rhsa-2013_0220
Vulnerability from csaf_redhat
Published
2013-01-31 19:41
Modified
2024-11-05 17:57
Summary
Red Hat Security Advisory: Red Hat OpenShift Enterprise 1.1 update
Notes
Topic
Red Hat OpenShift Enterprise 1.1 is now available.
The Red Hat Security Response Team has rated this update as having
important security impact. Common Vulnerability Scoring System (CVSS) base
scores, which give detailed severity ratings, are available for each
vulnerability from the CVE links in the References section.
Details
Red Hat OpenShift Enterprise is a cloud computing Platform-as-a-Service
(PaaS) solution designed for on-premise or private cloud deployments.
Refer to the Red Hat OpenShift Enterprise 1.1 Release Notes for information
about the changes in this release. The Release Notes will be available
shortly from https://access.redhat.com/knowledge/docs/
This update also fixes the following security issues:
It was found that the master cryptographic key of Jenkins could be
retrieved via the HTTP server that is hosting Jenkins. A remote attacker
could use this flaw to access the server and execute arbitrary code with
the privileges of the user running Jenkins. Note that this issue only
affected Jenkins instances that had slaves attached and that also allowed
anonymous read access (not the default configuration). Manual action is
also required to correct this issue. Refer to "Jenkins Security Advisory
2013-01-04", linked to in the References, for further information.
(CVE-2013-0158)
When the rhc-chk script was run in debug mode, its output included
sensitive information, such as database passwords, in plain text. As this
script is commonly used when troubleshooting, this flaw could lead to users
unintentionally exposing sensitive information in support channels (for
example, a Bugzilla report). This update removes the rhc-chk script.
(CVE-2012-5658)
Multiple flaws in the Jenkins web interface could allow a remote attacker
to perform HTTP response splitting and cross-site scripting (XSS) attacks,
as well as redirecting a victim to an arbitrary page by utilizing an open
redirect flaw. (CVE-2012-6072, CVE-2012-6074, CVE-2012-6073)
A flaw was found in the way rubygem-activerecord dynamic finders extracted
options from method parameters. A remote attacker could possibly use this
flaw to perform SQL injection attacks against applications using the Active
Record dynamic finder methods. (CVE-2012-6496)
The openshift-port-proxy-cfg program created a temporary file in an
insecure way. A local attacker could use this flaw to perform a symbolic
link attack, overwriting an arbitrary file accessible to the root user with
a "0" or a "1", which could lead to a denial of service. By default,
OpenShift uses polyinstantiation (per user) for the /tmp/ directory,
minimizing the risk of exploitation by local attackers. (CVE-2013-0164)
The CVE-2013-0164 issue was discovered by Michael Scherer of the Red Hat
Regional IT team.
Users of Red Hat OpenShift Enterprise 1.0 are advised to upgrade to Red Hat
OpenShift Enterprise 1.1.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Red Hat OpenShift Enterprise 1.1 is now available.\n\nThe Red Hat Security Response Team has rated this update as having\nimportant security impact. Common Vulnerability Scoring System (CVSS) base\nscores, which give detailed severity ratings, are available for each\nvulnerability from the CVE links in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat OpenShift Enterprise is a cloud computing Platform-as-a-Service\n(PaaS) solution designed for on-premise or private cloud deployments.\n\nRefer to the Red Hat OpenShift Enterprise 1.1 Release Notes for information\nabout the changes in this release. The Release Notes will be available\nshortly from https://access.redhat.com/knowledge/docs/\n\nThis update also fixes the following security issues:\n\nIt was found that the master cryptographic key of Jenkins could be\nretrieved via the HTTP server that is hosting Jenkins. A remote attacker\ncould use this flaw to access the server and execute arbitrary code with\nthe privileges of the user running Jenkins. Note that this issue only\naffected Jenkins instances that had slaves attached and that also allowed\nanonymous read access (not the default configuration). Manual action is\nalso required to correct this issue. Refer to \"Jenkins Security Advisory\n2013-01-04\", linked to in the References, for further information.\n(CVE-2013-0158)\n\nWhen the rhc-chk script was run in debug mode, its output included\nsensitive information, such as database passwords, in plain text. As this\nscript is commonly used when troubleshooting, this flaw could lead to users\nunintentionally exposing sensitive information in support channels (for\nexample, a Bugzilla report). This update removes the rhc-chk script.\n(CVE-2012-5658)\n\nMultiple flaws in the Jenkins web interface could allow a remote attacker\nto perform HTTP response splitting and cross-site scripting (XSS) attacks,\nas well as redirecting a victim to an arbitrary page by utilizing an open\nredirect flaw. (CVE-2012-6072, CVE-2012-6074, CVE-2012-6073)\n\nA flaw was found in the way rubygem-activerecord dynamic finders extracted\noptions from method parameters. A remote attacker could possibly use this\nflaw to perform SQL injection attacks against applications using the Active\nRecord dynamic finder methods. (CVE-2012-6496)\n\nThe openshift-port-proxy-cfg program created a temporary file in an\ninsecure way. A local attacker could use this flaw to perform a symbolic\nlink attack, overwriting an arbitrary file accessible to the root user with\na \"0\" or a \"1\", which could lead to a denial of service. By default,\nOpenShift uses polyinstantiation (per user) for the /tmp/ directory,\nminimizing the risk of exploitation by local attackers. (CVE-2013-0164)\n\nThe CVE-2013-0164 issue was discovered by Michael Scherer of the Red Hat\nRegional IT team.\n\nUsers of Red Hat OpenShift Enterprise 1.0 are advised to upgrade to Red Hat\nOpenShift Enterprise 1.1.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2013:0220", "url": "https://access.redhat.com/errata/RHSA-2013:0220" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://wiki.jenkins-ci.org/display/SECURITY/Jenkins+Security+Advisory+2013-01-04", "url": "https://wiki.jenkins-ci.org/display/SECURITY/Jenkins+Security+Advisory+2013-01-04" }, { "category": "external", "summary": "https://access.redhat.com/knowledge/docs/", "url": "https://access.redhat.com/knowledge/docs/" }, { "category": "external", "summary": "855264", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=855264" }, { "category": "external", "summary": "864921", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=864921" }, { "category": "external", "summary": "872415", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=872415" }, { "category": "external", "summary": "873765", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=873765" }, { "category": "external", "summary": "873768", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=873768" }, { "category": "external", "summary": "874511", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=874511" }, { "category": "external", "summary": "874750", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=874750" }, { "category": "external", "summary": "874751", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=874751" }, { "category": "external", "summary": "874757", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=874757" }, { "category": "external", "summary": "874799", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=874799" }, { "category": "external", "summary": "874845", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=874845" }, { "category": "external", "summary": "875657", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=875657" }, { "category": "external", "summary": "876324", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=876324" }, { "category": "external", "summary": "876465", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=876465" }, { "category": "external", "summary": "876644", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=876644" }, { "category": "external", "summary": "876937", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=876937" }, { "category": "external", "summary": "876939", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=876939" }, { "category": "external", "summary": "877158", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=877158" }, { "category": "external", "summary": "877407", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=877407" }, { "category": "external", "summary": "883527", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=883527" }, { "category": "external", "summary": "885587", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=885587" }, { "category": "external", "summary": "885598", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=885598" }, { "category": "external", "summary": "886159", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=886159" }, { "category": "external", "summary": "888043", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=888043" }, { "category": "external", "summary": "888056", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=888056" }, { "category": "external", "summary": "888671", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=888671" }, { "category": "external", "summary": "889062", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=889062" }, { "category": "external", "summary": "889088", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=889088" }, { "category": "external", "summary": "889095", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=889095" }, { "category": "external", "summary": "889125", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=889125" }, { "category": "external", "summary": "889649", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=889649" }, { "category": "external", "summary": "890607", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=890607" }, { "category": "external", "summary": "890608", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=890608" }, { "category": "external", "summary": "890612", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=890612" }, { "category": "external", "summary": "892781", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=892781" }, { "category": "external", "summary": "892795", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=892795" }, { "category": "external", "summary": "892990", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=892990" }, { "category": "external", "summary": "893288", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=893288" }, { "category": "external", "summary": "893307", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=893307" }, { "category": "external", "summary": "893895", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=893895" }, { "category": "external", "summary": "896406", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=896406" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2013/rhsa-2013_0220.json" } ], "title": "Red Hat Security Advisory: Red Hat OpenShift Enterprise 1.1 update", "tracking": { "current_release_date": "2024-11-05T17:57:54+00:00", "generator": { "date": "2024-11-05T17:57:54+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2013:0220", "initial_release_date": "2013-01-31T19:41:00+00:00", "revision_history": [ { "date": "2013-01-31T19:41:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2013-01-31T20:23:24+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T17:57:54+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat OpenShift Enterprise Node", "product": { "name": "Red Hat OpenShift Enterprise Node", "product_id": "6Server-RHOSE-NODE", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:1::el6" } } }, { "category": "product_name", "name": "Red Hat OpenShift Enterprise Infrastructure", "product": { "name": "Red Hat OpenShift Enterprise Infrastructure", "product_id": "6Server-RHOSE-INFRA", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:1::el6" } } }, { "category": "product_name", "name": "Red Hat OpenShift Enterprise Client Tools", "product": { "name": "Red Hat OpenShift Enterprise Client Tools", "product_id": "6Server-RHOSE-CLIENT", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:1::el6" } } } ], "category": "product_family", "name": "Red Hat OpenShift Enterprise" }, { "branches": [ { "category": "product_version", "name": "openshift-origin-cartridge-ruby-1.8-0:1.0.5-1.el6op.noarch", "product": { "name": "openshift-origin-cartridge-ruby-1.8-0:1.0.5-1.el6op.noarch", "product_id": "openshift-origin-cartridge-ruby-1.8-0:1.0.5-1.el6op.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-origin-cartridge-ruby-1.8@1.0.5-1.el6op?arch=noarch" } } }, { "category": "product_version", "name": "openshift-origin-cartridge-ruby-1.9-scl-0:1.0.5-1.el6op.noarch", "product": { "name": "openshift-origin-cartridge-ruby-1.9-scl-0:1.0.5-1.el6op.noarch", "product_id": "openshift-origin-cartridge-ruby-1.9-scl-0:1.0.5-1.el6op.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-origin-cartridge-ruby-1.9-scl@1.0.5-1.el6op?arch=noarch" } } }, { "category": "product_version", "name": "rubygem-openshift-origin-common-0:1.0.2-1.el6op.noarch", "product": { "name": "rubygem-openshift-origin-common-0:1.0.2-1.el6op.noarch", "product_id": "rubygem-openshift-origin-common-0:1.0.2-1.el6op.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/rubygem-openshift-origin-common@1.0.2-1.el6op?arch=noarch" } } }, { "category": "product_version", "name": "rubygem-openshift-origin-dns-bind-0:1.0.2-1.el6op.noarch", "product": { "name": "rubygem-openshift-origin-dns-bind-0:1.0.2-1.el6op.noarch", "product_id": "rubygem-openshift-origin-dns-bind-0:1.0.2-1.el6op.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/rubygem-openshift-origin-dns-bind@1.0.2-1.el6op?arch=noarch" } } }, { "category": "product_version", "name": "rubygem-openshift-origin-msg-broker-mcollective-0:1.0.4-1.el6op.noarch", "product": { "name": "rubygem-openshift-origin-msg-broker-mcollective-0:1.0.4-1.el6op.noarch", "product_id": "rubygem-openshift-origin-msg-broker-mcollective-0:1.0.4-1.el6op.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/rubygem-openshift-origin-msg-broker-mcollective@1.0.4-1.el6op?arch=noarch" } } }, { "category": "product_version", "name": "rhc-0:1.3.2-1.3.el6op.noarch", "product": { "name": "rhc-0:1.3.2-1.3.el6op.noarch", "product_id": "rhc-0:1.3.2-1.3.el6op.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/rhc@1.3.2-1.3.el6op?arch=noarch" } } }, { "category": "product_version", "name": "openshift-origin-broker-util-0:1.0.14-1.el6op.noarch", "product": { "name": "openshift-origin-broker-util-0:1.0.14-1.el6op.noarch", "product_id": "openshift-origin-broker-util-0:1.0.14-1.el6op.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-origin-broker-util@1.0.14-1.el6op?arch=noarch" } } }, { "category": "product_version", "name": "rubygem-openshift-origin-controller-0:1.0.11-1.el6op.noarch", "product": { "name": "rubygem-openshift-origin-controller-0:1.0.11-1.el6op.noarch", "product_id": "rubygem-openshift-origin-controller-0:1.0.11-1.el6op.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/rubygem-openshift-origin-controller@1.0.11-1.el6op?arch=noarch" } } }, { "category": "product_version", "name": "jenkins-0:1.498-1.1.el6op.noarch", "product": { "name": "jenkins-0:1.498-1.1.el6op.noarch", "product_id": "jenkins-0:1.498-1.1.el6op.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jenkins@1.498-1.1.el6op?arch=noarch" } } }, { "category": "product_version", "name": "openshift-origin-port-proxy-0:1.0.3-1.el6op.noarch", "product": { "name": "openshift-origin-port-proxy-0:1.0.3-1.el6op.noarch", "product_id": "openshift-origin-port-proxy-0:1.0.3-1.el6op.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-origin-port-proxy@1.0.3-1.el6op?arch=noarch" } } }, { "category": "product_version", "name": "openshift-origin-cartridge-haproxy-1.4-0:1.0.3-1.el6op.noarch", "product": { "name": "openshift-origin-cartridge-haproxy-1.4-0:1.0.3-1.el6op.noarch", "product_id": "openshift-origin-cartridge-haproxy-1.4-0:1.0.3-1.el6op.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-origin-cartridge-haproxy-1.4@1.0.3-1.el6op?arch=noarch" } } }, { "category": "product_version", "name": "openshift-origin-broker-0:1.0.10-1.el6op.noarch", "product": { "name": "openshift-origin-broker-0:1.0.10-1.el6op.noarch", "product_id": "openshift-origin-broker-0:1.0.10-1.el6op.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-origin-broker@1.0.10-1.el6op?arch=noarch" } } }, { "category": "product_version", "name": "openshift-origin-node-util-0:1.0.7-1.el6op.noarch", "product": { "name": "openshift-origin-node-util-0:1.0.7-1.el6op.noarch", "product_id": "openshift-origin-node-util-0:1.0.7-1.el6op.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-origin-node-util@1.0.7-1.el6op?arch=noarch" } } }, { "category": "product_version", "name": "openshift-origin-msg-node-mcollective-0:1.0.2-1.el6op.noarch", "product": { "name": "openshift-origin-msg-node-mcollective-0:1.0.2-1.el6op.noarch", "product_id": "openshift-origin-msg-node-mcollective-0:1.0.2-1.el6op.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-origin-msg-node-mcollective@1.0.2-1.el6op?arch=noarch" } } }, { "category": "product_version", "name": "rubygem-openshift-origin-auth-remote-user-0:1.0.4-2.el6op.noarch", "product": { "name": "rubygem-openshift-origin-auth-remote-user-0:1.0.4-2.el6op.noarch", "product_id": "rubygem-openshift-origin-auth-remote-user-0:1.0.4-2.el6op.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/rubygem-openshift-origin-auth-remote-user@1.0.4-2.el6op?arch=noarch" } } }, { "category": "product_version", "name": "rubygem-openshift-origin-console-0:1.0.6-1.el6op.noarch", "product": { "name": "rubygem-openshift-origin-console-0:1.0.6-1.el6op.noarch", "product_id": "rubygem-openshift-origin-console-0:1.0.6-1.el6op.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/rubygem-openshift-origin-console@1.0.6-1.el6op?arch=noarch" } } }, { "category": "product_version", "name": "rubygem-openshift-origin-console-doc-0:1.0.6-1.el6op.noarch", "product": { "name": "rubygem-openshift-origin-console-doc-0:1.0.6-1.el6op.noarch", "product_id": "rubygem-openshift-origin-console-doc-0:1.0.6-1.el6op.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/rubygem-openshift-origin-console-doc@1.0.6-1.el6op?arch=noarch" } } }, { "category": "product_version", "name": "openshift-console-0:0.0.13-2.el6op.noarch", "product": { "name": "openshift-console-0:0.0.13-2.el6op.noarch", "product_id": "openshift-console-0:0.0.13-2.el6op.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-console@0.0.13-2.el6op?arch=noarch" } } }, { "category": "product_version", "name": "rubygem-activerecord-1:3.0.13-3.el6op.noarch", "product": { "name": "rubygem-activerecord-1:3.0.13-3.el6op.noarch", "product_id": "rubygem-activerecord-1:3.0.13-3.el6op.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/rubygem-activerecord@3.0.13-3.el6op?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "ruby193-rubygem-activerecord-doc-1:3.2.8-2.el6.noarch", "product": { "name": "ruby193-rubygem-activerecord-doc-1:3.2.8-2.el6.noarch", "product_id": "ruby193-rubygem-activerecord-doc-1:3.2.8-2.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby193-rubygem-activerecord-doc@3.2.8-2.el6?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "ruby193-rubygem-activerecord-1:3.2.8-2.el6.noarch", "product": { "name": "ruby193-rubygem-activerecord-1:3.2.8-2.el6.noarch", "product_id": "ruby193-rubygem-activerecord-1:3.2.8-2.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby193-rubygem-activerecord@3.2.8-2.el6?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "rubygem-openshift-origin-node-0:1.0.10-6.el6op.noarch", "product": { "name": "rubygem-openshift-origin-node-0:1.0.10-6.el6op.noarch", "product_id": "rubygem-openshift-origin-node-0:1.0.10-6.el6op.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/rubygem-openshift-origin-node@1.0.10-6.el6op?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "openshift-origin-cartridge-ruby-1.8-0:1.0.5-1.el6op.src", "product": { "name": "openshift-origin-cartridge-ruby-1.8-0:1.0.5-1.el6op.src", "product_id": "openshift-origin-cartridge-ruby-1.8-0:1.0.5-1.el6op.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-origin-cartridge-ruby-1.8@1.0.5-1.el6op?arch=src" } } }, { "category": "product_version", "name": "openshift-origin-cartridge-ruby-1.9-scl-0:1.0.5-1.el6op.src", "product": { "name": "openshift-origin-cartridge-ruby-1.9-scl-0:1.0.5-1.el6op.src", "product_id": "openshift-origin-cartridge-ruby-1.9-scl-0:1.0.5-1.el6op.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-origin-cartridge-ruby-1.9-scl@1.0.5-1.el6op?arch=src" } } }, { "category": "product_version", "name": "rubygem-openshift-origin-common-0:1.0.2-1.el6op.src", "product": { "name": "rubygem-openshift-origin-common-0:1.0.2-1.el6op.src", "product_id": "rubygem-openshift-origin-common-0:1.0.2-1.el6op.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/rubygem-openshift-origin-common@1.0.2-1.el6op?arch=src" } } }, { "category": "product_version", "name": "rubygem-openshift-origin-dns-bind-0:1.0.2-1.el6op.src", "product": { "name": "rubygem-openshift-origin-dns-bind-0:1.0.2-1.el6op.src", "product_id": "rubygem-openshift-origin-dns-bind-0:1.0.2-1.el6op.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/rubygem-openshift-origin-dns-bind@1.0.2-1.el6op?arch=src" } } }, { "category": "product_version", "name": "rubygem-openshift-origin-msg-broker-mcollective-0:1.0.4-1.el6op.src", "product": { "name": "rubygem-openshift-origin-msg-broker-mcollective-0:1.0.4-1.el6op.src", "product_id": "rubygem-openshift-origin-msg-broker-mcollective-0:1.0.4-1.el6op.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/rubygem-openshift-origin-msg-broker-mcollective@1.0.4-1.el6op?arch=src" } } }, { "category": "product_version", "name": "rhc-0:1.3.2-1.3.el6op.src", "product": { "name": "rhc-0:1.3.2-1.3.el6op.src", "product_id": "rhc-0:1.3.2-1.3.el6op.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/rhc@1.3.2-1.3.el6op?arch=src" } } }, { "category": "product_version", "name": "openshift-origin-broker-util-0:1.0.14-1.el6op.src", "product": { "name": "openshift-origin-broker-util-0:1.0.14-1.el6op.src", "product_id": "openshift-origin-broker-util-0:1.0.14-1.el6op.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-origin-broker-util@1.0.14-1.el6op?arch=src" } } }, { "category": "product_version", "name": "rubygem-openshift-origin-controller-0:1.0.11-1.el6op.src", "product": { "name": "rubygem-openshift-origin-controller-0:1.0.11-1.el6op.src", "product_id": "rubygem-openshift-origin-controller-0:1.0.11-1.el6op.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/rubygem-openshift-origin-controller@1.0.11-1.el6op?arch=src" } } }, { "category": "product_version", "name": "jenkins-0:1.498-1.1.el6op.src", "product": { "name": "jenkins-0:1.498-1.1.el6op.src", "product_id": "jenkins-0:1.498-1.1.el6op.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jenkins@1.498-1.1.el6op?arch=src" } } }, { "category": "product_version", "name": "openshift-origin-port-proxy-0:1.0.3-1.el6op.src", "product": { "name": "openshift-origin-port-proxy-0:1.0.3-1.el6op.src", "product_id": "openshift-origin-port-proxy-0:1.0.3-1.el6op.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-origin-port-proxy@1.0.3-1.el6op?arch=src" } } }, { "category": "product_version", "name": "openshift-origin-cartridge-haproxy-1.4-0:1.0.3-1.el6op.src", "product": { "name": "openshift-origin-cartridge-haproxy-1.4-0:1.0.3-1.el6op.src", "product_id": "openshift-origin-cartridge-haproxy-1.4-0:1.0.3-1.el6op.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-origin-cartridge-haproxy-1.4@1.0.3-1.el6op?arch=src" } } }, { "category": "product_version", "name": "openshift-origin-broker-0:1.0.10-1.el6op.src", "product": { "name": "openshift-origin-broker-0:1.0.10-1.el6op.src", "product_id": "openshift-origin-broker-0:1.0.10-1.el6op.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-origin-broker@1.0.10-1.el6op?arch=src" } } }, { "category": "product_version", "name": "openshift-origin-node-util-0:1.0.7-1.el6op.src", "product": { "name": "openshift-origin-node-util-0:1.0.7-1.el6op.src", "product_id": "openshift-origin-node-util-0:1.0.7-1.el6op.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-origin-node-util@1.0.7-1.el6op?arch=src" } } }, { "category": "product_version", "name": "mongodb-0:2.0.2-6.el6op.src", "product": { "name": "mongodb-0:2.0.2-6.el6op.src", "product_id": "mongodb-0:2.0.2-6.el6op.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/mongodb@2.0.2-6.el6op?arch=src" } } }, { "category": "product_version", "name": "ruby193-rubygem-passenger-0:3.0.12-21.el6op.src", "product": { "name": "ruby193-rubygem-passenger-0:3.0.12-21.el6op.src", "product_id": "ruby193-rubygem-passenger-0:3.0.12-21.el6op.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby193-rubygem-passenger@3.0.12-21.el6op?arch=src" } } }, { "category": "product_version", "name": "openshift-origin-msg-node-mcollective-0:1.0.2-1.el6op.src", "product": { "name": "openshift-origin-msg-node-mcollective-0:1.0.2-1.el6op.src", "product_id": "openshift-origin-msg-node-mcollective-0:1.0.2-1.el6op.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-origin-msg-node-mcollective@1.0.2-1.el6op?arch=src" } } }, { "category": "product_version", "name": "rubygem-openshift-origin-auth-remote-user-0:1.0.4-2.el6op.src", "product": { "name": "rubygem-openshift-origin-auth-remote-user-0:1.0.4-2.el6op.src", "product_id": "rubygem-openshift-origin-auth-remote-user-0:1.0.4-2.el6op.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/rubygem-openshift-origin-auth-remote-user@1.0.4-2.el6op?arch=src" } } }, { "category": "product_version", "name": "rubygem-openshift-origin-console-0:1.0.6-1.el6op.src", "product": { "name": "rubygem-openshift-origin-console-0:1.0.6-1.el6op.src", "product_id": "rubygem-openshift-origin-console-0:1.0.6-1.el6op.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/rubygem-openshift-origin-console@1.0.6-1.el6op?arch=src" } } }, { "category": "product_version", "name": "openshift-console-0:0.0.13-2.el6op.src", "product": { "name": "openshift-console-0:0.0.13-2.el6op.src", "product_id": "openshift-console-0:0.0.13-2.el6op.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-console@0.0.13-2.el6op?arch=src" } } }, { "category": "product_version", "name": "rubygem-activerecord-1:3.0.13-3.el6op.src", "product": { "name": "rubygem-activerecord-1:3.0.13-3.el6op.src", "product_id": "rubygem-activerecord-1:3.0.13-3.el6op.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/rubygem-activerecord@3.0.13-3.el6op?arch=src\u0026epoch=1" } } }, { "category": "product_version", "name": "ruby193-rubygem-activerecord-1:3.2.8-2.el6.src", "product": { "name": "ruby193-rubygem-activerecord-1:3.2.8-2.el6.src", "product_id": "ruby193-rubygem-activerecord-1:3.2.8-2.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby193-rubygem-activerecord@3.2.8-2.el6?arch=src\u0026epoch=1" } } }, { "category": "product_version", "name": "rubygem-openshift-origin-node-0:1.0.10-6.el6op.src", "product": { "name": "rubygem-openshift-origin-node-0:1.0.10-6.el6op.src", "product_id": "rubygem-openshift-origin-node-0:1.0.10-6.el6op.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/rubygem-openshift-origin-node@1.0.10-6.el6op?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "libmongodb-0:2.0.2-6.el6op.x86_64", "product": { "name": "libmongodb-0:2.0.2-6.el6op.x86_64", "product_id": "libmongodb-0:2.0.2-6.el6op.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libmongodb@2.0.2-6.el6op?arch=x86_64" } } }, { "category": "product_version", "name": "mongodb-server-0:2.0.2-6.el6op.x86_64", "product": { "name": "mongodb-server-0:2.0.2-6.el6op.x86_64", "product_id": "mongodb-server-0:2.0.2-6.el6op.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mongodb-server@2.0.2-6.el6op?arch=x86_64" } } }, { "category": "product_version", "name": "mongodb-0:2.0.2-6.el6op.x86_64", "product": { "name": "mongodb-0:2.0.2-6.el6op.x86_64", "product_id": "mongodb-0:2.0.2-6.el6op.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mongodb@2.0.2-6.el6op?arch=x86_64" } } }, { "category": "product_version", "name": "mongodb-debuginfo-0:2.0.2-6.el6op.x86_64", "product": { "name": "mongodb-debuginfo-0:2.0.2-6.el6op.x86_64", "product_id": "mongodb-debuginfo-0:2.0.2-6.el6op.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mongodb-debuginfo@2.0.2-6.el6op?arch=x86_64" } } }, { "category": "product_version", "name": "mongodb-devel-0:2.0.2-6.el6op.x86_64", "product": { "name": "mongodb-devel-0:2.0.2-6.el6op.x86_64", "product_id": "mongodb-devel-0:2.0.2-6.el6op.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mongodb-devel@2.0.2-6.el6op?arch=x86_64" } } }, { "category": "product_version", "name": "ruby193-rubygem-passenger-doc-0:3.0.12-21.el6op.x86_64", "product": { "name": "ruby193-rubygem-passenger-doc-0:3.0.12-21.el6op.x86_64", "product_id": "ruby193-rubygem-passenger-doc-0:3.0.12-21.el6op.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby193-rubygem-passenger-doc@3.0.12-21.el6op?arch=x86_64" } } }, { "category": "product_version", "name": "ruby193-rubygem-passenger-native-0:3.0.12-21.el6op.x86_64", "product": { "name": "ruby193-rubygem-passenger-native-0:3.0.12-21.el6op.x86_64", "product_id": "ruby193-rubygem-passenger-native-0:3.0.12-21.el6op.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby193-rubygem-passenger-native@3.0.12-21.el6op?arch=x86_64" } } }, { "category": "product_version", "name": "ruby193-rubygem-passenger-debuginfo-0:3.0.12-21.el6op.x86_64", "product": { "name": "ruby193-rubygem-passenger-debuginfo-0:3.0.12-21.el6op.x86_64", "product_id": "ruby193-rubygem-passenger-debuginfo-0:3.0.12-21.el6op.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby193-rubygem-passenger-debuginfo@3.0.12-21.el6op?arch=x86_64" } } }, { "category": "product_version", "name": "ruby193-rubygem-passenger-0:3.0.12-21.el6op.x86_64", "product": { "name": "ruby193-rubygem-passenger-0:3.0.12-21.el6op.x86_64", "product_id": "ruby193-rubygem-passenger-0:3.0.12-21.el6op.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby193-rubygem-passenger@3.0.12-21.el6op?arch=x86_64" } } }, { "category": "product_version", "name": "ruby193-rubygem-passenger-devel-0:3.0.12-21.el6op.x86_64", "product": { "name": "ruby193-rubygem-passenger-devel-0:3.0.12-21.el6op.x86_64", "product_id": "ruby193-rubygem-passenger-devel-0:3.0.12-21.el6op.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby193-rubygem-passenger-devel@3.0.12-21.el6op?arch=x86_64" } } }, { "category": "product_version", "name": "ruby193-mod_passenger-0:3.0.12-21.el6op.x86_64", "product": { "name": "ruby193-mod_passenger-0:3.0.12-21.el6op.x86_64", "product_id": "ruby193-mod_passenger-0:3.0.12-21.el6op.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby193-mod_passenger@3.0.12-21.el6op?arch=x86_64" } } }, { "category": "product_version", "name": "ruby193-rubygem-passenger-native-libs-0:3.0.12-21.el6op.x86_64", "product": { "name": "ruby193-rubygem-passenger-native-libs-0:3.0.12-21.el6op.x86_64", "product_id": "ruby193-rubygem-passenger-native-libs-0:3.0.12-21.el6op.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby193-rubygem-passenger-native-libs@3.0.12-21.el6op?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "rhc-0:1.3.2-1.3.el6op.noarch as a component of Red Hat OpenShift Enterprise Client Tools", "product_id": "6Server-RHOSE-CLIENT:rhc-0:1.3.2-1.3.el6op.noarch" }, "product_reference": "rhc-0:1.3.2-1.3.el6op.noarch", "relates_to_product_reference": "6Server-RHOSE-CLIENT" }, { "category": "default_component_of", "full_product_name": { "name": "rhc-0:1.3.2-1.3.el6op.src as a component of Red Hat OpenShift Enterprise Client Tools", "product_id": "6Server-RHOSE-CLIENT:rhc-0:1.3.2-1.3.el6op.src" }, "product_reference": "rhc-0:1.3.2-1.3.el6op.src", "relates_to_product_reference": "6Server-RHOSE-CLIENT" }, { "category": "default_component_of", "full_product_name": { "name": "libmongodb-0:2.0.2-6.el6op.x86_64 as a component of Red Hat OpenShift Enterprise Infrastructure", "product_id": "6Server-RHOSE-INFRA:libmongodb-0:2.0.2-6.el6op.x86_64" }, "product_reference": "libmongodb-0:2.0.2-6.el6op.x86_64", "relates_to_product_reference": "6Server-RHOSE-INFRA" }, { "category": "default_component_of", "full_product_name": { "name": "mongodb-0:2.0.2-6.el6op.src as a component of Red Hat OpenShift Enterprise Infrastructure", "product_id": "6Server-RHOSE-INFRA:mongodb-0:2.0.2-6.el6op.src" }, "product_reference": "mongodb-0:2.0.2-6.el6op.src", "relates_to_product_reference": "6Server-RHOSE-INFRA" }, { "category": "default_component_of", "full_product_name": { "name": "mongodb-0:2.0.2-6.el6op.x86_64 as a component of Red Hat OpenShift Enterprise Infrastructure", "product_id": "6Server-RHOSE-INFRA:mongodb-0:2.0.2-6.el6op.x86_64" }, "product_reference": "mongodb-0:2.0.2-6.el6op.x86_64", "relates_to_product_reference": "6Server-RHOSE-INFRA" }, { "category": "default_component_of", "full_product_name": { "name": "mongodb-debuginfo-0:2.0.2-6.el6op.x86_64 as a component of Red Hat OpenShift Enterprise Infrastructure", "product_id": "6Server-RHOSE-INFRA:mongodb-debuginfo-0:2.0.2-6.el6op.x86_64" }, "product_reference": "mongodb-debuginfo-0:2.0.2-6.el6op.x86_64", "relates_to_product_reference": "6Server-RHOSE-INFRA" }, { "category": "default_component_of", "full_product_name": { "name": "mongodb-devel-0:2.0.2-6.el6op.x86_64 as a component of Red Hat OpenShift Enterprise Infrastructure", "product_id": "6Server-RHOSE-INFRA:mongodb-devel-0:2.0.2-6.el6op.x86_64" }, "product_reference": "mongodb-devel-0:2.0.2-6.el6op.x86_64", "relates_to_product_reference": "6Server-RHOSE-INFRA" }, { "category": "default_component_of", "full_product_name": { "name": "mongodb-server-0:2.0.2-6.el6op.x86_64 as a component of Red Hat OpenShift Enterprise