Vulnerabilities > CVE-2018-1102 - Improper Input Validation vulnerability in Redhat Openshift

047910
CVSS 8.8 - HIGH
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
LOW
Confidentiality impact
HIGH
Integrity impact
HIGH
Availability impact
HIGH
network
low complexity
redhat
CWE-20
nessus

Summary

A flaw was found in source-to-image function as shipped with Openshift Enterprise 3.x. An improper path validation of tar files in ExtractTarStreamFromTarReader in tar/tar.go leads to privilege escalation.

Common Weakness Enumeration (CWE)

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Buffer Overflow via Environment Variables
    This attack pattern involves causing a buffer overflow through manipulation of environment variables. Once the attacker finds that they can modify an environment variable, they may try to overflow associated buffers. This attack leverages implicit trust often placed in environment variables.
  • Server Side Include (SSI) Injection
    An attacker can use Server Side Include (SSI) Injection to send code to a web application that then gets executed by the web server. Doing so enables the attacker to achieve similar results to Cross Site Scripting, viz., arbitrary code execution and information disclosure, albeit on a more limited scale, since the SSI directives are nowhere near as powerful as a full-fledged scripting language. Nonetheless, the attacker can conveniently gain access to sensitive files, such as password files, and execute shell commands.
  • Cross Zone Scripting
    An attacker is able to cause a victim to load content into their web-browser that bypasses security zone controls and gain access to increased privileges to execute scripting code or other web objects such as unsigned ActiveX controls or applets. This is a privilege elevation attack targeted at zone-based web-browser security. In a zone-based model, pages belong to one of a set of zones corresponding to the level of privilege assigned to that page. Pages in an untrusted zone would have a lesser level of access to the system and/or be restricted in the types of executable content it was allowed to invoke. In a cross-zone scripting attack, a page that should be assigned to a less privileged zone is granted the privileges of a more trusted zone. This can be accomplished by exploiting bugs in the browser, exploiting incorrect configuration in the zone controls, through a cross-site scripting attack that causes the attackers' content to be treated as coming from a more trusted page, or by leveraging some piece of system functionality that is accessible from both the trusted and less trusted zone. This attack differs from "Restful Privilege Escalation" in that the latter correlates to the inadequate securing of RESTful access methods (such as HTTP DELETE) on the server, while cross-zone scripting attacks the concept of security zones as implemented by a browser.
  • Cross Site Scripting through Log Files
    An attacker may leverage a system weakness where logs are susceptible to log injection to insert scripts into the system's logs. If these logs are later viewed by an administrator through a thin administrative interface and the log data is not properly HTML encoded before being written to the page, the attackers' scripts stored in the log will be executed in the administrative interface with potentially serious consequences. This attack pattern is really a combination of two other attack patterns: log injection and stored cross site scripting.
  • Command Line Execution through SQL Injection
    An attacker uses standard SQL injection methods to inject data into the command line for execution. This could be done directly through misuse of directives such as MSSQL_xp_cmdshell or indirectly through injection of data into the database that would be interpreted as shell commands. Sometime later, an unscrupulous backend application (or could be part of the functionality of the same application) fetches the injected data stored in the database and uses this data as command line arguments without performing proper validation. The malicious data escapes that data plane by spawning new commands to be executed on the host.

Nessus

  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2018-1227.NASL
    descriptionAn update is now available for Red Hat OpenShift Container Platform 3.9. Red Hat Product Security has rated this update as having a security impact of Critical. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. Red Hat OpenShift Container Platform is the company
    last seen2020-06-12
    modified2018-12-04
    plugin id119392
    published2018-12-04
    reporterThis script is Copyright (C) 2018-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/119392
    titleRHEL 7 : OpenShift Container Platform 3.9 (RHSA-2018:1227)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Red Hat Security Advisory RHSA-2018:1227. The text 
    # itself is copyright (C) Red Hat, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(119392);
      script_version("1.5");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/06/11");
    
      script_cve_id("CVE-2018-1102");
      script_xref(name:"RHSA", value:"2018:1227");
    
      script_name(english:"RHEL 7 : OpenShift Container Platform 3.9 (RHSA-2018:1227)");
      script_summary(english:"Checks the rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis",
        value:"The remote Red Hat host is missing one or more security updates."
      );
      script_set_attribute(
        attribute:"description",
        value:
    "An update is now available for Red Hat OpenShift Container Platform
    3.9.
    
    Red Hat Product Security has rated this update as having a security
    impact of Critical. A Common Vulnerability Scoring System (CVSS) base
    score, which gives a detailed severity rating, is available for each
    vulnerability from the CVE link(s) in the References section.
    
    Red Hat OpenShift Container Platform is the company's cloud computing
    Platform-as-a-Service (PaaS) solution designed for on-premise or
    private cloud deployments.
    
    This advisory contains RPM packages for this release. See the
    following advisory for the container images for this release :
    
    https://access.redhat.com/errata/RHBA-2018:1226
    
    Security Fix(es) :
    
    * source-to-image: Improper path sanitization in
    ExtractTarStreamFromTarReader in tar/tar.go (CVE-2018-1102)
    
    For more details about the security issue(s), including the impact, a
    CVSS score, acknowledgments, and other related information, refer to
    the CVE page(s) listed in the References section."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/errata/RHSA-2018:1227"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2018-1102"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected packages.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:S/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:atomic-openshift");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:atomic-openshift-clients");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:atomic-openshift-clients-redistributable");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:atomic-openshift-cluster-capacity");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:atomic-openshift-docker-excluder");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:atomic-openshift-excluder");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:atomic-openshift-federation-services");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:atomic-openshift-master");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:atomic-openshift-node");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:atomic-openshift-pod");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:atomic-openshift-sdn-ovs");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:atomic-openshift-service-catalog");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:atomic-openshift-template-service-broker");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:atomic-openshift-tests");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:redhat:enterprise_linux:7");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2018/04/30");
      script_set_attribute(attribute:"patch_publication_date", value:"2018/04/28");
      script_set_attribute(attribute:"plugin_publication_date", value:"2018/12/04");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2018-2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Red Hat Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list", "Host/cpu");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("misc_func.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Red Hat" >!< release) audit(AUDIT_OS_NOT, "Red Hat");
    os_ver = pregmatch(pattern: "Red Hat Enterprise Linux.*release ([0-9]+(\.[0-9]+)?)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Red Hat");
    os_ver = os_ver[1];
    if (! preg(pattern:"^7([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Red Hat 7.x", "Red Hat " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$" && "s390" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Red Hat", cpu);
    
    yum_updateinfo = get_kb_item("Host/RedHat/yum-updateinfo");
    if (!empty_or_null(yum_updateinfo)) 
    {
      rhsa = "RHSA-2018:1227";
      yum_report = redhat_generate_yum_updateinfo_report(rhsa:rhsa);
      if (!empty_or_null(yum_report))
      {
        security_report_v4(
          port       : 0,
          severity   : SECURITY_WARNING,
          extra      : yum_report 
        );
        exit(0);
      }
      else
      {
        audit_message = "affected by Red Hat security advisory " + rhsa;
        audit(AUDIT_OS_NOT, audit_message);
      }
    }
    else
    {
      flag = 0;
      if (rpm_exists(rpm:"atomic-openshift-3.9", release:"RHEL7") && rpm_check(release:"RHEL7", cpu:"x86_64", reference:"atomic-openshift-3.9.25-1.git.0.6bc473e.el7")) flag++;
      if (rpm_exists(rpm:"atomic-openshift-clients-3.9", release:"RHEL7") && rpm_check(release:"RHEL7", cpu:"x86_64", reference:"atomic-openshift-clients-3.9.25-1.git.0.6bc473e.el7")) flag++;
      if (rpm_exists(rpm:"atomic-openshift-clients-redistributable-3.9", release:"RHEL7") && rpm_check(release:"RHEL7", cpu:"x86_64", reference:"atomic-openshift-clients-redistributable-3.9.25-1.git.0.6bc473e.el7")) flag++;
      if (rpm_exists(rpm:"atomic-openshift-cluster-capacity-3.9", release:"RHEL7") && rpm_check(release:"RHEL7", cpu:"x86_64", reference:"atomic-openshift-cluster-capacity-3.9.25-1.git.0.6bc473e.el7")) flag++;
      if (rpm_exists(rpm:"atomic-openshift-docker-excluder-3.9", release:"RHEL7") && rpm_check(release:"RHEL7", reference:"atomic-openshift-docker-excluder-3.9.25-1.git.0.6bc473e.el7")) flag++;
      if (rpm_exists(rpm:"atomic-openshift-excluder-3.9", release:"RHEL7") && rpm_check(release:"RHEL7", reference:"atomic-openshift-excluder-3.9.25-1.git.0.6bc473e.el7")) flag++;
      if (rpm_exists(rpm:"atomic-openshift-federation-services-3.9", release:"RHEL7") && rpm_check(release:"RHEL7", cpu:"x86_64", reference:"atomic-openshift-federation-services-3.9.25-1.git.0.6bc473e.el7")) flag++;
      if (rpm_exists(rpm:"atomic-openshift-master-3.9", release:"RHEL7") && rpm_check(release:"RHEL7", cpu:"x86_64", reference:"atomic-openshift-master-3.9.25-1.git.0.6bc473e.el7")) flag++;
      if (rpm_exists(rpm:"atomic-openshift-node-3.9", release:"RHEL7") && rpm_check(release:"RHEL7", cpu:"x86_64", reference:"atomic-openshift-node-3.9.25-1.git.0.6bc473e.el7")) flag++;
      if (rpm_exists(rpm:"atomic-openshift-pod-3.9", release:"RHEL7") && rpm_check(release:"RHEL7", cpu:"x86_64", reference:"atomic-openshift-pod-3.9.25-1.git.0.6bc473e.el7")) flag++;
      if (rpm_exists(rpm:"atomic-openshift-sdn-ovs-3.9", release:"RHEL7") && rpm_check(release:"RHEL7", cpu:"x86_64", reference:"atomic-openshift-sdn-ovs-3.9.25-1.git.0.6bc473e.el7")) flag++;
      if (rpm_exists(rpm:"atomic-openshift-service-catalog-3.9", release:"RHEL7") && rpm_check(release:"RHEL7", cpu:"x86_64", reference:"atomic-openshift-service-catalog-3.9.25-1.git.0.6bc473e.el7")) flag++;
      if (rpm_exists(rpm:"atomic-openshift-template-service-broker-3.9", release:"RHEL7") && rpm_check(release:"RHEL7", cpu:"x86_64", reference:"atomic-openshift-template-service-broker-3.9.25-1.git.0.6bc473e.el7")) flag++;
      if (rpm_exists(rpm:"atomic-openshift-tests-3.9", release:"RHEL7") && rpm_check(release:"RHEL7", cpu:"x86_64", reference:"atomic-openshift-tests-3.9.25-1.git.0.6bc473e.el7")) flag++;
    
      if (flag)
      {
        security_report_v4(
          port       : 0,
          severity   : SECURITY_WARNING,
          extra      : rpm_report_get() + redhat_report_package_caveat()
        );
        exit(0);
      }
      else
      {
        tested = pkg_tests_get();
        if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
        else audit(AUDIT_PACKAGE_NOT_INSTALLED, "atomic-openshift / atomic-openshift-clients / etc");
      }
    }
    
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2018-1231.NASL
    descriptionAn update is now available for Red Hat OpenShift Container Platform 3.7. Red Hat Product Security has rated this update as having a security impact of Critical. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. Red Hat OpenShift Container Platform is the company
    last seen2020-06-12
    modified2018-12-04
    plugin id119394
    published2018-12-04
    reporterThis script is Copyright (C) 2018-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/119394
    titleRHEL 7 : OpenShift Container Platform 3.7 (RHSA-2018:1231)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Red Hat Security Advisory RHSA-2018:1231. The text 
    # itself is copyright (C) Red Hat, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(119394);
      script_version("1.5");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/06/11");
    
      script_cve_id("CVE-2018-1102");
      script_xref(name:"RHSA", value:"2018:1231");
    
      script_name(english:"RHEL 7 : OpenShift Container Platform 3.7 (RHSA-2018:1231)");
      script_summary(english:"Checks the rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis",
        value:"The remote Red Hat host is missing one or more security updates."
      );
      script_set_attribute(
        attribute:"description",
        value:
    "An update is now available for Red Hat OpenShift Container Platform
    3.7.
    
    Red Hat Product Security has rated this update as having a security
    impact of Critical. A Common Vulnerability Scoring System (CVSS) base
    score, which gives a detailed severity rating, is available for each
    vulnerability from the CVE link(s) in the References section.
    
    Red Hat OpenShift Container Platform is the company's cloud computing
    Platform-as-a-Service (PaaS) solution designed for on-premise or
    private cloud deployments.
    
    This advisory contains RPM packages for this release. See the
    following advisory for the container images for this release :
    
    https://access.redhat.com/errata/RHBA-2018:1230
    
    Security Fix(es) :
    
    * source-to-image: Improper path sanitization in
    ExtractTarStreamFromTarReader in tar/tar.go (CVE-2018-1102)
    
    This update also fixes the following bugs :
    
    * Fluentd inserts documents (logs) into Elasticsearch using the bulk
    insert API, but relies upon Elasticsearch to generate UUIDs for each
    document. It does not remove successfully indexed documents from the
    bulk payload when the bulk operation fails. This caused the initial
    payload to be resubmitted and documents that were successfully indexed
    to be submitted again, which results in duplicate documents with
    different UUIDs. This bug fix ensures that document IDs are generated
    before submitting bulk insert requests. As a result, Elasticsearch
    will disregard the insertion of documents that already exist in the
    data store and insert documents that do not. (BZ# 1556896)
    
    * A user can set a host name to `localhost`, which confuses the router
    check to see if the reload completed. This caused the reload to never
    return success, causing the router to fail. This bug fix changes the
    health check so that it does not pass the host name `localhost`. As a
    result, routers can now reload successfully. (BZ#1548102)
    
    For more details about the security issue(s), including the impact, a
    CVSS score, acknowledgments, and other related information, refer to
    the CVE page(s) listed in the References section."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/errata/RHSA-2018:1231"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2018-1102"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected packages.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:S/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:apb");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:apb-container-scripts");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:atomic-openshift");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:atomic-openshift-clients");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:atomic-openshift-clients-redistributable");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:atomic-openshift-cluster-capacity");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:atomic-openshift-docker-excluder");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:atomic-openshift-dockerregistry");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:atomic-openshift-excluder");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:atomic-openshift-federation-services");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:atomic-openshift-master");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:atomic-openshift-node");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:atomic-openshift-pod");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:atomic-openshift-sdn-ovs");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:atomic-openshift-service-catalog");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:atomic-openshift-template-service-broker");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:atomic-openshift-tests");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:rubygem-fluent-plugin-elasticsearch");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:rubygem-fluent-plugin-elasticsearch-doc");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:tuned-profiles-atomic-openshift-node");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:redhat:enterprise_linux:7");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2018/04/30");
      script_set_attribute(attribute:"patch_publication_date", value:"2018/04/29");
      script_set_attribute(attribute:"plugin_publication_date", value:"2018/12/04");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2018-2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Red Hat Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list", "Host/cpu");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("misc_func.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Red Hat" >!< release) audit(AUDIT_OS_NOT, "Red Hat");
    os_ver = pregmatch(pattern: "Red Hat Enterprise Linux.*release ([0-9]+(\.[0-9]+)?)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Red Hat");
    os_ver = os_ver[1];
    if (! preg(pattern:"^7([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Red Hat 7.x", "Red Hat " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$" && "s390" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Red Hat", cpu);
    
    yum_updateinfo = get_kb_item("Host/RedHat/yum-updateinfo");
    if (!empty_or_null(yum_updateinfo)) 
    {
      rhsa = "RHSA-2018:1231";
      yum_report = redhat_generate_yum_updateinfo_report(rhsa:rhsa);
      if (!empty_or_null(yum_report))
      {
        security_report_v4(
          port       : 0,
          severity   : SECURITY_WARNING,
          extra      : yum_report 
        );
        exit(0);
      }
      else
      {
        audit_message = "affected by Red Hat security advisory " + rhsa;
        audit(AUDIT_OS_NOT, audit_message);
      }
    }
    else
    {
      flag = 0;
      if (rpm_check(release:"RHEL7", reference:"apb-1.0.6-1.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"apb-container-scripts-1.0.6-1.el7")) flag++;
      if (rpm_exists(rpm:"atomic-openshift-3.7", release:"RHEL7") && rpm_check(release:"RHEL7", cpu:"x86_64", reference:"atomic-openshift-3.7.44-1.git.0.6b061d4.el7")) flag++;
      if (rpm_exists(rpm:"atomic-openshift-clients-3.7", release:"RHEL7") && rpm_check(release:"RHEL7", cpu:"x86_64", reference:"atomic-openshift-clients-3.7.44-1.git.0.6b061d4.el7")) flag++;
      if (rpm_exists(rpm:"atomic-openshift-clients-redistributable-3.7", release:"RHEL7") && rpm_check(release:"RHEL7", cpu:"x86_64", reference:"atomic-openshift-clients-redistributable-3.7.44-1.git.0.6b061d4.el7")) flag++;
      if (rpm_exists(rpm:"atomic-openshift-cluster-capacity-3.7", release:"RHEL7") && rpm_check(release:"RHEL7", cpu:"x86_64", reference:"atomic-openshift-cluster-capacity-3.7.44-1.git.0.6b061d4.el7")) flag++;
      if (rpm_exists(rpm:"atomic-openshift-docker-excluder-3.7", release:"RHEL7") && rpm_check(release:"RHEL7", reference:"atomic-openshift-docker-excluder-3.7.44-1.git.0.6b061d4.el7")) flag++;
      if (rpm_exists(rpm:"atomic-openshift-dockerregistry-3.7", release:"RHEL7") && rpm_check(release:"RHEL7", cpu:"x86_64", reference:"atomic-openshift-dockerregistry-3.7.44-1.git.0.6b061d4.el7")) flag++;
      if (rpm_exists(rpm:"atomic-openshift-excluder-3.7", release:"RHEL7") && rpm_check(release:"RHEL7", reference:"atomic-openshift-excluder-3.7.44-1.git.0.6b061d4.el7")) flag++;
      if (rpm_exists(rpm:"atomic-openshift-federation-services-3.7", release:"RHEL7") && rpm_check(release:"RHEL7", cpu:"x86_64", reference:"atomic-openshift-federation-services-3.7.44-1.git.0.6b061d4.el7")) flag++;
      if (rpm_exists(rpm:"atomic-openshift-master-3.7", release:"RHEL7") && rpm_check(release:"RHEL7", cpu:"x86_64", reference:"atomic-openshift-master-3.7.44-1.git.0.6b061d4.el7")) flag++;
      if (rpm_exists(rpm:"atomic-openshift-node-3.7", release:"RHEL7") && rpm_check(release:"RHEL7", cpu:"x86_64", reference:"atomic-openshift-node-3.7.44-1.git.0.6b061d4.el7")) flag++;
      if (rpm_exists(rpm:"atomic-openshift-pod-3.7", release:"RHEL7") && rpm_check(release:"RHEL7", cpu:"x86_64", reference:"atomic-openshift-pod-3.7.44-1.git.0.6b061d4.el7")) flag++;
      if (rpm_exists(rpm:"atomic-openshift-sdn-ovs-3.7", release:"RHEL7") && rpm_check(release:"RHEL7", cpu:"x86_64", reference:"atomic-openshift-sdn-ovs-3.7.44-1.git.0.6b061d4.el7")) flag++;
      if (rpm_exists(rpm:"atomic-openshift-service-catalog-3.7", release:"RHEL7") && rpm_check(release:"RHEL7", cpu:"x86_64", reference:"atomic-openshift-service-catalog-3.7.44-1.git.0.6b061d4.el7")) flag++;
      if (rpm_exists(rpm:"atomic-openshift-template-service-broker-3.7", release:"RHEL7") && rpm_check(release:"RHEL7", cpu:"x86_64", reference:"atomic-openshift-template-service-broker-3.7.44-1.git.0.6b061d4.el7")) flag++;
      if (rpm_exists(rpm:"atomic-openshift-tests-3.7", release:"RHEL7") && rpm_check(release:"RHEL7", cpu:"x86_64", reference:"atomic-openshift-tests-3.7.44-1.git.0.6b061d4.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"rubygem-fluent-plugin-elasticsearch-1.14.0-1.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"rubygem-fluent-plugin-elasticsearch-doc-1.14.0-1.el7")) flag++;
      if (rpm_exists(rpm:"tuned-profiles-atomic-openshift-node-3.7", release:"RHEL7") && rpm_check(release:"RHEL7", cpu:"x86_64", reference:"tuned-profiles-atomic-openshift-node-3.7.44-1.git.0.6b061d4.el7")) flag++;
    
      if (flag)
      {
        security_report_v4(
          port       : 0,
          severity   : SECURITY_WARNING,
          extra      : rpm_report_get() + redhat_report_package_caveat()
        );
        exit(0);
      }
      else
      {
        tested = pkg_tests_get();
        if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
        else audit(AUDIT_PACKAGE_NOT_INSTALLED, "apb / apb-container-scripts / atomic-openshift / etc");
      }
    }
    
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2018-1241.NASL
    descriptionAn update is now available for Red Hat OpenShift Container Platform 3.2. Red Hat Product Security has rated this update as having a security impact of Critical. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. Red Hat OpenShift Container Platform is the company
    last seen2020-06-12
    modified2018-12-04
    plugin id119399
    published2018-12-04
    reporterThis script is Copyright (C) 2018-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/119399
    titleRHEL 7 : OpenShift Container Platform 3.2 (RHSA-2018:1241)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Red Hat Security Advisory RHSA-2018:1241. The text 
    # itself is copyright (C) Red Hat, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(119399);
      script_version("1.5");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/06/11");
    
      script_cve_id("CVE-2018-1102");
      script_xref(name:"RHSA", value:"2018:1241");
    
      script_name(english:"RHEL 7 : OpenShift Container Platform 3.2 (RHSA-2018:1241)");
      script_summary(english:"Checks the rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis",
        value:"The remote Red Hat host is missing one or more security updates."
      );
      script_set_attribute(
        attribute:"description",
        value:
    "An update is now available for Red Hat OpenShift Container Platform
    3.2.
    
    Red Hat Product Security has rated this update as having a security
    impact of Critical. A Common Vulnerability Scoring System (CVSS) base
    score, which gives a detailed severity rating, is available for each
    vulnerability from the CVE link(s) in the References section.
    
    Red Hat OpenShift Container Platform is the company's cloud computing
    Platform-as-a-Service (PaaS) solution designed for on-premise or
    private cloud deployments.
    
    This advisory contains RPM packages for this release. See the
    following advisory for the container images for this release :
    
    https://access.redhat.com/errata/RHBA-2018:1240
    
    Security Fix(es) :
    
    * source-to-image: Improper path sanitization in
    ExtractTarStreamFromTarReader in tar/tar.go (CVE-2018-1102)
    
    For more details about the security issue(s), including the impact, a
    CVSS score, acknowledgments, and other related information, refer to
    the CVE page(s) listed in the References section."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/errata/RHSA-2018:1241"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2018-1102"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected packages.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:S/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:atomic-openshift");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:atomic-openshift-clients");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:atomic-openshift-clients-redistributable");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:atomic-openshift-docker-excluder");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:atomic-openshift-dockerregistry");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:atomic-openshift-excluder");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:atomic-openshift-master");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:atomic-openshift-node");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:atomic-openshift-pod");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:atomic-openshift-recycle");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:atomic-openshift-sdn-ovs");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:atomic-openshift-tests");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:tuned-profiles-atomic-openshift-node");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:redhat:enterprise_linux:7");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2018/04/30");
      script_set_attribute(attribute:"patch_publication_date", value:"2018/04/29");
      script_set_attribute(attribute:"plugin_publication_date", value:"2018/12/04");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2018-2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Red Hat Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list", "Host/cpu");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("misc_func.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Red Hat" >!< release) audit(AUDIT_OS_NOT, "Red Hat");
    os_ver = pregmatch(pattern: "Red Hat Enterprise Linux.*release ([0-9]+(\.[0-9]+)?)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Red Hat");
    os_ver = os_ver[1];
    if (! preg(pattern:"^7([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Red Hat 7.x", "Red Hat " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$" && "s390" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Red Hat", cpu);
    
    yum_updateinfo = get_kb_item("Host/RedHat/yum-updateinfo");
    if (!empty_or_null(yum_updateinfo)) 
    {
      rhsa = "RHSA-2018:1241";
      yum_report = redhat_generate_yum_updateinfo_report(rhsa:rhsa);
      if (!empty_or_null(yum_report))
      {
        security_report_v4(
          port       : 0,
          severity   : SECURITY_WARNING,
          extra      : yum_report 
        );
        exit(0);
      }
      else
      {
        audit_message = "affected by Red Hat security advisory " + rhsa;
        audit(AUDIT_OS_NOT, audit_message);
      }
    }
    else
    {
      flag = 0;
      if (rpm_exists(rpm:"atomic-openshift-3.2", release:"RHEL7") && rpm_check(release:"RHEL7", cpu:"x86_64", reference:"atomic-openshift-3.2.1.34-2.git.3.aad33c3.el7")) flag++;
      if (rpm_exists(rpm:"atomic-openshift-clients-3.2", release:"RHEL7") && rpm_check(release:"RHEL7", cpu:"x86_64", reference:"atomic-openshift-clients-3.2.1.34-2.git.3.aad33c3.el7")) flag++;
      if (rpm_exists(rpm:"atomic-openshift-clients-redistributable-3.2", release:"RHEL7") && rpm_check(release:"RHEL7", cpu:"x86_64", reference:"atomic-openshift-clients-redistributable-3.2.1.34-2.git.3.aad33c3.el7")) flag++;
      if (rpm_exists(rpm:"atomic-openshift-docker-excluder-3.2", release:"RHEL7") && rpm_check(release:"RHEL7", reference:"atomic-openshift-docker-excluder-3.2.1.34-2.git.3.aad33c3.el7")) flag++;
      if (rpm_exists(rpm:"atomic-openshift-dockerregistry-3.2", release:"RHEL7") && rpm_check(release:"RHEL7", cpu:"x86_64", reference:"atomic-openshift-dockerregistry-3.2.1.34-2.git.3.aad33c3.el7")) flag++;
      if (rpm_exists(rpm:"atomic-openshift-excluder-3.2", release:"RHEL7") && rpm_check(release:"RHEL7", reference:"atomic-openshift-excluder-3.2.1.34-2.git.3.aad33c3.el7")) flag++;
      if (rpm_exists(rpm:"atomic-openshift-master-3.2", release:"RHEL7") && rpm_check(release:"RHEL7", cpu:"x86_64", reference:"atomic-openshift-master-3.2.1.34-2.git.3.aad33c3.el7")) flag++;
      if (rpm_exists(rpm:"atomic-openshift-node-3.2", release:"RHEL7") && rpm_check(release:"RHEL7", cpu:"x86_64", reference:"atomic-openshift-node-3.2.1.34-2.git.3.aad33c3.el7")) flag++;
      if (rpm_exists(rpm:"atomic-openshift-pod-3.2", release:"RHEL7") && rpm_check(release:"RHEL7", cpu:"x86_64", reference:"atomic-openshift-pod-3.2.1.34-2.git.3.aad33c3.el7")) flag++;
      if (rpm_exists(rpm:"atomic-openshift-recycle-3.2", release:"RHEL7") && rpm_check(release:"RHEL7", cpu:"x86_64", reference:"atomic-openshift-recycle-3.2.1.34-2.git.3.aad33c3.el7")) flag++;
      if (rpm_exists(rpm:"atomic-openshift-sdn-ovs-3.2", release:"RHEL7") && rpm_check(release:"RHEL7", cpu:"x86_64", reference:"atomic-openshift-sdn-ovs-3.2.1.34-2.git.3.aad33c3.el7")) flag++;
      if (rpm_exists(rpm:"atomic-openshift-tests-3.2", release:"RHEL7") && rpm_check(release:"RHEL7", cpu:"x86_64", reference:"atomic-openshift-tests-3.2.1.34-2.git.3.aad33c3.el7")) flag++;
      if (rpm_exists(rpm:"tuned-profiles-atomic-openshift-node-3.2", release:"RHEL7") && rpm_check(release:"RHEL7", cpu:"x86_64", reference:"tuned-profiles-atomic-openshift-node-3.2.1.34-2.git.3.aad33c3.el7")) flag++;
    
      if (flag)
      {
        security_report_v4(
          port       : 0,
          severity   : SECURITY_WARNING,
          extra      : rpm_report_get() + redhat_report_package_caveat()
        );
        exit(0);
      }
      else
      {
        tested = pkg_tests_get();
        if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
        else audit(AUDIT_PACKAGE_NOT_INSTALLED, "atomic-openshift / atomic-openshift-clients / etc");
      }
    }
    
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2018-1235.NASL
    descriptionAn update is now available for Red Hat OpenShift Container Platform 3.5. Red Hat Product Security has rated this update as having a security impact of Critical. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. Red Hat OpenShift Container Platform is the company
    last seen2020-06-12
    modified2018-12-04
    plugin id119396
    published2018-12-04
    reporterThis script is Copyright (C) 2018-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/119396
    titleRHEL 7 : OpenShift Container Platform 3.5 (RHSA-2018:1235)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2018-1233.NASL
    descriptionAn update is now available for Red Hat OpenShift Container Platform 3.6. Red Hat Product Security has rated this update as having a security impact of Critical. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. Red Hat OpenShift Container Platform is the company
    last seen2020-06-12
    modified2018-12-04
    plugin id119395
    published2018-12-04
    reporterThis script is Copyright (C) 2018-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/119395
    titleRHEL 7 : OpenShift Container Platform 3.6 (RHSA-2018:1233)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2018-1239.NASL
    descriptionAn update is now available for Red Hat OpenShift Container Platform 3.3. Red Hat Product Security has rated this update as having a security impact of Critical. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. Red Hat OpenShift Container Platform is the company
    last seen2020-06-12
    modified2018-12-04
    plugin id119398
    published2018-12-04
    reporterThis script is Copyright (C) 2018-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/119398
    titleRHEL 7 : OpenShift Container Platform 3.3 (RHSA-2018:1239)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2018-1229.NASL
    descriptionAn update is now available for Red Hat OpenShift Container Platform 3.8. Red Hat Product Security has rated this update as having a security impact of Critical. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. Red Hat OpenShift Container Platform is the company
    last seen2020-06-12
    modified2018-12-04
    plugin id119393
    published2018-12-04
    reporterThis script is Copyright (C) 2018-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/119393
    titleRHEL 7 : OpenShift Container Platform 3.8 (RHSA-2018:1229)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2018-1243.NASL
    descriptionAn update is now available for Red Hat OpenShift Container Platform 3.1. Red Hat Product Security has rated this update as having a security impact of Critical. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. Red Hat OpenShift Container Platform is the company
    last seen2020-06-12
    modified2018-12-04
    plugin id119400
    published2018-12-04
    reporterThis script is Copyright (C) 2018-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/119400
    titleRHEL 7 : OpenShift Container Platform 3.1 (RHSA-2018:1243)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2018-1237.NASL
    descriptionAn update is now available for Red Hat OpenShift Container Platform 3.4. Red Hat Product Security has rated this update as having a security impact of Critical. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. Red Hat OpenShift Container Platform is the company
    last seen2020-06-12
    modified2018-12-04
    plugin id119397
    published2018-12-04
    reporterThis script is Copyright (C) 2018-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/119397
    titleRHEL 7 : OpenShift Container Platform 3.4 (RHSA-2018:1237)

Redhat

advisories
  • rhsa
    idRHSA-2018:1227
  • rhsa
    idRHSA-2018:1229
  • rhsa
    idRHSA-2018:1231
  • rhsa
    idRHSA-2018:1233
  • rhsa
    idRHSA-2018:1235
  • rhsa
    idRHSA-2018:1237
  • rhsa
    idRHSA-2018:1239
  • rhsa
    idRHSA-2018:1241
  • rhsa
    idRHSA-2018:1243
  • rhsa
    idRHSA-2019:0036
rpms
  • atomic-openshift-0:3.9.25-1.git.0.6bc473e.el7
  • atomic-openshift-clients-0:3.9.25-1.git.0.6bc473e.el7
  • atomic-openshift-clients-redistributable-0:3.9.25-1.git.0.6bc473e.el7
  • atomic-openshift-cluster-capacity-0:3.9.25-1.git.0.6bc473e.el7
  • atomic-openshift-docker-excluder-0:3.9.25-1.git.0.6bc473e.el7
  • atomic-openshift-excluder-0:3.9.25-1.git.0.6bc473e.el7
  • atomic-openshift-federation-services-0:3.9.25-1.git.0.6bc473e.el7
  • atomic-openshift-master-0:3.9.25-1.git.0.6bc473e.el7
  • atomic-openshift-node-0:3.9.25-1.git.0.6bc473e.el7
  • atomic-openshift-pod-0:3.9.25-1.git.0.6bc473e.el7
  • atomic-openshift-sdn-ovs-0:3.9.25-1.git.0.6bc473e.el7
  • atomic-openshift-service-catalog-0:3.9.25-1.git.0.6bc473e.el7
  • atomic-openshift-template-service-broker-0:3.9.25-1.git.0.6bc473e.el7
  • atomic-openshift-tests-0:3.9.25-1.git.0.6bc473e.el7
  • atomic-openshift-0:3.8.37-1.git.0.e85a326.el7
  • atomic-openshift-clients-0:3.8.37-1.git.0.e85a326.el7
  • atomic-openshift-clients-redistributable-0:3.8.37-1.git.0.e85a326.el7
  • atomic-openshift-cluster-capacity-0:3.8.37-1.git.0.e85a326.el7
  • atomic-openshift-docker-excluder-0:3.8.37-1.git.0.e85a326.el7
  • atomic-openshift-dockerregistry-0:3.8.37-1.git.224.8e15ecf.el7
  • atomic-openshift-excluder-0:3.8.37-1.git.0.e85a326.el7
  • atomic-openshift-federation-services-0:3.8.37-1.git.0.e85a326.el7
  • atomic-openshift-master-0:3.8.37-1.git.0.e85a326.el7
  • atomic-openshift-node-0:3.8.37-1.git.0.e85a326.el7
  • atomic-openshift-pod-0:3.8.37-1.git.0.e85a326.el7
  • atomic-openshift-sdn-ovs-0:3.8.37-1.git.0.e85a326.el7
  • atomic-openshift-service-catalog-0:3.8.37-1.git.0.e85a326.el7
  • atomic-openshift-template-service-broker-0:3.8.37-1.git.0.e85a326.el7
  • atomic-openshift-tests-0:3.8.37-1.git.0.e85a326.el7
  • atomic-openshift-utils-0:3.8.37-1.git.0.be319af.el7
  • openshift-ansible-0:3.8.37-1.git.0.be319af.el7
  • openshift-ansible-docs-0:3.8.37-1.git.0.be319af.el7
  • openshift-ansible-playbooks-0:3.8.37-1.git.0.be319af.el7
  • openshift-ansible-roles-0:3.8.37-1.git.0.be319af.el7
  • tuned-profiles-atomic-openshift-node-0:3.8.37-1.git.0.e85a326.el7
  • apb-0:1.0.6-1.el7
  • apb-container-scripts-0:1.0.6-1.el7
  • atomic-openshift-0:3.7.44-1.git.0.6b061d4.el7
  • atomic-openshift-clients-0:3.7.44-1.git.0.6b061d4.el7
  • atomic-openshift-clients-redistributable-0:3.7.44-1.git.0.6b061d4.el7
  • atomic-openshift-cluster-capacity-0:3.7.44-1.git.0.6b061d4.el7
  • atomic-openshift-docker-excluder-0:3.7.44-1.git.0.6b061d4.el7
  • atomic-openshift-dockerregistry-0:3.7.44-1.git.0.6b061d4.el7
  • atomic-openshift-excluder-0:3.7.44-1.git.0.6b061d4.el7
  • atomic-openshift-federation-services-0:3.7.44-1.git.0.6b061d4.el7
  • atomic-openshift-master-0:3.7.44-1.git.0.6b061d4.el7
  • atomic-openshift-node-0:3.7.44-1.git.0.6b061d4.el7
  • atomic-openshift-pod-0:3.7.44-1.git.0.6b061d4.el7
  • atomic-openshift-sdn-ovs-0:3.7.44-1.git.0.6b061d4.el7
  • atomic-openshift-service-catalog-0:3.7.44-1.git.0.6b061d4.el7
  • atomic-openshift-template-service-broker-0:3.7.44-1.git.0.6b061d4.el7
  • atomic-openshift-tests-0:3.7.44-1.git.0.6b061d4.el7
  • rubygem-fluent-plugin-elasticsearch-0:1.14.0-1.el7
  • rubygem-fluent-plugin-elasticsearch-doc-0:1.14.0-1.el7
  • tuned-profiles-atomic-openshift-node-0:3.7.44-1.git.0.6b061d4.el7
  • atomic-openshift-0:3.6.173.0.113-1.git.0.65fb9fb.el7
  • atomic-openshift-clients-0:3.6.173.0.113-1.git.0.65fb9fb.el7
  • atomic-openshift-clients-redistributable-0:3.6.173.0.113-1.git.0.65fb9fb.el7
  • atomic-openshift-cluster-capacity-0:3.6.173.0.113-1.git.0.65fb9fb.el7
  • atomic-openshift-docker-excluder-0:3.6.173.0.113-1.git.0.65fb9fb.el7
  • atomic-openshift-dockerregistry-0:3.6.173.0.113-1.git.0.65fb9fb.el7
  • atomic-openshift-excluder-0:3.6.173.0.113-1.git.0.65fb9fb.el7
  • atomic-openshift-federation-services-0:3.6.173.0.113-1.git.0.65fb9fb.el7
  • atomic-openshift-master-0:3.6.173.0.113-1.git.0.65fb9fb.el7
  • atomic-openshift-node-0:3.6.173.0.113-1.git.0.65fb9fb.el7
  • atomic-openshift-pod-0:3.6.173.0.113-1.git.0.65fb9fb.el7
  • atomic-openshift-sdn-ovs-0:3.6.173.0.113-1.git.0.65fb9fb.el7
  • atomic-openshift-service-catalog-0:3.6.173.0.113-1.git.0.65fb9fb.el7
  • atomic-openshift-tests-0:3.6.173.0.113-1.git.0.65fb9fb.el7
  • rubygem-cool.io-0:1.5.3-1.el7
  • rubygem-cool.io-debuginfo-0:1.5.3-1.el7
  • rubygem-cool.io-doc-0:1.5.3-1.el7
  • rubygem-excon-0:0.60.0-1.el7
  • rubygem-excon-doc-0:0.60.0-1.el7
  • rubygem-faraday-0:0.13.1-1.el7
  • rubygem-faraday-doc-0:0.13.1-1.el7
  • rubygem-ffi-0:1.9.23-1.el7
  • rubygem-ffi-debuginfo-0:1.9.23-1.el7
  • rubygem-fluent-plugin-kubernetes_metadata_filter-0:1.0.1-1.el7
  • rubygem-fluent-plugin-kubernetes_metadata_filter-doc-0:1.0.1-1.el7
  • rubygem-fluent-plugin-systemd-0:0.0.9-1.el7
  • rubygem-fluent-plugin-systemd-doc-0:0.0.9-1.el7
  • rubygem-minitest-0:5.10.3-1.el7
  • rubygem-minitest-doc-0:5.10.3-1.el7
  • rubygem-msgpack-0:1.2.2-1.el7
  • rubygem-msgpack-debuginfo-0:1.2.2-1.el7
  • rubygem-msgpack-doc-0:1.2.2-1.el7
  • rubygem-multi_json-0:1.13.1-1.el7
  • rubygem-multi_json-doc-0:1.13.1-1.el7
  • rubygem-systemd-journal-0:1.3.1-1.el7
  • rubygem-systemd-journal-doc-0:1.3.1-1.el7
  • rubygem-tzinfo-0:1.2.5-1.el7
  • rubygem-tzinfo-data-0:1.2018.3-1.el7
  • rubygem-tzinfo-data-doc-0:1.2018.3-1.el7
  • rubygem-tzinfo-doc-0:1.2.5-1.el7
  • rubygem-unf_ext-0:0.0.7.5-1.el7
  • rubygem-unf_ext-debuginfo-0:0.0.7.5-1.el7
  • rubygem-unf_ext-doc-0:0.0.7.5-1.el7
  • tuned-profiles-atomic-openshift-node-0:3.6.173.0.113-1.git.0.65fb9fb.el7
  • atomic-openshift-0:3.5.5.31.67-1.git.0.0a8cf24.el7
  • atomic-openshift-clients-0:3.5.5.31.67-1.git.0.0a8cf24.el7
  • atomic-openshift-clients-redistributable-0:3.5.5.31.67-1.git.0.0a8cf24.el7
  • atomic-openshift-docker-excluder-0:3.5.5.31.67-1.git.0.0a8cf24.el7
  • atomic-openshift-dockerregistry-0:3.5.5.31.67-1.git.0.0a8cf24.el7
  • atomic-openshift-excluder-0:3.5.5.31.67-1.git.0.0a8cf24.el7
  • atomic-openshift-master-0:3.5.5.31.67-1.git.0.0a8cf24.el7
  • atomic-openshift-node-0:3.5.5.31.67-1.git.0.0a8cf24.el7
  • atomic-openshift-pod-0:3.5.5.31.67-1.git.0.0a8cf24.el7
  • atomic-openshift-sdn-ovs-0:3.5.5.31.67-1.git.0.0a8cf24.el7
  • atomic-openshift-tests-0:3.5.5.31.67-1.git.0.0a8cf24.el7
  • atomic-openshift-utils-0:3.5.165-1.git.0.475fa67.el7
  • openshift-ansible-0:3.5.165-1.git.0.475fa67.el7
  • openshift-ansible-callback-plugins-0:3.5.165-1.git.0.475fa67.el7
  • openshift-ansible-docs-0:3.5.165-1.git.0.475fa67.el7
  • openshift-ansible-filter-plugins-0:3.5.165-1.git.0.475fa67.el7
  • openshift-ansible-lookup-plugins-0:3.5.165-1.git.0.475fa67.el7
  • openshift-ansible-playbooks-0:3.5.165-1.git.0.475fa67.el7
  • openshift-ansible-roles-0:3.5.165-1.git.0.475fa67.el7
  • tuned-profiles-atomic-openshift-node-0:3.5.5.31.67-1.git.0.0a8cf24.el7
  • atomic-openshift-0:3.4.1.44.53-1.git.0.d7eb028.el7
  • atomic-openshift-clients-0:3.4.1.44.53-1.git.0.d7eb028.el7
