Login
Newsletter
Werbung

Sicherheit: Zwei Probleme in Red Hat Mobile Application Platform
Aktuelle Meldungen Distributionen
Name: Zwei Probleme in Red Hat Mobile Application Platform
ID: RHSA-2018:1264-01
Distribution: Red Hat
Plattformen: Red Hat Mobile Application Platform
Datum: Mi, 2. Mai 2018, 07:49
Referenzen: https://access.redhat.com/security/cve/CVE-2018-3728
https://access.redhat.com/security/cve/CVE-2017-15010
Applikationen: Red Hat Mobile Application Platform

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: Red Hat Mobile Application Platform 4.6.0 Release
- Container Images
Advisory ID: RHSA-2018:1264-01
Product: Red Hat Mobile Application Platform
Advisory URL: https://access.redhat.com/errata/RHSA-2018:1264
Issue date: 2018-04-30
CVE Names: CVE-2017-15010 CVE-2018-3728
=====================================================================

1. Summary:

Red Hat Mobile Application Platform 4.6.0 Release - Container Images

2. Description:

Red Hat Mobile Application Platform (RHMAP) 4.6.0 consists of three main
components:

* Core - development and management of apps occurs in the RHMAP Core, which
can be installed either in an on-premise installation of OpenShift
Container Platform 3.x.

* MBaaS - Application data, runtimes, and integrations are deployed to the
RHMAP MBaaS installed on OpenShift Container Platform 3.x.

* Build Farm - deployed separately from the Core and the MBaaS, the Build
Farm is shared between all instances of RHMAP. Third-party Linux, Windows,
and Apple server hosting providers are used to support building client app
binaries for all platforms.

The Core and MBaaS in RHMAP 4.6 are built on top of OpenShift Container
Platform 3.x, Kubernetes, and Red Hat Software Collections. The Core and
MBaaS both consist of several components, each running in its own
container. Similarly, every cloud app deployed to the MBaaS runs in a
container. Those containers are deployed and orchestrated by Kubernetes.

This release includes the option of provisioning a self-managed Build Farm
on your infrastructure, to build Client Apps without relying on hosted
Build Farm. For prerequisites and installation instructions, see the
Installing RHMAP guide.

For this RHMAP release, the container images required to run the Core and
MBaaS inside OpenShift Container Platform 3.x are:

rhmap46/fh-aaa:1.1.3-4
rhmap46/fh-appstore:2.1.2-3
rhmap46/fh-mbaas:6.0.3-2
rhmap46/fh-messaging:3.2.0-4
rhmap46/fh-metrics:3.2.0-5
rhmap46/fh-ngui:5.19.3-1
rhmap46/fh-scm:1.1.4-2
rhmap46/fh-statsd:2.1.3-4
rhmap46/fh-supercore:5.0.10-2
rhmap46/fh-sdks:1.0.0-36
rhmap46/gitlab-shell:2.1.2-16
rhmap46/httpd:2.4-47
rhmap46/memcached:1.4.15-32
rhmap46/millicore:7.55.0-4
rhmap46/mongodb:3.2-36
rhmap46/mysql:5.5-28
rhmap46/nagios:4.0.8-58
rhmap46/redis:2.8.21-40
rhmap46/ups-eap:1.1.4-35
rhmap46/wildcard-proxy:1.0.0-17
rhmap46/installer:1.0.0-42

This release serves as an update for Red Hat Mobile Application Platform
4.5.6. It includes bug fixes and enhancements. Refer to the Red Hat Mobile
Application Platform 4.6.0 Release Notes for information about the most
significant bug fixes and enhancements included in this release.

Security Fix(es):

* nodejs-tough-cookie: Regular expression denial of service
(CVE-2017-15010)

* hoek: Prototype pollution in utilities function (CVE-2018-3728)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

3. Solution:

The container images provided by this update can be downloaded from the Red
Hat Container Registry at registry.access.redhat.com using the docker pull
command. Dockerfiles and scripts should be amended either to refer to these
new images specifically, or to the latest images generally.

4. Bugs fixed (https://bugzilla.redhat.com/):

1493989 - CVE-2017-15010 nodejs-tough-cookie: Regular expression denial of
service
1545893 - CVE-2018-3728 hoek: Prototype pollution in utilities function

5. JIRA issues fixed (https://issues.jboss.org/):

RHMAP-19902 - Create productized release of RHMAP 4.6 for use by both
self-managed and hosted offerings

6. References:

https://access.redhat.com/security/cve/CVE-2017-15010
https://access.redhat.com/security/cve/CVE-2018-3728
https://access.redhat.com/security/updates/classification/#moderate

7. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFa6TlgXlSAg2UNWIIRAiQ2AJ9ywqVirL+qUp2gDOD51S3V1cg47gCfS8WI
NsY97FLFdAhF7MjTRhwdHHg=
=8GTn
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung