RHEL 7 : Mobile Application Platform (RHSA-2017:2674)

critical Nessus Plugin ID 103349

Synopsis

The remote Red Hat host is missing one or more security updates.

Description

An update is now available for Red Hat Mobile Application Platform 4.5.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Red Hat Mobile Application Platform (RHMAP) 4.5 is delivered as a set of Docker-formatted container images.

In addition to the images, several components are delivered as RPMs :

* OpenShift templates used to deploy an RHMAP Core and MBaaS

* The fh-system-dump-tool allows you to analyze all the projects running in an OpenShift cluster and reports any problems discovered.
For more information, see the Operations Guide

The following RPMs are included in the RHMAP container images, and are provided here only for completeness :

* The Nagios server, which is used to monitor the status of RHMAP components, is installed inside the Nagios container image.

This release serves as an update for Red Hat Mobile Application Platform 4.4.3. It includes bug fixes and enhancements. Refer to the Red Hat Mobile Application Platform 4.5.0 Release Notes for information about the most significant bug fixes and enhancements included in this release.

Nagios is a program that monitors hosts and services on your network, and has the ability to send email or page alerts when a problem arises or is resolved.

Security Fix(es) :

* A shell command injection flaw related to the handling of 'ssh' URLs has been discovered in Git. An attacker could use this flaw to execute shell commands with the privileges of the user running the Git client, for example, when performing a 'clone' action on a malicious repository or a legitimate repository containing a malicious commit.
(CVE-2017-1000117)

* A flaw was discovered in the file editor of millicore which allows files to be executed as well as created. An attacker could use this flaw to compromise other users or teams projects stored in source control management of the RHMAP Core installation. (CVE-2017-7552)

* The external_request api call in App Studio (millicore) allows server side request forgery (SSRF). An attacker could use this flaw to probe the network internal resources and access restricted endpoints.
(CVE-2017-7553)

* A flaw was found where the App Studio component of RHMAP 4.4 executes JavaScript provided by a user. An attacker could use this flaw to execute a stored XSS attack on an application administrator using App Studio. (CVE-2017-7554)

Red Hat would like to thank Tomas Rzepka for reporting CVE-2017-7552, CVE-2017-7553 and CVE-2017-7554.

Solution

Update the affected packages.

See Also

https://access.redhat.com/documentation/en-US/

https://access.redhat.com/errata/RHSA-2017:2674

https://access.redhat.com/security/cve/cve-2017-1000117

https://access.redhat.com/security/cve/cve-2017-7552

https://access.redhat.com/security/cve/cve-2017-7553

https://access.redhat.com/security/cve/cve-2017-7554

Plugin Details

Severity: Critical

ID: 103349

File Name: redhat-RHSA-2017-2674.nasl

Version: 3.11

Type: local

Agent: unix

Published: 9/20/2017

Updated: 10/24/2019

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: High

Score: 7.4

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.2

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 9.1

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:F/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:fh-system-dump-tool, p-cpe:/a:redhat:enterprise_linux:fping, p-cpe:/a:redhat:enterprise_linux:fping-debuginfo, p-cpe:/a:redhat:enterprise_linux:nagios, p-cpe:/a:redhat:enterprise_linux:nagios-common, p-cpe:/a:redhat:enterprise_linux:nagios-debuginfo, p-cpe:/a:redhat:enterprise_linux:nagios-devel, p-cpe:/a:redhat:enterprise_linux:nagios-plugins, p-cpe:/a:redhat:enterprise_linux:nagios-plugins-all, p-cpe:/a:redhat:enterprise_linux:nagios-plugins-apt, p-cpe:/a:redhat:enterprise_linux:nagios-plugins-breeze, p-cpe:/a:redhat:enterprise_linux:nagios-plugins-by_ssh, p-cpe:/a:redhat:enterprise_linux:nagios-plugins-cluster, p-cpe:/a:redhat:enterprise_linux:nagios-plugins-dbi, p-cpe:/a:redhat:enterprise_linux:nagios-plugins-debuginfo, p-cpe:/a:redhat:enterprise_linux:nagios-plugins-dhcp, p-cpe:/a:redhat:enterprise_linux:nagios-plugins-dig, p-cpe:/a:redhat:enterprise_linux:nagios-plugins-disk, p-cpe:/a:redhat:enterprise_linux:nagios-plugins-disk_smb, p-cpe:/a:redhat:enterprise_linux:nagios-plugins-dns, p-cpe:/a:redhat:enterprise_linux:nagios-plugins-dummy, p-cpe:/a:redhat:enterprise_linux:nagios-plugins-file_age, p-cpe:/a:redhat:enterprise_linux:nagios-plugins-flexlm, p-cpe:/a:redhat:enterprise_linux:nagios-plugins-fping, p-cpe:/a:redhat:enterprise_linux:nagios-plugins-game, p-cpe:/a:redhat:enterprise_linux:nagios-plugins-hpjd, p-cpe:/a:redhat:enterprise_linux:nagios-plugins-http, p-cpe:/a:redhat:enterprise_linux:nagios-plugins-icmp, p-cpe:/a:redhat:enterprise_linux:nagios-plugins-ide_smart, p-cpe:/a:redhat:enterprise_linux:nagios-plugins-ifoperstatus, p-cpe:/a:redhat:enterprise_linux:nagios-plugins-ifstatus, p-cpe:/a:redhat:enterprise_linux:nagios-plugins-ircd, p-cpe:/a:redhat:enterprise_linux:nagios-plugins-ldap, p-cpe:/a:redhat:enterprise_linux:nagios-plugins-load, p-cpe:/a:redhat:enterprise_linux:nagios-plugins-log, p-cpe:/a:redhat:enterprise_linux:nagios-plugins-mailq, p-cpe:/a:redhat:enterprise_linux:nagios-plugins-mrtg, p-cpe:/a:redhat:enterprise_linux:nagios-plugins-mrtgtraf, p-cpe:/a:redhat:enterprise_linux:nagios-plugins-mysql, p-cpe:/a:redhat:enterprise_linux:nagios-plugins-nagios, p-cpe:/a:redhat:enterprise_linux:nagios-plugins-nt, p-cpe:/a:redhat:enterprise_linux:nagios-plugins-ntp, p-cpe:/a:redhat:enterprise_linux:nagios-plugins-ntp-perl, p-cpe:/a:redhat:enterprise_linux:nagios-plugins-nwstat, p-cpe:/a:redhat:enterprise_linux:nagios-plugins-oracle, p-cpe:/a:redhat:enterprise_linux:nagios-plugins-overcr, p-cpe:/a:redhat:enterprise_linux:nagios-plugins-perl, p-cpe:/a:redhat:enterprise_linux:nagios-plugins-pgsql, p-cpe:/a:redhat:enterprise_linux:nagios-plugins-ping, p-cpe:/a:redhat:enterprise_linux:nagios-plugins-procs, p-cpe:/a:redhat:enterprise_linux:nagios-plugins-radius, p-cpe:/a:redhat:enterprise_linux:nagios-plugins-real, p-cpe:/a:redhat:enterprise_linux:nagios-plugins-rpc, p-cpe:/a:redhat:enterprise_linux:nagios-plugins-sensors, p-cpe:/a:redhat:enterprise_linux:nagios-plugins-smtp, p-cpe:/a:redhat:enterprise_linux:nagios-plugins-snmp, p-cpe:/a:redhat:enterprise_linux:nagios-plugins-ssh, p-cpe:/a:redhat:enterprise_linux:nagios-plugins-swap, p-cpe:/a:redhat:enterprise_linux:nagios-plugins-tcp, p-cpe:/a:redhat:enterprise_linux:nagios-plugins-time, p-cpe:/a:redhat:enterprise_linux:nagios-plugins-ups, p-cpe:/a:redhat:enterprise_linux:nagios-plugins-uptime, p-cpe:/a:redhat:enterprise_linux:nagios-plugins-users, p-cpe:/a:redhat:enterprise_linux:nagios-plugins-wave, p-cpe:/a:redhat:enterprise_linux:perl-crypt-cbc, p-cpe:/a:redhat:enterprise_linux:perl-crypt-des, p-cpe:/a:redhat:enterprise_linux:perl-crypt-des-debuginfo, p-cpe:/a:redhat:enterprise_linux:perl-net-snmp, p-cpe:/a:redhat:enterprise_linux:phantomjs, p-cpe:/a:redhat:enterprise_linux:phantomjs-debuginfo, p-cpe:/a:redhat:enterprise_linux:python-meld3, p-cpe:/a:redhat:enterprise_linux:python-meld3-debuginfo, p-cpe:/a:redhat:enterprise_linux:qstat, p-cpe:/a:redhat:enterprise_linux:qstat-debuginfo, p-cpe:/a:redhat:enterprise_linux:radiusclient-ng, p-cpe:/a:redhat:enterprise_linux:radiusclient-ng-debuginfo, p-cpe:/a:redhat:enterprise_linux:radiusclient-ng-devel, p-cpe:/a:redhat:enterprise_linux:radiusclient-ng-utils, p-cpe:/a:redhat:enterprise_linux:redis, p-cpe:/a:redhat:enterprise_linux:redis-debuginfo, p-cpe:/a:redhat:enterprise_linux:rhmap-fh-openshift-templates, p-cpe:/a:redhat:enterprise_linux:rhmap-mod_authnz_external, p-cpe:/a:redhat:enterprise_linux:rhmap-mod_authnz_external-debuginfo, p-cpe:/a:redhat:enterprise_linux:sendemail, p-cpe:/a:redhat:enterprise_linux:ssmtp, p-cpe:/a:redhat:enterprise_linux:ssmtp-debuginfo, p-cpe:/a:redhat:enterprise_linux:supervisor, cpe:/o:redhat:enterprise_linux:7

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 9/18/2017

Vulnerability Publication Date: 9/29/2017

Exploitable With

Metasploit (Malicious Git HTTP Server For CVE-2017-1000117)

Reference Information

CVE: CVE-2017-1000117, CVE-2017-7552, CVE-2017-7553, CVE-2017-7554

RHSA: 2017:2674