  • atomic-openshift-clients-redistributable-0:3.4.1.44.53-1.git.0.d7eb028.el7
  • atomic-openshift-docker-excluder-0:3.4.1.44.53-1.git.0.d7eb028.el7
  • atomic-openshift-dockerregistry-0:3.4.1.44.53-1.git.0.d7eb028.el7
  • atomic-openshift-excluder-0:3.4.1.44.53-1.git.0.d7eb028.el7
  • atomic-openshift-master-0:3.4.1.44.53-1.git.0.d7eb028.el7
  • atomic-openshift-node-0:3.4.1.44.53-1.git.0.d7eb028.el7
  • atomic-openshift-pod-0:3.4.1.44.53-1.git.0.d7eb028.el7
  • atomic-openshift-sdn-ovs-0:3.4.1.44.53-1.git.0.d7eb028.el7
  • atomic-openshift-tests-0:3.4.1.44.53-1.git.0.d7eb028.el7
  • atomic-openshift-utils-0:3.4.168-1.git.0.bb73aad.el7
  • openshift-ansible-0:3.4.168-1.git.0.bb73aad.el7
  • openshift-ansible-callback-plugins-0:3.4.168-1.git.0.bb73aad.el7
  • openshift-ansible-docs-0:3.4.168-1.git.0.bb73aad.el7
  • openshift-ansible-filter-plugins-0:3.4.168-1.git.0.bb73aad.el7
  • openshift-ansible-lookup-plugins-0:3.4.168-1.git.0.bb73aad.el7
  • openshift-ansible-playbooks-0:3.4.168-1.git.0.bb73aad.el7
  • openshift-ansible-roles-0:3.4.168-1.git.0.bb73aad.el7
  • python-ruamel-yaml-debuginfo-0:0.12.14-9.el7
  • python2-ruamel-yaml-0:0.12.14-9.el7
  • tuned-profiles-atomic-openshift-node-0:3.4.1.44.53-1.git.0.d7eb028.el7
  • atomic-openshift-0:3.3.1.46.39-2.git.3.cc57f5b.el7
  • atomic-openshift-clients-0:3.3.1.46.39-2.git.3.cc57f5b.el7
  • atomic-openshift-clients-redistributable-0:3.3.1.46.39-2.git.3.cc57f5b.el7
  • atomic-openshift-docker-excluder-0:3.3.1.46.39-2.git.3.cc57f5b.el7
  • atomic-openshift-dockerregistry-0:3.3.1.46.39-2.git.3.cc57f5b.el7
  • atomic-openshift-excluder-0:3.3.1.46.39-2.git.3.cc57f5b.el7
  • atomic-openshift-master-0:3.3.1.46.39-2.git.3.cc57f5b.el7
  • atomic-openshift-node-0:3.3.1.46.39-2.git.3.cc57f5b.el7
  • atomic-openshift-pod-0:3.3.1.46.39-2.git.3.cc57f5b.el7
  • atomic-openshift-sdn-ovs-0:3.3.1.46.39-2.git.3.cc57f5b.el7
  • atomic-openshift-tests-0:3.3.1.46.39-2.git.3.cc57f5b.el7
  • tuned-profiles-atomic-openshift-node-0:3.3.1.46.39-2.git.3.cc57f5b.el7
  • atomic-openshift-0:3.2.1.34-2.git.3.aad33c3.el7
  • atomic-openshift-clients-0:3.2.1.34-2.git.3.aad33c3.el7
  • atomic-openshift-clients-redistributable-0:3.2.1.34-2.git.3.aad33c3.el7
  • atomic-openshift-docker-excluder-0:3.2.1.34-2.git.3.aad33c3.el7
  • atomic-openshift-dockerregistry-0:3.2.1.34-2.git.3.aad33c3.el7
  • atomic-openshift-excluder-0:3.2.1.34-2.git.3.aad33c3.el7
  • atomic-openshift-master-0:3.2.1.34-2.git.3.aad33c3.el7
  • atomic-openshift-node-0:3.2.1.34-2.git.3.aad33c3.el7
  • atomic-openshift-pod-0:3.2.1.34-2.git.3.aad33c3.el7
  • atomic-openshift-recycle-0:3.2.1.34-2.git.3.aad33c3.el7
  • atomic-openshift-sdn-ovs-0:3.2.1.34-2.git.3.aad33c3.el7
  • atomic-openshift-tests-0:3.2.1.34-2.git.3.aad33c3.el7
  • tuned-profiles-atomic-openshift-node-0:3.2.1.34-2.git.3.aad33c3.el7
  • atomic-openshift-0:3.1.1.11-4.git.3.12809c8.el7
  • atomic-openshift-clients-0:3.1.1.11-4.git.3.12809c8.el7
  • atomic-openshift-clients-redistributable-0:3.1.1.11-4.git.3.12809c8.el7
  • atomic-openshift-docker-excluder-0:3.1.1.11-4.git.3.12809c8.el7
  • atomic-openshift-dockerregistry-0:3.1.1.11-4.git.3.12809c8.el7
  • atomic-openshift-excluder-0:3.1.1.11-4.git.3.12809c8.el7
  • atomic-openshift-master-0:3.1.1.11-4.git.3.12809c8.el7
  • atomic-openshift-node-0:3.1.1.11-4.git.3.12809c8.el7
  • atomic-openshift-pod-0:3.1.1.11-4.git.3.12809c8.el7
  • atomic-openshift-recycle-0:3.1.1.11-4.git.3.12809c8.el7
  • atomic-openshift-sdn-ovs-0:3.1.1.11-4.git.3.12809c8.el7
  • tuned-profiles-atomic-openshift-node-0:3.1.1.11-4.git.3.12809c8.el7
  • source-to-image-0:1.1.13-1.el7