Infrastructure", "product_id": "6Server-RHOSE-INFRA:mongodb-server-0:2.0.2-6.el6op.x86_64" }, "product_reference": "mongodb-server-0:2.0.2-6.el6op.x86_64", "relates_to_product_reference": "6Server-RHOSE-INFRA" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-console-0:0.0.13-2.el6op.noarch as a component of Red Hat OpenShift Enterprise Infrastructure", "product_id": "6Server-RHOSE-INFRA:openshift-console-0:0.0.13-2.el6op.noarch" }, "product_reference": "openshift-console-0:0.0.13-2.el6op.noarch", "relates_to_product_reference": "6Server-RHOSE-INFRA" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-console-0:0.0.13-2.el6op.src as a component of Red Hat OpenShift Enterprise Infrastructure", "product_id": "6Server-RHOSE-INFRA:openshift-console-0:0.0.13-2.el6op.src" }, "product_reference": "openshift-console-0:0.0.13-2.el6op.src", "relates_to_product_reference": "6Server-RHOSE-INFRA" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-origin-broker-0:1.0.10-1.el6op.noarch as a component of Red Hat OpenShift Enterprise Infrastructure", "product_id": "6Server-RHOSE-INFRA:openshift-origin-broker-0:1.0.10-1.el6op.noarch" }, "product_reference": "openshift-origin-broker-0:1.0.10-1.el6op.noarch", "relates_to_product_reference": "6Server-RHOSE-INFRA" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-origin-broker-0:1.0.10-1.el6op.src as a component of Red Hat OpenShift Enterprise Infrastructure", "product_id": "6Server-RHOSE-INFRA:openshift-origin-broker-0:1.0.10-1.el6op.src" }, "product_reference": "openshift-origin-broker-0:1.0.10-1.el6op.src", "relates_to_product_reference": "6Server-RHOSE-INFRA" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-origin-broker-util-0:1.0.14-1.el6op.noarch as a component of Red Hat OpenShift Enterprise Infrastructure", "product_id": "6Server-RHOSE-INFRA:openshift-origin-broker-util-0:1.0.14-1.el6op.noarch" }, "product_reference": "openshift-origin-broker-util-0:1.0.14-1.el6op.noarch", "relates_to_product_reference": "6Server-RHOSE-INFRA" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-origin-broker-util-0:1.0.14-1.el6op.src as a component of Red Hat OpenShift Enterprise Infrastructure", "product_id": "6Server-RHOSE-INFRA:openshift-origin-broker-util-0:1.0.14-1.el6op.src" }, "product_reference": "openshift-origin-broker-util-0:1.0.14-1.el6op.src", "relates_to_product_reference": "6Server-RHOSE-INFRA" }, { "category": "default_component_of", "full_product_name": { "name": "ruby193-mod_passenger-0:3.0.12-21.el6op.x86_64 as a component of Red Hat OpenShift Enterprise Infrastructure", "product_id": "6Server-RHOSE-INFRA:ruby193-mod_passenger-0:3.0.12-21.el6op.x86_64" }, "product_reference": "ruby193-mod_passenger-0:3.0.12-21.el6op.x86_64", "relates_to_product_reference": "6Server-RHOSE-INFRA" }, { "category": "default_component_of", "full_product_name": { "name": "ruby193-rubygem-activerecord-1:3.2.8-2.el6.noarch as a component of Red Hat OpenShift Enterprise Infrastructure", "product_id": "6Server-RHOSE-INFRA:ruby193-rubygem-activerecord-1:3.2.8-2.el6.noarch" }, "product_reference": "ruby193-rubygem-activerecord-1:3.2.8-2.el6.noarch", "relates_to_product_reference": "6Server-RHOSE-INFRA" }, { "category": "default_component_of", "full_product_name": { "name": "ruby193-rubygem-activerecord-1:3.2.8-2.el6.src as a component of Red Hat OpenShift Enterprise Infrastructure", "product_id": "6Server-RHOSE-INFRA:ruby193-rubygem-activerecord-1:3.2.8-2.el6.src" }, "product_reference": "ruby193-rubygem-activerecord-1:3.2.8-2.el6.src", "relates_to_product_reference": "6Server-RHOSE-INFRA" }, { "category": "default_component_of", "full_product_name": { "name": "ruby193-rubygem-activerecord-doc-1:3.2.8-2.el6.noarch as a component of Red Hat OpenShift Enterprise Infrastructure", "product_id": "6Server-RHOSE-INFRA:ruby193-rubygem-activerecord-doc-1:3.2.8-2.el6.noarch" }, "product_reference": "ruby193-rubygem-activerecord-doc-1:3.2.8-2.el6.noarch", "relates_to_product_reference": "6Server-RHOSE-INFRA" }, { "category": "default_component_of", "full_product_name": { "name": "ruby193-rubygem-passenger-0:3.0.12-21.el6op.src as a component of Red Hat OpenShift Enterprise Infrastructure", "product_id": "6Server-RHOSE-INFRA:ruby193-rubygem-passenger-0:3.0.12-21.el6op.src" }, "product_reference": "ruby193-rubygem-passenger-0:3.0.12-21.el6op.src", "relates_to_product_reference": "6Server-RHOSE-INFRA" }, { "category": "default_component_of", "full_product_name": { "name": "ruby193-rubygem-passenger-0:3.0.12-21.el6op.x86_64 as a component of Red Hat OpenShift Enterprise Infrastructure", "product_id": "6Server-RHOSE-INFRA:ruby193-rubygem-passenger-0:3.0.12-21.el6op.x86_64" }, "product_reference": "ruby193-rubygem-passenger-0:3.0.12-21.el6op.x86_64", "relates_to_product_reference": "6Server-RHOSE-INFRA" }, { "category": "default_component_of", "full_product_name": { "name": "ruby193-rubygem-passenger-debuginfo-0:3.0.12-21.el6op.x86_64 as a component of Red Hat OpenShift Enterprise Infrastructure", "product_id": "6Server-RHOSE-INFRA:ruby193-rubygem-passenger-debuginfo-0:3.0.12-21.el6op.x86_64" }, "product_reference": "ruby193-rubygem-passenger-debuginfo-0:3.0.12-21.el6op.x86_64", "relates_to_product_reference": "6Server-RHOSE-INFRA" }, { "category": "default_component_of", "full_product_name": { "name": "ruby193-rubygem-passenger-devel-0:3.0.12-21.el6op.x86_64 as a component of Red Hat OpenShift Enterprise Infrastructure", "product_id": "6Server-RHOSE-INFRA:ruby193-rubygem-passenger-devel-0:3.0.12-21.el6op.x86_64" }, "product_reference": "ruby193-rubygem-passenger-devel-0:3.0.12-21.el6op.x86_64", "relates_to_product_reference": "6Server-RHOSE-INFRA" }, { "category": "default_component_of", "full_product_name": { "name": "ruby193-rubygem-passenger-doc-0:3.0.12-21.el6op.x86_64 as a component of Red Hat OpenShift Enterprise Infrastructure", "product_id": "6Server-RHOSE-INFRA:ruby193-rubygem-passenger-doc-0:3.0.12-21.el6op.x86_64" }, "product_reference": "ruby193-rubygem-passenger-doc-0:3.0.12-21.el6op.x86_64", "relates_to_product_reference": "6Server-RHOSE-INFRA" }, { "category": "default_component_of", "full_product_name": { "name": "ruby193-rubygem-passenger-native-0:3.0.12-21.el6op.x86_64 as a component of Red Hat OpenShift Enterprise Infrastructure", "product_id": "6Server-RHOSE-INFRA:ruby193-rubygem-passenger-native-0:3.0.12-21.el6op.x86_64" }, "product_reference": "ruby193-rubygem-passenger-native-0:3.0.12-21.el6op.x86_64", "relates_to_product_reference": "6Server-RHOSE-INFRA" }, { "category": "default_component_of", "full_product_name": { "name": "ruby193-rubygem-passenger-native-libs-0:3.0.12-21.el6op.x86_64 as a component of Red Hat OpenShift Enterprise Infrastructure", "product_id": "6Server-RHOSE-INFRA:ruby193-rubygem-passenger-native-libs-0:3.0.12-21.el6op.x86_64" }, "product_reference": "ruby193-rubygem-passenger-native-libs-0:3.0.12-21.el6op.x86_64", "relates_to_product_reference": "6Server-RHOSE-INFRA" }, { "category": "default_component_of", "full_product_name": { "name": "rubygem-activerecord-1:3.0.13-3.el6op.noarch as a component of Red Hat OpenShift Enterprise Infrastructure", "product_id": "6Server-RHOSE-INFRA:rubygem-activerecord-1:3.0.13-3.el6op.noarch" }, "product_reference": "rubygem-activerecord-1:3.0.13-3.el6op.noarch", "relates_to_product_reference": "6Server-RHOSE-INFRA" }, { "category": "default_component_of", "full_product_name": { "name": "rubygem-activerecord-1:3.0.13-3.el6op.src as a component of Red Hat OpenShift Enterprise Infrastructure", "product_id": "6Server-RHOSE-INFRA:rubygem-activerecord-1:3.0.13-3.el6op.src" }, "product_reference": "rubygem-activerecord-1:3.0.13-3.el6op.src", "relates_to_product_reference": "6Server-RHOSE-INFRA" }, { "category": "default_component_of", "full_product_name": { "name": "rubygem-openshift-origin-auth-remote-user-0:1.0.4-2.el6op.noarch as a component of Red Hat OpenShift Enterprise Infrastructure", "product_id": "6Server-RHOSE-INFRA:rubygem-openshift-origin-auth-remote-user-0:1.0.4-2.el6op.noarch" }, "product_reference": "rubygem-openshift-origin-auth-remote-user-0:1.0.4-2.el6op.noarch", "relates_to_product_reference": "6Server-RHOSE-INFRA" }, { "category": "default_component_of", "full_product_name": { "name": "rubygem-openshift-origin-auth-remote-user-0:1.0.4-2.el6op.src as a component of Red Hat OpenShift Enterprise Infrastructure", "product_id": "6Server-RHOSE-INFRA:rubygem-openshift-origin-auth-remote-user-0:1.0.4-2.el6op.src" }, "product_reference": "rubygem-openshift-origin-auth-remote-user-0:1.0.4-2.el6op.src", "relates_to_product_reference": "6Server-RHOSE-INFRA" }, { "category": "default_component_of", "full_product_name": { "name": "rubygem-openshift-origin-common-0:1.0.2-1.el6op.noarch as a component of Red Hat OpenShift Enterprise Infrastructure", "product_id": "6Server-RHOSE-INFRA:rubygem-openshift-origin-common-0:1.0.2-1.el6op.noarch" }, "product_reference": "rubygem-openshift-origin-common-0:1.0.2-1.el6op.noarch", "relates_to_product_reference": "6Server-RHOSE-INFRA" }, { "category": "default_component_of", "full_product_name": { "name": "rubygem-openshift-origin-common-0:1.0.2-1.el6op.src as a component of Red Hat OpenShift Enterprise Infrastructure", "product_id": "6Server-RHOSE-INFRA:rubygem-openshift-origin-common-0:1.0.2-1.el6op.src" }, "product_reference": "rubygem-openshift-origin-common-0:1.0.2-1.el6op.src", "relates_to_product_reference": "6Server-RHOSE-INFRA" }, { "category": "default_component_of", "full_product_name": { "name": "rubygem-openshift-origin-console-0:1.0.6-1.el6op.noarch as a component of Red Hat OpenShift Enterprise Infrastructure", "product_id": "6Server-RHOSE-INFRA:rubygem-openshift-origin-console-0:1.0.6-1.el6op.noarch" }, "product_reference": "rubygem-openshift-origin-console-0:1.0.6-1.el6op.noarch", "relates_to_product_reference": "6Server-RHOSE-INFRA" }, { "category": "default_component_of", "full_product_name": { "name": "rubygem-openshift-origin-console-0:1.0.6-1.el6op.src as a component of Red Hat OpenShift Enterprise Infrastructure", "product_id": "6Server-RHOSE-INFRA:rubygem-openshift-origin-console-0:1.0.6-1.el6op.src" }, "product_reference": "rubygem-openshift-origin-console-0:1.0.6-1.el6op.src", "relates_to_product_reference": "6Server-RHOSE-INFRA" }, { "category": "default_component_of", "full_product_name": { "name": "rubygem-openshift-origin-console-doc-0:1.0.6-1.el6op.noarch as a component of Red Hat OpenShift Enterprise Infrastructure", "product_id": "6Server-RHOSE-INFRA:rubygem-openshift-origin-console-doc-0:1.0.6-1.el6op.noarch" }, "product_reference": "rubygem-openshift-origin-console-doc-0:1.0.6-1.el6op.noarch", "relates_to_product_reference": "6Server-RHOSE-INFRA" }, { "category": "default_component_of", "full_product_name": { "name": "rubygem-openshift-origin-controller-0:1.0.11-1.el6op.noarch as a component of Red Hat OpenShift Enterprise Infrastructure", "product_id": "6Server-RHOSE-INFRA:rubygem-openshift-origin-controller-0:1.0.11-1.el6op.noarch" }, "product_reference": "rubygem-openshift-origin-controller-0:1.0.11-1.el6op.noarch", "relates_to_product_reference": "6Server-RHOSE-INFRA" }, { "category": "default_component_of", "full_product_name": { "name": "rubygem-openshift-origin-controller-0:1.0.11-1.el6op.src as a component of Red Hat OpenShift Enterprise Infrastructure", "product_id": "6Server-RHOSE-INFRA:rubygem-openshift-origin-controller-0:1.0.11-1.el6op.src" }, "product_reference": "rubygem-openshift-origin-controller-0:1.0.11-1.el6op.src", "relates_to_product_reference": "6Server-RHOSE-INFRA" }, { "category": "default_component_of", "full_product_name": { "name": "rubygem-openshift-origin-dns-bind-0:1.0.2-1.el6op.noarch as a component of Red Hat OpenShift Enterprise Infrastructure", "product_id": "6Server-RHOSE-INFRA:rubygem-openshift-origin-dns-bind-0:1.0.2-1.el6op.noarch" }, "product_reference": "rubygem-openshift-origin-dns-bind-0:1.0.2-1.el6op.noarch", "relates_to_product_reference": "6Server-RHOSE-INFRA" }, { "category": "default_component_of", "full_product_name": { "name": "rubygem-openshift-origin-dns-bind-0:1.0.2-1.el6op.src as a component of Red Hat OpenShift Enterprise Infrastructure", "product_id": "6Server-RHOSE-INFRA:rubygem-openshift-origin-dns-bind-0:1.0.2-1.el6op.src" }, "product_reference": "rubygem-openshift-origin-dns-bind-0:1.0.2-1.el6op.src", "relates_to_product_reference": "6Server-RHOSE-INFRA" }, { "category": "default_component_of", "full_product_name": { "name": "rubygem-openshift-origin-msg-broker-mcollective-0:1.0.4-1.el6op.noarch as a component of Red Hat OpenShift Enterprise Infrastructure", "product_id": "6Server-RHOSE-INFRA:rubygem-openshift-origin-msg-broker-mcollective-0:1.0.4-1.el6op.noarch" }, "product_reference": "rubygem-openshift-origin-msg-broker-mcollective-0:1.0.4-1.el6op.noarch", "relates_to_product_reference": "6Server-RHOSE-INFRA" }, { "category": "default_component_of", "full_product_name": { "name": "rubygem-openshift-origin-msg-broker-mcollective-0:1.0.4-1.el6op.src as a component of Red Hat OpenShift Enterprise Infrastructure", "product_id": "6Server-RHOSE-INFRA:rubygem-openshift-origin-msg-broker-mcollective-0:1.0.4-1.el6op.src" }, "product_reference": "rubygem-openshift-origin-msg-broker-mcollective-0:1.0.4-1.el6op.src", "relates_to_product_reference": "6Server-RHOSE-INFRA" }, { "category": "default_component_of", "full_product_name": { "name": "jenkins-0:1.498-1.1.el6op.noarch as a component of Red Hat OpenShift Enterprise Node", "product_id": "6Server-RHOSE-NODE:jenkins-0:1.498-1.1.el6op.noarch" }, "product_reference": "jenkins-0:1.498-1.1.el6op.noarch", "relates_to_product_reference": "6Server-RHOSE-NODE" }, { "category": "default_component_of", "full_product_name": { "name": "jenkins-0:1.498-1.1.el6op.src as a component of Red Hat OpenShift Enterprise Node", "product_id": "6Server-RHOSE-NODE:jenkins-0:1.498-1.1.el6op.src" }, "product_reference": "jenkins-0:1.498-1.1.el6op.src", "relates_to_product_reference": "6Server-RHOSE-NODE" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-origin-cartridge-haproxy-1.4-0:1.0.3-1.el6op.noarch as a component of Red Hat OpenShift Enterprise Node", "product_id": "6Server-RHOSE-NODE:openshift-origin-cartridge-haproxy-1.4-0:1.0.3-1.el6op.noarch" }, "product_reference": "openshift-origin-cartridge-haproxy-1.4-0:1.0.3-1.el6op.noarch", "relates_to_product_reference": "6Server-RHOSE-NODE" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-origin-cartridge-haproxy-1.4-0:1.0.3-1.el6op.src as a component of Red Hat OpenShift Enterprise Node", "product_id": "6Server-RHOSE-NODE:openshift-origin-cartridge-haproxy-1.4-0:1.0.3-1.el6op.src" }, "product_reference": "openshift-origin-cartridge-haproxy-1.4-0:1.0.3-1.el6op.src", "relates_to_product_reference": "6Server-RHOSE-NODE" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-origin-cartridge-ruby-1.8-0:1.0.5-1.el6op.noarch as a component of Red Hat OpenShift Enterprise Node", "product_id": "6Server-RHOSE-NODE:openshift-origin-cartridge-ruby-1.8-0:1.0.5-1.el6op.noarch" }, "product_reference": "openshift-origin-cartridge-ruby-1.8-0:1.0.5-1.el6op.noarch", "relates_to_product_reference": "6Server-RHOSE-NODE" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-origin-cartridge-ruby-1.8-0:1.0.5-1.el6op.src as a component of Red Hat OpenShift Enterprise Node", "product_id": "6Server-RHOSE-NODE:openshift-origin-cartridge-ruby-1.8-0:1.0.5-1.el6op.src" }, "product_reference": "openshift-origin-cartridge-ruby-1.8-0:1.0.5-1.el6op.src", "relates_to_product_reference": "6Server-RHOSE-NODE" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-origin-cartridge-ruby-1.9-scl-0:1.0.5-1.el6op.noarch as a component of Red Hat OpenShift Enterprise Node", "product_id": "6Server-RHOSE-NODE:openshift-origin-cartridge-ruby-1.9-scl-0:1.0.5-1.el6op.noarch" }, "product_reference": "openshift-origin-cartridge-ruby-1.9-scl-0:1.0.5-1.el6op.noarch", "relates_to_product_reference": "6Server-RHOSE-NODE" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-origin-cartridge-ruby-1.9-scl-0:1.0.5-1.el6op.src as a component of Red Hat OpenShift Enterprise Node", "product_id": "6Server-RHOSE-NODE:openshift-origin-cartridge-ruby-1.9-scl-0:1.0.5-1.el6op.src" }, "product_reference": "openshift-origin-cartridge-ruby-1.9-scl-0:1.0.5-1.el6op.src", "relates_to_product_reference": "6Server-RHOSE-NODE" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-origin-msg-node-mcollective-0:1.0.2-1.el6op.noarch as a component of Red Hat OpenShift Enterprise Node", "product_id": "6Server-RHOSE-NODE:openshift-origin-msg-node-mcollective-0:1.0.2-1.el6op.noarch" }, "product_reference": "openshift-origin-msg-node-mcollective-0:1.0.2-1.el6op.noarch", "relates_to_product_reference": "6Server-RHOSE-NODE" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-origin-msg-node-mcollective-0:1.0.2-1.el6op.src as a component of Red Hat OpenShift Enterprise Node", "product_id": "6Server-RHOSE-NODE:openshift-origin-msg-node-mcollective-0:1.0.2-1.el6op.src" }, "product_reference": "openshift-origin-msg-node-mcollective-0:1.0.2-1.el6op.src", "relates_to_product_reference": "6Server-RHOSE-NODE" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-origin-node-util-0:1.0.7-1.el6op.noarch