Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2018:2906 - Security Advisory
Issued:
2018-11-21
Updated:
2018-11-21

RHSA-2018:2906 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Critical: OpenShift Container Platform 3.7 security update

Type/Severity

Security Advisory: Critical

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update is now available for Red Hat OpenShift Container Platform release 3.7.

Red Hat Product Security has rated this update as having a security impact of Critical. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.

Security Fix(es):

  • A privilege escalation vulnerability exists in OpenShift Container Platform 3.x which allows for compromise of pods running on a compute node to which a pod is scheduled with normal user privilege. This access could include access to all secrets, pods, environment variables, running pod/container processes, and persistent volumes, including in privileged containers. Additionally, on versions 3.6 and higher of OpenShift Container Platform, this vulnerability allows cluster-admin level access to any API hosted by an aggregated API server. This includes the ‘servicecatalog’ API which is installed by default in 3.7 and later. Cluster-admin level access to the service catalog allows creation of brokered services by an unauthenticated user with escalated privileges in any namespace and on any node. This could lead to an attacker being allowed to deploy malicious code, or alter existing services. (CVE-2018-1002105)
  • atomic-openshift: oc patch with json causes masterapi service crash (CVE-2018-14632)

For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.

Red Hat would like to thank Lars Haugan for reporting CVE-2018-14632.

Space precludes documenting all of the bug fixes and enhancements in this advisory. See the following Release Notes documentation for details about these changes:

https://docs.openshift.com/container-platform/3.7/release_notes/ocp_3_7_release_notes.html

All OpenShift Container Platform 3.7 users are advised to upgrade to these updated packages and images.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat OpenShift Container Platform 3.7 x86_64

Fixes

  • BZ - 1585767 - [3.7] Node IP update should update Host IP in HostSubnet resource
  • BZ - 1616150 - [3.7] [RHEL-7.6] Failed to execute iptables-restore: exit status 1 (iptables-restore: invalid option -- '5'
  • BZ - 1620817 - [3.7] tuned profile does not take effect in RHEL7.5
  • BZ - 1622336 - etcd migrate playbook fail if controllerLeaseTTL has 0s in master-config.yaml
  • BZ - 1625885 - CVE-2018-14632 atomic-openshift: oc patch with json causes masterapi service crash
  • BZ - 1648138 - CVE-2018-1002105 kubernetes: authentication/authorization bypass in the handling of non-101 responses

CVEs

  • CVE-2018-14632
  • CVE-2018-1002105

References

  • https://access.redhat.com/security/updates/classification/#critical
  • https://access.redhat.com/security/vulnerabilities/3716411
  • https://docs.openshift.com/container-platform/3.7/release_notes/ocp_3_7_release_notes.html
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat OpenShift Container Platform 3.7

SRPM
atomic-openshift-3.7.72-1.git.0.925b9cd.el7.src.rpm SHA-256: ef857808ad8a40908f70a77acea052f62684980997894bd535fa7ad25b47a9f4
openshift-ansible-3.7.72-1.git.0.5c45a8a.el7.src.rpm SHA-256: c8500b952b421590e3deaf5347058e3ae3c7226e41f5d6600aefddf0ccac47ab
x86_64
atomic-openshift-3.7.72-1.git.0.925b9cd.el7.x86_64.rpm SHA-256: 49c3a64773758dbaad6ff4c72f169646698df353f6ece9ba9e2aa32830b799d1
atomic-openshift-clients-3.7.72-1.git.0.925b9cd.el7.x86_64.rpm SHA-256: 80a9ea642f5ceecbdca3a6eeea8975ae2af6b77c01b0ebf91b77fe8756cb068c
atomic-openshift-clients-redistributable-3.7.72-1.git.0.925b9cd.el7.x86_64.rpm SHA-256: b1809fec2ad143c0b5d280ba8ad0525c5a1ed41bdc736bf6cc00f350c396116a
atomic-openshift-cluster-capacity-3.7.72-1.git.0.925b9cd.el7.x86_64.rpm SHA-256: 1b81b0b0098448384ac93a9fbc79e218e7555aac42256ecd7a397d842e839811
atomic-openshift-docker-excluder-3.7.72-1.git.0.925b9cd.el7.noarch.rpm SHA-256: b881c988627f56018b16e6ac3347415a7dcfd8e3a44cc8d164688acc43cca011
atomic-openshift-dockerregistry-3.7.72-1.git.0.925b9cd.el7.x86_64.rpm SHA-256: 7984253d7c73fb1f4ab2f99fa1e65daf1a2eee8726421df7694189235b726668
atomic-openshift-excluder-3.7.72-1.git.0.925b9cd.el7.noarch.rpm SHA-256: fe91bbcb6e9abc723e9aa3a70d16e652f2f42eb95693250b99392d272ab56cfa
atomic-openshift-federation-services-3.7.72-1.git.0.925b9cd.el7.x86_64.rpm SHA-256: 38052d3a991e153f3ad18ba20be8049b16656ea7e321a009029254c34bd4d60f
atomic-openshift-master-3.7.72-1.git.0.925b9cd.el7.x86_64.rpm SHA-256: 0613013dd87216fa30c3f53d9f758f8cfb6f2bc82890dd84ef275d28e012aca8
atomic-openshift-node-3.7.72-1.git.0.925b9cd.el7.x86_64.rpm SHA-256: a5877934bbac5bd6b66675731550caef4365b3b08b2ce3d66858fc3c35f1a1f9
atomic-openshift-pod-3.7.72-1.git.0.925b9cd.el7.x86_64.rpm SHA-256: 5d934abe29fd0ff912aca146f5520bc22e64d4908794a0e437f28e399d6ef72c
atomic-openshift-sdn-ovs-3.7.72-1.git.0.925b9cd.el7.x86_64.rpm SHA-256: cb7ee22684848e1e3fa64822b7668395fc9c560f5fd5a691f5bcda32ca5a65d7
atomic-openshift-service-catalog-3.7.72-1.git.0.925b9cd.el7.x86_64.rpm SHA-256: 675ab0fa274743840f287cef4289b9a14d67cb4affa5e964cccf798ff7acbbb9
atomic-openshift-template-service-broker-3.7.72-1.git.0.925b9cd.el7.x86_64.rpm SHA-256: 01117059cc4b20fe480a23a898cd6d9f1401eebd6b1397142691540f38eabdd4
atomic-openshift-tests-3.7.72-1.git.0.925b9cd.el7.x86_64.rpm SHA-256: c524a48d6f9c4f46a33ca1108da901e1474045c66aa6fe627322bcacd91a8ff4
atomic-openshift-utils-3.7.72-1.git.0.5c45a8a.el7.noarch.rpm SHA-256: 7fbf0420486d10b6aa1e2dc6772ab152d115fd880b3c1e5fc566f157ad4aa406
openshift-ansible-3.7.72-1.git.0.5c45a8a.el7.noarch.rpm SHA-256: 3270fcffd7f98263ee98dde00b7876314474d1691fe2168d376191e7031ce966
openshift-ansible-callback-plugins-3.7.72-1.git.0.5c45a8a.el7.noarch.rpm SHA-256: 1e140a92e37c2724c118227d385793669fe2f75b09df9f4529b269eeaa7811e6
openshift-ansible-docs-3.7.72-1.git.0.5c45a8a.el7.noarch.rpm SHA-256: 46695fb0c02ff21e24d46051e30e842d47d1ff852d43ced54b2f1f33028f7d3a
openshift-ansible-filter-plugins-3.7.72-1.git.0.5c45a8a.el7.noarch.rpm SHA-256: f385e94a7ab54aae50e0da72d7bd5fb7a3af5450d59cd297c6d9d4881e5bd698
openshift-ansible-lookup-plugins-3.7.72-1.git.0.5c45a8a.el7.noarch.rpm SHA-256: c443b3b0e485074e4c15caed6496e486db3feb1a1905c9b86e5c265810f601f0
openshift-ansible-playbooks-3.7.72-1.git.0.5c45a8a.el7.noarch.rpm SHA-256: 1055b13ad3d5982e510e2a45c748b141f761c73f36f830a788875058ba96c51c
openshift-ansible-roles-3.7.72-1.git.0.5c45a8a.el7.noarch.rpm SHA-256: 4609d190ae1efbfc1ab93bd768f4889a554826f9be80338f67fb24141b242eb5
tuned-profiles-atomic-openshift-node-3.7.72-1.git.0.925b9cd.el7.x86_64.rpm SHA-256: dc3b094f13af71ffbcc6ee07cf91c88d84497bb87494b0fb2e8ce918965cf693

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility