-a-Service (PaaS) solution designed for on-premise or private cloud deployments. It was found that OpenShift's API back end did not verify requests for pod log locations, allowing a pod on a Node to request logs for any other pod on that Node. A remote attacker could use this flaw to view sensitive information via pod logs that they would normally not have access to. (CVE-2015-7528) This issue was discovered by Jordan Liggitt of Red Hat Atomic OpenShift. To use the latest 'openshift3/ose:v3.1.0.4' image with the ID "d4caa301790e" simply run the following command: docker pull registry.access.redhat.com/openshift3/ose:v3.1.0.4 and then restart any containers based on this image. All OpenShift Enterprise 3.0 and 3.1 users are advised to upgrade to these updated images, which correct this issue.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Moderate"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Updated openshift images that fix one security issue are now \navailable for Red Hat OpenShift Enterprise 3.0 and 3.1.\n\nRed Hat Product Security has rated this update as having Moderate \nsecurity impact. A Common Vulnerability Scoring System (CVSS) base \nscore, which gives a detailed severity rating, is available from the \nCVE link in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "OpenShift Enterprise by Red Hat is the company\u0027s cloud computing \nPlatform-as-a-Service (PaaS) solution designed for on-premise or \nprivate cloud deployments.\n\nIt was found that OpenShift\u0027s API back end did not verify requests for \npod log locations, allowing a pod on a Node to request logs for any \nother pod on that Node. A remote attacker could use this flaw to view \nsensitive information via pod logs that they would normally not have \naccess to. (CVE-2015-7528)\n\nThis issue was discovered by Jordan Liggitt of Red Hat Atomic OpenShift.\n\nTo use the latest \u0027openshift3/ose:v3.1.0.4\u0027 image with the ID \n\"d4caa301790e\" simply run the following command:\n\ndocker pull registry.access.redhat.com/openshift3/ose:v3.1.0.4\n\nand then restart any containers based on this image.\n\nAll OpenShift Enterprise 3.0 and 3.1 users are advised to upgrade to \nthese updated images, which correct this issue.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2015:2615",
        "url": "https://access.redhat.com/errata/RHSA-2015:2615"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#moderate",
        "url": "https://access.redhat.com/security/updates/classification/#moderate"
      },
      {
        "category": "external",
        "summary": "1286745",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1286745"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2015/rhsa-2015_2615.json"
      }
    ],
    "title": "Red Hat Security Advisory: openshift security update",
    "tracking": {
      "current_release_date": "2024-09-15T23:01:11+00:00",
      "generator": {
        "date": "2024-09-15T23:01:11+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2015:2615",
      "initial_release_date": "2015-12-10T20:23:21+00:00",
      "revision_history": [
        {
          "date": "2015-12-10T20:23:21+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2015-12-10T20:23:22+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-15T23:01:11+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat OpenShift Enterprise 3.0",
                "product": {
                  "name": "Red Hat OpenShift Enterprise 3.0",
                  "product_id": "Red Hat OpenShift Enterprise 3.0",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:openshift:3.0::el7"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat OpenShift Enterprise 3.1",
                "product": {
                  "name": "Red Hat OpenShift Enterprise 3.1",
                  "product_id": "Red Hat OpenShift Enterprise 3.1",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:openshift:3.1::el7"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat OpenShift Enterprise"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ]
  },
  "vulnerabilities": [
    {
      "acknowledgments": [
        {
          "names": [
            "Jordan Liggitt"
          ],
          "organization": "Red Hat Atomic OpenShift",
          "summary": "This issue was discovered by Red Hat."
        }
      ],
      "cve": "CVE-2015-7528",
      "cwe": {
        "id": "CWE-20",
        "name": "Improper Input Validation"
      },
      "discovery_date": "2015-11-30T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1286745"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "It was found that OpenShift\u0027s API back end did not verify requests for pod log locations, allowing a pod on a Node to request logs for any other pod on that Node. A remote attacker could use this flaw to view sensitive information via pod logs that they would normally not have access to.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "OpenShift: pod log location must validate container if provided",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "Red Hat OpenShift Enterprise 3.0",
          "Red Hat OpenShift Enterprise 3.1"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2015-7528"
        },
        {
          "category": "external",
          "summary": "RHBZ#1286745",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1286745"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2015-7528",
          "url": "https://www.cve.org/CVERecord?id=CVE-2015-7528"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-7528",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-7528"
        },
        {
          "category": "external",
          "summary": "https://github.com/openshift/origin/pull/6113",
          "url": "https://github.com/openshift/origin/pull/6113"
        }
      ],
      "release_date": "2015-11-27T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "Red Hat OpenShift Enterprise 3.0",
            "Red Hat OpenShift Enterprise 3.1"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2015:2615"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "SINGLE",
            "availabilityImpact": "NONE",
            "baseScore": 4.0,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "NONE",
            "vectorString": "AV:N/AC:L/Au:S/C:P/I:N/A:N",
            "version": "2.0"
          },
          "products": [
            "Red Hat OpenShift Enterprise 3.0",
            "Red Hat OpenShift Enterprise 3.1"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "OpenShift: pod log location must validate container if provided"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...