RHEL 6 : Red Hat OpenShift Enterprise 1.1.2 update (Moderate) (RHSA-2013:0638)

medium Nessus Plugin ID 119433

Synopsis

The remote Red Hat host is missing one or more security updates.

Description

The remote Redhat Enterprise Linux 6 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2013:0638 advisory.

OpenShift Enterprise is a cloud computing Platform-as-a-Service (PaaS) solution from Red Hat, and is designed for on-premise or private cloud deployments.

A flaw was found in the handling of paths provided to ruby193-rubygem-rack.
A remote attacker could use this flaw to conduct a directory traversal attack by passing malformed requests. (CVE-2013-0262)

A timing attack flaw was found in the way rubygem-rack and ruby193-rubygem-rack processed HMAC digests in cookies. This flaw could aid an attacker using forged digital signatures to bypass authentication checks. (CVE-2013-0263)

It was found that Jenkins did not protect against Cross-Site Request Forgery (CSRF) attacks. If a remote attacker could trick a user, who was logged into Jenkins, into visiting a specially-crafted URL, the attacker could perform operations on Jenkins. (CVE-2013-0327, CVE-2013-0329)

A cross-site scripting (XSS) flaw was found in Jenkins. A remote attacker could use this flaw to conduct an XSS attack against users of Jenkins.
(CVE-2013-0328)

A flaw could allow a Jenkins user to build jobs they do not have access to.
(CVE-2013-0330)

A flaw could allow a Jenkins user to cause a denial of service if they are able to supply a specially-crafted payload. (CVE-2013-0331)

Users are advised to upgrade to Red Hat OpenShift Enterprise 1.1.2. It is recommended that you restart your system after applying this update.

Tenable has extracted the preceding description block directly from the Red Hat Enterprise Linux security advisory.

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

http://www.nessus.org/u?874c7641

http://www.nessus.org/u?adf5e4f9

https://access.redhat.com/errata/RHSA-2013:0638

https://access.redhat.com/security/updates/classification/#moderate

https://bugzilla.redhat.com/show_bug.cgi?id=909071

https://bugzilla.redhat.com/show_bug.cgi?id=909072

https://bugzilla.redhat.com/show_bug.cgi?id=914875

https://bugzilla.redhat.com/show_bug.cgi?id=914876

https://bugzilla.redhat.com/show_bug.cgi?id=914877

https://bugzilla.redhat.com/show_bug.cgi?id=914878

https://bugzilla.redhat.com/show_bug.cgi?id=914879

Plugin Details

Severity: Medium

ID: 119433

File Name: redhat-RHSA-2013-0638.nasl

Version: 1.12

Type: local

Agent: unix

Published: 12/6/2018

Updated: 6/3/2024

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 5.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2013-0329

CVSS v3

Risk Factor: Medium

Base Score: 5.4

Temporal Score: 4.7

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

CVSS Score Source: CVE-2013-0328

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:openshift-origin-cartridge-jenkins-1.4, cpe:/o:redhat:enterprise_linux:6, p-cpe:/a:redhat:enterprise_linux:jenkins, p-cpe:/a:redhat:enterprise_linux:ruby193-rubygem-rack, p-cpe:/a:redhat:enterprise_linux:rubygem-rack

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 3/12/2013

Vulnerability Publication Date: 2/8/2013

Reference Information

CVE: CVE-2013-0262, CVE-2013-0263, CVE-2013-0327, CVE-2013-0328, CVE-2013-0329, CVE-2013-0330, CVE-2013-0331

BID: 57860, 57862, 57994, 58454, 58456, 58721, 58722, 58726

CWE: 352, 79

RHSA: 2013:0638