as a component of Red Hat OpenShift Enterprise Node", "product_id": "6Server-RHOSE-NODE:openshift-origin-node-util-0:1.0.7-1.el6op.noarch" }, "product_reference": "openshift-origin-node-util-0:1.0.7-1.el6op.noarch", "relates_to_product_reference": "6Server-RHOSE-NODE" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-origin-node-util-0:1.0.7-1.el6op.src as a component of Red Hat OpenShift Enterprise Node", "product_id": "6Server-RHOSE-NODE:openshift-origin-node-util-0:1.0.7-1.el6op.src" }, "product_reference": "openshift-origin-node-util-0:1.0.7-1.el6op.src", "relates_to_product_reference": "6Server-RHOSE-NODE" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-origin-port-proxy-0:1.0.3-1.el6op.noarch as a component of Red Hat OpenShift Enterprise Node", "product_id": "6Server-RHOSE-NODE:openshift-origin-port-proxy-0:1.0.3-1.el6op.noarch" }, "product_reference": "openshift-origin-port-proxy-0:1.0.3-1.el6op.noarch", "relates_to_product_reference": "6Server-RHOSE-NODE" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-origin-port-proxy-0:1.0.3-1.el6op.src as a component of Red Hat OpenShift Enterprise Node", "product_id": "6Server-RHOSE-NODE:openshift-origin-port-proxy-0:1.0.3-1.el6op.src" }, "product_reference": "openshift-origin-port-proxy-0:1.0.3-1.el6op.src", "relates_to_product_reference": "6Server-RHOSE-NODE" }, { "category": "default_component_of", "full_product_name": { "name": "ruby193-mod_passenger-0:3.0.12-21.el6op.x86_64 as a component of Red Hat OpenShift Enterprise Node", "product_id": "6Server-RHOSE-NODE:ruby193-mod_passenger-0:3.0.12-21.el6op.x86_64" }, "product_reference": "ruby193-mod_passenger-0:3.0.12-21.el6op.x86_64", "relates_to_product_reference": "6Server-RHOSE-NODE" }, { "category": "default_component_of", "full_product_name": { "name": "ruby193-rubygem-activerecord-1:3.2.8-2.el6.noarch as a component of Red Hat OpenShift Enterprise Node", "product_id": "6Server-RHOSE-NODE:ruby193-rubygem-activerecord-1:3.2.8-2.el6.noarch" }, "product_reference": "ruby193-rubygem-activerecord-1:3.2.8-2.el6.noarch", "relates_to_product_reference": "6Server-RHOSE-NODE" }, { "category": "default_component_of", "full_product_name": { "name": "ruby193-rubygem-activerecord-1:3.2.8-2.el6.src as a component of Red Hat OpenShift Enterprise Node", "product_id": "6Server-RHOSE-NODE:ruby193-rubygem-activerecord-1:3.2.8-2.el6.src" }, "product_reference": "ruby193-rubygem-activerecord-1:3.2.8-2.el6.src", "relates_to_product_reference": "6Server-RHOSE-NODE" }, { "category": "default_component_of", "full_product_name": { "name": "ruby193-rubygem-activerecord-doc-1:3.2.8-2.el6.noarch as a component of Red Hat OpenShift Enterprise Node", "product_id": "6Server-RHOSE-NODE:ruby193-rubygem-activerecord-doc-1:3.2.8-2.el6.noarch" }, "product_reference": "ruby193-rubygem-activerecord-doc-1:3.2.8-2.el6.noarch", "relates_to_product_reference": "6Server-RHOSE-NODE" }, { "category": "default_component_of", "full_product_name": { "name": "ruby193-rubygem-passenger-0:3.0.12-21.el6op.src as a component of Red Hat OpenShift Enterprise Node", "product_id": "6Server-RHOSE-NODE:ruby193-rubygem-passenger-0:3.0.12-21.el6op.src" }, "product_reference": "ruby193-rubygem-passenger-0:3.0.12-21.el6op.src", "relates_to_product_reference": "6Server-RHOSE-NODE" }, { "category": "default_component_of", "full_product_name": { "name": "ruby193-rubygem-passenger-0:3.0.12-21.el6op.x86_64 as a component of Red Hat OpenShift Enterprise Node", "product_id": "6Server-RHOSE-NODE:ruby193-rubygem-passenger-0:3.0.12-21.el6op.x86_64" }, "product_reference": "ruby193-rubygem-passenger-0:3.0.12-21.el6op.x86_64", "relates_to_product_reference": "6Server-RHOSE-NODE" }, { "category": "default_component_of", "full_product_name": { "name": "ruby193-rubygem-passenger-debuginfo-0:3.0.12-21.el6op.x86_64 as a component of Red Hat OpenShift Enterprise Node", "product_id": "6Server-RHOSE-NODE:ruby193-rubygem-passenger-debuginfo-0:3.0.12-21.el6op.x86_64" }, "product_reference": "ruby193-rubygem-passenger-debuginfo-0:3.0.12-21.el6op.x86_64", "relates_to_product_reference": "6Server-RHOSE-NODE" }, { "category": "default_component_of", "full_product_name": { "name": "ruby193-rubygem-passenger-devel-0:3.0.12-21.el6op.x86_64 as a component of Red Hat OpenShift Enterprise Node", "product_id": "6Server-RHOSE-NODE:ruby193-rubygem-passenger-devel-0:3.0.12-21.el6op.x86_64" }, "product_reference": "ruby193-rubygem-passenger-devel-0:3.0.12-21.el6op.x86_64", "relates_to_product_reference": "6Server-RHOSE-NODE" }, { "category": "default_component_of", "full_product_name": { "name": "ruby193-rubygem-passenger-doc-0:3.0.12-21.el6op.x86_64 as a component of Red Hat OpenShift Enterprise Node", "product_id": "6Server-RHOSE-NODE:ruby193-rubygem-passenger-doc-0:3.0.12-21.el6op.x86_64" }, "product_reference": "ruby193-rubygem-passenger-doc-0:3.0.12-21.el6op.x86_64", "relates_to_product_reference": "6Server-RHOSE-NODE" }, { "category": "default_component_of", "full_product_name": { "name": "ruby193-rubygem-passenger-native-0:3.0.12-21.el6op.x86_64 as a component of Red Hat OpenShift Enterprise Node", "product_id": "6Server-RHOSE-NODE:ruby193-rubygem-passenger-native-0:3.0.12-21.el6op.x86_64" }, "product_reference": "ruby193-rubygem-passenger-native-0:3.0.12-21.el6op.x86_64", "relates_to_product_reference": "6Server-RHOSE-NODE" }, { "category": "default_component_of", "full_product_name": { "name": "ruby193-rubygem-passenger-native-libs-0:3.0.12-21.el6op.x86_64 as a component of Red Hat OpenShift Enterprise Node", "product_id": "6Server-RHOSE-NODE:ruby193-rubygem-passenger-native-libs-0:3.0.12-21.el6op.x86_64" }, "product_reference": "ruby193-rubygem-passenger-native-libs-0:3.0.12-21.el6op.x86_64", "relates_to_product_reference": "6Server-RHOSE-NODE" }, { "category": "default_component_of", "full_product_name": { "name": "rubygem-openshift-origin-common-0:1.0.2-1.el6op.noarch as a component of Red Hat OpenShift Enterprise Node", "product_id": "6Server-RHOSE-NODE:rubygem-openshift-origin-common-0:1.0.2-1.el6op.noarch" }, "product_reference": "rubygem-openshift-origin-common-0:1.0.2-1.el6op.noarch", "relates_to_product_reference": "6Server-RHOSE-NODE" }, { "category": "default_component_of", "full_product_name": { "name": "rubygem-openshift-origin-common-0:1.0.2-1.el6op.src as a component of Red Hat OpenShift Enterprise Node", "product_id": "6Server-RHOSE-NODE:rubygem-openshift-origin-common-0:1.0.2-1.el6op.src" }, "product_reference": "rubygem-openshift-origin-common-0:1.0.2-1.el6op.src", "relates_to_product_reference": "6Server-RHOSE-NODE" }, { "category": "default_component_of", "full_product_name": { "name": "rubygem-openshift-origin-node-0:1.0.10-6.el6op.noarch as a component of Red Hat OpenShift Enterprise Node", "product_id": "6Server-RHOSE-NODE:rubygem-openshift-origin-node-0:1.0.10-6.el6op.noarch" }, "product_reference": "rubygem-openshift-origin-node-0:1.0.10-6.el6op.noarch", "relates_to_product_reference": "6Server-RHOSE-NODE" }, { "category": "default_component_of", "full_product_name": { "name": "rubygem-openshift-origin-node-0:1.0.10-6.el6op.src as a component of Red Hat OpenShift Enterprise Node", "product_id": "6Server-RHOSE-NODE:rubygem-openshift-origin-node-0:1.0.10-6.el6op.src" }, "product_reference": "rubygem-openshift-origin-node-0:1.0.10-6.el6op.src", "relates_to_product_reference": "6Server-RHOSE-NODE" } ] }, "vulnerabilities": [ { "cve": "CVE-2012-5658", "discovery_date": "2012-12-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "889062" } ], "notes": [ { "category": "description", "text": "rhc-chk.rb in Red Hat OpenShift Origin before 1.1, when -d (debug mode) is used, outputs the password and other sensitive information in cleartext, which allows context-dependent attackers to obtain sensitive information, as demonstrated by including log files or Bugzilla reports in support channels.", "title": "Vulnerability description" }, { "category": "summary", "text": "Origin: rhc-chk.rb password exposure in log files", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-RHOSE-CLIENT:rhc-0:1.3.2-1.3.el6op.noarch", "6Server-RHOSE-CLIENT:rhc-0:1.3.2-1.3.el6op.src", "6Server-RHOSE-INFRA:libmongodb-0:2.0.2-6.el6op.x86_64", "6Server-RHOSE-INFRA:mongodb-0:2.0.2-6.el6op.src", "6Server-RHOSE-INFRA:mongodb-0:2.0.2-6.el6op.x86_64", "6Server-RHOSE-INFRA:mongodb-debuginfo-0:2.0.2-6.el6op.x86_64", "6Server-RHOSE-INFRA:mongodb-devel-0:2.0.2-6.el6op.x86_64", "6Server-RHOSE-INFRA:mongodb-server-0:2.0.2-6.el6op.x86_64", "6Server-RHOSE-INFRA:openshift-console-0:0.0.13-2.el6op.noarch", "6Server-RHOSE-INFRA:openshift-console-0:0.0.13-2.el6op.src", "6Server-RHOSE-INFRA:openshift-origin-broker-0:1.0.10-1.el6op.noarch", "6Server-RHOSE-INFRA:openshift-origin-broker-0:1.0.10-1.el6op.src", "6Server-RHOSE-INFRA:openshift-origin-broker-util-0:1.0.14-1.el6op.noarch", "6Server-RHOSE-INFRA:openshift-origin-broker-util-0:1.0.14-1.el6op.src", "6Server-RHOSE-INFRA:ruby193-mod_passenger-0:3.0.12-21.el6op.x86_64", "6Server-RHOSE-INFRA:ruby193-rubygem-activerecord-1:3.2.8-2.el6.noarch", "6Server-RHOSE-INFRA:ruby193-rubygem-activerecord-1:3.2.8-2.el6.src", "6Server-RHOSE-INFRA:ruby193-rubygem-activerecord-doc-1:3.2.8-2.el6.noarch", "6Server-RHOSE-INFRA:ruby193-rubygem-passenger-0:3.0.12-21.el6op.src", "6Server-RHOSE-INFRA:ruby193-rubygem-passenger-0:3.0.12-21.el6op.x86_64", "6Server-RHOSE-INFRA:ruby193-rubygem-passenger-debuginfo-0:3.0.12-21.el6op.x86_64", "6Server-RHOSE-INFRA:ruby193-rubygem-passenger-devel-0:3.0.12-21.el6op.x86_64", "6Server-RHOSE-INFRA:ruby193-rubygem-passenger-doc-0:3.0.12-21.el6op.x86_64", "6Server-RHOSE-INFRA:ruby193-rubygem-passenger-native-0:3.0.12-21.el6op.x86_64", "6Server-RHOSE-INFRA:ruby193-rubygem-passenger-native-libs-0:3.0.12-21.el6op.x86_64", "6Server-RHOSE-INFRA:rubygem-activerecord-1:3.0.13-3.el6op.noarch", "6Server-RHOSE-INFRA:rubygem-activerecord-1:3.0.13-3.el6op.src", "6Server-RHOSE-INFRA:rubygem-openshift-origin-auth-remote-user-0:1.0.4-2.el6op.noarch", "6Server-RHOSE-INFRA:rubygem-openshift-origin-auth-remote-user-0:1.0.4-2.el6op.src", "6Server-RHOSE-INFRA:rubygem-openshift-origin-common-0:1.0.2-1.el6op.noarch", "6Server-RHOSE-INFRA:rubygem-openshift-origin-common-0:1.0.2-1.el6op.src", "6Server-RHOSE-INFRA:rubygem-openshift-origin-console-0:1.0.6-1.el6op.noarch", "6Server-RHOSE-INFRA:rubygem-openshift-origin-console-0:1.0.6-1.el6op.src", "6Server-RHOSE-INFRA:rubygem-openshift-origin-console-doc-0:1.0.6-1.el6op.noarch", "6Server-RHOSE-INFRA:rubygem-openshift-origin-controller-0:1.0.11-1.el6op.noarch", "6Server-RHOSE-INFRA:rubygem-openshift-origin-controller-0:1.0.11-1.el6op.src", "6Server-RHOSE-INFRA:rubygem-openshift-origin-dns-bind-0:1.0.2-1.el6op.noarch", "6Server-RHOSE-INFRA:rubygem-openshift-origin-dns-bind-0:1.0.2-1.el6op.src", "6Server-RHOSE-INFRA:rubygem-openshift-origin-msg-broker-mcollective-0:1.0.4-1.el6op.noarch", "6Server-RHOSE-INFRA:rubygem-openshift-origin-msg-broker-mcollective-0:1.0.4-1.el6op.src", "6Server-RHOSE-NODE:jenkins-0:1.498-1.1.el6op.noarch", "6Server-RHOSE-NODE:jenkins-0:1.498-1.1.el6op.src", "6Server-RHOSE-NODE:openshift-origin-cartridge-haproxy-1.4-0:1.0.3-1.el6op.noarch", "6Server-RHOSE-NODE:openshift-origin-cartridge-haproxy-1.4-0:1.0.3-1.el6op.src", "6Server-RHOSE-NODE:openshift-origin-cartridge-ruby-1.8-0:1.0.5-1.el6op.noarch", "6Server-RHOSE-NODE:openshift-origin-cartridge-ruby-1.8-0:1.0.5-1.el6op.src", "6Server-RHOSE-NODE:openshift-origin-cartridge-ruby-1.9-scl-0:1.0.5-1.el6op.noarch", "6Server-RHOSE-NODE:openshift-origin-cartridge-ruby-1.9-scl-0:1.0.5-1.el6op.src", "6Server-RHOSE-NODE:openshift-origin-msg-node-mcollective-0:1.0.2-1.el6op.noarch", "6Server-RHOSE-NODE:openshift-origin-msg-node-mcollective-0:1.0.2-1.el6op.src", "6Server-RHOSE-NODE:openshift-origin-node-util-0:1.0.7-1.el6op.noarch", "6Server-RHOSE-NODE:openshift-origin-node-util-0:1.0.7-1.el6op.src", "6Server-RHOSE-NODE:openshift-origin-port-proxy-0:1.0.3-1.el6op.noarch", "6Server-RHOSE-NODE:openshift-origin-port-proxy-0:1.0.3-1.el6op.src", "6Server-RHOSE-NODE:ruby193-mod_passenger-0:3.0.12-21.el6op.x86_64", "6Server-RHOSE-NODE:ruby193-rubygem-activerecord-1:3.2.8-2.el6.noarch", "6Server-RHOSE-NODE:ruby193-rubygem-activerecord-1:3.2.8-2.el6.src", "6Server-RHOSE-NODE:ruby193-rubygem-activerecord-doc-1:3.2.8-2.el6.noarch", "6Server-RHOSE-NODE:ruby193-rubygem-passenger-0:3.0.12-21.el6op.src", "6Server-RHOSE-NODE:ruby193-rubygem-passenger-0:3.0.12-21.el6op.x86_64", "6Server-RHOSE-NODE:ruby193-rubygem-passenger-debuginfo-0:3.0.12-21.el6op.x86_64", "6Server-RHOSE-NODE:ruby193-rubygem-passenger-devel-0:3.0.12-21.el6op.x86_64", "6Server-RHOSE-NODE:ruby193-rubygem-passenger-doc-0:3.0.12-21.el6op.x86_64", "6Server-RHOSE-NODE:ruby193-rubygem-passenger-native-0:3.0.12-21.el6op.x86_64", "6Server-RHOSE-NODE:ruby193-rubygem-passenger-native-libs-0:3.0.12-21.el6op.x86_64", "6Server-RHOSE-NODE:rubygem-openshift-origin-common-0:1.0.2-1.el6op.noarch", "6Server-RHOSE-NODE:rubygem-openshift-origin-common-0:1.0.2-1.el6op.src", "6Server-RHOSE-NODE:rubygem-openshift-origin-node-0:1.0.10-6.el6op.noarch", "6Server-RHOSE-NODE:rubygem-openshift-origin-node-0:1.0.10-6.el6op.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2012-5658" }, { "category": "external", "summary": "RHBZ#889062", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=889062" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2012-5658", "url": "https://www.cve.org/CVERecord?id=CVE-2012-5658" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-5658", "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-5658" } ], "release_date": "2012-12-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-01-31T19:41:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "6Server-RHOSE-CLIENT:rhc-0:1.3.2-1.3.el6op.noarch", "6Server-RHOSE-CLIENT:rhc-0:1.3.2-1.3.el6op.src", "6Server-RHOSE-INFRA:libmongodb-0:2.0.2-6.el6op.x86_64", "6Server-RHOSE-INFRA:mongodb-0:2.0.2-6.el6op.src", "6Server-RHOSE-INFRA:mongodb-0:2.0.2-6.el6op.x86_64", "6Server-RHOSE-INFRA:mongodb-debuginfo-0:2.0.2-6.el6op.x86_64", "6Server-RHOSE-INFRA:mongodb-devel-0:2.0.2-6.el6op.x86_64", "6Server-RHOSE-INFRA:mongodb-server-0:2.0.2-6.el6op.x86_64", "6Server-RHOSE-INFRA:openshift-console-0:0.0.13-2.el6op.noarch", "6Server-RHOSE-INFRA:openshift-console-0:0.0.13-2.el6op.src", "6Server-RHOSE-INFRA:openshift-origin-broker-0:1.0.10-1.el6op.noarch", "6Server-RHOSE-INFRA:openshift-origin-broker-0:1.0.10-1.el6op.src", "6Server-RHOSE-INFRA:openshift-origin-broker-util-0:1.0.14-1.el6op.noarch", "6Server-RHOSE-INFRA:openshift-origin-broker-util-0:1.0.14-1.el6op.src", "6Server-RHOSE-INFRA:ruby193-mod_passenger-0:3.0.12-21.el6op.x86_64", "6Server-RHOSE-INFRA:ruby193-rubygem-activerecord-1:3.2.8-2.el6.noarch", "6Server-RHOSE-INFRA:ruby193-rubygem-activerecord-1:3.2.8-2.el6.src", "6Server-RHOSE-INFRA:ruby193-rubygem-activerecord-doc-1:3.2.8-2.el6.noarch", "6Server-RHOSE-INFRA:ruby193-rubygem-passenger-0:3.0.12-21.el6op.src", "6Server-RHOSE-INFRA:ruby193-rubygem-passenger-0:3.0.12-21.el6op.x86_64", "6Server-RHOSE-INFRA:ruby193-rubygem-passenger-debuginfo-0:3.0.12-21.el6op.x86_64", "6Server-RHOSE-INFRA:ruby193-rubygem-passenger-devel-0:3.0.12-21.el6op.x86_64", "6Server-RHOSE-INFRA:ruby193-rubygem-passenger-doc-0:3.0.12-21.el6op.x86_64", "6Server-RHOSE-INFRA:ruby193-rubygem-passenger-native-0:3.0.12-21.el6op.x86_64", "6Server-RHOSE-INFRA:ruby193-rubygem-passenger-native-libs-0:3.0.12-21.el6op.x86_64", "6Server-RHOSE-INFRA:rubygem-activerecord-1:3.0.13-3.el6op.noarch", "6Server-RHOSE-INFRA:rubygem-activerecord-1:3.0.13-3.el6op.src", "6Server-RHOSE-INFRA:rubygem-openshift-origin-auth-remote-user-0:1.0.4-2.el6op.noarch", "6Server-RHOSE-INFRA:rubygem-openshift-origin-auth-remote-user-0:1.0.4-2.el6op.src", "6Server-RHOSE-INFRA:rubygem-openshift-origin-common-0:1.0.2-1.el6op.noarch", "6Server-RHOSE-INFRA:rubygem-openshift-origin-common-0:1.0.2-1.el6op.src", "6Server-RHOSE-INFRA:rubygem-openshift-origin-console-0:1.0.6-1.el6op.noarch", "6Server-RHOSE-INFRA:rubygem-openshift-origin-console-0:1.0.6-1.el6op.src", "6Server-RHOSE-INFRA:rubygem-openshift-origin-console-doc-0:1.0.6-1.el6op.noarch", "6Server-RHOSE-INFRA:rubygem-openshift-origin-controller-0:1.0.11-1.el6op.noarch", "6Server-RHOSE-INFRA:rubygem-openshift-origin-controller-0:1.0.11-1.el6op.src", "6Server-RHOSE-INFRA:rubygem-openshift-origin-dns-bind-0:1.0.2-1.el6op.noarch", "6Server-RHOSE-INFRA:rubygem-openshift-origin-dns-bind-0:1.0.2-1.el6op.src", "6Server-RHOSE-INFRA:rubygem-openshift-origin-msg-broker-mcollective-0:1.0.4-1.el6op.noarch", "6Server-RHOSE-INFRA:rubygem-openshift-origin-msg-broker-mcollective-0:1.0.4-1.el6op.src", "6Server-RHOSE-NODE:jenkins-0:1.498-1.1.el6op.noarch", "6Server-RHOSE-NODE:jenkins-0:1.498-1.1.el6op.src", "6Server-RHOSE-NODE:openshift-origin-cartridge-haproxy-1.4-0:1.0.3-1.el6op.noarch", "6Server-RHOSE-NODE:openshift-origin-cartridge-haproxy-1.4-0:1.0.3-1.el6op.src", "6Server-RHOSE-NODE:openshift-origin-cartridge-ruby-1.8-0:1.0.5-1.el6op.noarch", "6Server-RHOSE-NODE:openshift-origin-cartridge-ruby-1.8-0:1.0.5-1.el6op.src", "6Server-RHOSE-NODE:openshift-origin-cartridge-ruby-1.9-scl-0:1.0.5-1.el6op.noarch", "6Server-RHOSE-NODE:openshift-origin-cartridge-ruby-1.9-scl-0:1.0.5-1.el6op.src", "6Server-RHOSE-NODE:openshift-origin-msg-node-mcollective-0:1.0.2-1.el6op.noarch", "6Server-RHOSE-NODE:openshift-origin-msg-node-mcollective-0:1.0.2-1.el6op.src", "6Server-RHOSE-NODE:openshift-origin-node-util-0:1.0.7-1.el6op.noarch", "6Server-RHOSE-NODE:openshift-origin-node-util-0:1.0.7-1.el6op.src", "6Server-RHOSE-NODE:openshift-origin-port-proxy-0:1.0.3-1.el6op.noarch", "6Server-RHOSE-NODE:openshift-origin-port-proxy-0:1.0.3-1.el6op.src", "6Server-RHOSE-NODE:ruby193-mod_passenger-0:3.0.12-21.el6op.x86_64", "6Server-RHOSE-NODE:ruby193-rubygem-activerecord-1:3.2.8-2.el6.noarch", "6Server-RHOSE-NODE:ruby193-rubygem-activerecord-1:3.2.8-2.el6.src", "6Server-RHOSE-NODE:ruby193-rubygem-activerecord-doc-1:3.2.8-2.el6.noarch", "6Server-RHOSE-NODE:ruby193-rubygem-passenger-0:3.0.12-21.el6op.src", "6Server-RHOSE-NODE:ruby193-rubygem-passenger-0:3.0.12-21.el6op.x86_64", "6Server-RHOSE-NODE:ruby193-rubygem-passenger-debuginfo-0:3.0.12-21.el6op.x86_64", "6Server-RHOSE-NODE:ruby193-rubygem-passenger-devel-0:3.0.12-21.el6op.x86_64", "6Server-RHOSE-NODE:ruby193-rubygem-passenger-doc-0:3.0.12-21.el6op.x86_64", "6Server-RHOSE-NODE:ruby193-rubygem-passenger-native-0:3.0.12-21.el6op.x86_64", "6Server-RHOSE-NODE:ruby193-rubygem-passenger-native-libs-0:3.0.12-21.el6op.x86_64", "6Server-RHOSE-NODE:rubygem-openshift-origin-common-0:1.0.2-1.el6op.noarch", "6Server-RHOSE-NODE:rubygem-openshift-origin-common-0:1.0.2-1.el6op.src", "6Server-RHOSE-NODE:rubygem-openshift-origin-node-0:1.0.10-6.el6op.noarch", "6Server-RHOSE-NODE:rubygem-openshift-origin-node-0:1.0.10-6.el6op.