Executive Summary

Summary
Title Red Hat OpenShift Enterprise 2.1.9 security, bug fix, and enhancement update
Informations
Name RHSA-2014:1906 First vendor Publication 2014-11-25
Vendor RedHat Last vendor Modification 2014-11-25
Severity (Vendor) Moderate Revision 01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

Red Hat OpenShift Enterprise release 2.1.9, which fixes two security issues, several bugs, and add one enhancement, is now available.

Red Hat Product Security has rated this update as having Moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section.

2. Relevant releases/architectures:

RHOSE Infrastructure 2.1 - noarch RHOSE JBoss EAP add-on 2.1 - noarch RHOSE Node 2.1 - noarch

3. Description:

OpenShift Enterprise by Red Hat is the company's cloud computing Platform-as-a-Service (PaaS) solution designed for on-premise or private cloud deployments.

It was found that OpenShift Enterprise 2.1 did not properly restrict access to services running on different gears. This could allow an attacker to access unprotected network resources running in another user's gear.

In a previous update, OpenShift Enterprise 2.2 introduced the oo-gear-firewall command, which creates firewall rules and SELinux policy to contain services running on gears to their own internal gear IPs. The command is invoked by default during new installations of OpenShift Enterprise 2.2 to prevent this security issue. This update backports the command to OpenShift Enterprise 2.1.; administrators should run the following command on node hosts in existing OpenShift Enterprise 2.1 deployments after applying this update to address this security issue:

# oo-gear-firewall -i enable -s enable

Please see the man page of the oo-gear-firewall command for more details. (CVE-2014-3674)

It was found that OpenShift Enterprise did not restrict access to the /proc/net/tcp file in gears, which allowed local users to view all listening connections and connected sockets. This could result in remote system's IP or port numbers in use to be exposed, which may be useful for further targeted attacks.

Note that for local listeners, OpenShift Enterprise restricts connections to within the gear by default, so even with the knowledge of the local port and IP, the attacker is unable to connect. The SELinux policy on node hosts has been updated to prevent this gear information from being accessed by local users.

Due to the closing of this access, JBoss-based cartridges that relied on it previously must be upgraded according to the standard procedure. This is a compatible cartridge upgrade and therefore does not require a restart. (CVE-2014-3602)

Space precludes documenting all of the bug fixes and enhancements in this advisory. See the OpenShift Enterprise Technical Notes linked to in the References section, which will be updated shortly for release 2.1.9, for details about these changes.

All OpenShift Enterprise users are advised to upgrade to these updated packages.

4. Solution:

Before applying this update, make sure all previously released errata relevant to your system have been applied.

See the OpenShift Enterprise 2.1 Release Notes linked to in the References section, which will be updated shortly for release 2.1.9, for important instructions on how to fully apply this asynchronous errata update.

This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/site/articles/11258.

5. Bugs fixed (https://bugzilla.redhat.com/):

1131680 - CVE-2014-3602 OpenShift: /proc/net/tcp information disclosure 1143991 - [2.1 backport] Expose haproxy-sni-proxy mapped ports as environmental variables 1148170 - CVE-2014-3674 OpenShift Enterprise: gears fail to properly isolate network traffic 1149837 - [2.1 backport] oo-accept-systems: improve cartridge integrity checks 1153319 - [2.1 backport] Disable SSLv3 to mitigate POODLE CVE- 2014- 3566 1155794 - [2.1 backport] Race condition in `oo-httpd-singular graceful` when using apache-vhost 1163502 - Remove explicit dependency on RHEL 6.6's subscription-manager package

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2014-1906.html

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-264 Permissions, Privileges, and Access Controls

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 27
Os 1

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-11-25 21:25:26
  • First insertion