-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Important: Red Hat Mobile Application Platform security update Advisory ID: RHSA-2017:2675-01 Product: Red Hat Mobile Application Platform Advisory URL: https://access.redhat.com/errata/RHSA-2017:2675 Issue date: 2017-09-18 CVE Names: CVE-2017-1000117 CVE-2017-7552 CVE-2017-7553 CVE-2017-7554 ===================================================================== 1. Summary: An update is now available for Red Hat Mobile Application Platform 4.5. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Description: Red Hat Mobile Application Platform (RHMAP) 4.5 consists of three main components: * Core - development and management of apps occurs in the RHMAP Core, which can be installed either in an on-premise installation of OpenShift Container Platform 3.x. * MBaaS - Application data, runtimes, and integrations are deployed to the RHMAP MBaaS installed on OpenShift Container Platform 3.x. * Build Farm - deployed separately from the Core and the MBaaS, the Build Farm is shared between all instances of RHMAP. Third-party Linux, Windows, and Apple server hosting providers are used to support building client app binaries for all platforms. The Core and MBaaS in RHMAP 4.5 are built on top of OpenShift Container Platform 3.x, Kubernetes, Docker, and Red Hat Software Collections. The Core and MBaaS both consist of several components, each running in its own container. Similarly, every cloud app deployed to the MBaaS runs in a container. Those containers are deployed and orchestrated by Kubernetes. This release includes the option of provisioning a self-managed Build Farm on your infrastructure, to build Client Apps without relying on hosted Build Farm. For prerequisites and installation instructions, see the Installing RHMAP guide. For this RHMAP release, the Docker-formatted container images required to run the Core and MBaaS inside OpenShift Container Platform 3.x are: rhmap45/fh-aaa:1.0.5-12 rhmap45/fh-appstore:2.0.3-12 rhmap45/fh-mbaas:5.8.1-1 rhmap45/fh-messaging:3.0.9-2 rhmap45/fh-metrics:3.0.7-2 rhmap45/fh-ngui:5.11.5-2 rhmap45/fh-scm:1.0.8-3 rhmap45/fh-statsd:2.0.4-14 rhmap45/fh-supercore:4.22.0-3 rhmap45/fh-sdks:1.0.0-30 rhmap45/gitlab-shell:2.1.2-8 rhmap45/httpd:2.4-38 rhmap45/memcached:1.4.15-26 rhmap45/millicore:7.49.1-1 rhmap45/mongodb:3.2-29 rhmap45/mysql:5.5-22 rhmap45/nagios:4.0.8-50 rhmap45/redis:2.8.21-34 rhmap45/ups-eap:1.1.4-27 rhmap45/wildcard-proxy:1.0.0-12 rhmap45/gitlab-migrate:1.0.0-9 rhmap45/installer:1.0.0-23 This release serves as an update for Red Hat Mobile Application Platform 4.4.3. It includes bug fixes and enhancements. Refer to the Red Hat Mobile Application Platform 4.5.0 Release Notes for information about the most significant bug fixes and enhancements included in this release. Security Fix(es): * A shell command injection flaw related to the handling of "ssh" URLs has been discovered in Git. An attacker could use this flaw to execute shell commands with the privileges of the user running the Git client, for example, when performing a "clone" action on a malicious repository or a legitimate repository containing a malicious commit. (CVE-2017-1000117) * A flaw was discovered in the file editor of millicore which allows files to be executed as well as created. An attacker could use this flaw to compromise other users or teams projects stored in source control management of the RHMAP Core installation. (CVE-2017-7552) * The external_request api call in App Studio (millicore) allows server side request forgery (SSRF). An attacker could use this flaw to probe the network internal resources and access restricted endpoints. (CVE-2017-7553) * A flaw was found where the App Studio component of RHMAP 4.4 executes javascript provided by a user. An attacker could use this flaw to execute a stored XSS attack on an application administrator using App Studio. (CVE-2017-7554) Red Hat would like to thank Tomas Rzepka for reporting CVE-2017-7552, CVE-2017-7553 and CVE-2017-7554. 3. Solution: The Docker images provided by this update can be downloaded from the Red Hat Container Registry at registry.access.redhat.com using the docker pull command. Dockerfiles and scripts should be amended either to refer to these new images specifically, or to the latest images generally. 4. Bugs fixed (https://bugzilla.redhat.com/): 1477797 - CVE-2017-7552 RHMAP Millicore IDE allows RCE on SCM 1478770 - CVE-2017-7554 RHMAP: Stored XSS in App Store 1478792 - CVE-2017-7553 RHMAP: SSRF via external_request feature of App Studio 1480386 - CVE-2017-1000117 git: Command injection via malicious ssh URLs 5. JIRA issues fixed (https://issues.jboss.org/): RHMAP-16509 - Productization: Create productized versions of docker images for RHMAP 4.5 6. References: https://access.redhat.com/security/cve/CVE-2017-1000117 https://access.redhat.com/security/cve/CVE-2017-7552 https://access.redhat.com/security/cve/CVE-2017-7553 https://access.redhat.com/security/cve/CVE-2017-7554 https://access.redhat.com/security/updates/classification/#important https://access.redhat.com/documentation/en-US/red_hat_mobile_application_platform/4.5/html-single/4.5.0_release_notes/ 7. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2017 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFZv7eVXlSAg2UNWIIRAuvRAJsHspU+t7n+LJevWB0MknzX07qN3gCgnwLd KUh7zwdt6g6mgkuyrSwW2fE= =EK7M -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce