RHSA-2018:1235
Vulnerability from csaf_redhat
Published
2018-04-30 05:01
Modified
2024-11-14 23:41
Summary
Red Hat Security Advisory: OpenShift Container Platform 3.5 security, bug fix, and enhancement update

Notes

Topic
An update is now available for Red Hat OpenShift Container Platform 3.5. Red Hat Product Security has rated this update as having a security impact of Critical. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat OpenShift Container Platform is the company's cloud computing Platform-as-a-Service (PaaS) solution designed for on-premise or private cloud deployments. This advisory contains RPM packages for this release. See the following advisory for the container images for this release: https://access.redhat.com/errata/RHBA-2018:1234 Security Fix(es): * source-to-image: Improper path sanitization in ExtractTarStreamFromTarReader in tar/tar.go (CVE-2018-1102) This update also fixes the following bugs: * Image validation used to validate old image objects, and an invalid image could be pushed to etcd. With this bug fix, validation has been changed to validate new image objects, and as a result it is no longer possible to upload an invalid image object. (BZ#1559991) * A panic could occur due to concurrent writes to cache. This bug fix protects writes to the cache with mutex. As a result, the cache is safe to use concurrently. (BZ#1549902) * Fluentd fails to properly process messages when it is unable to determine the namespace and pod UUIDs. The logging pipeline produces many messages and sometimes blocks log flow to Elasticsearch. This bug fix checks for the missing fields and sets the record as orphaned, if needed. As a result, logs now continue to flow and orphaned records end up in an orphaned namespace. (BZ#1520629) * The "Add Donut char to Dashboard" button is always visible, even when the application does not include a dashboard, and click on the button does not do anything. This bug fix removes the button, as a result the the feature is not available, as it should be. (BZ#1551503) This update also adds the following enhancement: * An `.operations` index-mapping in a non-ops Elasticsearch cluster is no longer displayed because operations indices will never exist in a non-ops Elasticsearch cluster. (BZ#1519709) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Critical"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update is now available for Red Hat OpenShift Container Platform 3.5.\n\nRed Hat Product Security has rated this update as having a security impact of Critical. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Red Hat OpenShift Container Platform is the company\u0027s cloud computing Platform-as-a-Service (PaaS) solution designed for on-premise or private cloud deployments.\n\nThis advisory contains RPM packages for this release. See the following advisory for the container images for this release:\n\nhttps://access.redhat.com/errata/RHBA-2018:1234\n\nSecurity Fix(es):\n\n* source-to-image: Improper path sanitization in ExtractTarStreamFromTarReader in tar/tar.go (CVE-2018-1102)\n\nThis update also fixes the following bugs:\n\n* Image validation used to validate old image objects, and an invalid image could be pushed to etcd. With this bug fix, validation has been changed to validate new image objects, and as a result it is no longer possible to upload an invalid image object. (BZ#1559991)\n\n* A panic could occur due to concurrent writes to cache. This bug fix protects writes to the cache with mutex. As a result, the cache is safe to use concurrently. (BZ#1549902)\n\n* Fluentd fails to properly process messages when it is unable to determine the namespace and pod UUIDs. The logging pipeline produces many messages and sometimes blocks log flow to Elasticsearch. This bug fix checks for the missing fields and sets the record as orphaned, if needed. As a result, logs now continue to flow and orphaned records end up in an orphaned namespace. (BZ#1520629)\n\n* The \"Add Donut char to Dashboard\" button is always visible, even when the application does not include a dashboard, and click on the button does not do anything. This bug fix removes the button, as a result the the feature is not available, as it should be. (BZ#1551503)\n\nThis update also adds the following enhancement:\n\n*  An `.operations` index-mapping in a non-ops Elasticsearch cluster is no longer displayed because operations indices will never exist in a non-ops Elasticsearch cluster. (BZ#1519709)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2018:1235",
        "url": "https://access.redhat.com/errata/RHSA-2018:1235"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#critical",
        "url": "https://access.redhat.com/security/updates/classification/#critical"
      },
      {
        "category": "external",
        "summary": "1519709",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519709"
      },
      {
        "category": "external",
        "summary": "1520629",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1520629"
      },
      {
        "category": "external",
        "summary": "1549902",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1549902"
      },
      {
        "category": "external",
        "summary": "1551503",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1551503"
      },
      {
        "category": "external",
        "summary": "1554871",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1554871"
      },
      {
        "category": "external",
        "summary": "1559669",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1559669"
      },
      {
        "category": "external",
        "summary": "1559991",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1559991"
      },
      {
        "category": "external",
        "summary": "1562246",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1562246"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2018/rhsa-2018_1235.json"
      }
    ],
    "title": "Red Hat Security Advisory: OpenShift Container Platform 3.5 security, bug fix, and enhancement update",
    "tracking": {
      "current_release_date": "2024-11-14T23:41:17+00:00",
      "generator": {
        "date": "2024-11-14T23:41:17+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.2.1"
        }
      },
      "id": "RHSA-2018:1235",
      "initial_release_date": "2018-04-30T05:01:25+00:00",
      "revision_history": [
        {
          "date": "2018-04-30T05:01:25+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2018-04-30T05:01:25+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-11-14T23:41:17+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat OpenShift Container Platform 3.5",
                "product": {
                  "name": "Red Hat OpenShift Container Platform 3.5",
                  "product_id": "7Server-RH7-RHOSE-3.5",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:openshift:3.5::el7"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat OpenShift Enterprise"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "atomic-openshift-dockerregistry-0:3.5.5.31.67-1.git.0.0a8cf24.el7.x86_64",
                "product": {
                  "name": "atomic-openshift-dockerregistry-0:3.5.5.31.67-1.git.0.0a8cf24.el7.x86_64",
                  "product_id": "atomic-openshift-dockerregistry-0:3.5.5.31.67-1.git.0.0a8cf24.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/atomic-openshift-dockerregistry@3.5.5.31.67-1.git.0.0a8cf24.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "atomic-openshift-tests-0:3.5.5.31.67-1.git.0.0a8cf24.el7.x86_64",
                "product": {
                  "name": "atomic-openshift-tests-0:3.5.5.31.67-1.git.0.0a8cf24.el7.x86_64",
                  "product_id": "atomic-openshift-tests-0:3.5.5.31.67-1.git.0.0a8cf24.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/atomic-openshift-tests@3.5.5.31.67-1.git.0.0a8cf24.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "atomic-openshift-clients-redistributable-0:3.5.5.31.67-1.git.0.0a8cf24.el7.x86_64",
                "product": {
                  "name": "atomic-openshift-clients-redistributable-0:3.5.5.31.67-1.git.0.0a8cf24.el7.x86_64",
                  "product_id": "atomic-openshift-clients-redistributable-0:3.5.5.31.67-1.git.0.0a8cf24.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/atomic-openshift-clients-redistributable@3.5.5.31.67-1.git.0.0a8cf24.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "atomic-openshift-0:3.5.5.31.67-1.git.0.0a8cf24.el7.x86_64",
                "product": {
                  "name": "atomic-openshift-0:3.5.5.31.67-1.git.0.0a8cf24.el7.x86_64",
                  "product_id": "atomic-openshift-0:3.5.5.31.67-1.git.0.0a8cf24.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/atomic-openshift@3.5.5.31.67-1.git.0.0a8cf24.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "atomic-openshift-pod-0:3.5.5.31.67-1.git.0.0a8cf24.el7.x86_64",
                "product": {
                  "name": "atomic-openshift-pod-0:3.5.5.31.67-1.git.0.0a8cf24.el7.x86_64",
                  "product_id": "atomic-openshift-pod-0:3.5.5.31.67-1.git.0.0a8cf24.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/atomic-openshift-pod@3.5.5.31.67-1.git.0.0a8cf24.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "atomic-openshift-master-0:3.5.5.31.67-1.git.0.0a8cf24.el7.x86_64",
                "product": {
                  "name": "atomic-openshift-master-0:3.5.5.31.67-1.git.0.0a8cf24.el7.x86_64",
                  "product_id": "atomic-openshift-master-0:3.5.5.31.67-1.git.0.0a8cf24.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/atomic-openshift-master@3.5.5.31.67-1.git.0.0a8cf24.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "atomic-openshift-clients-0:3.5.5.31.67-1.git.0.0a8cf24.el7.x86_64",
                "product": {
                  "name": "atomic-openshift-clients-0:3.5.5.31.67-1.git.0.0a8cf24.el7.x86_64",
                  "product_id": "atomic-openshift-clients-0:3.5.5.31.67-1.git.0.0a8cf24.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/atomic-openshift-clients@3.5.5.31.67-1.git.0.0a8cf24.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "atomic-openshift-sdn-ovs-0:3.5.5.31.67-1.git.0.0a8cf24.el7.x86_64",
                "product": {
                  "name": "atomic-openshift-sdn-ovs-0:3.5.5.31.67-1.git.0.0a8cf24.el7.x86_64",
                  "product_id": "atomic-openshift-sdn-ovs-0:3.5.5.31.67-1.git.0.0a8cf24.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/atomic-openshift-sdn-ovs@3.5.5.31.67-1.git.0.0a8cf24.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tuned-profiles-atomic-openshift-node-0:3.5.5.31.67-1.git.0.0a8cf24.el7.x86_64",
                "product": {
                  "name": "tuned-profiles-atomic-openshift-node-0:3.5.5.31.67-1.git.0.0a8cf24.el7.x86_64",
                  "product_id": "tuned-profiles-atomic-openshift-node-0:3.5.5.31.67-1.git.0.0a8cf24.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tuned-profiles-atomic-openshift-node@3.5.5.31.67-1.git.0.0a8cf24.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "atomic-openshift-node-0:3.5.5.31.67-1.git.0.0a8cf24.el7.x86_64",
                "product": {
                  "name": "atomic-openshift-node-0:3.5.5.31.67-1.git.0.0a8cf24.el7.x86_64",
                  "product_id": "atomic-openshift-node-0:3.5.5.31.67-1.git.0.0a8cf24.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/atomic-openshift-node@3.5.5.31.67-1.git.0.0a8cf24.el7?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "atomic-openshift-docker-excluder-0:3.5.5.31.67-1.git.0.0a8cf24.el7.noarch",
                "product": {
                  "name": "atomic-openshift-docker-excluder-0:3.5.5.31.67-1.git.0.0a8cf24.el7.noarch",
                  "product_id": "atomic-openshift-docker-excluder-0:3.5.5.31.67-1.git.0.0a8cf24.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/atomic-openshift-docker-excluder@3.5.5.31.67-1.git.0.0a8cf24.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "atomic-openshift-excluder-0:3.5.5.31.67-1.git.0.0a8cf24.el7.noarch",
                "product": {
                  "name": "atomic-openshift-excluder-0:3.5.5.31.67-1.git.0.0a8cf24.el7.noarch",
                  "product_id": "atomic-openshift-excluder-0:3.5.5.31.67-1.git.0.0a8cf24.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/atomic-openshift-excluder@3.5.5.31.67-1.git.0.0a8cf24.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-ansible-roles-0:3.5.165-1.git.0.475fa67.el7.noarch",
                "product": {
                  "name": "openshift-ansible-roles-0:3.5.165-1.git.0.475fa67.el7.noarch",
                  "product_id": "openshift-ansible-roles-0:3.5.165-1.git.0.475fa67.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openshift-ansible-roles@3.5.165-1.git.0.475fa67.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-ansible-lookup-plugins-0:3.5.165-1.git.0.475fa67.el7.noarch",
                "product": {
                  "name": "openshift-ansible-lookup-plugins-0:3.5.165-1.git.0.475fa67.el7.noarch",
                  "product_id": "openshift-ansible-lookup-plugins-0:3.5.165-1.git.0.475fa67.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openshift-ansible-lookup-plugins@3.5.165-1.git.0.475fa67.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-ansible-filter-plugins-0:3.5.165-1.git.0.475fa67.el7.noarch",
                "product": {
                  "name": "openshift-ansible-filter-plugins-0:3.5.165-1.git.0.475fa67.el7.noarch",
                  "product_id": "openshift-ansible-filter-plugins-0:3.5.165-1.git.0.475fa67.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openshift-ansible-filter-plugins@3.5.165-1.git.0.475fa67.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-ansible-docs-0:3.5.165-1.git.0.475fa67.el7.noarch",
                "product": {
                  "name": "openshift-ansible-docs-0:3.5.165-1.git.0.475fa67.el7.noarch",
                  "product_id": "openshift-ansible-docs-0:3.5.165-1.git.0.475fa67.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openshift-ansible-docs@3.5.165-1.git.0.475fa67.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-ansible-callback-plugins-0:3.5.165-1.git.0.475fa67.el7.noarch",
                "product": {
                  "name": "openshift-ansible-callback-plugins-0:3.5.165-1.git.0.475fa67.el7.noarch",
                  "product_id": "openshift-ansible-callback-plugins-0:3.5.165-1.git.0.475fa67.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openshift-ansible-callback-plugins@3.5.165-1.git.0.475fa67.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "atomic-openshift-utils-0:3.5.165-1.git.0.475fa67.el7.noarch",
