RHEL 6 : openshift (RHSA-2013:0638)

high Nessus Plugin ID 119433

Synopsis

The remote Red Hat host is missing one or more security updates.

Description

Red Hat OpenShift Enterprise 1.1.2, which fixes several security issues, is now available.

The Red Hat Security Response Team has rated this update as having moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section.

OpenShift Enterprise is a cloud computing Platform-as-a-Service (PaaS) solution from Red Hat, and is designed for on-premise or private cloud deployments.

A flaw was found in the handling of paths provided to ruby193-rubygem-rack. A remote attacker could use this flaw to conduct a directory traversal attack by passing malformed requests.
(CVE-2013-0262)

A timing attack flaw was found in the way rubygem-rack and ruby193-rubygem-rack processed HMAC digests in cookies. This flaw could aid an attacker using forged digital signatures to bypass authentication checks. (CVE-2013-0263)

It was found that Jenkins did not protect against Cross-Site Request Forgery (CSRF) attacks. If a remote attacker could trick a user, who was logged into Jenkins, into visiting a specially crafted URL, the attacker could perform operations on Jenkins. (CVE-2013-0327, CVE-2013-0329)

A cross-site scripting (XSS) flaw was found in Jenkins. A remote attacker could use this flaw to conduct an XSS attack against users of Jenkins. (CVE-2013-0328)

A flaw could allow a Jenkins user to build jobs they do not have access to. (CVE-2013-0330)

A flaw could allow a Jenkins user to cause a denial of service if they are able to supply a specially crafted payload. (CVE-2013-0331)

Users are advised to upgrade to Red Hat OpenShift Enterprise 1.1.2. It is recommended that you restart your system after applying this update.

Solution

Update the affected packages.

See Also

https://wiki.jenkins.io/display/SECURITY/

https://access.redhat.com/errata/RHSA-2013:0638

https://access.redhat.com/security/cve/cve-2013-0331

https://access.redhat.com/security/cve/cve-2013-0330

https://access.redhat.com/security/cve/cve-2013-0328

https://access.redhat.com/security/cve/cve-2013-0329

https://access.redhat.com/security/cve/cve-2013-0327

https://access.redhat.com/security/cve/cve-2013-0263

https://access.redhat.com/security/cve/cve-2013-0262

Plugin Details

Severity: High

ID: 119433

File Name: redhat-RHSA-2013-0638.nasl

Version: 1.10

Type: local

Agent: unix

Published: 12/6/2018

Updated: 1/14/2021

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 5.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:jenkins, p-cpe:/a:redhat:enterprise_linux:openshift-origin-cartridge-jenkins-1.4, p-cpe:/a:redhat:enterprise_linux:ruby193-rubygem-rack, p-cpe:/a:redhat:enterprise_linux:rubygem-rack, cpe:/o:redhat:enterprise_linux:6

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 3/12/2013

Vulnerability Publication Date: 2/8/2013

Reference Information

CVE: CVE-2013-0262, CVE-2013-0263, CVE-2013-0327, CVE-2013-0328, CVE-2013-0329, CVE-2013-0330, CVE-2013-0331

BID: 57860, 57862, 57994, 58454, 58456, 58721, 58722, 58726

RHSA: 2013:0638