-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2014.0581
             Critical: openshift-origin-broker security update
                               24 April 2014

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           openshift-origin-broker
Publisher:         Red Hat
Operating System:  Red Hat
Impact/Access:     Unauthorised Access -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2014-0188  

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2014-0422.html

Comment: This bulletin contains two (2) Red Hat security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Critical: openshift-origin-broker security update
Advisory ID:       RHSA-2014:0422-01
Product:           Red Hat OpenShift Enterprise
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2014-0422.html
Issue date:        2014-04-23
CVE Names:         CVE-2014-0188 
=====================================================================

1. Summary:

Updated openshift-origin-broker and
rubygem-openshift-origin-auth-remote-user packages that fix one security
issue are now available for Red Hat OpenShift Enterprise 1.2.7.

The Red Hat Security Response Team has rated this update as having Critical
security impact. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available from the CVE link in
the References section.

2. Relevant releases/architectures:

RHOSE Infrastructure 1.2 - noarch

3. Description:

The openshift-origin-broker package provides the OpenShift Broker service
that manages all user logins, DNS name resolution, application states, and
general orchestration of the applications.

The rubygem-openshift-origin-auth-remote-user package provides the remote
user authentication plug-in.

A flaw was found in the way openshift-origin-broker handled authentication
requests via the remote user authentication plug-in. A remote attacker able
to submit a request to openshift-origin-broker could set the X-Remote-User
header, and send the request to a passthrough trigger, resulting in a
bypass of the authentication checks to gain access to any OpenShift user
account on the system. (CVE-2014-0188)

All users of Red Hat OpenShift Enterprise 1.2.7 are advised to upgrade to
these updated packages, which contain a backported patch to correct this
issue. After installing the updated packages, restart the httpd daemon for
this update to take effect.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/site/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1090120 - CVE-2014-0188 OpenShift: openshift-origin-broker plugin allows impersonation

6. Package List:

RHOSE Infrastructure 1.2:

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/RHOSE/SRPMS/openshift-origin-broker-1.5.9-1.el6op.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/RHOSE/SRPMS/rubygem-openshift-origin-auth-remote-user-1.8.4-1.el6op.src.rpm

noarch:
openshift-origin-broker-1.5.9-1.el6op.noarch.rpm
rubygem-openshift-origin-auth-remote-user-1.8.4-1.el6op.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2014-0188.html
https://access.redhat.com/security/updates/classification/#critical

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2014 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFTV2IvXlSAg2UNWIIRArG7AJoDxddt8lqxNLTSMPEWP48vL9lrjgCfV/PB
0UB7yqX8uRT43D1RP1jowlc=
=/f29
- -----END PGP SIGNATURE-----

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Critical: openshift-origin-broker security update
Advisory ID:       RHSA-2014:0423-01
Product:           Red Hat OpenShift Enterprise
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2014-0423.html
Issue date:        2014-04-23
CVE Names:         CVE-2014-0188 
=====================================================================

1. Summary:

Updated openshift-origin-broker and
rubygem-openshift-origin-auth-remote-user packages that fix one security
issue are now available for Red Hat OpenShift Enterprise 2.0.5.

The Red Hat Security Response Team has rated this update as having Critical
security impact. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available from the CVE link in
the References section.

2. Relevant releases/architectures:

RHOSE Infrastructure 2.0 - noarch

3. Description:

The openshift-origin-broker package provides the OpenShift Broker service
that manages all user logins, DNS name resolution, application states, and
general orchestration of the applications.

The rubygem-openshift-origin-auth-remote-user package provides the remote
user authentication plug-in.

A flaw was found in the way openshift-origin-broker handled authentication
requests via the remote user authentication plug-in. A remote attacker able
to submit a request to openshift-origin-broker could set the X-Remote-User
header, and send the request to a passthrough trigger, resulting in a
bypass of the authentication checks to gain access to any OpenShift user
account on the system. (CVE-2014-0188)

All users of Red Hat OpenShift Enterprise 2.0.5 are advised to upgrade to
these updated packages, which contain a backported patch to correct this
issue. After installing the updated packages, restart the httpd daemon for
this update to take effect.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/site/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1090120 - CVE-2014-0188 OpenShift: openshift-origin-broker plugin allows impersonation

6. Package List:

RHOSE Infrastructure 2.0:

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/RHOSE/SRPMS/openshift-origin-broker-1.15.3.5-1.el6op.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/RHOSE/SRPMS/rubygem-openshift-origin-auth-remote-user-1.17.4-1.el6op.src.rpm

noarch:
openshift-origin-broker-1.15.3.5-1.el6op.noarch.rpm
rubygem-openshift-origin-auth-remote-user-1.17.4-1.el6op.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2014-0188.html
https://access.redhat.com/security/updates/classification/#critical

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2014 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFTV2KIXlSAg2UNWIIRAi1ZAKDDA0gc1LrSNOLX5kDP86UVDxDRpwCglnXK
zwN7TGkU4qCRCXEFfclaxG4=
=kKJV
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=HDOx
-----END PGP SIGNATURE-----