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:0220" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 2.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "6Server-RHOSE-CLIENT:rhc-0:1.3.2-1.3.el6op.noarch", "6Server-RHOSE-CLIENT:rhc-0:1.3.2-1.3.el6op.src", "6Server-RHOSE-INFRA:libmongodb-0:2.0.2-6.el6op.x86_64", "6Server-RHOSE-INFRA:mongodb-0:2.0.2-6.el6op.src", "6Server-RHOSE-INFRA:mongodb-0:2.0.2-6.el6op.x86_64", "6Server-RHOSE-INFRA:mongodb-debuginfo-0:2.0.2-6.el6op.x86_64", "6Server-RHOSE-INFRA:mongodb-devel-0:2.0.2-6.el6op.x86_64", "6Server-RHOSE-INFRA:mongodb-server-0:2.0.2-6.el6op.x86_64", "6Server-RHOSE-INFRA:openshift-console-0:0.0.13-2.el6op.noarch", "6Server-RHOSE-INFRA:openshift-console-0:0.0.13-2.el6op.src", "6Server-RHOSE-INFRA:openshift-origin-broker-0:1.0.10-1.el6op.noarch", "6Server-RHOSE-INFRA:openshift-origin-broker-0:1.0.10-1.el6op.src", "6Server-RHOSE-INFRA:openshift-origin-broker-util-0:1.0.14-1.el6op.noarch", "6Server-RHOSE-INFRA:openshift-origin-broker-util-0:1.0.14-1.el6op.src", "6Server-RHOSE-INFRA:ruby193-mod_passenger-0:3.0.12-21.el6op.x86_64", "6Server-RHOSE-INFRA:ruby193-rubygem-activerecord-1:3.2.8-2.el6.noarch", "6Server-RHOSE-INFRA:ruby193-rubygem-activerecord-1:3.2.8-2.el6.src", "6Server-RHOSE-INFRA:ruby193-rubygem-activerecord-doc-1:3.2.8-2.el6.noarch", "6Server-RHOSE-INFRA:ruby193-rubygem-passenger-0:3.0.12-21.el6op.src", "6Server-RHOSE-INFRA:ruby193-rubygem-passenger-0:3.0.12-21.el6op.x86_64", "6Server-RHOSE-INFRA:ruby193-rubygem-passenger-debuginfo-0:3.0.12-21.el6op.x86_64", "6Server-RHOSE-INFRA:ruby193-rubygem-passenger-devel-0:3.0.12-21.el6op.x86_64", "6Server-RHOSE-INFRA:ruby193-rubygem-passenger-doc-0:3.0.12-21.el6op.x86_64", "6Server-RHOSE-INFRA:ruby193-rubygem-passenger-native-0:3.0.12-21.el6op.x86_64", "6Server-RHOSE-INFRA:ruby193-rubygem-passenger-native-libs-0:3.0.12-21.el6op.x86_64", "6Server-RHOSE-INFRA:rubygem-activerecord-1:3.0.13-3.el6op.noarch", "6Server-RHOSE-INFRA:rubygem-activerecord-1:3.0.13-3.el6op.src", "6Server-RHOSE-INFRA:rubygem-openshift-origin-auth-remote-user-0:1.0.4-2.el6op.noarch", "6Server-RHOSE-INFRA:rubygem-openshift-origin-auth-remote-user-0:1.0.4-2.el6op.src", "6Server-RHOSE-INFRA:rubygem-openshift-origin-common-0:1.0.2-1.el6op.noarch", "6Server-RHOSE-INFRA:rubygem-openshift-origin-common-0:1.0.2-1.el6op.src", "6Server-RHOSE-INFRA:rubygem-openshift-origin-console-0:1.0.6-1.el6op.noarch", "6Server-RHOSE-INFRA:rubygem-openshift-origin-console-0:1.0.6-1.el6op.src", "6Server-RHOSE-INFRA:rubygem-openshift-origin-console-doc-0:1.0.6-1.el6op.noarch", "6Server-RHOSE-INFRA:rubygem-openshift-origin-controller-0:1.0.11-1.el6op.noarch", "6Server-RHOSE-INFRA:rubygem-openshift-origin-controller-0:1.0.11-1.el6op.src", "6Server-RHOSE-INFRA:rubygem-openshift-origin-dns-bind-0:1.0.2-1.el6op.noarch", "6Server-RHOSE-INFRA:rubygem-openshift-origin-dns-bind-0:1.0.2-1.el6op.src", "6Server-RHOSE-INFRA:rubygem-openshift-origin-msg-broker-mcollective-0:1.0.4-1.el6op.noarch", "6Server-RHOSE-INFRA:rubygem-openshift-origin-msg-broker-mcollective-0:1.0.4-1.el6op.src", "6Server-RHOSE-NODE:jenkins-0:1.498-1.1.el6op.noarch", "6Server-RHOSE-NODE:jenkins-0:1.498-1.1.el6op.src", "6Server-RHOSE-NODE:openshift-origin-cartridge-haproxy-1.4-0:1.0.3-1.el6op.noarch", "6Server-RHOSE-NODE:openshift-origin-cartridge-haproxy-1.4-0:1.0.3-1.el6op.src", "6Server-RHOSE-NODE:openshift-origin-cartridge-ruby-1.8-0:1.0.5-1.el6op.noarch", "6Server-RHOSE-NODE:openshift-origin-cartridge-ruby-1.8-0:1.0.5-1.el6op.src", "6Server-RHOSE-NODE:openshift-origin-cartridge-ruby-1.9-scl-0:1.0.5-1.el6op.noarch", "6Server-RHOSE-NODE:openshift-origin-cartridge-ruby-1.9-scl-0:1.0.5-1.el6op.src", "6Server-RHOSE-NODE:openshift-origin-msg-node-mcollective-0:1.0.2-1.el6op.noarch", "6Server-RHOSE-NODE:openshift-origin-msg-node-mcollective-0:1.0.2-1.el6op.src", "6Server-RHOSE-NODE:openshift-origin-node-util-0:1.0.7-1.el6op.noarch", "6Server-RHOSE-NODE:openshift-origin-node-util-0:1.0.7-1.el6op.src", "6Server-RHOSE-NODE:openshift-origin-port-proxy-0:1.0.3-1.el6op.noarch", "6Server-RHOSE-NODE:openshift-origin-port-proxy-0:1.0.3-1.el6op.src", "6Server-RHOSE-NODE:ruby193-mod_passenger-0:3.0.12-21.el6op.x86_64", "6Server-RHOSE-NODE:ruby193-rubygem-activerecord-1:3.2.8-2.el6.noarch", "6Server-RHOSE-NODE:ruby193-rubygem-activerecord-1:3.2.8-2.el6.src", "6Server-RHOSE-NODE:ruby193-rubygem-activerecord-doc-1:3.2.8-2.el6.noarch", "6Server-RHOSE-NODE:ruby193-rubygem-passenger-0:3.0.12-21.el6op.src", "6Server-RHOSE-NODE:ruby193-rubygem-passenger-0:3.0.12-21.el6op.x86_64", "6Server-RHOSE-NODE:ruby193-rubygem-passenger-debuginfo-0:3.0.12-21.el6op.x86_64", "6Server-RHOSE-NODE:ruby193-rubygem-passenger-devel-0:3.0.12-21.el6op.x86_64", "6Server-RHOSE-NODE:ruby193-rubygem-passenger-doc-0:3.0.12-21.el6op.x86_64", "6Server-RHOSE-NODE:ruby193-rubygem-passenger-native-0:3.0.12-21.el6op.x86_64", "6Server-RHOSE-NODE:ruby193-rubygem-passenger-native-libs-0:3.0.12-21.el6op.x86_64", "6Server-RHOSE-NODE:rubygem-openshift-origin-common-0:1.0.2-1.el6op.noarch", "6Server-RHOSE-NODE:rubygem-openshift-origin-common-0:1.0.2-1.el6op.src", "6Server-RHOSE-NODE:rubygem-openshift-origin-node-0:1.0.10-6.el6op.noarch", "6Server-RHOSE-NODE:rubygem-openshift-origin-node-0:1.0.10-6.el6op.src" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Origin: rhc-chk.rb password exposure in log files" }, { "cve": "CVE-2012-6072", "discovery_date": "2012-11-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "890607" } ], "notes": [ { "category": "description", "text": "CRLF injection vulnerability in Jenkins before 1.491, Jenkins LTS before 1.480.1, and Jenkins Enterprise 1.424.x before 1.424.6.13, 1.447.x before 1.447.4.1, and 1.466.x before 1.466.10.1 allows remote attackers to inject arbitrary HTTP headers and conduct HTTP response splitting attacks via unspecified vectors.", "title": "Vulnerability description" }, { "category": "summary", "text": "Jenkins: HTTP response splitting", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-RHOSE-CLIENT:rhc-0:1.3.2-1.3.el6op.noarch", "6Server-RHOSE-CLIENT:rhc-0:1.3.2-1.3.el6op.src", "6Server-RHOSE-INFRA:libmongodb-0:2.0.2-6.el6op.x86_64", "6Server-RHOSE-INFRA:mongodb-0:2.0.2-6.el6op.src", "6Server-RHOSE-INFRA:mongodb-0:2.0.2-6.el6op.x86_64", "6Server-RHOSE-INFRA:mongodb-debuginfo-0:2.0.2-6.el6op.x86_64", "6Server-RHOSE-INFRA:mongodb-devel-0:2.0.2-6.el6op.x86_64", "6Server-RHOSE-INFRA:mongodb-server-0:2.0.2-6.el6op.x86_64", "6Server-RHOSE-INFRA:openshift-console-0:0.0.13-2.el6op.noarch", "6Server-RHOSE-INFRA:openshift-console-0:0.0.13-2.el6op.src", "6Server-RHOSE-INFRA:openshift-origin-broker-0:1.0.10-1.el6op.noarch", "6Server-RHOSE-INFRA:openshift-origin-broker-0:1.0.10-1.el6op.src", "6Server-RHOSE-INFRA:openshift-origin-broker-util-0:1.0.14-1.el6op.noarch", "6Server-RHOSE-INFRA:openshift-origin-broker-util-0:1.0.14-1.el6op.src", "6Server-RHOSE-INFRA:ruby193-mod_passenger-0:3.0.12-21.el6op.x86_64", "6Server-RHOSE-INFRA:ruby193-rubygem-activerecord-1:3.2.8-2.el6.noarch", "6Server-RHOSE-INFRA:ruby193-rubygem-activerecord-1:3.2.8-2.el6.src", "6Server-RHOSE-INFRA:ruby193-rubygem-activerecord-doc-1:3.2.8-2.el6.noarch", "6Server-RHOSE-INFRA:ruby193-rubygem-passenger-0:3.0.12-21.el6op.src", "6Server-RHOSE-INFRA:ruby193-rubygem-passenger-0:3.0.12-21.el6op.x86_64", "6Server-RHOSE-INFRA:ruby193-rubygem-passenger-debuginfo-0:3.0.12-21.el6op.x86_64", "6Server-RHOSE-INFRA:ruby193-rubygem-passenger-devel-0:3.0.12-21.el6op.x86_64", "6Server-RHOSE-INFRA:ruby193-rubygem-passenger-doc-0:3.0.12-21.el6op.x86_64", "6Server-RHOSE-INFRA:ruby193-rubygem-passenger-native-0:3.0.12-21.el6op.x86_64", "6Server-RHOSE-INFRA:ruby193-rubygem-passenger-native-libs-0:3.0.12-21.el6op.x86_64", "6Server-RHOSE-INFRA:rubygem-activerecord-1:3.0.13-3.el6op.noarch", "6Server-RHOSE-INFRA:rubygem-activerecord-1:3.0.13-3.el6op.src", "6Server-RHOSE-INFRA:rubygem-openshift-origin-auth-remote-user-0:1.0.4-2.el6op.noarch", "6Server-RHOSE-INFRA:rubygem-openshift-origin-auth-remote-user-0:1.0.4-2.el6op.src", "6Server-RHOSE-INFRA:rubygem-openshift-origin-common-0:1.0.2-1.el6op.noarch", "6Server-RHOSE-INFRA:rubygem-openshift-origin-common-0:1.0.2-1.el6op.src", "6Server-RHOSE-INFRA:rubygem-openshift-origin-console-0:1.0.6-1.el6op.noarch", "6Server-RHOSE-INFRA:rubygem-openshift-origin-console-0:1.0.6-1.el6op.src", "6Server-RHOSE-INFRA:rubygem-openshift-origin-console-doc-0:1.0.6-1.el6op.noarch", "6Server-RHOSE-INFRA:rubygem-openshift-origin-controller-0:1.0.11-1.el6op.noarch", "6Server-RHOSE-INFRA:rubygem-openshift-origin-controller-0:1.0.11-1.el6op.src", "6Server-RHOSE-INFRA:rubygem-openshift-origin-dns-bind-0:1.0.2-1.el6op.noarch", "6Server-RHOSE-INFRA:rubygem-openshift-origin-dns-bind-0:1.0.2-1.el6op.src", "6Server-RHOSE-INFRA:rubygem-openshift-origin-msg-broker-mcollective-0:1.0.4-1.el6op.noarch", "6Server-RHOSE-INFRA:rubygem-openshift-origin-msg-broker-mcollective-0:1.0.4-1.el6op.src", "6Server-RHOSE-NODE:jenkins-0:1.498-1.1.el6op.noarch", "6Server-RHOSE-NODE:jenkins-0:1.498-1.1.el6op.src", "6Server-RHOSE-NODE:openshift-origin-cartridge-haproxy-1.4-0:1.0.3-1.el6op.noarch", "6Server-RHOSE-NODE:openshift-origin-cartridge-haproxy-1.4-0:1.0.3-1.el6op.src", "6Server-RHOSE-NODE:openshift-origin-cartridge-ruby-1.8-0:1.0.5-1.el6op.noarch", "6Server-RHOSE-NODE:openshift-origin-cartridge-ruby-1.8-0:1.0.5-1.el6op.src", "6Server-RHOSE-NODE:openshift-origin-cartridge-ruby-1.9-scl-0:1.0.5-1.el6op.noarch", "6Server-RHOSE-NODE:openshift-origin-cartridge-ruby-1.9-scl-0:1.0.5-1.el6op.src", "6Server-RHOSE-NODE:openshift-origin-msg-node-mcollective-0:1.0.2-1.el6op.noarch", "6Server-RHOSE-NODE:openshift-origin-msg-node-mcollective-0:1.0.2-1.el6op.src", "6Server-RHOSE-NODE:openshift-origin-node-util-0:1.0.7-1.el6op.noarch", "6Server-RHOSE-NODE:openshift-origin-node-util-0:1.0.7-1.el6op.src", "6Server-RHOSE-NODE:openshift-origin-port-proxy-0:1.0.3-1.el6op.noarch", "6Server-RHOSE-NODE:openshift-origin-port-proxy-0:1.0.3-1.el6op.src", "6Server-RHOSE-NODE:ruby193-mod_passenger-0:3.0.12-21.el6op.x86_64", "6Server-RHOSE-NODE:ruby193-rubygem-activerecord-1:3.2.8-2.el6.noarch", "6Server-RHOSE-NODE:ruby193-rubygem-activerecord-1:3.2.8-2.el6.src", "6Server-RHOSE-NODE:ruby193-rubygem-activerecord-doc-1:3.2.8-2.el6.noarch", "6Server-RHOSE-NODE:ruby193-rubygem-passenger-0:3.0.12-21.el6op.src", "6Server-RHOSE-NODE:ruby193-rubygem-passenger-0:3.0.12-21.el6op.x86_64", "6Server-RHOSE-NODE:ruby193-rubygem-passenger-debuginfo-0:3.0.12-21.el6op.x86_64", "6Server-RHOSE-NODE:ruby193-rubygem-passenger-devel-0:3.0.12-21.el6op.x86_64", "6Server-RHOSE-NODE:ruby193-rubygem-passenger-doc-0:3.0.12-21.el6op.x86_64", "6Server-RHOSE-NODE:ruby193-rubygem-passenger-native-0:3.0.12-21.el6op.x86_64", "6Server-RHOSE-NODE:ruby193-rubygem-passenger-native-libs-0:3.0.12-21.el6op.x86_64", "6Server-RHOSE-NODE:rubygem-openshift-origin-common-0:1.0.2-1.el6op.noarch", "6Server-RHOSE-NODE:rubygem-openshift-origin-common-0:1.0.2-1.el6op.src", "6Server-RHOSE-NODE:rubygem-openshift-origin-node-0:1.0.10-6.el6op.noarch", "6Server-RHOSE-NODE:rubygem-openshift-origin-node-0:1.0.10-6.el6op.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2012-6072" }, { "category": "external", "summary": "RHBZ#890607", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=890607" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2012-6072", "url": "https://www.cve.org/CVERecord?id=CVE-2012-6072" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-6072", "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-6072" } ], "release_date": "2012-11-20T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-01-31T19:41:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "6Server-RHOSE-CLIENT:rhc-0:1.3.2-1.3.el6op.noarch", "6Server-RHOSE-CLIENT:rhc-0:1.3.2-1.3.el6op.src", "6Server-RHOSE-INFRA:libmongodb-0:2.0.2-6.el6op.x86_64", "6Server-RHOSE-INFRA:mongodb-0:2.0.2-6.el6op.src", "6Server-RHOSE-INFRA:mongodb-0:2.0.2-6.el6op.x86_64", "6Server-RHOSE-INFRA:mongodb-debuginfo-0:2.0.2-6.el6op.x86_64", "6Server-RHOSE-INFRA:mongodb-devel-0:2.0.2-6.el6op.x86_64", "6Server-RHOSE-INFRA:mongodb-server-0:2.0.2-6.el6op.x86_64", "6Server-RHOSE-INFRA:openshift-console-0:0.0.13-2.el6op.noarch", "6Server-RHOSE-INFRA:openshift-console-0:0.0.13-2.el6op.src", "6Server-RHOSE-INFRA:openshift-origin-broker-0:1.0.10-1.el6op.noarch", "6Server-RHOSE-INFRA:openshift-origin-broker-0:1.0.10-1.el6op.src", "6Server-RHOSE-INFRA:openshift-origin-broker-util-0:1.0.14-1.el6op.noarch", "6Server-RHOSE-INFRA:openshift-origin-broker-util-0:1.0.14-1.el6op.src", "6Server-RHOSE-INFRA:ruby193-mod_passenger-0:3.0.12-21.el6op.x86_64", "6Server-RHOSE-INFRA:ruby193-rubygem-activerecord-1:3.2.8-2.el6.noarch", "6Server-RHOSE-INFRA:ruby193-rubygem-activerecord-1:3.2.8-2.el6.src", "6Server-RHOSE-INFRA:ruby193-rubygem-activerecord-doc-1:3.2.8-2.el6.noarch", "6Server-RHOSE-INFRA:ruby193-rubygem-passenger-0:3.0.12-21.el6op.src", "6Server-RHOSE-INFRA:ruby193-rubygem-passenger-0:3.0.12-21.el6op.x86_64", "6Server-RHOSE-INFRA:ruby193-rubygem-passenger-debuginfo-0:3.0.12-21.el6op.x86_64", "6Server-RHOSE-INFRA:ruby193-rubygem-passenger-devel-0:3.0.12-21.el6op.x86_64", "6Server-RHOSE-INFRA:ruby193-rubygem-passenger-doc-0:3.0.12-21.el6op.x86_64", "6Server-RHOSE-INFRA:ruby193-rubygem-passenger-native-0:3.0.12-21.el6op.x86_64", "6Server-RHOSE-INFRA:ruby193-rubygem-passenger-native-libs-0:3.0.12-21.el6op.x86_64", "6Server-RHOSE-INFRA:rubygem-activerecord-1:3.0.13-3.el6op.noarch", "6Server-RHOSE-INFRA:rubygem-activerecord-1:3.0.13-3.el6op.src", "6Server-RHOSE-INFRA:rubygem-openshift-origin-auth-remote-user-0:1.0.4-2.el6op.noarch", "6Server-RHOSE-INFRA:rubygem-openshift-origin-auth-remote-user-0:1.0.4-2.el6op.src", "6Server-RHOSE-INFRA:rubygem-openshift-origin-common-0:1.0.2-1.el6op.noarch", "6Server-RHOSE-INFRA:rubygem-openshift-origin-common-0:1.0.2-1.el6op.src", "6Server-RHOSE-INFRA:rubygem-openshift-origin-console-0:1.0.6-1.el6op.noarch", "6Server-RHOSE-INFRA:rubygem-openshift-origin-console-0:1.0.6-1.el6op.src", "6Server-RHOSE-INFRA:rubygem-openshift-origin-console-doc-0:1.0.6-1.el6op.noarch", "6Server-RHOSE-INFRA:rubygem-openshift-origin-controller-0:1.0.11-1.el6op.noarch", "6Server-RHOSE-INFRA:rubygem-openshift-origin-controller-0:1.0.11-1.el6op.src", "6Server-RHOSE-INFRA:rubygem-openshift-origin-dns-bind-0:1.0.2-1.el6op.noarch", "6Server-RHOSE-INFRA:rubygem-openshift-origin-dns-bind-0:1.0.2-1.el6op.src", "6Server-RHOSE-INFRA:rubygem-openshift-origin-msg-broker-mcollective-0:1.0.4-1.el6op.noarch", "6Server-RHOSE-INFRA:rubygem-openshift-origin-msg-broker-mcollective-0:1.0.4-1.el6op.src", "6Server-RHOSE-NODE:jenkins-0:1.498-1.1.el6op.noarch", "6Server-RHOSE-NODE:jenkins-0:1.498-1.1.el6op.src", "6Server-RHOSE-NODE:openshift-origin-cartridge-haproxy-1.4-0:1.0.3-1.el6op.noarch", "6Server-RHOSE-NODE:openshift-origin-cartridge-haproxy-1.4-0:1.0.3-1.el6op.src", "6Server-RHOSE-NODE:openshift-origin-cartridge-ruby-1.8-0:1.0.5-1.el6op.noarch", "6Server-RHOSE-NODE:openshift-origin-cartridge-ruby-1.8-0:1.0.5-1.el6op.src", "6Server-RHOSE-NODE:openshift-origin-cartridge-ruby-1.9-scl-0:1.0.5-1.el6op.noarch", "6Server-RHOSE-NODE:openshift-origin-cartridge-ruby-1.9-scl-0:1.0.5-1.el6op.src", "6Server-RHOSE-NODE:openshift-origin-msg-node-mcollective-0:1.0.2-1.el6op.noarch", "6Server-RHOSE-NODE:openshift-origin-msg-node-mcollective-0:1.0.2-1.el6op.src", "6Server-RHOSE-NODE:openshift-origin-node-util-0:1.0.7-1.el6op.noarch", "6Server-RHOSE-NODE:openshift-origin-node-util-0:1.0.7-1.el6op.src", "6Server-RHOSE-NODE:openshift-origin-port-proxy-0:1.0.3-1.el6op.noarch", "6Server-RHOSE-NODE:openshift-origin-port-proxy-0:1.0.3-1.el6op.src", "6Server-RHOSE-NODE:ruby193-mod_passenger-0:3.0.12-21.el6op.x86_64", "6Server-RHOSE-NODE:ruby193-rubygem-activerecord-1:3.2.8-2.el6.noarch", "6Server-RHOSE-NODE:ruby193-rubygem-activerecord-1:3.2.8-2.el6.src", "6Server-RHOSE-NODE:ruby193-rubygem-activerecord-doc-1:3.2.8-2.el6.noarch", "6Server-RHOSE-NODE:ruby193-rubygem-passenger-0:3.0.12-21.el6op.src", "6Server-RHOSE-NODE:ruby193-rubygem-passenger-0:3.0.12-21.el6op.x86_64", "6Server-RHOSE-NODE:ruby193-rubygem-passenger-debuginfo-0:3.0.12-21.el6op.x86_64", "6Server-RHOSE-NODE:ruby193-rubygem-passenger-devel-0:3.0.12-21.el6op.x86_64", "6Server-RHOSE-NODE:ruby193-rubygem-passenger-doc-0:3.0.12-21.el6op.x86_64", "6Server-RHOSE-NODE:ruby193-rubygem-passenger-native-0:3.0.12-21.el6op.x86_64", "6Server-RHOSE-NODE:ruby193-rubygem-passenger-native-libs-0:3.0.12-21.el6op.x86_64", "6Server-RHOSE-NODE:rubygem-openshift-origin-common-0:1.0.2-1.el6op.noarch", "6Server-RHOSE-NODE:rubygem-openshift-origin-common-0:1.0.2-1.el6op.src", "6Server-RHOSE-NODE:rubygem-openshift-origin-node-0:1.0.10-6.el6op.noarch", "6Server-RHOSE-NODE:rubygem-openshift-origin-node-0:1.0.10-6.el6op.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:0220" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "products": [ "6Server-RHOSE-CLIENT:rhc-0:1.3.2-1.3.el6op.noarch", "6Server-RHOSE-CLIENT:rhc-0:1.3.2-1.3.el6op.src", "6Server-RHOSE-INFRA:libmongodb-0:2.0.2-6.el6op.x86_64", "6Server-RHOSE-INFRA:mongodb-0:2.0.2-6.el6op.src", "6Server-RHOSE-INFRA:mongodb-0:2.0.2-6.el6op.x86_64", "6Server-RHOSE-INFRA:mongodb-debuginfo-0:2.0.2-6.el6op.x86_64", "6Server-RHOSE-INFRA:mongodb-devel-0:2.0.2-6.el6op.x86_64", "6Server-RHOSE-INFRA:mongodb-server-0:2.0.2-6.el6op.x86_64", "6Server-RHOSE-INFRA:openshift-console-0:0.0.13-2.el6op.noarch", "6Server-RHOSE-INFRA:openshift-console-0:0.0.13-2.el6op.src", "6Server-RHOSE-INFRA:openshift-origin-broker-0:1.0.10-1.el6op.noarch", "6Server-RHOSE-INFRA:openshift-origin-broker-0:1.0.10-1.el6op.src", "6Server-RHOSE-INFRA:openshift-origin-broker-util-0:1.0.14-1.el6op.noarch", "6Server-RHOSE-INFRA:openshift-origin-broker-util-0:1.0.14-1.el6op.src", "6Server-RHOSE-INFRA:ruby193-mod_passenger-0:3.0.12-21.el6op.x86_64", "6Server-RHOSE-INFRA:ruby193-rubygem-activerecord-1:3.2.8-2.el6.noarch", "6Server-RHOSE-INFRA:ruby193-rubygem-activerecord-1:3.2.8-2.el6.src", "6Server-RHOSE-INFRA:ruby193-rubygem-activerecord-doc-1:3.2.8-2.el6.noarch", "6Server-RHOSE-INFRA:ruby193-rubygem-passenger-0:3.0.12-21.el6op.src", "6Server-RHOSE-INFRA:ruby193-rubygem-passenger-0:3.0.12-21.el6op.x86_64", "6Server-RHOSE-INFRA:ruby193-rubygem-passenger-debuginfo-0:3.0.12-21.el6op.x86_64", "6Server-RHOSE-INFRA:ruby193-rubygem-passenger-devel-0:3.0.12-21.el6op.x86_64", "6Server-RHOSE-INFRA:ruby193-rubygem-passenger-doc-0:3.0.12-21.el6op.x86_64", "6Server-RHOSE-INFRA:ruby193-rubygem-passenger-native-0:3.0.12-21.el6op.x86_64", "6Server-RHOSE-INFRA:ruby193-rubygem-passenger-native-libs-0:3.0.12-21.el6op.x86_64", "6Server-RHOSE-INFRA:rubygem-activerecord-1:3.0.13-3.el6op.noarch", "6Server-RHOSE-INFRA:rubygem-activerecord-1:3.0.13-3.el6op.src", "6Server-RHOSE-INFRA:rubygem-openshift-origin-auth-remote-user-0:1.0.4-2.el6op.noarch", "6Server-RHOSE-INFRA:rubygem-openshift-origin-auth-remote-user-0:1.0.4-2.el6op.src", "6Server-RHOSE-INFRA:rubygem-openshift-origin-common-0:1.0.2-1.el6op.noarch", "6Server-RHOSE-INFRA:rubygem-openshift-origin-common-0:1.0.2-1.el6op.src", "6Server-RHOSE-INFRA:rubygem-openshift-origin-console-0:1.0.6-1.el6op.noarch", "6Server-RHOSE-INFRA:rubygem-openshift-origin-console-0:1.0.6-1.el6op.src", "6Server-RHOSE-INFRA:rubygem-openshift-origin-console-doc-0:1.0.6-1.el6op.noarch", "6Server-RHOSE-INFRA:rubygem-openshift-origin-controller-0:1.0.11-1.el6op.noarch", "6Server-RHOSE-INFRA:rubygem-openshift-origin-controller-0:1.0.11-1.el6op.src", "6Server-RHOSE-INFRA:rubygem-openshift-origin-dns-bind-0:1.0.2-1.el6op.noarch", "6Server-RHOSE-INFRA:rubygem-openshift-origin-dns-bind-0:1.0.2-1.el6op.src", "6Server-RHOSE-INFRA:rubygem-openshift-origin-msg-broker-mcollective-0:1.0.4-1.el6op.noarch", "6Server-RHOSE-INFRA:rubygem-openshift-origin-msg-broker-mcollective-0:1.0.4-1.el6op.src", "6Server-RHOSE-NODE:jenkins-0:1.498-1.1.el6op.noarch", "6Server-RHOSE-NODE:jenkins-0:1.498-1.1.el6op.src", "6Server-RHOSE-NODE:openshift-origin-cartridge-haproxy-1.4-0:1.0.3-1.el6op.noarch", "6Server-RHOSE-NODE:openshift-origin-cartridge-haproxy-1.4-0:1.0.3-1.el6op.src", "6Server-RHOSE-NODE:openshift-origin-cartridge-ruby-1.8-0:1.0.5-1.el6op.noarch", "6Server-RHOSE-NODE:openshift-origin-cartridge-ruby-1.8-0:1.0.5-1.el6op.src", "6Server-RHOSE-NODE:openshift-origin-cartridge-ruby-1.9-scl-0:1.0.5-1.el6op.noarch", "6Server-RHOSE-NODE:openshift-origin-cartridge-ruby-1.9-scl-0:1.0.5-1.el6op.src", "6Server-RHOSE-NODE:openshift-origin-msg-node-mcollective-0:1.0.2-1.el6op.noarch", "6Server-RHOSE-NODE:openshift-origin-msg-node-mcollective-0:1.0.2-1.el6op.src", "6Server-RHOSE-NODE:openshift-origin-node-util-0:1.0.7-1.el6op.noarch", "6Server-RHOSE-NODE:openshift-origin-node-util-0:1.0.7-1.el6op.src", "6Server-RHOSE-NODE:openshift-origin-port-proxy-0:1.0.3-1.el6op.noarch", "6Server-RHOSE-NODE:openshift-origin-port-proxy-0:1.0.3-1.el6op.src", "6Server-RHOSE-NODE:ruby193-mod_passenger-0:3.0.12-21.el6op.x86_64", "6Server-RHOSE-NODE:ruby193-rubygem-activerecord-1:3.2.8-2.el6.noarch", "6Server-RHOSE-NODE:ruby193-rubygem-activerecord-1:3.2.8-2.el6.src", "6Server-RHOSE-NODE:ruby193-rubygem-activerecord-doc-1:3.2.8-2.el6.noarch", "6Server-RHOSE-NODE:ruby193-rubygem-passenger-0:3.0.12-21.el6op.src", "6Server-RHOSE-NODE:ruby193-rubygem-passenger-0:3.0.12-21.el6op.x86_64", "6Server-RHOSE-NODE:ruby193-rubygem-passenger-debuginfo-0:3.0.12-21.el6op.x86_64", "6Server-RHOSE-NODE:ruby193-rubygem-passenger-devel-0:3.0.12-21.el6op.x86_64", "6Server-RHOSE-NODE:ruby193-rubygem-passenger-doc-0:3.0.12-21.el6op.x86_64", "6Server-RHOSE-NODE:ruby193-rubygem-passenger-native-0:3.0.12-21.el6op.x86_64", "6Server-RHOSE-NODE:ruby193-rubygem-passenger-native-libs-0:3.0.12-21.el6op.x86_64", "6Server-RHOSE-NODE:rubygem-openshift-origin-common-0:1.0.2-1.el6op.noarch", "6Server-RHOSE-NODE:rubygem-openshift-origin-common-0:1.0.2-1.el6op.src", "6Server-RHOSE-NODE:rubygem-openshift-origin-node-0:1.0.10-6.el6op.noarch", "6Server-RHOSE-NODE:rubygem-openshift-origin-node-0:1.0.10-6.el6op.src" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Jenkins: HTTP response splitting" }, { "cve": "CVE-2012-6073", "discovery_date": "2012-11-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "890608" } ], "notes": [ { "category": "description", "text": "Open redirect vulnerability in Jenkins before 1.491, Jenkins LTS before 1.480.1, and Jenkins Enterprise 1.424.x before 1.424.6.13, 1.447.x before 1.447.4.1, and 1.466.x before 1.466.10.1 allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via unspecified vectors.", "title": "Vulnerability description" }, { "category": "summary", "text": "Jenkins: open redirect", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-RHOSE-CLIENT:rhc-0:1.3.2-1.3.el6op.noarch", "6Server-RHOSE-CLIENT:rhc-0:1.3.2-1.3.el6op.src", "6Server-RHOSE-INFRA:libmongodb-0:2.0.2-6.el6op.x86_64", "6Server-RHOSE-INFRA:mongodb-0:2.0.2-6.el6op.src", "6Server-RHOSE-INFRA:mongodb-0:2.0.2-6.el6op.x86_64", "6Server-RHOSE-INFRA:mongodb-debuginfo-0:2.0.2-6.el6op.x86_64", "6Server-RHOSE-INFRA:mongodb-devel-0:2.0.2-6.el6op.x86_64", "6Server-RHOSE-INFRA:mongodb-server-0:2.0.2-6.el6op.x86_64", "6Server-RHOSE-INFRA:openshift-console-0:0.0.13-2.el6op.noarch", "6Server-RHOSE-INFRA:openshift-console-0:0.0.13-2.el6op.src", "6Server-RHOSE-INFRA:openshift-origin-broker-0:1.0.10-1.el6op.noarch", "6Server-RHOSE-INFRA:openshift-origin-broker-0:1.0.10-1.el6op.src", "6Server-RHOSE-INFRA:openshift-origin-broker-util-0:1.0.14-1.el6op.noarch", "6Server-RHOSE-INFRA:openshift-origin-broker-util-0:1.0.14-1.el6op.src", "6Server-RHOSE-INFRA:ruby193-mod_passenger-0:3.0.12-21.el6op.x86_64", "6Server-RHOSE-INFRA:ruby193-rubygem-activerecord-1:3.2.8-2.el6.noarch", "6Server-RHOSE-INFRA:ruby193-rubygem-activerecord-1:3.2.8-2.el6.src", "6Server-RHOSE-INFRA:ruby193-rubygem-activerecord-doc-1:3.2.8-2.el6.noarch", "6Server-RHOSE-INFRA:ruby193-rubygem-passenger-0:3.0.12-21.el6op.src", "6Server-RHOSE-INFRA:ruby193-rubygem-passenger-0:3.0.12-21.el6op.x86_64", "6Server-RHOSE-INFRA:ruby193-rubygem-passenger-debuginfo-0:3.0.12-21.el6op.x86_64", "6Server-RHOSE-INFRA:ruby193-rubygem-passenger-devel-0:3.0.12-21.el6op.x86_64", "6Server-RHOSE-INFRA:ruby193-rubygem-passenger-doc-0:3.0.12-21.el6op.x86_64", "6Server-RHOSE-INFRA:ruby193-rubygem-passenger-native-0:3.0.12-21.el6op.x86_64", "6Server-RHOSE-INFRA:ruby193-rubygem-passenger-native-libs-0:3.0.12-21.el6op.x86_64", "6Server-RHOSE-INFRA:rubygem-activerecord-1:3.0.13-3.el6op.noarch", "6Server-RHOSE-INFRA:rubygem-activerecord-1:3.0.13-3.el6op.src", "6Server-RHOSE-INFRA:rubygem-openshift-origin-auth-remote-user-0:1.0.4-2.el6op.noarch", "6Server-RHOSE-INFRA:rubygem-openshift-origin-auth-remote-user-0:1.0.4-2.el6op.src", "6Server-RHOSE-INFRA:rubygem-openshift-origin-common-0:1.0.2-1.el6op.noarch", "6Server-RHOSE-INFRA:rubygem-openshift-origin-common-0:1.0.2-1.el6op.src", "6Server-RHOSE-INFRA:rubygem-openshift-origin-console-0:1.0.6-1.el6op.noarch", "6Server-RHOSE-INFRA:rubygem-openshift-origin-console-0:1.0.6-1.el6op.src", "6Server-RHOSE-INFRA:rubygem-openshift-origin-console-doc-0:1.0.6-1.el6op.noarch", "6Server-RHOSE-INFRA:rubygem-openshift-origin-controller-0:1.0.11-1.el6op.noarch", "6Server-RHOSE-INFRA:rubygem-openshift-origin-controller-0:1.0.11-1.el6op.src", "6Server-RHOSE-INFRA:rubygem-openshift-origin-dns-bind-0:1.0.2-1.el6op.noarch", "6Server-RHOSE-INFRA:rubygem-openshift-origin-dns-bind-0:1.0.2-1.el6op.src", "6Server-RHOSE-INFRA:rubygem-openshift-origin-msg-broker-mcollective-0:1.0.4-1.el6op.noarch", "6Server-RHOSE-INFRA:rubygem-openshift-origin-msg-broker-mcollective-0:1.0.4-1.el6op.src", "6Server-RHOSE-NODE:jenkins-0:1.498-1.1.el6op.noarch", "6Server-RHOSE-NODE:jenkins-0:1.498-1.1.el6op.src", "6Server-RHOSE-NODE:openshift-origin-cartridge-haproxy-1.4-0:1.0.3-1.el6op.noarch", "6Server-RHOSE-NODE:openshift-origin-cartridge-haproxy-1.4-0:1.0.3-1.el6op.src", "6Server-RHOSE-NODE:openshift-origin-cartridge-ruby-1.8-0:1.0.5-1.el6op.noarch", "6Server-RHOSE-NODE:openshift-origin-cartridge-ruby-1.8-0:1.0.5-1.el6op.src", "6Server-RHOSE-NODE:openshift-origin-cartridge-ruby-1.9-scl-0:1.0.5-1.el6op.noarch", "6Server-RHOSE-NODE:openshift-origin-cartridge-ruby-1.9-scl-0:1.0.5-1.el6op.src", "6Server-RHOSE-NODE:openshift-origin-msg-node-mcollective-0:1.0.2-1.el6op.noarch", "6Server-RHOSE-NODE:openshift-origin-msg-node-mcollective-0:1.0.2-1.el6op.src", "6Server-RHOSE-NODE:openshift-origin-node-util-0:1.0.7-1.el6op.noarch", "6Server-RHOSE-NODE:openshift-origin-node-util-0:1.0.7-1.el6op.src", "6Server-RHOSE-NODE:openshift-origin-port-proxy-0:1.0.3-1.el6op.noarch", "6Server-RHOSE-NODE:openshift-origin-port-proxy-0:1.0.3-1.el6op.src", "6Server-RHOSE-NODE:ruby193-mod_passenger-0:3.0.12-21.el6op.x86_64", "6Server-RHOSE-NODE:ruby193-rubygem-activerecord-1:3.2.8-2.el6.noarch", "6Server-RHOSE-NODE:ruby193-rubygem-activerecord-1:3.2.8-2.el6.src", "6Server-RHOSE-NODE:ruby193-rubygem-activerecord-doc-1:3.2.8-2.el6.noarch", "6Server-RHOSE-NODE:ruby193-rubygem-passenger-0:3.0.12-21.el6op.src", "6Server-RHOSE-NODE:ruby193-rubygem-passenger-0:3.0.12-21.el6op.x86_64", "6Server-RHOSE-NODE:ruby193-rubygem-passenger-debuginfo-0:3.0.12-21.el6op.x86_64", "6Server-RHOSE-NODE:ruby193-rubygem-passenger-devel-0:3.0.12-21.el6op.x86_64", "6Server-RHOSE-NODE:ruby193-rubygem-passenger-doc-0:3.0.12-21.el6op.x86_64", "6Server-RHOSE-NODE:ruby193-rubygem-passenger-native-0:3.0.12-21.el6op.x86_64", "6Server-RHOSE-NODE:ruby193-rubygem-passenger-native-libs-0:3.0.12-21.el6op.x86_64", "6Server-RHOSE-NODE:rubygem-openshift-origin-common-0:1.0.2-1.el6op.noarch", "6Server-RHOSE-NODE:rubygem-openshift-origin-common-0:1.0.2-1.el6op.src", "6Server-RHOSE-NODE:rubygem-openshift-origin-node-0:1.0.10-6.el6op.noarch", "6Server-RHOSE-NODE:rubygem-openshift-origin-node-0:1.0.10-6.el6op.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2012-6073" }, { "category": "external", "summary": "RHBZ#890608", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=890608" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2012-6073", "url": "https://www.cve.org/CVERecord?id=CVE-2012-6073" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-6073", "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-6073" } ], "release_date": "2012-11-20T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-01-31T19:41:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "6Server-RHOSE-CLIENT:rhc-0:1.3.2-1.3.el6op.noarch", "6Server-RHOSE-CLIENT:rhc-0:1.3.2-1.3.el6op.src", "6Server-RHOSE-INFRA:libmongodb-0:2.0.2-6.el6op.x86_64", "6Server-RHOSE-INFRA:mongodb-0:2.0.2-6.el6op.src", "6Server-RHOSE-INFRA:mongodb-0:2.0.2-6.el6op.x86_64", "6Server-RHOSE-INFRA:mongodb-debuginfo-0:2.0.2-6.el6op.x86_64", "6Server-RHOSE-INFRA:mongodb-devel-0:2.0.2-6.el6op.x86_64", "6Server-RHOSE-INFRA:mongodb-server-0:2.0.2-6.el6op.x86_64", "6Server-RHOSE-INFRA:openshift-console-0:0.0.13-2.el6op.noarch", "6Server-RHOSE-INFRA:openshift-console-0:0.0.13-2.el6op.src", "6Server-RHOSE-INFRA:openshift-origin-broker-0:1.0.10-1.el6op.noarch", "6Server-RHOSE-INFRA:openshift-origin-broker-0:1.0.10-1.el6op.src", "6Server-RHOSE-INFRA:openshift-origin-broker-util-0:1.0.14-1.el6op.noarch", "6Server-RHOSE-INFRA:openshift-origin-broker-util-0:1.0.14-1.el6op.src", "6Server-RHOSE-INFRA:ruby193-mod_passenger-0:3.0.12-21.el6op.x86_64", "6Server-RHOSE-INFRA:ruby193-rubygem-activerecord-1:3.2.8-2.el6.noarch", "6Server-RHOSE-INFRA:ruby193-rubygem-activerecord-1:3.2.8-2.el6.src", "6Server-RHOSE-INFRA:ruby193-rubygem-activerecord-doc-1:3.2.8-2.el6.noarch", "6Server-RHOSE-INFRA:ruby193-rubygem-passenger-0:3.0.12-21.el6op.src", "6Server-RHOSE-INFRA:ruby193-rubygem-passenger-0:3.0.12-21.el6op.x86_64", "6Server-RHOSE-INFRA:ruby193-rubygem-passenger-debuginfo-0:3.0.12-21.el6op.x86_64", "6Server-RHOSE-INFRA:ruby193-rubygem-passenger-devel-0:3.0.12-21.el6op.x86_64", "6Server-RHOSE-INFRA:ruby193-rubygem-passenger-doc-0:3.0.12-21.el6op.x86_64", "6Server-RHOSE-INFRA:ruby193-rubygem-passenger-native-0:3.0.12-21.el6op.x86_64", "6Server-RHOSE-INFRA:ruby193-rubygem-passenger-native-libs-0:3.0.12-21.el6op.x86_64", "6Server-RHOSE-INFRA:rubygem-activerecord-1:3.0.13-3.el6op.noarch", "6Server-RHOSE-INFRA:rubygem-activerecord-1:3.0.13-3.el6op.src", "6Server-RHOSE-INFRA:rubygem-openshift-origin-auth-remote-user-0:1.0.4-2.el6op.noarch", "6Server-RHOSE-INFRA:rubygem-openshift-origin-auth-remote-user-0:1.0.4-2.el6op.src", "6Server-RHOSE-INFRA:rubygem-openshift-origin-common-0:1.0.2-1.el6op.noarch", "6Server-RHOSE-INFRA:rubygem-openshift-origin-common-0:1.0.2-1.el6op.src", "6Server-RHOSE-INFRA:rubygem-openshift-origin-console-0:1.0.6-1.el6op.noarch", "6Server-RHOSE-INFRA:rubygem-openshift-origin-console-0:1.0.6-1.el6op.src", "6Server-RHOSE-INFRA:rubygem-openshift-origin-console-doc-0:1.0.6-1.el6op.noarch", "6Server-RHOSE-INFRA:rubygem-openshift-origin-controller-0:1.0.11-1.el6op.noarch", "6Server-RHOSE-INFRA:rubygem-openshift-origin-controller-0:1.0.11-1.el6op.src", "6Server-RHOSE-INFRA:rubygem-openshift-origin-dns-bind-0:1.0.2-1.el6op.noarch", "6Server-RHOSE-INFRA:rubygem-openshift-origin-dns-bind-0:1.0.2-1.el6op.src", "6Server-RHOSE-INFRA:rubygem-openshift-origin-msg-broker-mcollective-0:1.0.4-1.el6op.noarch", "6Server-RHOSE-INFRA:rubygem-openshift-origin-msg-broker-mcollective-0:1.0.4-1.el6op.src", "6Server-RHOSE-NODE:jenkins-0:1.498-1.1.el6op.noarch", "6Server-RHOSE-NODE:jenkins-0:1.498-1.1.el6op.src", "6Server-RHOSE-NODE:openshift-origin-cartridge-haproxy-1.4-0:1.0.3-1.el6op.noarch", "6Server-RHOSE-NODE:openshift-origin-cartridge-haproxy-1.4-0:1.0.3-1.el6op.src", "6Server-RHOSE-NODE:openshift-origin-cartridge-ruby-1.8-0:1.0.5-1.el6op.noarch", "6Server-RHOSE-NODE:openshift-origin-cartridge-ruby-1.8-0:1.0.5-1.el6op.src", "6Server-RHOSE-NODE:openshift-origin-cartridge-ruby-1.9-scl-0:1.0.5-1.el6op.noarch", "6Server-RHOSE-NODE:openshift-origin-cartridge-ruby-1.9-scl-0:1.0.5-1.el6op.src", "6Server-RHOSE-NODE:openshift-origin-msg-node-mcollective-0:1.0.2-1.el6op.noarch", "6Server-RHOSE-NODE:openshift-origin-msg-node-mcollective-0:1.0.2-1.el6op.src", "6Server-RHOSE-NODE:openshift-origin-node-util-0:1.0.7-1.el6op.noarch", "6Server-RHOSE-NODE:openshift-origin-node-util-0:1.0.7-1.el6op.src", "6Server-RHOSE-NODE:openshift-origin-port-proxy-0:1.0.3-1.el6op.noarch", "6Server-RHOSE-NODE:openshift-origin-port-proxy-0:1.0.3-1.el6op.src", "6Server-RHOSE-NODE:ruby193-mod_passenger-0:3.0.12-21.el6op.x86_64", "6Server-RHOSE-NODE:ruby193-rubygem-activerecord-1:3.2.8-2.el6.noarch", "6Server-RHOSE-NODE:ruby193-rubygem-activerecord-1:3.2.8-2.el6.src", "6Server-RHOSE-NODE:ruby193-rubygem-activerecord-doc-1:3.2.8-2.el6.noarch", "6Server-RHOSE-NODE:ruby193-rubygem-passenger-0:3.0.12-21.el6op.src", "6Server-RHOSE-NODE:ruby193-rubygem-passenger-0:3.0.12-21.el6op.x86_64", "6Server-RHOSE-NODE:ruby193-rubygem-passenger-debuginfo-0:3.0.12-21.el6op.x86_64", "6Server-RHOSE-NODE:ruby193-rubygem-passenger-devel-0:3.0.12-21.el6op.x86_64", "6Server-RHOSE-NODE:ruby193-rubygem-passenger-doc-0:3.0.12-21.el6op.x86_64", "6Server-RHOSE-NODE:ruby193-rubygem-passenger-native-0:3.0.12-21.el6op.x86_64", "6Server-RHOSE-NODE:ruby193-rubygem-passenger-native-libs-0:3.0.12-21.el6op.x86_64", "6Server-RHOSE-NODE:rubygem-openshift-origin-common-0:1.0.2-1.el6op.noarch", "6Server-RHOSE-NODE:rubygem-openshift-origin-common-0:1.0.2-1.el6op.src", "6Server-RHOSE-NODE:rubygem-openshift-origin-node-0:1.0.10-6.el6op.noarch", "6Server-RHOSE-NODE:rubygem-openshift-origin-node-0:1.0.10-6.el6op.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:0220" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "products": [ "6Server-RHOSE-CLIENT:rhc-0:1.3.2-1.3.el6op.noarch", "6Server-RHOSE-CLIENT:rhc-0:1.3.2-1.3.el6op.src", "6Server-RHOSE-INFRA:libmongodb-0:2.0.2-6.el6op.x86_64", "6Server-RHOSE-INFRA:mongodb-0:2.0.2-6.el6op.src", "6Server-RHOSE-INFRA:mongodb-0:2.0.2-6.el6op.x86_64", "6Server-RHOSE-INFRA:mongodb-debuginfo-0:2.0.2-6.el6op.x86_64", "6Server-RHOSE-INFRA:mongodb-devel-0:2.0.2-6.el6op.x86_64", "6Server-RHOSE-INFRA:mongodb-server-0:2.0.2-6.el6op.x86_64", "6Server-RHOSE-INFRA:openshift-console-0:0.0.13-2.el6op.noarch", "6Server-RHOSE-INFRA:openshift-console-0:0.0.13-2.el6op.src", "6Server-RHOSE-INFRA:openshift-origin-broker-0:1.0.10-1.el6op.noarch", "6Server-RHOSE-INFRA:openshift-origin-broker-0:1.0.10-1.el6op.src", "6Server-RHOSE-INFRA:openshift-origin-broker-util-0:1.0.14-1.el6op.noarch", "6Server-RHOSE-INFRA:openshift-origin-broker-util-0:1.0.14-1.el6op.src", "6Server-RHOSE-INFRA:ruby193-mod_passenger-0:3.0.12-21.el6op.x86_64", "6Server-RHOSE-INFRA:ruby193-rubygem-activerecord-1:3.2.8-2.el6.noarch", "6Server-RHOSE-INFRA:ruby193-rubygem-activerecord-1:3.2.8-2.el6.src", "6Server-RHOSE-INFRA:ruby193-rubygem-activerecord-doc-1:3.2.8-2.el6.noarch", "6Server-RHOSE-INFRA:ruby193-rubygem-passenger-0:3.0.12-21.el6op.src", "6Server-RHOSE-INFRA:ruby193-rubygem-passenger-0:3.0.12-21.el6op.x86_64", "6Server-RHOSE-INFRA:ruby193-rubygem-passenger-debuginfo-0:3.0.12-21.el6op.x86_64", "6Server-RHOSE-INFRA:ruby193-rubygem-passenger-devel-0:3.0.12-21.el6op.x86_64", "6Server-RHOSE-INFRA:ruby193-rubygem-passenger-doc-0:3.0.12-21.el6op.x86_64", "6Server-RHOSE-INFRA:ruby193-rubygem-passenger-native-0:3.0.12-21.el6op.x86_64", "6Server-RHOSE-INFRA:ruby193-rubygem-passenger-native-libs-0:3.0.12-21.el6op.x86_64", "6Server-RHOSE-INFRA:rubygem-activerecord-1:3.0.13-3.el6op.noarch", "6Server-RHOSE-INFRA:rubygem-activerecord-1:3.0.13-3.el6op.src", "6Server-RHOSE-INFRA:rubygem-openshift-origin-auth-remote-user-0:1.0.4-2.el6op.noarch", "6Server-RHOSE-INFRA:rubygem-openshift-origin-auth-remote-user-0:1.0.4-2.el6op.src", "6Server-RHOSE-INFRA:rubygem-openshift-origin-common-0:1.0.2-1.el6op.noarch", "6Server-RHOSE-INFRA:rubygem-openshift-origin-common-0:1.0.2-1.el6op.src", "6Server-RHOSE-INFRA:rubygem-openshift-origin-console-0:1.0.6-1.el6op.noarch", "6Server-RHOSE-INFRA:rubygem-openshift-origin-console-0:1.0.6-1.el6op.src", "6Server-RHOSE-INFRA:rubygem-openshift-origin-console-doc-0:1.0.6-1.el6op.noarch", "6Server-RHOSE-INFRA:rubygem-openshift-origin-controller-0:1.0.11-1.el6op.noarch", "6Server-RHOSE-INFRA:rubygem-openshift-origin-controller-0:1.0.11-1.el6op.src", "6Server-RHOSE-INFRA:rubygem-openshift-origin-dns-bind-0:1.0.2-1.el6op.noarch", "6Server-RHOSE-INFRA:rubygem-openshift-origin-dns-bind-0:1.0.2-1.el6op.src", "6Server-RHOSE-INFRA:rubygem-openshift-origin-msg-broker-mcollective-0:1.0.4-1.el6op.noarch", "6Server-RHOSE-INFRA:rubygem-openshift-origin-msg-broker-mcollective-0:1.0.4-1.el6op.src", "6Server-RHOSE-NODE:jenkins-0:1.498-1.1.el6op.noarch", "6Server-RHOSE-NODE:jenkins-0:1.498-1.1.el6op.src", "6Server-RHOSE-NODE:openshift-origin-cartridge-haproxy-1.4-0:1.0.3-1.el6op.noarch", "6Server-RHOSE-NODE:openshift-origin-cartridge-haproxy-1.4-0:1.0.3-1.el6op.src", "6Server-RHOSE-NODE:openshift-origin-cartridge-ruby-1.8-0:1.0.5-1.el6op.noarch", "6Server-RHOSE-NODE:openshift-origin-cartridge-ruby-1.8-0:1.0.5-1.el6op.src", "6Server-RHOSE-NODE:openshift-origin-cartridge-ruby-1.9-scl-0:1.0.5-1.el6op.noarch", "6Server-RHOSE-NODE:openshift-origin-cartridge-ruby-1.9-scl-0:1.0.5-1.el6op.src", "6Server-RHOSE-NODE:openshift-origin-msg-node-mcollective-0:1.0.2-1.el6op.noarch", "6Server-RHOSE-NODE:openshift-origin-msg-node-mcollective-0:1.0.2-1.el6op.src", "6Server-RHOSE-NODE:openshift-origin-node-util-0:1.0.7-1.el6op.noarch", "6Server-RHOSE-NODE:openshift-origin-node-util-0:1.0.7-1.el6op.src", "6Server-RHOSE-NODE:openshift-origin-port-proxy-0:1.0.3-1.el6op.noarch", "6Server-RHOSE-NODE:openshift-origin-port-proxy-0:1.0.3-1.el6op.src", "6Server-RHOSE-NODE:ruby193-mod_passenger-0:3.0.12-21.el6op.x86_64", "6Server-RHOSE-NODE:ruby193-rubygem-activerecord-1:3.2.8-2.el6.noarch", "6Server-RHOSE-NODE:ruby193-rubygem-activerecord-1:3.2.8-2.el6.src", "6Server-RHOSE-NODE:ruby193-rubygem-activerecord-doc-1:3.2.8-2.el6.noarch", "6Server-RHOSE-NODE:ruby193-rubygem-passenger-0:3.0.12-21.el6op.src", "6Server-RHOSE-NODE:ruby193-rubygem-passenger-0:3.0.12-21.el6op.x86_64", "6Server-RHOSE-NODE:ruby193-rubygem-passenger-debuginfo-0:3.0.12-21.el6op.x86_64", "6Server-RHOSE-NODE:ruby193-rubygem-passenger-devel-0:3.0.12-21.el6op.x86_64", "6Server-RHOSE-NODE:ruby193-rubygem-passenger-doc-0:3.0.12-21.el6op.x86_64", "6Server-RHOSE-NODE:ruby193-rubygem-passenger-native-0:3.0.12-21.el6op.x86_64", "6Server-RHOSE-NODE:ruby193-rubygem-passenger-native-libs-0:3.0.12-21.el6op.x86_64", "6Server-RHOSE-NODE:rubygem-openshift-origin-common-0:1.0.2-1.el6op.noarch", "6Server-RHOSE-NODE:rubygem-openshift-origin-common-0:1.0.2-1.el6op.src", "6Server-RHOSE-NODE:rubygem-openshift-origin-node-0:1.0.10-6.el6op.noarch", "6Server-RHOSE-NODE:rubygem-openshift-origin-node-0:1.0.10-6.el6op.src" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Jenkins: open redirect" }, { "cve": "CVE-2012-6074", "cwe": { "id": "CWE-79", "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)" }, "discovery_date": "2012-11-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "890612" } ], "notes": [ { "category": "description", "text": "Cross-site scripting (XSS) vulnerability in Jenkins before 1.491, Jenkins LTS before 1.480.1, and Jenkins Enterprise 1.424.x before 1.424.6.13, 1.447.x before 1.447.4.1, and 1.466.x before 1.466.10.1 allows remote authenticated users with write access to inject arbitrary web script or HTML via unspecified vectors.", "title": "Vulnerability description" }, { "category": "summary", "text": "Jenkins: cross-site scripting vulnerability", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-RHOSE-CLIENT:rhc-0:1.3.2-1.3.el6op.noarch", "6Server-RHOSE-CLIENT:rhc-0:1.3.2-1.3.el6op.src", "6Server-RHOSE-INFRA:libmongodb-0:2.0.2-6.el6op.x86_64", "6Server-RHOSE-INFRA:mongodb-0:2.0.2-6.el6op.src", "6Server-RHOSE-INFRA:mongodb-0:2.0.2-6.el6op.x86_64", "6Server-RHOSE-INFRA:mongodb-debuginfo-0:2.0.2-6.el6op.x86_64", "6Server-RHOSE-INFRA:mongodb-devel-0:2.0.2-6.el6op.x86_64", "6Server-RHOSE-INFRA:mongodb-server-0:2.0.2-6.el6op.x86_64", "6Server-RHOSE-INFRA:openshift-console-0:0.0.13-2.el6op.noarch", "6Server-RHOSE-INFRA:openshift-console-0:0.0.13-2.el6op.src", "6Server-RHOSE-INFRA:openshift-origin-broker-0:1.0.10-1.el6op.noarch", "6Server-RHOSE-INFRA:openshift-origin-broker-0:1.0.10-1.el6op.src", "6Server-RHOSE-INFRA:openshift-origin-broker-util-0:1.0.14-1.el6op.noarch", "6Server-RHOSE-INFRA:openshift-origin-broker-util-0:1.0.14-1.el6op.src", "6Server-RHOSE-INFRA:ruby193-mod_passenger-0:3.0.12-21.el6op.x86_64", "6Server-RHOSE-INFRA:ruby193-rubygem-activerecord-1:3.2.8-2.el6.noarch", "6Server-RHOSE-INFRA:ruby193-rubygem-activerecord-1:3.2.8-2.el6.src", "6Server-RHOSE-INFRA:ruby193-rubygem-activerecord-doc-1:3.2.8-2.el6.noarch", "6Server-RHOSE-INFRA:ruby193-rubygem-passenger-0:3.0.12-21.el6op.src", "6Server-RHOSE-INFRA:ruby193-rubygem-passenger-0:3.0.12-21.el6op.x86_64", "6Server-RHOSE-INFRA:ruby193-rubygem-passenger-debuginfo-0:3.0.12-21.el6op.x86_64", "6Server-RHOSE-INFRA:ruby193-rubygem-passenger-devel-0:3.0.12-21.el6op.x86_64", "6Server-RHOSE-INFRA:ruby193-rubygem-passenger-doc-0:3.0.12-21.el6op.x86_64", "6Server-RHOSE-INFRA:ruby193-rubygem-passenger-native-0:3.0.12-21.el6op.x86_64", "6Server-RHOSE-INFRA:ruby193-rubygem-passenger-native-libs-0:3.0.12-21.el6op.x86_64", "6Server-RHOSE-INFRA:rubygem-activerecord-1:3.0.13-3.el6op.noarch", "6Server-RHOSE-INFRA:rubygem-activerecord-1:3.0.13-3.el6op.src", "6Server-RHOSE-INFRA:rubygem-openshift-origin-auth-remote-user-0:1.0.4-2.el6op.noarch", "6Server-RHOSE-INFRA:rubygem-openshift-origin-auth-remote-user-0:1.0.4-2.el6op.src", "6Server-RHOSE-INFRA:rubygem-openshift-origin-common-0:1.0.2-1.el6op.noarch", "6Server-RHOSE-INFRA:rubygem-openshift-origin-common-0:1.0.2-1.el6op.src", "6Server-RHOSE-INFRA:rubygem-openshift-origin-console-0:1.0.6-1.el6op.noarch", "6Server-RHOSE-INFRA:rubygem-openshift-origin-console-0:1.0.6-1.el6op.src", "6Server-RHOSE-INFRA:rubygem-openshift-origin-console-doc-0:1.0.6-1.el6op.noarch", "6Server-RHOSE-INFRA:rubygem-openshift-origin-controller-0:1.0.11-1.el6op.noarch", "6Server-RHOSE-INFRA:rubygem-openshift-origin-controller-0:1.0.11-1.el6op.src", "6Server-RHOSE-INFRA:rubygem-openshift-origin-dns-bind-0:1.0.2-1.el6op.noarch", "6Server-RHOSE-INFRA:rubygem-openshift-origin-dns-bind-0:1.0.2-1.el6op.src", "6Server-RHOSE-INFRA:rubygem-openshift-origin-msg-broker-mcollective-0:1.0.4-1.el6op.noarch", "6Server-RHOSE-INFRA:rubygem-openshift-origin-msg-broker-mcollective-0:1.0.4-1.el6op.src", "6Server-RHOSE-NODE:jenkins-0:1.498-1.1.el6op.noarch", "6Server-RHOSE-NODE:jenkins-0:1.498-1.1.el6op.src", "6Server-RHOSE-NODE:openshift-origin-cartridge-haproxy-1.4-0:1.0.3-1.el6op.noarch", "6Server-RHOSE-NODE:openshift-origin-cartridge-haproxy-1.4-0:1.0.3-1.el6op.src", "6Server-RHOSE-NODE:openshift-origin-cartridge-ruby-1.8-0:1.0.5-1.el6op.noarch", "6Server-RHOSE-NODE:openshift-origin-cartridge-ruby-1.8-0:1.0.5-1.el6op.src", "6Server-RHOSE-NODE:openshift-origin-cartridge-ruby-1.9-scl-0:1.0.5-1.el6op.noarch", "6Server-RHOSE-NODE:openshift-origin-cartridge-ruby-1.9-scl-0:1.0.5-1.el6op.src", "6Server-RHOSE-NODE:openshift-origin-msg-node-mcollective-0:1.0.2-1.el6op.noarch", "6Server-RHOSE-NODE:openshift-origin-msg-node-mcollective-0:1.0.2-1.el6op.src", "6Server-RHOSE-NODE:openshift-origin-node-util-0:1.0.7-1.el6op.noarch", "6Server-RHOSE-NODE:openshift-origin-node-util-0:1.0.7-1.el6op.src", "6Server-RHOSE-NODE:openshift-origin-port-proxy-0:1.0.3-1.el6op.noarch", "6Server-RHOSE-NODE:openshift-origin-port-proxy-0:1.0.3-1.el6op.src", "6Server-RHOSE-NODE:ruby193-mod_passenger-0:3.0.12-21.el6op.x86_64", "6Server-RHOSE-NODE:ruby193-rubygem-activerecord-1:3.2.8-2.el6.noarch", "6Server-RHOSE-NODE:ruby193-rubygem-activerecord-1:3.2.8-2.el6.src", "6Server-RHOSE-NODE:ruby193-rubygem-activerecord-doc-1:3.2.8-2.el6.noarch", "6Server-RHOSE-NODE:ruby193-rubygem-passenger-0:3.0.12-21.el6op.src", "6Server-RHOSE-NODE:ruby193-rubygem-passenger-0:3.0.12-21.el6op.x86_64", "6Server-RHOSE-NODE:ruby193-rubygem-passenger-debuginfo-0:3.0.12-21.el6op.x86_64", "6Server-RHOSE-NODE:ruby193-rubygem-passenger-devel-0:3.0.12-21.el6op.x86_64", "6Server-RHOSE-NODE:ruby193-rubygem-passenger-doc-0:3.0.12-21.el6op.x86_64", "6Server-RHOSE-NODE:ruby193-rubygem-passenger-native-0:3.0.12-21.el6op.x86_64", "6Server-RHOSE-NODE:ruby193-rubygem-passenger-native-libs-0:3.0.12-21.el6op.x86_64", "6Server-RHOSE-NODE:rubygem-openshift-origin-common-0:1.0.2-1.el6op.noarch", "6Server-RHOSE-NODE:rubygem-openshift-origin-common-0:1.0.2-1.el6op.src", "6Server-RHOSE-NODE:rubygem-openshift-origin-node-0:1.0.10-6.el6op.noarch", "6Server-RHOSE-NODE:rubygem-openshift-origin-node-0:1.0.10-6.el6op.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2012-6074" }, { "category": "external", "summary": "RHBZ#890612", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=890612" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2012-6074", "url": "https://www.cve.org/CVERecord?id=CVE-2012-6074" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-6074", "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-6074" } ], "release_date": "2012-11-20T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-01-31T19:41:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "6Server-RHOSE-CLIENT:rhc-0:1.3.2-1.3.el6op.noarch", "6Server-RHOSE-CLIENT:rhc-0:1.3.2-1.3.el6op.src", "6Server-RHOSE-INFRA:libmongodb-0:2.0.2-6.el6op.x86_64", "6Server-RHOSE-INFRA:mongodb-0:2.0.2-6.el6op.src", "6Server-RHOSE-INFRA:mongodb-0:2.0.2-6.el6op.x86_64", "6Server-RHOSE-INFRA:mongodb-debuginfo-0:2.0.2-6.el6op.x86_64", "6Server-RHOSE-INFRA:mongodb-devel-0:2.0.2-6.el6op.x86_64", "6Server-RHOSE-INFRA:mongodb-server-0:2.0.2-6.el6op.x86_64", "6Server-RHOSE-INFRA:openshift-console-0:0.0.13-2.el6op.noarch", "6Server-RHOSE-INFRA:openshift-console-0:0.0.13-2.el6op.src", "6Server-RHOSE-INFRA:openshift-origin-broker-0:1.0.10-1.el6op.noarch", "6Server-RHOSE-INFRA:openshift-origin-broker-0:1.0.10-1.el6op.src", "6Server-RHOSE-INFRA:openshift-origin-broker-util-0:1.0.14-1.el6op.noarch", "6Server-RHOSE-INFRA:openshift-origin-broker-util-0:1.0.14-1.el6op.src", "6Server-RHOSE-INFRA:ruby193-mod_passenger-0:3.0.12-21.el6op.x86_64", "6Server-RHOSE-INFRA:ruby193-rubygem-activerecord-1:3.2.8-2.el6.noarch", "6Server-RHOSE-INFRA:ruby193-rubygem-activerecord-1:3.2.8-2.el6.src", "6Server-RHOSE-INFRA:ruby193-rubygem-activerecord-doc-1:3.2.8-2.el6.noarch", "6Server-RHOSE-INFRA:ruby193-rubygem-passenger-0:3.0.12-21.el6op.src", "6Server-RHOSE-INFRA:ruby193-rubygem-passenger-0:3.0.12-21.el6op.x86_64", "6Server-RHOSE-INFRA:ruby193-rubygem-passenger-debuginfo-0:3.0.12-21.el6op.x86_64", "6Server-RHOSE-INFRA:ruby193-rubygem-passenger-devel-0:3.0.12-21.el6op.x86_64", "6Server-RHOSE-INFRA:ruby193-rubygem-passenger-doc-0:3.0.12-21.el6op.x86_64", "6Server-RHOSE-INFRA:ruby193-rubygem-passenger-native-0:3.0.12-21.el6op.x86_64", "6Server-RHOSE-INFRA:ruby193-rubygem-passenger-native-libs-0:3.0.12-21.el6op.x86_64", "6Server-RHOSE-INFRA:rubygem-activerecord-1:3.0.13-3.el6op.noarch", "6Server-RHOSE-INFRA:rubygem-activerecord-1:3.0.13-3.el6op.src", "6Server-RHOSE-INFRA:rubygem-openshift-origin-auth-remote-user-0:1.0.4-2.el6op.noarch", "6Server-RHOSE-INFRA:rubygem-openshift-origin-auth-remote-user-0:1.0.4-2.el6op.src", "6Server-RHOSE-INFRA:rubygem-openshift-origin-common-0:1.0.2-1.el6op.noarch", "6Server-RHOSE-INFRA:rubygem-openshift-origin-common-0:1.0.2-1.el6op.src", "6Server-RHOSE-INFRA:rubygem-openshift-origin-console-0:1.0.6-1.el6op.noarch", "6Server-RHOSE-INFRA:rubygem-openshift-origin-console-0:1.0.6-1.el6op.src", "6Server-RHOSE-INFRA:rubygem-openshift-origin-console-doc-0:1.0.6-1.el6op.noarch", "6Server-RHOSE-INFRA:rubygem-openshift-origin-controller-0:1.0.11-1.el6op.noarch", "6Server-RHOSE-INFRA:rubygem-openshift-origin-controller-0:1.0.11-1.el6op.src", "6Server-RHOSE-INFRA:rubygem-openshift-origin-dns-bind-0:1.0.2-1.el6op.noarch", "6Server-RHOSE-INFRA:rubygem-openshift-origin-dns-bind-0:1.0.2-1.el6op.src", "6Server-RHOSE-INFRA:rubygem-openshift-origin-msg-broker-mcollective-0:1.0.4-1.el6op.noarch", "6Server-RHOSE-INFRA:rubygem-openshift-origin-msg-broker-mcollective-0:1.0.4-1.el6op.src", "6Server-RHOSE-NODE:jenkins-0:1.498-1.1.el6op.noarch", "6Server-RHOSE-NODE:jenkins-0:1.498-1.1.el6op.src", "6Server-RHOSE-NODE:openshift-origin-cartridge-haproxy-1.4-0:1.0.3-1.el6op.noarch", "6Server-RHOSE-NODE:openshift-origin-cartridge-haproxy-1.4-0:1.0.3-1.el6op.src", "6Server-RHOSE-NODE:openshift-origin-cartridge-ruby-1.8-0:1.0.5-1.el6op.noarch", "6Server-RHOSE-NODE:openshift-origin-cartridge-ruby-1.8-0:1.0.5-1.el6op.src", "6Server-RHOSE-NODE:openshift-origin-cartridge-ruby-1.9-scl-0:1.0.5-1.el6op.noarch", "6Server-RHOSE-NODE:openshift-origin-cartridge-ruby-1.9-scl-0:1.0.5-1.el6op.src", "6Server-RHOSE-NODE:openshift-origin-msg-node-mcollective-0:1.0.2-1.el6op.noarch", "6Server-RHOSE-NODE:openshift-origin-msg-node-mcollective-0:1.0.2-1.el6op.src", "6Server-RHOSE-NODE:openshift-origin-node-util-0:1.0.7-1.el6op.noarch", "6Server-RHOSE-NODE:openshift-origin-node-util-0:1.0.7-1.el6op.src", "6Server-RHOSE-NODE:openshift-origin-port-proxy-0:1.0.3-1.el6op.noarch", "6Server-RHOSE-NODE:openshift-origin-port-proxy-0:1.0.3-1.el6op.src", "6Server-RHOSE-NODE:ruby193-mod_passenger-0:3.0.12-21.el6op.x86_64", "6Server-RHOSE-NODE:ruby193-rubygem-activerecord-1:3.2.8-2.el6.noarch", "6Server-RHOSE-NODE:ruby193-rubygem-activerecord-1:3.2.8-2.el6.src", "6Server-RHOSE-NODE:ruby193-rubygem-activerecord-doc-1:3.2.8-2.el6.noarch", "6Server-RHOSE-NODE:ruby193-rubygem-passenger-0:3.0.12-21.el6op.src", "6Server-RHOSE-NODE:ruby193-rubygem-passenger-0:3.0.12-21.el6op.x86_64", "6Server-RHOSE-NODE:ruby193-rubygem-passenger-debuginfo-0:3.0.12-21.el6op.x86_64", "6Server-RHOSE-NODE:ruby193-rubygem-passenger-devel-0:3.0.12-21.el6op.x86_64", "6Server-RHOSE-NODE:ruby193-rubygem-passenger-doc-0:3.0.12-21.el6op.x86_64", "6Server-RHOSE-NODE:ruby193-rubygem-passenger-native-0:3.0.12-21.el6op.x86_64", "6Server-RHOSE-NODE:ruby193-rubygem-passenger-native-libs-0:3.0.12-21.el6op.x86_64", "6Server-RHOSE-NODE:rubygem-openshift-origin-common-0:1.0.2-1.el6op.noarch", "6Server-RHOSE-NODE:rubygem-openshift-origin-common-0:1.0.2-1.el6op.src", "6Server-RHOSE-NODE:rubygem-openshift-origin-node-0:1.0.10-6.el6op.noarch", "6Server-RHOSE-NODE:rubygem-openshift-origin-node-0:1.0.10-6.el6op.