                "product": {
                  "name": "atomic-openshift-utils-0:3.5.165-1.git.0.475fa67.el7.noarch",
                  "product_id": "atomic-openshift-utils-0:3.5.165-1.git.0.475fa67.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/atomic-openshift-utils@3.5.165-1.git.0.475fa67.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-ansible-playbooks-0:3.5.165-1.git.0.475fa67.el7.noarch",
                "product": {
                  "name": "openshift-ansible-playbooks-0:3.5.165-1.git.0.475fa67.el7.noarch",
                  "product_id": "openshift-ansible-playbooks-0:3.5.165-1.git.0.475fa67.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openshift-ansible-playbooks@3.5.165-1.git.0.475fa67.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-ansible-0:3.5.165-1.git.0.475fa67.el7.noarch",
                "product": {
                  "name": "openshift-ansible-0:3.5.165-1.git.0.475fa67.el7.noarch",
                  "product_id": "openshift-ansible-0:3.5.165-1.git.0.475fa67.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openshift-ansible@3.5.165-1.git.0.475fa67.el7?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "atomic-openshift-0:3.5.5.31.67-1.git.0.0a8cf24.el7.src",
                "product": {
                  "name": "atomic-openshift-0:3.5.5.31.67-1.git.0.0a8cf24.el7.src",
                  "product_id": "atomic-openshift-0:3.5.5.31.67-1.git.0.0a8cf24.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/atomic-openshift@3.5.5.31.67-1.git.0.0a8cf24.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-ansible-0:3.5.165-1.git.0.475fa67.el7.src",
                "product": {
                  "name": "openshift-ansible-0:3.5.165-1.git.0.475fa67.el7.src",
                  "product_id": "openshift-ansible-0:3.5.165-1.git.0.475fa67.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openshift-ansible@3.5.165-1.git.0.475fa67.el7?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "atomic-openshift-0:3.5.5.31.67-1.git.0.0a8cf24.el7.src as a component of Red Hat OpenShift Container Platform 3.5",
          "product_id": "7Server-RH7-RHOSE-3.5:atomic-openshift-0:3.5.5.31.67-1.git.0.0a8cf24.el7.src"
        },
        "product_reference": "atomic-openshift-0:3.5.5.31.67-1.git.0.0a8cf24.el7.src",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "atomic-openshift-0:3.5.5.31.67-1.git.0.0a8cf24.el7.x86_64 as a component of Red Hat OpenShift Container Platform 3.5",
          "product_id": "7Server-RH7-RHOSE-3.5:atomic-openshift-0:3.5.5.31.67-1.git.0.0a8cf24.el7.x86_64"
        },
        "product_reference": "atomic-openshift-0:3.5.5.31.67-1.git.0.0a8cf24.el7.x86_64",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "atomic-openshift-clients-0:3.5.5.31.67-1.git.0.0a8cf24.el7.x86_64 as a component of Red Hat OpenShift Container Platform 3.5",
          "product_id": "7Server-RH7-RHOSE-3.5:atomic-openshift-clients-0:3.5.5.31.67-1.git.0.0a8cf24.el7.x86_64"
        },
        "product_reference": "atomic-openshift-clients-0:3.5.5.31.67-1.git.0.0a8cf24.el7.x86_64",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "atomic-openshift-clients-redistributable-0:3.5.5.31.67-1.git.0.0a8cf24.el7.x86_64 as a component of Red Hat OpenShift Container Platform 3.5",
          "product_id": "7Server-RH7-RHOSE-3.5:atomic-openshift-clients-redistributable-0:3.5.5.31.67-1.git.0.0a8cf24.el7.x86_64"
        },
        "product_reference": "atomic-openshift-clients-redistributable-0:3.5.5.31.67-1.git.0.0a8cf24.el7.x86_64",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "atomic-openshift-docker-excluder-0:3.5.5.31.67-1.git.0.0a8cf24.el7.noarch as a component of Red Hat OpenShift Container Platform 3.5",
          "product_id": "7Server-RH7-RHOSE-3.5:atomic-openshift-docker-excluder-0:3.5.5.31.67-1.git.0.0a8cf24.el7.noarch"
        },
        "product_reference": "atomic-openshift-docker-excluder-0:3.5.5.31.67-1.git.0.0a8cf24.el7.noarch",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "atomic-openshift-dockerregistry-0:3.5.5.31.67-1.git.0.0a8cf24.el7.x86_64 as a component of Red Hat OpenShift Container Platform 3.5",
          "product_id": "7Server-RH7-RHOSE-3.5:atomic-openshift-dockerregistry-0:3.5.5.31.67-1.git.0.0a8cf24.el7.x86_64"
        },
        "product_reference": "atomic-openshift-dockerregistry-0:3.5.5.31.67-1.git.0.0a8cf24.el7.x86_64",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "atomic-openshift-excluder-0:3.5.5.31.67-1.git.0.0a8cf24.el7.noarch as a component of Red Hat OpenShift Container Platform 3.5",
          "product_id": "7Server-RH7-RHOSE-3.5:atomic-openshift-excluder-0:3.5.5.31.67-1.git.0.0a8cf24.el7.noarch"
        },
        "product_reference": "atomic-openshift-excluder-0:3.5.5.31.67-1.git.0.0a8cf24.el7.noarch",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "atomic-openshift-master-0:3.5.5.31.67-1.git.0.0a8cf24.el7.x86_64 as a component of Red Hat OpenShift Container Platform 3.5",
          "product_id": "7Server-RH7-RHOSE-3.5:atomic-openshift-master-0:3.5.5.31.67-1.git.0.0a8cf24.el7.x86_64"
        },
        "product_reference": "atomic-openshift-master-0:3.5.5.31.67-1.git.0.0a8cf24.el7.x86_64",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "atomic-openshift-node-0:3.5.5.31.67-1.git.0.0a8cf24.el7.x86_64 as a component of Red Hat OpenShift Container Platform 3.5",
          "product_id": "7Server-RH7-RHOSE-3.5:atomic-openshift-node-0:3.5.5.31.67-1.git.0.0a8cf24.el7.x86_64"
        },
        "product_reference": "atomic-openshift-node-0:3.5.5.31.67-1.git.0.0a8cf24.el7.x86_64",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "atomic-openshift-pod-0:3.5.5.31.67-1.git.0.0a8cf24.el7.x86_64 as a component of Red Hat OpenShift Container Platform 3.5",
          "product_id": "7Server-RH7-RHOSE-3.5:atomic-openshift-pod-0:3.5.5.31.67-1.git.0.0a8cf24.el7.x86_64"
        },
        "product_reference": "atomic-openshift-pod-0:3.5.5.31.67-1.git.0.0a8cf24.el7.x86_64",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "atomic-openshift-sdn-ovs-0:3.5.5.31.67-1.git.0.0a8cf24.el7.x86_64 as a component of Red Hat OpenShift Container Platform 3.5",
          "product_id": "7Server-RH7-RHOSE-3.5:atomic-openshift-sdn-ovs-0:3.5.5.31.67-1.git.0.0a8cf24.el7.x86_64"
        },
        "product_reference": "atomic-openshift-sdn-ovs-0:3.5.5.31.67-1.git.0.0a8cf24.el7.x86_64",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "atomic-openshift-tests-0:3.5.5.31.67-1.git.0.0a8cf24.el7.x86_64 as a component of Red Hat OpenShift Container Platform 3.5",
          "product_id": "7Server-RH7-RHOSE-3.5:atomic-openshift-tests-0:3.5.5.31.67-1.git.0.0a8cf24.el7.x86_64"
        },
        "product_reference": "atomic-openshift-tests-0:3.5.5.31.67-1.git.0.0a8cf24.el7.x86_64",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "atomic-openshift-utils-0:3.5.165-1.git.0.475fa67.el7.noarch as a component of Red Hat OpenShift Container Platform 3.5",
          "product_id": "7Server-RH7-RHOSE-3.5:atomic-openshift-utils-0:3.5.165-1.git.0.475fa67.el7.noarch"
        },
        "product_reference": "atomic-openshift-utils-0:3.5.165-1.git.0.475fa67.el7.noarch",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-ansible-0:3.5.165-1.git.0.475fa67.el7.noarch as a component of Red Hat OpenShift Container Platform 3.5",
          "product_id": "7Server-RH7-RHOSE-3.5:openshift-ansible-0:3.5.165-1.git.0.475fa67.el7.noarch"
        },
        "product_reference": "openshift-ansible-0:3.5.165-1.git.0.475fa67.el7.noarch",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-ansible-0:3.5.165-1.git.0.475fa67.el7.src as a component of Red Hat OpenShift Container Platform 3.5",
          "product_id": "7Server-RH7-RHOSE-3.5:openshift-ansible-0:3.5.165-1.git.0.475fa67.el7.src"
        },
        "product_reference": "openshift-ansible-0:3.5.165-1.git.0.475fa67.el7.src",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-ansible-callback-plugins-0:3.5.165-1.git.0.475fa67.el7.noarch as a component of Red Hat OpenShift Container Platform 3.5",
          "product_id": "7Server-RH7-RHOSE-3.5:openshift-ansible-callback-plugins-0:3.5.165-1.git.0.475fa67.el7.noarch"
        },
        "product_reference": "openshift-ansible-callback-plugins-0:3.5.165-1.git.0.475fa67.el7.noarch",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-ansible-docs-0:3.5.165-1.git.0.475fa67.el7.noarch as a component of Red Hat OpenShift Container Platform 3.5",
          "product_id": "7Server-RH7-RHOSE-3.5:openshift-ansible-docs-0:3.5.165-1.git.0.475fa67.el7.noarch"
        },
        "product_reference": "openshift-ansible-docs-0:3.5.165-1.git.0.475fa67.el7.noarch",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-ansible-filter-plugins-0:3.5.165-1.git.0.475fa67.el7.noarch as a component of Red Hat OpenShift Container Platform 3.5",
          "product_id": "7Server-RH7-RHOSE-3.5:openshift-ansible-filter-plugins-0:3.5.165-1.git.0.475fa67.el7.noarch"
        },
        "product_reference": "openshift-ansible-filter-plugins-0:3.5.165-1.git.0.475fa67.el7.noarch",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-ansible-lookup-plugins-0:3.5.165-1.git.0.475fa67.el7.noarch as a component of Red Hat OpenShift Container Platform 3.5",
          "product_id": "7Server-RH7-RHOSE-3.5:openshift-ansible-lookup-plugins-0:3.5.165-1.git.0.475fa67.el7.noarch"
        },
        "product_reference": "openshift-ansible-lookup-plugins-0:3.5.165-1.git.0.475fa67.el7.noarch",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-ansible-playbooks-0:3.5.165-1.git.0.475fa67.el7.noarch as a component of Red Hat OpenShift Container Platform 3.5",
