-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.2360
      Important: Red Hat Mobile Application Platform security update
                             19 September 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Red Hat Mobile Application Platform
Publisher:         Red Hat
Operating System:  Red Hat
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Modify Arbitrary Files          -- Existing Account            
                   Cross-site Scripting            -- Remote with User Interaction
                   Access Confidential Data        -- Existing Account            
                   Unauthorised Access             -- Existing Account            
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-1000117 CVE-2017-7554 CVE-2017-7553
                   CVE-2017-7552  

Reference:         ESB-2017.2098

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2017:2674
   https://access.redhat.com/errata/RHSA-2017:2675

Comment: This bulletin contains two (2) Red Hat security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: Red Hat Mobile Application Platform security update
Advisory ID:       RHSA-2017:2674-01
Product:           Red Hat Mobile Application Platform
Advisory URL:      https://access.redhat.com/errata/RHSA-2017:2674
Issue date:        2017-09-18
CVE Names:         CVE-2017-1000117 CVE-2017-7552 CVE-2017-7553 
                   CVE-2017-7554 
=====================================================================

1. Summary:

An update is now available for Red Hat Mobile Application Platform 4.5.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Mobile Application Platform 4.5 - noarch, x86_64

3. Description:

Red Hat Mobile Application Platform (RHMAP) 4.5 is delivered as a set of
Docker-formatted container images.

In addition to the images, several components are delivered as RPMs:

* OpenShift templates used to deploy an RHMAP Core and MBaaS

* The fh-system-dump-tool allows you to analyze all the projects running in
an OpenShift cluster and reports any problems discovered. For more
information, see the Operations Guide

The following RPMs are included in the RHMAP container images, and are
provided here only for completeness:

* The Nagios server, which is used to monitor the status of RHMAP
components, is installed inside the Nagios container image.

This release serves as an update for Red Hat Mobile Application Platform
4.4.3. It includes bug fixes and enhancements. Refer to the Red Hat Mobile
Application Platform 4.5.0 Release Notes for information about the most
significant bug fixes and enhancements included in this release.

Nagios is a program that monitors hosts and services on your network, and
has the ability to send email or page alerts when a problem arises or is
resolved.

Security Fix(es):

* A shell command injection flaw related to the handling of "ssh" URLs has
been discovered in Git. An attacker could use this flaw to execute shell
commands with the privileges of the user running the Git client, for
example, when performing a "clone" action on a malicious repository or a
legitimate repository containing a malicious commit. (CVE-2017-1000117)

* A flaw was discovered in the file editor of millicore which allows files
to be executed as well as created. An attacker could use this flaw to
compromise other users or teams projects stored in source control
management of the RHMAP Core installation. (CVE-2017-7552)

* The external_request api call in App Studio (millicore) allows server
side request forgery (SSRF). An attacker could use this flaw to probe the
network internal resources and access restricted endpoints. (CVE-2017-7553)

* A flaw was found where the App Studio component of RHMAP 4.4 executes
javascript provided by a user. An attacker could use this flaw to execute a
stored XSS attack on an application administrator using App Studio.
(CVE-2017-7554)

Red Hat would like to thank Tomas Rzepka for reporting CVE-2017-7552,
CVE-2017-7553 and CVE-2017-7554.

4. Solution:

The RPM packages provided by this update can be downloaded from the
RHMAP Downloads page: https://access.redhat.com/downloads/content/316/

5. Bugs fixed (https://bugzilla.redhat.com/):

1477797 - CVE-2017-7552 RHMAP Millicore IDE allows RCE on SCM
1478770 - CVE-2017-7554 RHMAP: Stored XSS in App Store
1478792 - CVE-2017-7553 RHMAP: SSRF via external_request feature of App Studio
1480386 - CVE-2017-1000117 git: Command injection via malicious ssh URLs

6. JIRA issues fixed (https://issues.jboss.org/):

RHMAP-16510 - Productization: Create productized version of rpm containing openshift templates 

7. Package List:

Red Hat Mobile Application Platform 4.5:

Source:
fh-system-dump-tool-1.0.0-5.el7.src.rpm
fping-3.10-4.el7map.src.rpm
nagios-4.0.8-8.el7map.src.rpm
nagios-plugins-2.0.3-3.el7map.src.rpm
perl-Crypt-CBC-2.33-2.el7map.src.rpm
perl-Crypt-DES-2.05-20.el7map.src.rpm
perl-Net-SNMP-6.0.1-7.el7map.src.rpm
phantomjs-1.9.7-3.el7map.src.rpm
python-meld3-0.6.10-1.el7map.src.rpm
qstat-2.11-13.20080912svn311.el7map.src.rpm
radiusclient-ng-0.5.6-9.el7map.src.rpm
redis-2.8.21-2.el7map.src.rpm
rhmap-fh-openshift-templates-4.5.0-11.el7.src.rpm
rhmap-mod_authnz_external-3.3.1-7.el7map.src.rpm
sendEmail-1.56-2.el7.src.rpm
ssmtp-2.64-14.el7map.src.rpm
supervisor-3.1.3-3.el7map.src.rpm

noarch:
perl-Crypt-CBC-2.33-2.el7map.noarch.rpm
perl-Net-SNMP-6.0.1-7.el7map.noarch.rpm
rhmap-fh-openshift-templates-4.5.0-11.el7.noarch.rpm
sendEmail-1.56-2.el7.noarch.rpm
supervisor-3.1.3-3.el7map.noarch.rpm

x86_64:
fh-system-dump-tool-1.0.0-5.el7.x86_64.rpm
fping-3.10-4.el7map.x86_64.rpm
fping-debuginfo-3.10-4.el7map.x86_64.rpm
nagios-4.0.8-8.el7map.x86_64.rpm
nagios-common-4.0.8-8.el7map.x86_64.rpm
nagios-debuginfo-4.0.8-8.el7map.x86_64.rpm
nagios-devel-4.0.8-8.el7map.x86_64.rpm
nagios-plugins-2.0.3-3.el7map.x86_64.rpm
nagios-plugins-all-2.0.3-3.el7map.x86_64.rpm
nagios-plugins-apt-2.0.3-3.el7map.x86_64.rpm
nagios-plugins-breeze-2.0.3-3.el7map.x86_64.rpm
nagios-plugins-by_ssh-2.0.3-3.el7map.x86_64.rpm
nagios-plugins-cluster-2.0.3-3.el7map.x86_64.rpm
nagios-plugins-dbi-2.0.3-3.el7map.x86_64.rpm
nagios-plugins-debuginfo-2.0.3-3.el7map.x86_64.rpm
nagios-plugins-dhcp-2.0.3-3.el7map.x86_64.rpm
nagios-plugins-dig-2.0.3-3.el7map.x86_64.rpm
nagios-plugins-disk-2.0.3-3.el7map.x86_64.rpm
nagios-plugins-disk_smb-2.0.3-3.el7map.x86_64.rpm
nagios-plugins-dns-2.0.3-3.el7map.x86_64.rpm
nagios-plugins-dummy-2.0.3-3.el7map.x86_64.rpm
nagios-plugins-file_age-2.0.3-3.el7map.x86_64.rpm
nagios-plugins-flexlm-2.0.3-3.el7map.x86_64.rpm
nagios-plugins-fping-2.0.3-3.el7map.x86_64.rpm
nagios-plugins-game-2.0.3-3.el7map.x86_64.rpm
nagios-plugins-hpjd-2.0.3-3.el7map.x86_64.rpm
nagios-plugins-http-2.0.3-3.el7map.x86_64.rpm
nagios-plugins-icmp-2.0.3-3.el7map.x86_64.rpm
nagios-plugins-ide_smart-2.0.3-3.el7map.x86_64.rpm
nagios-plugins-ifoperstatus-2.0.3-3.el7map.x86_64.rpm
nagios-plugins-ifstatus-2.0.3-3.el7map.x86_64.rpm
nagios-plugins-ircd-2.0.3-3.el7map.x86_64.rpm
nagios-plugins-ldap-2.0.3-3.el7map.x86_64.rpm
nagios-plugins-load-2.0.3-3.el7map.x86_64.rpm
nagios-plugins-log-2.0.3-3.el7map.x86_64.rpm
nagios-plugins-mailq-2.0.3-3.el7map.x86_64.rpm
nagios-plugins-mrtg-2.0.3-3.el7map.x86_64.rpm
nagios-plugins-mrtgtraf-2.0.3-3.el7map.x86_64.rpm
nagios-plugins-mysql-2.0.3-3.el7map.x86_64.rpm
nagios-plugins-nagios-2.0.3-3.el7map.x86_64.rpm
nagios-plugins-nt-2.0.3-3.el7map.x86_64.rpm
nagios-plugins-ntp-2.0.3-3.el7map.x86_64.rpm
nagios-plugins-ntp-perl-2.0.3-3.el7map.x86_64.rpm
nagios-plugins-nwstat-2.0.3-3.el7map.x86_64.rpm
nagios-plugins-oracle-2.0.3-3.el7map.x86_64.rpm
nagios-plugins-overcr-2.0.3-3.el7map.x86_64.rpm
nagios-plugins-perl-2.0.3-3.el7map.x86_64.rpm
nagios-plugins-pgsql-2.0.3-3.el7map.x86_64.rpm
nagios-plugins-ping-2.0.3-3.el7map.x86_64.rpm
nagios-plugins-procs-2.0.3-3.el7map.x86_64.rpm
nagios-plugins-radius-2.0.3-3.el7map.x86_64.rpm
nagios-plugins-real-2.0.3-3.el7map.x86_64.rpm
nagios-plugins-rpc-2.0.3-3.el7map.x86_64.rpm
nagios-plugins-sensors-2.0.3-3.el7map.x86_64.rpm
nagios-plugins-smtp-2.0.3-3.el7map.x86_64.rpm
nagios-plugins-snmp-2.0.3-3.el7map.x86_64.rpm
nagios-plugins-ssh-2.0.3-3.el7map.x86_64.rpm
nagios-plugins-swap-2.0.3-3.el7map.x86_64.rpm
nagios-plugins-tcp-2.0.3-3.el7map.x86_64.rpm
nagios-plugins-time-2.0.3-3.el7map.x86_64.rpm
nagios-plugins-ups-2.0.3-3.el7map.x86_64.rpm
nagios-plugins-uptime-2.0.3-3.el7map.x86_64.rpm
nagios-plugins-users-2.0.3-3.el7map.x86_64.rpm
nagios-plugins-wave-2.0.3-3.el7map.x86_64.rpm
perl-Crypt-DES-2.05-20.el7map.x86_64.rpm
perl-Crypt-DES-debuginfo-2.05-20.el7map.x86_64.rpm
phantomjs-1.9.7-3.el7map.x86_64.rpm
phantomjs-debuginfo-1.9.7-3.el7map.x86_64.rpm
python-meld3-0.6.10-1.el7map.x86_64.rpm
python-meld3-debuginfo-0.6.10-1.el7map.x86_64.rpm
qstat-2.11-13.20080912svn311.el7map.x86_64.rpm
qstat-debuginfo-2.11-13.20080912svn311.el7map.x86_64.rpm
radiusclient-ng-0.5.6-9.el7map.x86_64.rpm
radiusclient-ng-debuginfo-0.5.6-9.el7map.x86_64.rpm
radiusclient-ng-devel-0.5.6-9.el7map.x86_64.rpm
radiusclient-ng-utils-0.5.6-9.el7map.x86_64.rpm
redis-2.8.21-2.el7map.x86_64.rpm
redis-debuginfo-2.8.21-2.el7map.x86_64.rpm
rhmap-mod_authnz_external-3.3.1-7.el7map.x86_64.rpm
rhmap-mod_authnz_external-debuginfo-3.3.1-7.el7map.x86_64.rpm
ssmtp-2.64-14.el7map.x86_64.rpm
ssmtp-debuginfo-2.64-14.el7map.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

8. References:

https://access.redhat.com/security/cve/CVE-2017-1000117
https://access.redhat.com/security/cve/CVE-2017-7552
https://access.redhat.com/security/cve/CVE-2017-7553
https://access.redhat.com/security/cve/CVE-2017-7554
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/documentation/en-US/red_hat_mobile_application_platform/4.5/html-single/4.5.0_release_notes/

9. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFZv4vDXlSAg2UNWIIRAvhdAJ0afexsTekPKk/naDTvMJjg4qS1sQCeNey5
1NZSLtvnw/AtaX5ggZy0qkw=
=nV0o
- -----END PGP SIGNATURE-----

- ---

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: Red Hat Mobile Application Platform security update
Advisory ID:       RHSA-2017:2675-01
Product:           Red Hat Mobile Application Platform
Advisory URL:      https://access.redhat.com/errata/RHSA-2017:2675
Issue date:        2017-09-18
CVE Names:         CVE-2017-1000117 CVE-2017-7552 CVE-2017-7553 
                   CVE-2017-7554 
=====================================================================

1. Summary:

An update is now available for Red Hat Mobile Application Platform 4.5.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Description:

Red Hat Mobile Application Platform (RHMAP) 4.5 consists of three main
components:

* Core - development and management of apps occurs in the RHMAP Core, which
can be installed either in an on-premise installation of OpenShift
Container Platform 3.x.

* MBaaS - Application data, runtimes, and integrations are deployed to the
RHMAP MBaaS installed on OpenShift Container Platform 3.x.

* Build Farm - deployed separately from the Core and the MBaaS, the Build
Farm is shared between all instances of RHMAP. Third-party Linux, Windows,
and Apple server hosting providers are used to support building client app
binaries for all platforms.

The Core and MBaaS in RHMAP 4.5 are built on top of OpenShift Container
Platform 3.x, Kubernetes, Docker, and Red Hat Software Collections. The
Core and MBaaS both consist of several components, each running in its own
container. Similarly, every cloud app deployed to the MBaaS runs in a
container. Those containers are deployed and orchestrated by Kubernetes.

This release includes the option of provisioning a self-managed Build Farm
on your infrastructure, to build Client Apps without relying on hosted
Build Farm. For prerequisites and installation instructions, see the
Installing RHMAP guide.

For this RHMAP release, the Docker-formatted container images required to
run the Core and MBaaS inside OpenShift Container Platform 3.x are:

rhmap45/fh-aaa:1.0.5-12
rhmap45/fh-appstore:2.0.3-12
rhmap45/fh-mbaas:5.8.1-1 
rhmap45/fh-messaging:3.0.9-2
rhmap45/fh-metrics:3.0.7-2
rhmap45/fh-ngui:5.11.5-2
rhmap45/fh-scm:1.0.8-3
rhmap45/fh-statsd:2.0.4-14
rhmap45/fh-supercore:4.22.0-3
rhmap45/fh-sdks:1.0.0-30
rhmap45/gitlab-shell:2.1.2-8
rhmap45/httpd:2.4-38
rhmap45/memcached:1.4.15-26
rhmap45/millicore:7.49.1-1
rhmap45/mongodb:3.2-29
rhmap45/mysql:5.5-22
rhmap45/nagios:4.0.8-50
rhmap45/redis:2.8.21-34 
rhmap45/ups-eap:1.1.4-27 
rhmap45/wildcard-proxy:1.0.0-12
rhmap45/gitlab-migrate:1.0.0-9
rhmap45/installer:1.0.0-23

This release serves as an update for Red Hat Mobile Application Platform
4.4.3. It includes bug fixes and enhancements. Refer to the Red Hat Mobile
Application Platform 4.5.0 Release Notes for information about the most
significant bug fixes and enhancements included in this release.

Security Fix(es):

* A shell command injection flaw related to the handling of "ssh" URLs has
been discovered in Git. An attacker could use this flaw to execute shell
commands with the privileges of the user running the Git client, for
example, when performing a "clone" action on a malicious repository or a
legitimate repository containing a malicious commit. (CVE-2017-1000117)

* A flaw was discovered in the file editor of millicore which allows files
to be executed as well as created. An attacker could use this flaw to
compromise other users or teams projects stored in source control
management of the RHMAP Core installation. (CVE-2017-7552)

* The external_request api call in App Studio (millicore) allows server
side request forgery (SSRF). An attacker could use this flaw to probe the
network internal resources and access restricted endpoints. (CVE-2017-7553)

* A flaw was found where the App Studio component of RHMAP 4.4 executes
javascript provided by a user. An attacker could use this flaw to execute a
stored XSS attack on an application administrator using App Studio.
(CVE-2017-7554)

Red Hat would like to thank Tomas Rzepka for reporting CVE-2017-7552,
CVE-2017-7553 and CVE-2017-7554.

3. Solution:

The Docker images provided by this update can be downloaded from the Red
Hat
Container Registry at registry.access.redhat.com using the docker pull
command.
Dockerfiles and scripts should be amended either to refer to these new
images specifically, or to the latest images generally.

4. Bugs fixed (https://bugzilla.redhat.com/):

1477797 - CVE-2017-7552 RHMAP Millicore IDE allows RCE on SCM
1478770 - CVE-2017-7554 RHMAP: Stored XSS in App Store
1478792 - CVE-2017-7553 RHMAP: SSRF via external_request feature of App Studio
1480386 - CVE-2017-1000117 git: Command injection via malicious ssh URLs

5. JIRA issues fixed (https://issues.jboss.org/):

RHMAP-16509 - Productization: Create productized versions of docker images for RHMAP 4.5 

6. References:

https://access.redhat.com/security/cve/CVE-2017-1000117
https://access.redhat.com/security/cve/CVE-2017-7552
https://access.redhat.com/security/cve/CVE-2017-7553
https://access.redhat.com/security/cve/CVE-2017-7554
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/documentation/en-US/red_hat_mobile_application_platform/4.5/html-single/4.5.0_release_notes/

7. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFZv7eVXlSAg2UNWIIRAuvRAJsHspU+t7n+LJevWB0MknzX07qN3gCgnwLd
KUh7zwdt6g6mgkuyrSwW2fE=
=EK7M
- -----END PGP SIGNATURE-----

- --
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=spyh
-----END PGP SIGNATURE-----