Login
Newsletter
Werbung

Sicherheit: Ausführen beliebiger Kommandos in rubygem-openshift-origin-node
Aktuelle Meldungen Distributionen
Name: Ausführen beliebiger Kommandos in rubygem-openshift-origin-node
ID: RHSA-2014:0763-01
Distribution: Red Hat
Plattformen: Red Hat OpenShift Enterprise
Datum: Do, 19. Juni 2014, 09:31
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3496
Applikationen: rubygem-openshift-origin-node

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Critical: rubygem-openshift-origin-node security update
Advisory ID: RHSA-2014:0763-01
Product: Red Hat OpenShift Enterprise
Advisory URL: https://rhn.redhat.com/errata/RHSA-2014-0763.html
Issue date: 2014-06-18
CVE Names: CVE-2014-3496
=====================================================================

1. Summary:

An updated rubygem-openshift-origin-node package that fixes one security
issue is now available for Red Hat OpenShift Enterprise 2.0.6.

The Red Hat Security Response Team has rated this update as having Critical
security impact. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available from the CVE link in
the References section.

2. Relevant releases/architectures:

RHOSE Node 2.0 - noarch

3. Description:

The rubygem-openshift-origin-node package provides basic OpenShift node
functionality.

A command injection flaw was found in rubygem-openshift-origin-node.
A remote, authenticated user permitted to install cartridges via the web
interface could use this flaw to execute arbitrary code with root
privileges on the Red Hat OpenShift Enterprise node server. (CVE-2014-3496)

This issue was discovered by Jeremy Choi of the Red Hat HSS Pen-test Team.

All rubygem-openshift-origin-node users are advised to upgrade to this
updated package, which contains a backported patch to correct this issue.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/site/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1110470 - CVE-2014-3496 OpenShift Origin: Command execution as root via
downloadable cartridge source-url

6. Package List:

RHOSE Node 2.0:

Source:
rubygem-openshift-origin-node-1.17.5.17-1.el6op.src.rpm

noarch:
rubygem-openshift-origin-node-1.17.5.17-1.el6op.noarch.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2014-3496.html
https://access.redhat.com/security/updates/classification/#critical

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2014 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFTofdhXlSAg2UNWIIRAh9pAJ9AHfCJAyBO5p7TLUT+guMi58LxAACgp96/
8BQXq/vJk9N2H9HOL8HMQLw=
=ce4G
-----END PGP SIGNATURE-----


--
Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung