Login
Newsletter
Werbung

Sicherheit: Zwei Probleme in openshift-origin-node-util
Aktuelle Meldungen Distributionen
Name: Zwei Probleme in openshift-origin-node-util
ID: RHSA-2013:0148-01
Distribution: Red Hat
Plattformen: Red Hat OpenShift Enterprise
Datum: Mi, 9. Januar 2013, 07:47
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-5646
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-5647
Applikationen: openshift-origin-node-util

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: openshift-origin-node-util security update
Advisory ID: RHSA-2013:0148-01
Product: Red Hat OpenShift Enterprise
Advisory URL: https://rhn.redhat.com/errata/RHSA-2013-0148.html
Issue date: 2013-01-08
CVE Names: CVE-2012-5646 CVE-2012-5647
=====================================================================

1. Summary:

An updated openshift-origin-node-util package that fixes two security
issues is now available for Red Hat OpenShift Enterprise 1.0.

The Red Hat Security Response Team has rated this update as having moderate
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.

2. Relevant releases/architectures:

RedHat OpenShift Enterprise Node - noarch

3. Description:

The openshift-origin-node-util package provides a set of utility scripts
for a node. Red Hat OpenShift Enterprise is a cloud computing
Platform-as-a-Service (PaaS) solution designed for on-premise or private
cloud deployments.

A flaw was found in the way the administrative web interface for restoring
applications (restorer.php) processed options passed to it. A remote
attacker could send a specially-crafted request to restorer.php that would
result in the query string being parsed as command line options and
arguments. This could lead to arbitrary code execution with the privileges
of an arbitrary application. (CVE-2012-5646)

An open redirect flaw was found in restorer.php. A remote attacker able to
trick a victim into opening the restorer.php page using a specially-crafted
link could redirect the victim to an arbitrary page. (CVE-2012-5647)

These issues were discovered by Michael Scherer of the Red Hat Regional IT
team.

All users of Red Hat OpenShift Enterprise are advised to upgrade to this
updated package, which corrects these issues.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/knowledge/articles/11258

5. Bugs fixed (http://bugzilla.redhat.com/):

888518 - CVE-2012-5646 OpenShift Origin: restorer.php preg_match shell code
injection
888523 - CVE-2012-5647 OpenShift Origin: restorer.php arbitrary URL redirection

6. Package List:

RedHat OpenShift Enterprise Node:

Source:
openshift-origin-node-util-1.0.5-3.el6op.src.rpm

noarch:
openshift-origin-node-util-1.0.5-3.el6op.noarch.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2012-5646.html
https://www.redhat.com/security/data/cve/CVE-2012-5647.html
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2013 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFQ7JQSXlSAg2UNWIIRAkjAAKCARJ6riffdvvTjFCQCWbdjKVDY6ACeKniE
Iqgr8oJzAEr64ZG/aotA1h8=
=mvdY
-----END PGP SIGNATURE-----


--
Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung