what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2015-1844-01

Red Hat Security Advisory 2015-1844-01
Posted Oct 1, 2015
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2015-1844-01 - OpenShift Enterprise by Red Hat is the company's cloud computing Platform-as-a-Service solution designed for on-premise or private cloud deployments. Space precludes documenting all of the bug fixes in this advisory. See the OpenShift Enterprise Technical Notes, which will be updated shortly for release 2.2.7, for details about these changes. The following security issues are addressed in this release: A flaw was found in the Jenkins API token-issuing service. The service was not properly protected against anonymous users, potentially allowing remote attackers to escalate privileges.

tags | advisory, remote
systems | linux, redhat
advisories | CVE-2015-1806, CVE-2015-1807, CVE-2015-1808, CVE-2015-1809, CVE-2015-1810, CVE-2015-1811, CVE-2015-1812, CVE-2015-1813, CVE-2015-1814
SHA-256 | 4e0cd2c16c8ce6541ae4e6b5a339778959645cc562ba04287007bc772edccabd

Red Hat Security Advisory 2015-1844-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: Red Hat OpenShift Enterprise 2.2.7 security, bug fix and enhancement update
Advisory ID: RHSA-2015:1844-01
Product: Red Hat OpenShift Enterprise
Advisory URL: https://rhn.redhat.com/errata/RHSA-2015-1844.html
Issue date: 2015-09-30
CVE Names: CVE-2015-1806 CVE-2015-1807 CVE-2015-1808
CVE-2015-1809 CVE-2015-1810 CVE-2015-1811
CVE-2015-1812 CVE-2015-1813 CVE-2015-1814
=====================================================================

1. Summary:

Red Hat OpenShift Enterprise release 2.2.7 is now available with
updates to packages that fix several bugs and introduce feature
enhancements.

Red Hat Product Security has rated this update as having Important
security impact. A Common Vulnerability Scoring System (CVSS) base
score, which gives a detailed severity rating, is available from the
CVE link in the references section.

2. Relevant releases/architectures:

RHOSE Client 2.2 - noarch
RHOSE Infrastructure 2.2 - noarch, x86_64
RHOSE JBoss EAP add-on 2.2 - noarch
RHOSE Node 2.2 - noarch, x86_64

3. Description:

OpenShift Enterprise by Red Hat is the company's cloud computing
Platform-as-a-Service (PaaS) solution designed for on-premise or
private cloud deployments.

Space precludes documenting all of the bug fixes in this advisory.
See the OpenShift Enterprise Technical Notes, which will be updated
shortly for release 2.2.7, for details about these changes. The
following security issues are addressed in this release:

A flaw was found in the Jenkins API token-issuing service. The
service was not properly protected against anonymous users,
potentially allowing remote attackers to escalate privileges.
(CVE-2015-1814)

It was found that the combination filter Groovy script could allow
a remote attacker to potentially execute arbitrary code on a
Jenkins master. (CVE-2015-1806)

It was found that when building artifacts, the Jenkins server would
follow symbolic links, potentially resulting in disclosure of
information on the server. (CVE-2015-1807)

A denial of service flaw was found in the way Jenkins handled
certain update center data. An authenticated user could provide
specially crafted update center data to Jenkins, causing plug-in
and tool installation to not work properly. (CVE-2015-1808)

It was found that Jenkins' XPath handling allowed XML External
Entity (XXE) expansion. A remote attacker with read access could
use this flaw to read arbitrary XML files on the Jenkins server.
(CVE-2015-1809)

It was discovered that the internal Jenkins user database did not
restrict access to reserved names, allowing users to escalate
privileges. (CVE-2015-1810)

It was found that Jenkins' XML handling allowed XML External Entity
(XXE) expansion. A remote attacker with the ability to pass XML
data to Jenkins could use this flaw to read arbitrary XML files on
the Jenkins server. (CVE-2015-1811)

Two cross-site scripting (XSS) flaws were found in Jenkins. A
remote attacker could use these flaws to conduct XSS attacks
against users of an application using Jenkins. (CVE-2015-1812,
CVE-2015-1813)

https://access.redhat.com/documentation/en-US/OpenShift_Enterprise/2/html-s
ingle/Technical_Notes/index.html
All OpenShift Enterprise 2 users are advised to upgrade to these
updated packages.

4. Solution:

Before applying this update, make sure all previously released
errata relevant to your system have been applied.

See the OpenShift Enterprise 2.2 Release Notes, which will be
updated shortly for release 2.2.7, for important instructions on
how to fully apply this asynchronous errata update:

https://access.redhat.com/documentation/en-US/OpenShift_Enterprise/2/html-s
ingle/2.2_Release_Notes/index.html#chap-Asynchronous_Errata_Updates

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/articles/11258.

5. Bugs fixed (https://bugzilla.redhat.com/):

1062253 - JBoss Cartridge needs to have dependency on both JDK 1.6 and JDK 1.7 packages.
1128567 - Cron/Jenkins-client cartridge can't be shown on scalable app when using "rhc app show $app -g" command
1130028 - 'rhc app-show --gears' lists jbossas and jbosseap cartridges four times for scalable apps
1138522 - Values of MaxClients/ServerLimit in performance.conf is overidden by httpd_nolog.conf
1152524 - [RFE] Dns timeout setting for oo-accept-broker
1160699 - App didn't inherit HA when created from another HA app.
1171815 - Cannot create Jenkins cartridge
1191283 - Duplicate cartridges are seen when importing active cartridges
1197123 - Error reported while adding storage to gear should be informative to the user
1197576 - Upgrade Jenkins from jenkins-1.565.3-1 to jenkins-1.580.3-1
1205615 - CVE-2015-1812 CVE-2015-1813 jenkins: Reflective XSS vulnerability (SECURITY-171, SECURITY-177)
1205616 - CVE-2015-1814 jenkins: forced API token change (SECURITY-180)
1205620 - CVE-2015-1806 jenkins: Combination filter Groovy script unsecured (SECURITY-125)
1205622 - CVE-2015-1807 jenkins: directory traversal from artifacts via symlink (SECURITY-162)
1205623 - CVE-2015-1808 jenkins: update center metadata retrieval DoS attack (SECURITY-163)
1205625 - CVE-2015-1809 jenkins: external entity injection via XPath (SECURITY-165)
1205627 - CVE-2015-1810 jenkins: HudsonPrivateSecurityRealm allows creation of reserved names (SECURITY-166)
1205632 - CVE-2015-1811 jenkins: External entity processing in XML can reveal sensitive local files (SECURITY-167)
1216206 - [RFE] --always-auth should be an allowed option for rhc setup
1217572 - [RFE] routing daemon should have a sync option for F5
1221931 - Move scale app to different profile district node should return 1
1225943 - oo-init-quota function get_filesystem_type pulls in commented lines in fstab if same mount point
1226061 - Lack of raising exception and error logging for the ssh and scp commands while copying keys and certs from broker to F5 LTM
1227501 - routing-daemon not removing var/tmp/*.key and var/tmp/*.crt
1228373 - Gears from a scaled application are not evenly distributed across nodes in the district or zone
1229300 - oo-admin-move across node profiles should update quota limits appropriately
1232827 - [RFE] Provide java 8 in OpenShift Enterprise
1232921 - No error reported when app-create environment variables cannot be parsed
1241750 - SLOW_HOST should be SLOW_HOSTS in openshift-origin-gear-placement.conf.pin-user-to-host-example
1257757 - Scaled application takes 4+mins to unidle
1264039 - logshifter does not parse config properly if there's no newline at the end
1264210 - nodejs control script should wait for http to be available
1264216 - "service openshift-gears start" should not be calling unidle

6. Package List:

RHOSE Client 2.2:

Source:
rhc-1.37.1.2-1.el6op.src.rpm

noarch:
rhc-1.37.1.2-1.el6op.noarch.rpm

RHOSE Infrastructure 2.2:

Source:
openshift-origin-broker-1.16.2.10-1.el6op.src.rpm
openshift-origin-broker-util-1.36.2.2-1.el6op.src.rpm
openshift-origin-logshifter-1.10.1.2-1.el6op.src.rpm
rubygem-openshift-origin-console-1.35.2.1-1.el6op.src.rpm
rubygem-openshift-origin-controller-1.37.3.1-1.el6op.src.rpm
rubygem-openshift-origin-gear-placement-0.0.2.1-1.el6op.src.rpm
rubygem-openshift-origin-msg-broker-mcollective-1.35.3.1-1.el6op.src.rpm
rubygem-openshift-origin-routing-daemon-0.25.1.2-1.el6op.src.rpm

noarch:
openshift-origin-broker-1.16.2.10-1.el6op.noarch.rpm
openshift-origin-broker-util-1.36.2.2-1.el6op.noarch.rpm
rubygem-openshift-origin-console-1.35.2.1-1.el6op.noarch.rpm
rubygem-openshift-origin-controller-1.37.3.1-1.el6op.noarch.rpm
rubygem-openshift-origin-gear-placement-0.0.2.1-1.el6op.noarch.rpm
rubygem-openshift-origin-msg-broker-mcollective-1.35.3.1-1.el6op.noarch.rpm
rubygem-openshift-origin-routing-daemon-0.25.1.2-1.el6op.noarch.rpm

x86_64:
openshift-origin-logshifter-1.10.1.2-1.el6op.x86_64.rpm

RHOSE JBoss EAP add-on 2.2:

Source:
openshift-origin-cartridge-jbosseap-2.26.3.1-1.el6op.src.rpm

noarch:
openshift-origin-cartridge-jbosseap-2.26.3.1-1.el6op.noarch.rpm

RHOSE Node 2.2:

Source:
jenkins-1.609.1-1.el6op.src.rpm
openshift-origin-cartridge-diy-1.26.1.1-1.el6op.src.rpm
openshift-origin-cartridge-haproxy-1.30.1.1-1.el6op.src.rpm
openshift-origin-cartridge-jbossews-1.34.3.1-1.el6op.src.rpm
openshift-origin-cartridge-jenkins-1.28.2.1-1.el6op.src.rpm
openshift-origin-cartridge-mock-1.22.1.1-1.el6op.src.rpm
openshift-origin-cartridge-nodejs-1.33.1.1-1.el6op.src.rpm
openshift-origin-cartridge-perl-1.30.1.1-1.el6op.src.rpm
openshift-origin-cartridge-php-1.34.1.1-1.el6op.src.rpm
openshift-origin-cartridge-python-1.33.3.1-1.el6op.src.rpm
openshift-origin-cartridge-ruby-1.32.1.1-1.el6op.src.rpm
openshift-origin-logshifter-1.10.1.2-1.el6op.src.rpm
openshift-origin-node-util-1.37.2.1-1.el6op.src.rpm
rubygem-openshift-origin-frontend-apache-vhost-0.12.4.2-1.el6op.src.rpm
rubygem-openshift-origin-node-1.37.1.1-1.el6op.src.rpm

noarch:
jenkins-1.609.1-1.el6op.noarch.rpm
openshift-origin-cartridge-diy-1.26.1.1-1.el6op.noarch.rpm
openshift-origin-cartridge-haproxy-1.30.1.1-1.el6op.noarch.rpm
openshift-origin-cartridge-jbossews-1.34.3.1-1.el6op.noarch.rpm
openshift-origin-cartridge-jenkins-1.28.2.1-1.el6op.noarch.rpm
openshift-origin-cartridge-mock-1.22.1.1-1.el6op.noarch.rpm
openshift-origin-cartridge-nodejs-1.33.1.1-1.el6op.noarch.rpm
openshift-origin-cartridge-perl-1.30.1.1-1.el6op.noarch.rpm
openshift-origin-cartridge-php-1.34.1.1-1.el6op.noarch.rpm
openshift-origin-cartridge-python-1.33.3.1-1.el6op.noarch.rpm
openshift-origin-cartridge-ruby-1.32.1.1-1.el6op.noarch.rpm
openshift-origin-node-util-1.37.2.1-1.el6op.noarch.rpm
rubygem-openshift-origin-frontend-apache-vhost-0.12.4.2-1.el6op.noarch.rpm
rubygem-openshift-origin-node-1.37.1.1-1.el6op.noarch.rpm

x86_64:
openshift-origin-logshifter-1.10.1.2-1.el6op.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2015-1806
https://access.redhat.com/security/cve/CVE-2015-1807
https://access.redhat.com/security/cve/CVE-2015-1808
https://access.redhat.com/security/cve/CVE-2015-1809
https://access.redhat.com/security/cve/CVE-2015-1810
https://access.redhat.com/security/cve/CVE-2015-1811
https://access.redhat.com/security/cve/CVE-2015-1812
https://access.redhat.com/security/cve/CVE-2015-1813
https://access.redhat.com/security/cve/CVE-2015-1814
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2015 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFWDA+7XlSAg2UNWIIRAourAJ9S+czEpyfUmPPnvaNOEnxGPf3EtACdEXKz
7UVciid34ARw+f3FFvzulro=
=83Zt
-----END PGP SIGNATURE-----


--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

July 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Jul 1st
    27 Files
  • 2
    Jul 2nd
    10 Files
  • 3
    Jul 3rd
    35 Files
  • 4
    Jul 4th
    27 Files
  • 5
    Jul 5th
    18 Files
  • 6
    Jul 6th
    0 Files
  • 7
    Jul 7th
    0 Files
  • 8
    Jul 8th
    28 Files
  • 9
    Jul 9th
    44 Files
  • 10
    Jul 10th
    24 Files
  • 11
    Jul 11th
    25 Files
  • 12
    Jul 12th
    11 Files
  • 13
    Jul 13th
    0 Files
  • 14
    Jul 14th
    0 Files
  • 15
    Jul 15th
    28 Files
  • 16
    Jul 16th
    6 Files
  • 17
    Jul 17th
    34 Files
  • 18
    Jul 18th
    6 Files
  • 19
    Jul 19th
    34 Files
  • 20
    Jul 20th
    0 Files
  • 21
    Jul 21st
    0 Files
  • 22
    Jul 22nd
    19 Files
  • 23
    Jul 23rd
    17 Files
  • 24
    Jul 24th
    47 Files
  • 25
    Jul 25th
    31 Files
  • 26
    Jul 26th
    13 Files
  • 27
    Jul 27th
    0 Files
  • 28
    Jul 28th
    0 Files
  • 29
    Jul 29th
    27 Files
  • 30
    Jul 30th
    0 Files
  • 31
    Jul 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close