          "product_id": "7Server-RH7-RHOSE-3.5:openshift-ansible-playbooks-0:3.5.165-1.git.0.475fa67.el7.noarch"
        },
        "product_reference": "openshift-ansible-playbooks-0:3.5.165-1.git.0.475fa67.el7.noarch",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-ansible-roles-0:3.5.165-1.git.0.475fa67.el7.noarch as a component of Red Hat OpenShift Container Platform 3.5",
          "product_id": "7Server-RH7-RHOSE-3.5:openshift-ansible-roles-0:3.5.165-1.git.0.475fa67.el7.noarch"
        },
        "product_reference": "openshift-ansible-roles-0:3.5.165-1.git.0.475fa67.el7.noarch",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tuned-profiles-atomic-openshift-node-0:3.5.5.31.67-1.git.0.0a8cf24.el7.x86_64 as a component of Red Hat OpenShift Container Platform 3.5",
          "product_id": "7Server-RH7-RHOSE-3.5:tuned-profiles-atomic-openshift-node-0:3.5.5.31.67-1.git.0.0a8cf24.el7.x86_64"
        },
        "product_reference": "tuned-profiles-atomic-openshift-node-0:3.5.5.31.67-1.git.0.0a8cf24.el7.x86_64",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.5"
      }
    ]
  },
  "vulnerabilities": [
    {
      "acknowledgments": [
        {
          "names": [
            "Michael Hanselmann"
          ],
          "organization": "hansmi.ch"
        }
      ],
      "cve": "CVE-2018-1102",
      "cwe": {
        "id": "CWE-20",
        "name": "Improper Input Validation"
      },
      "discovery_date": "2018-03-29T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1562246"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in source-to-image function as shipped with Openshift Enterprise 3.x. An improper path validation of tar files in ExtractTarStreamFromTarReader in tar/tar.go leads to privilege escalation.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "source-to-image: Improper path sanitization in ExtractTarStreamFromTarReader in tar/tar.go",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Package source-to-image as shipped in Red Hat Software Collections has been rated as Important, because it allows an attacker to get access to the victim\u0027s machine, but it requires user interaction.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-RH7-RHOSE-3.5:atomic-openshift-0:3.5.5.31.67-1.git.0.0a8cf24.el7.src",
          "7Server-RH7-RHOSE-3.5:atomic-openshift-0:3.5.5.31.67-1.git.0.0a8cf24.el7.x86_64",
          "7Server-RH7-RHOSE-3.5:atomic-openshift-clients-0:3.5.5.31.67-1.git.0.0a8cf24.el7.x86_64",
          "7Server-RH7-RHOSE-3.5:atomic-openshift-clients-redistributable-0:3.5.5.31.67-1.git.0.0a8cf24.el7.x86_64",
          "7Server-RH7-RHOSE-3.5:atomic-openshift-docker-excluder-0:3.5.5.31.67-1.git.0.0a8cf24.el7.noarch",
          "7Server-RH7-RHOSE-3.5:atomic-openshift-dockerregistry-0:3.5.5.31.67-1.git.0.0a8cf24.el7.x86_64",
          "7Server-RH7-RHOSE-3.5:atomic-openshift-excluder-0:3.5.5.31.67-1.git.0.0a8cf24.el7.noarch",
          "7Server-RH7-RHOSE-3.5:atomic-openshift-master-0:3.5.5.31.67-1.git.0.0a8cf24.el7.x86_64",
          "7Server-RH7-RHOSE-3.5:atomic-openshift-node-0:3.5.5.31.67-1.git.0.0a8cf24.el7.x86_64",
          "7Server-RH7-RHOSE-3.5:atomic-openshift-pod-0:3.5.5.31.67-1.git.0.0a8cf24.el7.x86_64",
          "7Server-RH7-RHOSE-3.5:atomic-openshift-sdn-ovs-0:3.5.5.31.67-1.git.0.0a8cf24.el7.x86_64",
          "7Server-RH7-RHOSE-3.5:atomic-openshift-tests-0:3.5.5.31.67-1.git.0.0a8cf24.el7.x86_64",
          "7Server-RH7-RHOSE-3.5:atomic-openshift-utils-0:3.5.165-1.git.0.475fa67.el7.noarch",
          "7Server-RH7-RHOSE-3.5:openshift-ansible-0:3.5.165-1.git.0.475fa67.el7.noarch",
          "7Server-RH7-RHOSE-3.5:openshift-ansible-0:3.5.165-1.git.0.475fa67.el7.src",
          "7Server-RH7-RHOSE-3.5:openshift-ansible-callback-plugins-0:3.5.165-1.git.0.475fa67.el7.noarch",
          "7Server-RH7-RHOSE-3.5:openshift-ansible-docs-0:3.5.165-1.git.0.475fa67.el7.noarch",
          "7Server-RH7-RHOSE-3.5:openshift-ansible-filter-plugins-0:3.5.165-1.git.0.475fa67.el7.noarch",
          "7Server-RH7-RHOSE-3.5:openshift-ansible-lookup-plugins-0:3.5.165-1.git.0.475fa67.el7.noarch",
          "7Server-RH7-RHOSE-3.5:openshift-ansible-playbooks-0:3.5.165-1.git.0.475fa67.el7.noarch",
          "7Server-RH7-RHOSE-3.5:openshift-ansible-roles-0:3.5.165-1.git.0.475fa67.el7.noarch",
          "7Server-RH7-RHOSE-3.5:tuned-profiles-atomic-openshift-node-0:3.5.5.31.67-1.git.0.0a8cf24.el7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2018-1102"
        },
        {
          "category": "external",
          "summary": "RHBZ#1562246",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1562246"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2018-1102",
          "url": "https://www.cve.org/CVERecord?id=CVE-2018-1102"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-1102",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-1102"
        },
        {
          "category": "external",
          "summary": "https://access.redhat.com/security/vulnerabilities/3422241",
          "url": "https://access.redhat.com/security/vulnerabilities/3422241"
        }
      ],
      "release_date": "2018-04-27T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2018-04-30T05:01:25+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "7Server-RH7-RHOSE-3.5:atomic-openshift-0:3.5.5.31.67-1.git.0.0a8cf24.el7.src",
            "7Server-RH7-RHOSE-3.5:atomic-openshift-0:3.5.5.31.67-1.git.0.0a8cf24.el7.x86_64",
            "7Server-RH7-RHOSE-3.5:atomic-openshift-clients-0:3.5.5.31.67-1.git.0.0a8cf24.el7.x86_64",
            "7Server-RH7-RHOSE-3.5:atomic-openshift-clients-redistributable-0:3.5.5.31.67-1.git.0.0a8cf24.el7.x86_64",
            "7Server-RH7-RHOSE-3.5:atomic-openshift-docker-excluder-0:3.5.5.31.67-1.git.0.0a8cf24.el7.noarch",
            "7Server-RH7-RHOSE-3.5:atomic-openshift-dockerregistry-0:3.5.5.31.67-1.git.0.0a8cf24.el7.x86_64",
            "7Server-RH7-RHOSE-3.5:atomic-openshift-excluder-0:3.5.5.31.67-1.git.0.0a8cf24.el7.noarch",
            "7Server-RH7-RHOSE-3.5:atomic-openshift-master-0:3.5.5.31.67-1.git.0.0a8cf24.el7.x86_64",
            "7Server-RH7-RHOSE-3.5:atomic-openshift-node-0:3.5.5.31.67-1.git.0.0a8cf24.el7.x86_64",
            "7Server-RH7-RHOSE-3.5:atomic-openshift-pod-0:3.5.5.31.67-1.git.0.0a8cf24.el7.x86_64",
            "7Server-RH7-RHOSE-3.5:atomic-openshift-sdn-ovs-0:3.5.5.31.67-1.git.0.0a8cf24.el7.x86_64",
            "7Server-RH7-RHOSE-3.5:atomic-openshift-tests-0:3.5.5.31.67-1.git.0.0a8cf24.el7.x86_64",
            "7Server-RH7-RHOSE-3.5:atomic-openshift-utils-0:3.5.165-1.git.0.475fa67.el7.noarch",
            "7Server-RH7-RHOSE-3.5:openshift-ansible-0:3.5.165-1.git.0.475fa67.el7.noarch",
            "7Server-RH7-RHOSE-3.5:openshift-ansible-0:3.5.165-1.git.0.475fa67.el7.src",
            "7Server-RH7-RHOSE-3.5:openshift-ansible-callback-plugins-0:3.5.165-1.git.0.475fa67.el7.noarch",
            "7Server-RH7-RHOSE-3.5:openshift-ansible-docs-0:3.5.165-1.git.0.475fa67.el7.noarch",
            "7Server-RH7-RHOSE-3.5:openshift-ansible-filter-plugins-0:3.5.165-1.git.0.475fa67.el7.noarch",
            "7Server-RH7-RHOSE-3.5:openshift-ansible-lookup-plugins-0:3.5.165-1.git.0.475fa67.el7.noarch",
            "7Server-RH7-RHOSE-3.5:openshift-ansible-playbooks-0:3.5.165-1.git.0.475fa67.el7.noarch",
            "7Server-RH7-RHOSE-3.5:openshift-ansible-roles-0:3.5.165-1.git.0.475fa67.el7.noarch",
            "7Server-RH7-RHOSE-3.5:tuned-profiles-atomic-openshift-node-0:3.5.5.31.67-1.git.0.0a8cf24.el7.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2018:1235"
        },
        {
          "category": "workaround",
          "details": "Customers can turn off the source-to-image (S2I) build strategy to prevent access to the exploitable function.  Information about how to disable the source-to-image build strategy is in the product documentation.\n\n* Disabling S2I in OpenShift Enterprise 3.0 - https://docs.openshift.com/enterprise/3.0/admin_guide/securing_builds.html#disabling-a-build-strategy-globally\n* Disabling S2I in OpenShift Enterprise 3.1 - https://docs.openshift.com/enterprise/3.1/admin_guide/securing_builds.html#disabling-a-build-strategy-globally\n* Disabling S2I in OpenShift Enterprise 3.2 - https://docs.openshift.com/enterprise/3.2/admin_guide/securing_builds.html#disabling-a-build-strategy-globally\n* Disabling S2I in OpenShift Enterprise 3.3 - https://access.redhat.com/documentation/en-us/openshift_container_platform/3.3/html/cluster_administration/admin-guide-securing-builds\n* Disabling S2I in OpenShift Enterprise 3.4 - https://access.redhat.com/documentation/en-us/openshift_container_platform/3.4/html/cluster_administration/admin-guide-securing-builds\n* Disabling S2I in OpenShift Enterprise 3.5 - https://access.redhat.com/documentation/en-us/openshift_container_platform/3.5/html/cluster_administration/admin-guide-securing-builds\n* Disabling S2I in OpenShift Enterprise 3.6 - https://access.redhat.com/documentation/en-us/openshift_container_platform/3.6/html/cluster_administration/admin-guide-securing-builds\n* Disabling S2I in OpenShift Enterprise 3.7 - https://access.redhat.com/documentation/en-us/openshift_container_platform/3.7/html/cluster_administration/admin-guide-securing-builds\n* OpenShift Enterprise 3.8 is not a production version (only for upgrades).\n* Disabling S2I in OpenShift Enterprise 3.9 - https://access.redhat.com/documentation/en-us/openshift_container_platform/3.9/html/cluster_administration/admin-guide-securing-builds",
          "product_ids": [
            "7Server-RH7-RHOSE-3.5:atomic-openshift-0:3.5.5.31.67-1.git.0.0a8cf24.el7.src",
