RHEL 6 : Red Hat OpenShift Enterprise 2.1.9 (RHSA-2014:1906)

high Nessus Plugin ID 119357

Synopsis

The remote Red Hat host is missing one or more security updates.

Description

Red Hat OpenShift Enterprise release 2.1.9, which fixes two security issues, several bugs, and add one enhancement, is now available.

Red Hat Product Security has rated this update as having Moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section.

OpenShift Enterprise by Red Hat is the company's cloud computing Platform-as-a-Service (PaaS) solution designed for on-premise or private cloud deployments.

It was found that OpenShift Enterprise 2.1 did not properly restrict access to services running on different gears. This could allow an attacker to access unprotected network resources running in another user's gear.

In a previous update, OpenShift Enterprise 2.2 introduced the oo-gear-firewall command, which creates firewall rules and SELinux policy to contain services running on gears to their own internal gear IPs. The command is invoked by default during new installations of OpenShift Enterprise 2.2 to prevent this security issue. This update backports the command to OpenShift Enterprise 2.1.; administrators should run the following command on node hosts in existing OpenShift Enterprise 2.1 deployments after applying this update to address this security issue :

# oo-gear-firewall -i enable -s enable

Please see the man page of the oo-gear-firewall command for more details. (CVE-2014-3674)

It was found that OpenShift Enterprise did not restrict access to the /proc/net/tcp file in gears, which allowed local users to view all listening connections and connected sockets. This could result in remote system's IP or port numbers in use to be exposed, which may be useful for further targeted attacks.

Note that for local listeners, OpenShift Enterprise restricts connections to within the gear by default, so even with the knowledge of the local port and IP, the attacker is unable to connect. The SELinux policy on node hosts has been updated to prevent this gear information from being accessed by local users.

Due to the closing of this access, JBoss-based cartridges that relied on it previously must be upgraded according to the standard procedure.
This is a compatible cartridge upgrade and therefore does not require a restart. (CVE-2014-3602)

Space precludes documenting all of the bug fixes and enhancements in this advisory. See the OpenShift Enterprise Technical Notes linked to in the References section, which will be updated shortly for release 2.1.9, for details about these changes.

All OpenShift Enterprise users are advised to upgrade to these updated packages.

Solution

Update the affected packages.

See Also

http://www.nessus.org/u?1e45a65b

https://access.redhat.com/errata/RHSA-2014:1906

https://access.redhat.com/security/cve/cve-2014-3674

https://access.redhat.com/security/cve/cve-2014-3602

Plugin Details

Severity: High

ID: 119357

File Name: redhat-RHSA-2014-1906.nasl

Version: 1.8

Type: local

Agent: unix

Published: 12/4/2018

Updated: 1/14/2021

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.2

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 5.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:openshift-enterprise-release, p-cpe:/a:redhat:enterprise_linux:openshift-enterprise-upgrade-broker, p-cpe:/a:redhat:enterprise_linux:openshift-enterprise-upgrade-node, p-cpe:/a:redhat:enterprise_linux:openshift-enterprise-yum-validator, p-cpe:/a:redhat:enterprise_linux:openshift-origin-broker, p-cpe:/a:redhat:enterprise_linux:openshift-origin-broker-util, p-cpe:/a:redhat:enterprise_linux:openshift-origin-cartridge-jbosseap, p-cpe:/a:redhat:enterprise_linux:openshift-origin-cartridge-jbossews, p-cpe:/a:redhat:enterprise_linux:openshift-origin-msg-node-mcollective, p-cpe:/a:redhat:enterprise_linux:openshift-origin-node-util, p-cpe:/a:redhat:enterprise_linux:rubygem-openshift-origin-controller, p-cpe:/a:redhat:enterprise_linux:rubygem-openshift-origin-frontend-apache-mod-rewrite, p-cpe:/a:redhat:enterprise_linux:rubygem-openshift-origin-frontend-apache-vhost, p-cpe:/a:redhat:enterprise_linux:rubygem-openshift-origin-frontend-apachedb, p-cpe:/a:redhat:enterprise_linux:rubygem-openshift-origin-frontend-haproxy-sni-proxy, p-cpe:/a:redhat:enterprise_linux:rubygem-openshift-origin-msg-broker-mcollective, p-cpe:/a:redhat:enterprise_linux:rubygem-openshift-origin-node, cpe:/o:redhat:enterprise_linux:6

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Ease: No known exploits are available

Patch Publication Date: 11/25/2014

Vulnerability Publication Date: 11/13/2014

Reference Information

CVE: CVE-2014-3602, CVE-2014-3674

BID: 71090, 71092

RHSA: 2014:1906