-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2014.0999
          Critical: rubygem-openshift-origin-node security update
                               19 June 2014

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           rubygem-openshift-origin-node
Publisher:         Red Hat
Operating System:  Red Hat
Impact/Access:     Root Compromise -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2014-3496  

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2014-0762.html
   https://rhn.redhat.com/errata/RHSA-2014-0763.html
   https://rhn.redhat.com/errata/RHSA-2014-0764.html

Comment: This bulletin contains three (3) Red Hat security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Critical: rubygem-openshift-origin-node security update
Advisory ID:       RHSA-2014:0762-01
Product:           Red Hat OpenShift Enterprise
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2014-0762.html
Issue date:        2014-06-18
CVE Names:         CVE-2014-3496 
=====================================================================

1. Summary:

An updated rubygem-openshift-origin-node package that fixes one security
issue is now available for Red Hat OpenShift Enterprise 1.2.8.

The Red Hat Security Response Team has rated this update as having Critical
security impact. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available from the CVE link in
the References section.

2. Relevant releases/architectures:

Red Hat OpenShift Enterprise Node - noarch

3. Description:

The rubygem-openshift-origin-node package provides basic OpenShift node
functionality.

A command injection flaw was found in rubygem-openshift-origin-node.
A remote, authenticated user permitted to install cartridges via the web
interface could use this flaw to execute arbitrary code with root
privileges on the Red Hat OpenShift node server. (CVE-2014-3496)

This issue was discovered by Jeremy Choi of the Red Hat HSS Pen-test Team.

All rubygem-openshift-origin-node users are advised to upgrade to this
updated package, which contains a backported patch to correct this issue.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/site/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1110470 - CVE-2014-3496 OpenShift Origin: Command execution as root via downloadable cartridge source-url

6. Package List:

Red Hat OpenShift Enterprise Node:

Source:
rubygem-openshift-origin-node-1.9.14.8-1.el6op.src.rpm

noarch:
rubygem-openshift-origin-node-1.9.14.8-1.el6op.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2014-3496.html
https://access.redhat.com/security/updates/classification/#critical

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2014 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFTofdBXlSAg2UNWIIRAqGdAKCDI22/qSK1VQALrp0r90cC2/yWzwCgq7Cx
RpyPyP0OiVe3rgOi40gc3bo=
=fwvA
- -----END PGP SIGNATURE-----

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Critical: rubygem-openshift-origin-node security update
Advisory ID:       RHSA-2014:0763-01
Product:           Red Hat OpenShift Enterprise
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2014-0763.html
Issue date:        2014-06-18
CVE Names:         CVE-2014-3496 
=====================================================================

1. Summary:

An updated rubygem-openshift-origin-node package that fixes one security
issue is now available for Red Hat OpenShift Enterprise 2.0.6.

The Red Hat Security Response Team has rated this update as having Critical
security impact. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available from the CVE link in
the References section.

2. Relevant releases/architectures:

RHOSE Node 2.0 - noarch

3. Description:

The rubygem-openshift-origin-node package provides basic OpenShift node
functionality.

A command injection flaw was found in rubygem-openshift-origin-node.
A remote, authenticated user permitted to install cartridges via the web
interface could use this flaw to execute arbitrary code with root
privileges on the Red Hat OpenShift Enterprise node server. (CVE-2014-3496)

This issue was discovered by Jeremy Choi of the Red Hat HSS Pen-test Team.

All rubygem-openshift-origin-node users are advised to upgrade to this
updated package, which contains a backported patch to correct this issue.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/site/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1110470 - CVE-2014-3496 OpenShift Origin: Command execution as root via downloadable cartridge source-url

6. Package List:

RHOSE Node 2.0:

Source:
rubygem-openshift-origin-node-1.17.5.17-1.el6op.src.rpm

noarch:
rubygem-openshift-origin-node-1.17.5.17-1.el6op.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2014-3496.html
https://access.redhat.com/security/updates/classification/#critical

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2014 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFTofdhXlSAg2UNWIIRAh9pAJ9AHfCJAyBO5p7TLUT+guMi58LxAACgp96/
8BQXq/vJk9N2H9HOL8HMQLw=
=ce4G
- -----END PGP SIGNATURE-----

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Critical: rubygem-openshift-origin-node security update
Advisory ID:       RHSA-2014:0764-01
Product:           Red Hat OpenShift Enterprise
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2014-0764.html
Issue date:        2014-06-18
CVE Names:         CVE-2014-3496 
=====================================================================

1. Summary:

An updated rubygem-openshift-origin-node package that fixes one security
issue and several bugs is now available for Red Hat OpenShift Enterprise 
2.1.1.

The Red Hat Security Response Team has rated this update as having Critical
security impact. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available from the CVE link in
the References section.

2. Relevant releases/architectures:

RHOSE Node 2.1 - noarch

3. Description:

The rubygem-openshift-origin-node package provides basic OpenShift node
functionality.

A command injection flaw was found in rubygem-openshift-origin-node.
A remote, authenticated user permitted to install cartridges via the web
interface could use this flaw to execute arbitrary code with root
privileges on the Red Hat OpenShift Enterprise node server. (CVE-2014-3496)

This issue was discovered by Jeremy Choi of the Red Hat HSS Pen-test Team.

The rubygem-openshift-origin-node package has been upgraded to version
1.23.9.11. Additionally, the rubygem-openshift-origin-container-selinux
package has been upgraded to version 0.8.1.2, as needed by the updated
rubygem-openshift-origin-node package.

This update also fixes the following bugs:

* The syslog_logger.rb implementation on nodes made incorrect use of the 
Ruby Syslog library. Raw log message input was handled as a Syslog format 
string, causing failures for many application operations. This bug fix 
updates the implementation to correctly handle raw log message input, and 
the failures no longer occur. (BZ#1096900)

* Under certain conditions, it was possible for the MCollective agent on 
nodes to fail to fully initialize while checking the status of a cartridge.
This resulted in sporadic failures of rhc cartridge status. This bug fix 
ensures that the agent is always fully initialized. (BZ#1102399)

* Developers encountered syntax errors when connecting to a gear using the
'rhc ssh' command if the gear was hosted on a node with quotas disabled.
This was due to the command trying to report quota information but being
given an empty string because quotas were disabled. This bug fix updates
the handling for reporting on quotas when there is no information to
report, and the syntax errors no longer occur. (BZ#1107801)

* If a file containing invalid special characters was placed in an
application's ~/.env/user_vars directory, subsequent interactions with the
application using SSH or Git were refused. This was due to problems with
the node component handling the invalid characters. This bug fix updates
the node component to handle problematic files in ~/.env/user_vars; as a
result, interactions with the application using SSH or Git succeed as
normal. (BZ#1096833)

All rubygem-openshift-origin-node users are advised to upgrade to this
updated package, which contains a backported patch to correct this issue.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/site/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1096833 - Errors in user_vars/* files block ssh access, git access
1096900 - Log messages are being interpolated by syslog_logger.rb, causing random app operation failures
1102399 - [new relic] undefined method `run_in_container_context' for nil:NilClass on INT nodes
1107801 - rhcsh quota check prints error messages on login if quotas are disabled
1110470 - CVE-2014-3496 OpenShift Origin: Command execution as root via downloadable cartridge source-url

6. Package List:

RHOSE Node 2.1:

Source:
rubygem-openshift-origin-container-selinux-0.8.1.2-1.el6op.src.rpm
rubygem-openshift-origin-node-1.23.9.11-1.el6op.src.rpm

noarch:
rubygem-openshift-origin-container-selinux-0.8.1.2-1.el6op.noarch.rpm
rubygem-openshift-origin-node-1.23.9.11-1.el6op.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2014-3496.html
https://access.redhat.com/security/updates/classification/#critical

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2014 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFTofeAXlSAg2UNWIIRAriZAJ4mZ3qg6qWZjMAhunHL7E5SNmoS9gCfYffL
dc4bjzElecUvOSnGDKog1tU=
=AozI
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBU6Jx4xLndAQH1ShLAQJeXA/+JiurLmciJacBr6zYW1ZjBo1RpKWDObkR
uEI5JPYBCui0Gst1IaVueHqaGpevRhe+KrxfHjSXy8bkTOFIpsi3szFJJPCC4QyT
XWCZajjRL0hfUy/7BNMyvrmCgtBZWKEtv9rMwdRcXbS3S/B/JQegWr/0ShtXwauq
QWUhoSQBHVbpRBA6M9kpFEV9EGEz1ws9xOnfIk4P1ZYZlcL0rVKU4wj7Q+8kL1S5
54BRqd3n8pc7MMobDzuwRE0bA5z0HI+IPd3mr5OqD4AJdv1ylAsu5u6UiflgsZ9R
u/ZoUBK4cM4Am8fdgPIyLgKzF4lORAyoU9oOOcCAU+XuIkKTwJjUM/pZXyuoC+cv
XF4Uj4DC4Qqd6gDTreIVdVDfZCPsy1BHrW0/8sd/9jE/z5qNvJ6AsRrHSL5IPSmX
0CvR5/0H9h2HlYEYI/2vUqvscg/CsKSF4xydt4Wuj3jg1AHqybGC+2Nw6NTjfANf
orUxuL9iGaF4pVLwmOCnkHcPJaBPDLBDSTghzkyMRNYZowaXn2LO7bbelSx2k4z/
+N7+zNXzEmMOXFnqdb2VCKZ3hx/lFZREyvJYNViDN9lZoo2HhJGFhXkaTEo0zdxf
BjRbcVQmtCPJw+B9o1aWLgkilZNiRjicvEn4V0DxhZC8D6K5dPCKh4ZZUF06MHqQ
UvpnmLh3flA=
=fYO9
-----END PGP SIGNATURE-----