            "7Server-RH7-RHOSE-3.5:atomic-openshift-0:3.5.5.31.67-1.git.0.0a8cf24.el7.x86_64",
            "7Server-RH7-RHOSE-3.5:atomic-openshift-clients-0:3.5.5.31.67-1.git.0.0a8cf24.el7.x86_64",
            "7Server-RH7-RHOSE-3.5:atomic-openshift-clients-redistributable-0:3.5.5.31.67-1.git.0.0a8cf24.el7.x86_64",
            "7Server-RH7-RHOSE-3.5:atomic-openshift-docker-excluder-0:3.5.5.31.67-1.git.0.0a8cf24.el7.noarch",
            "7Server-RH7-RHOSE-3.5:atomic-openshift-dockerregistry-0:3.5.5.31.67-1.git.0.0a8cf24.el7.x86_64",
            "7Server-RH7-RHOSE-3.5:atomic-openshift-excluder-0:3.5.5.31.67-1.git.0.0a8cf24.el7.noarch",
            "7Server-RH7-RHOSE-3.5:atomic-openshift-master-0:3.5.5.31.67-1.git.0.0a8cf24.el7.x86_64",
            "7Server-RH7-RHOSE-3.5:atomic-openshift-node-0:3.5.5.31.67-1.git.0.0a8cf24.el7.x86_64",
            "7Server-RH7-RHOSE-3.5:atomic-openshift-pod-0:3.5.5.31.67-1.git.0.0a8cf24.el7.x86_64",
            "7Server-RH7-RHOSE-3.5:atomic-openshift-sdn-ovs-0:3.5.5.31.67-1.git.0.0a8cf24.el7.x86_64",
            "7Server-RH7-RHOSE-3.5:atomic-openshift-tests-0:3.5.5.31.67-1.git.0.0a8cf24.el7.x86_64",
            "7Server-RH7-RHOSE-3.5:atomic-openshift-utils-0:3.5.165-1.git.0.475fa67.el7.noarch",
            "7Server-RH7-RHOSE-3.5:openshift-ansible-0:3.5.165-1.git.0.475fa67.el7.noarch",
            "7Server-RH7-RHOSE-3.5:openshift-ansible-0:3.5.165-1.git.0.475fa67.el7.src",
            "7Server-RH7-RHOSE-3.5:openshift-ansible-callback-plugins-0:3.5.165-1.git.0.475fa67.el7.noarch",
            "7Server-RH7-RHOSE-3.5:openshift-ansible-docs-0:3.5.165-1.git.0.475fa67.el7.noarch",
            "7Server-RH7-RHOSE-3.5:openshift-ansible-filter-plugins-0:3.5.165-1.git.0.475fa67.el7.noarch",
            "7Server-RH7-RHOSE-3.5:openshift-ansible-lookup-plugins-0:3.5.165-1.git.0.475fa67.el7.noarch",
            "7Server-RH7-RHOSE-3.5:openshift-ansible-playbooks-0:3.5.165-1.git.0.475fa67.el7.noarch",
            "7Server-RH7-RHOSE-3.5:openshift-ansible-roles-0:3.5.165-1.git.0.475fa67.el7.noarch",
            "7Server-RH7-RHOSE-3.5:tuned-profiles-atomic-openshift-node-0:3.5.5.31.67-1.git.0.0a8cf24.el7.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 9.9,
            "baseSeverity": "CRITICAL",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H",
            "version": "3.0"
          },
          "products": [
            "7Server-RH7-RHOSE-3.5:atomic-openshift-0:3.5.5.31.67-1.git.0.0a8cf24.el7.src",
            "7Server-RH7-RHOSE-3.5:atomic-openshift-0:3.5.5.31.67-1.git.0.0a8cf24.el7.x86_64",
            "7Server-RH7-RHOSE-3.5:atomic-openshift-clients-0:3.5.5.31.67-1.git.0.0a8cf24.el7.x86_64",
            "7Server-RH7-RHOSE-3.5:atomic-openshift-clients-redistributable-0:3.5.5.31.67-1.git.0.0a8cf24.el7.x86_64",
            "7Server-RH7-RHOSE-3.5:atomic-openshift-docker-excluder-0:3.5.5.31.67-1.git.0.0a8cf24.el7.noarch",
            "7Server-RH7-RHOSE-3.5:atomic-openshift-dockerregistry-0:3.5.5.31.67-1.git.0.0a8cf24.el7.x86_64",
            "7Server-RH7-RHOSE-3.5:atomic-openshift-excluder-0:3.5.5.31.67-1.git.0.0a8cf24.el7.noarch",
            "7Server-RH7-RHOSE-3.5:atomic-openshift-master-0:3.5.5.31.67-1.git.0.0a8cf24.el7.x86_64",
            "7Server-RH7-RHOSE-3.5:atomic-openshift-node-0:3.5.5.31.67-1.git.0.0a8cf24.el7.x86_64",
            "7Server-RH7-RHOSE-3.5:atomic-openshift-pod-0:3.5.5.31.67-1.git.0.0a8cf24.el7.x86_64",
            "7Server-RH7-RHOSE-3.5:atomic-openshift-sdn-ovs-0:3.5.5.31.67-1.git.0.0a8cf24.el7.x86_64",
            "7Server-RH7-RHOSE-3.5:atomic-openshift-tests-0:3.5.5.31.67-1.git.0.0a8cf24.el7.x86_64",
            "7Server-RH7-RHOSE-3.5:atomic-openshift-utils-0:3.5.165-1.git.0.475fa67.el7.noarch",
            "7Server-RH7-RHOSE-3.5:openshift-ansible-0:3.5.165-1.git.0.475fa67.el7.noarch",
            "7Server-RH7-RHOSE-3.5:openshift-ansible-0:3.5.165-1.git.0.475fa67.el7.src",
            "7Server-RH7-RHOSE-3.5:openshift-ansible-callback-plugins-0:3.5.165-1.git.0.475fa67.el7.noarch",
            "7Server-RH7-RHOSE-3.5:openshift-ansible-docs-0:3.5.165-1.git.0.475fa67.el7.noarch",
            "7Server-RH7-RHOSE-3.5:openshift-ansible-filter-plugins-0:3.5.165-1.git.0.475fa67.el7.noarch",
            "7Server-RH7-RHOSE-3.5:openshift-ansible-lookup-plugins-0:3.5.165-1.git.0.475fa67.el7.noarch",
            "7Server-RH7-RHOSE-3.5:openshift-ansible-playbooks-0:3.5.165-1.git.0.475fa67.el7.noarch",
            "7Server-RH7-RHOSE-3.5:openshift-ansible-roles-0:3.5.165-1.git.0.475fa67.el7.noarch",
            "7Server-RH7-RHOSE-3.5:tuned-profiles-atomic-openshift-node-0:3.5.5.31.67-1.git.0.0a8cf24.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Critical"
        }
      ],
      "title": "source-to-image: Improper path sanitization in ExtractTarStreamFromTarReader in tar/tar.go"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.