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:0220" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "products": [ "6Server-RHOSE-CLIENT:rhc-0:1.3.2-1.3.el6op.noarch", "6Server-RHOSE-CLIENT:rhc-0:1.3.2-1.3.el6op.src", "6Server-RHOSE-INFRA:libmongodb-0:2.0.2-6.el6op.x86_64", "6Server-RHOSE-INFRA:mongodb-0:2.0.2-6.el6op.src", "6Server-RHOSE-INFRA:mongodb-0:2.0.2-6.el6op.x86_64", "6Server-RHOSE-INFRA:mongodb-debuginfo-0:2.0.2-6.el6op.x86_64", "6Server-RHOSE-INFRA:mongodb-devel-0:2.0.2-6.el6op.x86_64", "6Server-RHOSE-INFRA:mongodb-server-0:2.0.2-6.el6op.x86_64", "6Server-RHOSE-INFRA:openshift-console-0:0.0.13-2.el6op.noarch", "6Server-RHOSE-INFRA:openshift-console-0:0.0.13-2.el6op.src", "6Server-RHOSE-INFRA:openshift-origin-broker-0:1.0.10-1.el6op.noarch", "6Server-RHOSE-INFRA:openshift-origin-broker-0:1.0.10-1.el6op.src", "6Server-RHOSE-INFRA:openshift-origin-broker-util-0:1.0.14-1.el6op.noarch", "6Server-RHOSE-INFRA:openshift-origin-broker-util-0:1.0.14-1.el6op.src", "6Server-RHOSE-INFRA:ruby193-mod_passenger-0:3.0.12-21.el6op.x86_64", "6Server-RHOSE-INFRA:ruby193-rubygem-activerecord-1:3.2.8-2.el6.noarch", "6Server-RHOSE-INFRA:ruby193-rubygem-activerecord-1:3.2.8-2.el6.src", "6Server-RHOSE-INFRA:ruby193-rubygem-activerecord-doc-1:3.2.8-2.el6.noarch", "6Server-RHOSE-INFRA:ruby193-rubygem-passenger-0:3.0.12-21.el6op.src", "6Server-RHOSE-INFRA:ruby193-rubygem-passenger-0:3.0.12-21.el6op.x86_64", "6Server-RHOSE-INFRA:ruby193-rubygem-passenger-debuginfo-0:3.0.12-21.el6op.x86_64", "6Server-RHOSE-INFRA:ruby193-rubygem-passenger-devel-0:3.0.12-21.el6op.x86_64", "6Server-RHOSE-INFRA:ruby193-rubygem-passenger-doc-0:3.0.12-21.el6op.x86_64", "6Server-RHOSE-INFRA:ruby193-rubygem-passenger-native-0:3.0.12-21.el6op.x86_64", "6Server-RHOSE-INFRA:ruby193-rubygem-passenger-native-libs-0:3.0.12-21.el6op.x86_64", "6Server-RHOSE-INFRA:rubygem-activerecord-1:3.0.13-3.el6op.noarch", "6Server-RHOSE-INFRA:rubygem-activerecord-1:3.0.13-3.el6op.src", "6Server-RHOSE-INFRA:rubygem-openshift-origin-auth-remote-user-0:1.0.4-2.el6op.noarch", "6Server-RHOSE-INFRA:rubygem-openshift-origin-auth-remote-user-0:1.0.4-2.el6op.src", "6Server-RHOSE-INFRA:rubygem-openshift-origin-common-0:1.0.2-1.el6op.noarch", "6Server-RHOSE-INFRA:rubygem-openshift-origin-common-0:1.0.2-1.el6op.src", "6Server-RHOSE-INFRA:rubygem-openshift-origin-console-0:1.0.6-1.el6op.noarch", "6Server-RHOSE-INFRA:rubygem-openshift-origin-console-0:1.0.6-1.el6op.src", "6Server-RHOSE-INFRA:rubygem-openshift-origin-console-doc-0:1.0.6-1.el6op.noarch", "6Server-RHOSE-INFRA:rubygem-openshift-origin-controller-0:1.0.11-1.el6op.noarch", "6Server-RHOSE-INFRA:rubygem-openshift-origin-controller-0:1.0.11-1.el6op.src", "6Server-RHOSE-INFRA:rubygem-openshift-origin-dns-bind-0:1.0.2-1.el6op.noarch", "6Server-RHOSE-INFRA:rubygem-openshift-origin-dns-bind-0:1.0.2-1.el6op.src", "6Server-RHOSE-INFRA:rubygem-openshift-origin-msg-broker-mcollective-0:1.0.4-1.el6op.noarch", "6Server-RHOSE-INFRA:rubygem-openshift-origin-msg-broker-mcollective-0:1.0.4-1.el6op.src", "6Server-RHOSE-NODE:jenkins-0:1.498-1.1.el6op.noarch", "6Server-RHOSE-NODE:jenkins-0:1.498-1.1.el6op.src", "6Server-RHOSE-NODE:openshift-origin-cartridge-haproxy-1.4-0:1.0.3-1.el6op.noarch", "6Server-RHOSE-NODE:openshift-origin-cartridge-haproxy-1.4-0:1.0.3-1.el6op.src", "6Server-RHOSE-NODE:openshift-origin-cartridge-ruby-1.8-0:1.0.5-1.el6op.noarch", "6Server-RHOSE-NODE:openshift-origin-cartridge-ruby-1.8-0:1.0.5-1.el6op.src", "6Server-RHOSE-NODE:openshift-origin-cartridge-ruby-1.9-scl-0:1.0.5-1.el6op.noarch", "6Server-RHOSE-NODE:openshift-origin-cartridge-ruby-1.9-scl-0:1.0.5-1.el6op.src", "6Server-RHOSE-NODE:openshift-origin-msg-node-mcollective-0:1.0.2-1.el6op.noarch", "6Server-RHOSE-NODE:openshift-origin-msg-node-mcollective-0:1.0.2-1.el6op.src", "6Server-RHOSE-NODE:openshift-origin-node-util-0:1.0.7-1.el6op.noarch", "6Server-RHOSE-NODE:openshift-origin-node-util-0:1.0.7-1.el6op.src", "6Server-RHOSE-NODE:openshift-origin-port-proxy-0:1.0.3-1.el6op.noarch", "6Server-RHOSE-NODE:openshift-origin-port-proxy-0:1.0.3-1.el6op.src", "6Server-RHOSE-NODE:ruby193-mod_passenger-0:3.0.12-21.el6op.x86_64", "6Server-RHOSE-NODE:ruby193-rubygem-activerecord-1:3.2.8-2.el6.noarch", "6Server-RHOSE-NODE:ruby193-rubygem-activerecord-1:3.2.8-2.el6.src", "6Server-RHOSE-NODE:ruby193-rubygem-activerecord-doc-1:3.2.8-2.el6.noarch", "6Server-RHOSE-NODE:ruby193-rubygem-passenger-0:3.0.12-21.el6op.src", "6Server-RHOSE-NODE:ruby193-rubygem-passenger-0:3.0.12-21.el6op.x86_64", "6Server-RHOSE-NODE:ruby193-rubygem-passenger-debuginfo-0:3.0.12-21.el6op.x86_64", "6Server-RHOSE-NODE:ruby193-rubygem-passenger-devel-0:3.0.12-21.el6op.x86_64", "6Server-RHOSE-NODE:ruby193-rubygem-passenger-doc-0:3.0.12-21.el6op.x86_64", "6Server-RHOSE-NODE:ruby193-rubygem-passenger-native-0:3.0.12-21.el6op.x86_64", "6Server-RHOSE-NODE:ruby193-rubygem-passenger-native-libs-0:3.0.12-21.el6op.x86_64", "6Server-RHOSE-NODE:rubygem-openshift-origin-common-0:1.0.2-1.el6op.noarch", "6Server-RHOSE-NODE:rubygem-openshift-origin-common-0:1.0.2-1.el6op.src", "6Server-RHOSE-NODE:rubygem-openshift-origin-node-0:1.0.10-6.el6op.noarch", "6Server-RHOSE-NODE:rubygem-openshift-origin-node-0:1.0.10-6.el6op.src" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Jenkins: cross-site scripting vulnerability" }, { "cve": "CVE-2012-6496", "cwe": { "id": "CWE-89", "name": "Improper Neutralization of Special Elements used in an SQL Command (\u0027SQL Injection\u0027)" }, "discovery_date": "2012-12-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "889649" } ], "notes": [ { "category": "description", "text": "SQL injection vulnerability in the Active Record component in Ruby on Rails before 3.0.18, 3.1.x before 3.1.9, and 3.2.x before 3.2.10 allows remote attackers to execute arbitrary SQL commands via a crafted request that leverages incorrect behavior of dynamic finders in applications that can use unexpected data types in certain find_by_ method calls.", "title": "Vulnerability description" }, { "category": "summary", "text": "rubygem-activerecord: find_by_* SQL Injection", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-RHOSE-CLIENT:rhc-0:1.3.2-1.3.el6op.noarch", "6Server-RHOSE-CLIENT:rhc-0:1.3.2-1.3.el6op.src", "6Server-RHOSE-INFRA:libmongodb-0:2.0.2-6.el6op.x86_64", "6Server-RHOSE-INFRA:mongodb-0:2.0.2-6.el6op.src", "6Server-RHOSE-INFRA:mongodb-0:2.0.2-6.el6op.x86_64", "6Server-RHOSE-INFRA:mongodb-debuginfo-0:2.0.2-6.el6op.x86_64", "6Server-RHOSE-INFRA:mongodb-devel-0:2.0.2-6.el6op.x86_64", "6Server-RHOSE-INFRA:mongodb-server-0:2.0.2-6.el6op.x86_64", "6Server-RHOSE-INFRA:openshift-console-0:0.0.13-2.el6op.noarch", "6Server-RHOSE-INFRA:openshift-console-0:0.0.13-2.el6op.src", "6Server-RHOSE-INFRA:openshift-origin-broker-0:1.0.10-1.el6op.noarch", "6Server-RHOSE-INFRA:openshift-origin-broker-0:1.0.10-1.el6op.src", "6Server-RHOSE-INFRA:openshift-origin-broker-util-0:1.0.14-1.el6op.noarch", "6Server-RHOSE-INFRA:openshift-origin-broker-util-0:1.0.14-1.el6op.src", "6Server-RHOSE-INFRA:ruby193-mod_passenger-0:3.0.12-21.el6op.x86_64", "6Server-RHOSE-INFRA:ruby193-rubygem-activerecord-1:3.2.8-2.el6.noarch", "6Server-RHOSE-INFRA:ruby193-rubygem-activerecord-1:3.2.8-2.el6.src", "6Server-RHOSE-INFRA:ruby193-rubygem-activerecord-doc-1:3.2.8-2.el6.noarch", "6Server-RHOSE-INFRA:ruby193-rubygem-passenger-0:3.0.12-21.el6op.src", "6Server-RHOSE-INFRA:ruby193-rubygem-passenger-0:3.0.12-21.el6op.x86_64", "6Server-RHOSE-INFRA:ruby193-rubygem-passenger-debuginfo-0:3.0.12-21.el6op.x86_64", "6Server-RHOSE-INFRA:ruby193-rubygem-passenger-devel-0:3.0.12-21.el6op.x86_64", "6Server-RHOSE-INFRA:ruby193-rubygem-passenger-doc-0:3.0.12-21.el6op.x86_64", "6Server-RHOSE-INFRA:ruby193-rubygem-passenger-native-0:3.0.12-21.el6op.x86_64", "6Server-RHOSE-INFRA:ruby193-rubygem-passenger-native-libs-0:3.0.12-21.el6op.x86_64", "6Server-RHOSE-INFRA:rubygem-activerecord-1:3.0.13-3.el6op.noarch", "6Server-RHOSE-INFRA:rubygem-activerecord-1:3.0.13-3.el6op.src", "6Server-RHOSE-INFRA:rubygem-openshift-origin-auth-remote-user-0:1.0.4-2.el6op.noarch", "6Server-RHOSE-INFRA:rubygem-openshift-origin-auth-remote-user-0:1.0.4-2.el6op.src", "6Server-RHOSE-INFRA:rubygem-openshift-origin-common-0:1.0.2-1.el6op.noarch", "6Server-RHOSE-INFRA:rubygem-openshift-origin-common-0:1.0.2-1.el6op.src", "6Server-RHOSE-INFRA:rubygem-openshift-origin-console-0:1.0.6-1.el6op.noarch", "6Server-RHOSE-INFRA:rubygem-openshift-origin-console-0:1.0.6-1.el6op.src", "6Server-RHOSE-INFRA:rubygem-openshift-origin-console-doc-0:1.0.6-1.el6op.noarch", "6Server-RHOSE-INFRA:rubygem-openshift-origin-controller-0:1.0.11-1.el6op.noarch", "6Server-RHOSE-INFRA:rubygem-openshift-origin-controller-0:1.0.11-1.el6op.src", "6Server-RHOSE-INFRA:rubygem-openshift-origin-dns-bind-0:1.0.2-1.el6op.noarch", "6Server-RHOSE-INFRA:rubygem-openshift-origin-dns-bind-0:1.0.2-1.el6op.src", "6Server-RHOSE-INFRA:rubygem-openshift-origin-msg-broker-mcollective-0:1.0.4-1.el6op.noarch", "6Server-RHOSE-INFRA:rubygem-openshift-origin-msg-broker-mcollective-0:1.0.4-1.el6op.src", "6Server-RHOSE-NODE:jenkins-0:1.498-1.1.el6op.noarch", "6Server-RHOSE-NODE:jenkins-0:1.498-1.1.el6op.src", "6Server-RHOSE-NODE:openshift-origin-cartridge-haproxy-1.4-0:1.0.3-1.el6op.noarch", "6Server-RHOSE-NODE:openshift-origin-cartridge-haproxy-1.4-0:1.0.3-1.el6op.src", "6Server-RHOSE-NODE:openshift-origin-cartridge-ruby-1.8-0:1.0.5-1.el6op.noarch", "6Server-RHOSE-NODE:openshift-origin-cartridge-ruby-1.8-0:1.0.5-1.el6op.src", "6Server-RHOSE-NODE:openshift-origin-cartridge-ruby-1.9-scl-0:1.0.5-1.el6op.noarch", "6Server-RHOSE-NODE:openshift-origin-cartridge-ruby-1.9-scl-0:1.0.5-1.el6op.src", "6Server-RHOSE-NODE:openshift-origin-msg-node-mcollective-0:1.0.2-1.el6op.noarch", "6Server-RHOSE-NODE:openshift-origin-msg-node-mcollective-0:1.0.2-1.el6op.src", "6Server-RHOSE-NODE:openshift-origin-node-util-0:1.0.7-1.el6op.noarch", "6Server-RHOSE-NODE:openshift-origin-node-util-0:1.0.7-1.el6op.src", "6Server-RHOSE-NODE:openshift-origin-port-proxy-0:1.0.3-1.el6op.noarch", "6Server-RHOSE-NODE:openshift-origin-port-proxy-0:1.0.3-1.el6op.src", "6Server-RHOSE-NODE:ruby193-mod_passenger-0:3.0.12-21.el6op.x86_64", "6Server-RHOSE-NODE:ruby193-rubygem-activerecord-1:3.2.8-2.el6.noarch", "6Server-RHOSE-NODE:ruby193-rubygem-activerecord-1:3.2.8-2.el6.src", "6Server-RHOSE-NODE:ruby193-rubygem-activerecord-doc-1:3.2.8-2.el6.noarch", "6Server-RHOSE-NODE:ruby193-rubygem-passenger-0:3.0.12-21.el6op.src", "6Server-RHOSE-NODE:ruby193-rubygem-passenger-0:3.0.12-21.el6op.x86_64", "6Server-RHOSE-NODE:ruby193-rubygem-passenger-debuginfo-0:3.0.12-21.el6op.x86_64", "6Server-RHOSE-NODE:ruby193-rubygem-passenger-devel-0:3.0.12-21.el6op.x86_64", "6Server-RHOSE-NODE:ruby193-rubygem-passenger-doc-0:3.0.12-21.el6op.x86_64", "6Server-RHOSE-NODE:ruby193-rubygem-passenger-native-0:3.0.12-21.el6op.x86_64", "6Server-RHOSE-NODE:ruby193-rubygem-passenger-native-libs-0:3.0.12-21.el6op.x86_64", "6Server-RHOSE-NODE:rubygem-openshift-origin-common-0:1.0.2-1.el6op.noarch", "6Server-RHOSE-NODE:rubygem-openshift-origin-common-0:1.0.2-1.el6op.src", "6Server-RHOSE-NODE:rubygem-openshift-origin-node-0:1.0.10-6.el6op.noarch", "6Server-RHOSE-NODE:rubygem-openshift-origin-node-0:1.0.10-6.el6op.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2012-6496" }, { "category": "external", "summary": "RHBZ#889649", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=889649" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2012-6496", "url": "https://www.cve.org/CVERecord?id=CVE-2012-6496" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-6496", "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-6496" }, { "category": "external", "summary": "http://phenoelit.org/blog/archives/2012/12/21/let_me_github_that_for_you/index.html", "url": "http://phenoelit.org/blog/archives/2012/12/21/let_me_github_that_for_you/index.html" } ], "release_date": "2012-12-21T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-01-31T19:41:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "6Server-RHOSE-CLIENT:rhc-0:1.3.2-1.3.el6op.noarch", "6Server-RHOSE-CLIENT:rhc-0:1.3.2-1.3.el6op.src", "6Server-RHOSE-INFRA:libmongodb-0:2.0.2-6.el6op.x86_64", "6Server-RHOSE-INFRA:mongodb-0:2.0.2-6.el6op.src", "6Server-RHOSE-INFRA:mongodb-0:2.0.2-6.el6op.x86_64", "6Server-RHOSE-INFRA:mongodb-debuginfo-0:2.0.2-6.el6op.x86_64", "6Server-RHOSE-INFRA:mongodb-devel-0:2.0.2-6.el6op.x86_64", "6Server-RHOSE-INFRA:mongodb-server-0:2.0.2-6.el6op.x86_64", "6Server-RHOSE-INFRA:openshift-console-0:0.0.13-2.el6op.noarch", "6Server-RHOSE-INFRA:openshift-console-0:0.0.13-2.el6op.src", "6Server-RHOSE-INFRA:openshift-origin-broker-0:1.0.10-1.el6op.noarch", "6Server-RHOSE-INFRA:openshift-origin-broker-0:1.0.10-1.el6op.src", "6Server-RHOSE-INFRA:openshift-origin-broker-util-0:1.0.14-1.el6op.noarch", "6Server-RHOSE-INFRA:openshift-origin-broker-util-0:1.0.14-1.el6op.src", "6Server-RHOSE-INFRA:ruby193-mod_passenger-0:3.0.12-21.el6op.x86_64", "6Server-RHOSE-INFRA:ruby193-rubygem-activerecord-1:3.2.8-2.el6.noarch", "6Server-RHOSE-INFRA:ruby193-rubygem-activerecord-1:3.2.8-2.el6.src", "6Server-RHOSE-INFRA:ruby193-rubygem-activerecord-doc-1:3.2.8-2.el6.noarch", "6Server-RHOSE-INFRA:ruby193-rubygem-passenger-0:3.0.12-21.el6op.src", "6Server-RHOSE-INFRA:ruby193-rubygem-passenger-0:3.0.12-21.el6op.x86_64", "6Server-RHOSE-INFRA:ruby193-rubygem-passenger-debuginfo-0:3.0.12-21.el6op.x86_64", "6Server-RHOSE-INFRA:ruby193-rubygem-passenger-devel-0:3.0.12-21.el6op.x86_64", "6Server-RHOSE-INFRA:ruby193-rubygem-passenger-doc-0:3.0.12-21.el6op.x86_64", "6Server-RHOSE-INFRA:ruby193-rubygem-passenger-native-0:3.0.12-21.el6op.x86_64", "6Server-RHOSE-INFRA:ruby193-rubygem-passenger-native-libs-0:3.0.12-21.el6op.x86_64", "6Server-RHOSE-INFRA:rubygem-activerecord-1:3.0.13-3.el6op.noarch", "6Server-RHOSE-INFRA:rubygem-activerecord-1:3.0.13-3.el6op.src", "6Server-RHOSE-INFRA:rubygem-openshift-origin-auth-remote-user-0:1.0.4-2.el6op.noarch", "6Server-RHOSE-INFRA:rubygem-openshift-origin-auth-remote-user-0:1.0.4-2.el6op.src", "6Server-RHOSE-INFRA:rubygem-openshift-origin-common-0:1.0.2-1.el6op.noarch", "6Server-RHOSE-INFRA:rubygem-openshift-origin-common-0:1.0.2-1.el6op.src", "6Server-RHOSE-INFRA:rubygem-openshift-origin-console-0:1.0.6-1.el6op.noarch", "6Server-RHOSE-INFRA:rubygem-openshift-origin-console-0:1.0.6-1.el6op.src", "6Server-RHOSE-INFRA:rubygem-openshift-origin-console-doc-0:1.0.6-1.el6op.noarch", "6Server-RHOSE-INFRA:rubygem-openshift-origin-controller-0:1.0.11-1.el6op.noarch", "6Server-RHOSE-INFRA:rubygem-openshift-origin-controller-0:1.0.11-1.el6op.src", "6Server-RHOSE-INFRA:rubygem-openshift-origin-dns-bind-0:1.0.2-1.el6op.noarch", "6Server-RHOSE-INFRA:rubygem-openshift-origin-dns-bind-0:1.0.2-1.el6op.src", "6Server-RHOSE-INFRA:rubygem-openshift-origin-msg-broker-mcollective-0:1.0.4-1.el6op.noarch", "6Server-RHOSE-INFRA:rubygem-openshift-origin-msg-broker-mcollective-0:1.0.4-1.el6op.src", "6Server-RHOSE-NODE:jenkins-0:1.498-1.1.el6op.noarch", "6Server-RHOSE-NODE:jenkins-0:1.498-1.1.el6op.src", "6Server-RHOSE-NODE:openshift-origin-cartridge-haproxy-1.4-0:1.0.3-1.el6op.noarch", "6Server-RHOSE-NODE:openshift-origin-cartridge-haproxy-1.4-0:1.0.3-1.el6op.src", "6Server-RHOSE-NODE:openshift-origin-cartridge-ruby-1.8-0:1.0.5-1.el6op.noarch", "6Server-RHOSE-NODE:openshift-origin-cartridge-ruby-1.8-0:1.0.5-1.el6op.src", "6Server-RHOSE-NODE:openshift-origin-cartridge-ruby-1.9-scl-0:1.0.5-1.el6op.noarch", "6Server-RHOSE-NODE:openshift-origin-cartridge-ruby-1.9-scl-0:1.0.5-1.el6op.src", "6Server-RHOSE-NODE:openshift-origin-msg-node-mcollective-0:1.0.2-1.el6op.noarch", "6Server-RHOSE-NODE:openshift-origin-msg-node-mcollective-0:1.0.2-1.el6op.src", "6Server-RHOSE-NODE:openshift-origin-node-util-0:1.0.7-1.el6op.noarch", "6Server-RHOSE-NODE:openshift-origin-node-util-0:1.0.7-1.el6op.src", "6Server-RHOSE-NODE:openshift-origin-port-proxy-0:1.0.3-1.el6op.noarch", "6Server-RHOSE-NODE:openshift-origin-port-proxy-0:1.0.3-1.el6op.src", "6Server-RHOSE-NODE:ruby193-mod_passenger-0:3.0.12-21.el6op.x86_64", "6Server-RHOSE-NODE:ruby193-rubygem-activerecord-1:3.2.8-2.el6.noarch", "6Server-RHOSE-NODE:ruby193-rubygem-activerecord-1:3.2.8-2.el6.src", "6Server-RHOSE-NODE:ruby193-rubygem-activerecord-doc-1:3.2.8-2.el6.noarch", "6Server-RHOSE-NODE:ruby193-rubygem-passenger-0:3.0.12-21.el6op.src", "6Server-RHOSE-NODE:ruby193-rubygem-passenger-0:3.0.12-21.el6op.x86_64", "6Server-RHOSE-NODE:ruby193-rubygem-passenger-debuginfo-0:3.0.12-21.el6op.x86_64", "6Server-RHOSE-NODE:ruby193-rubygem-passenger-devel-0:3.0.12-21.el6op.x86_64", "6Server-RHOSE-NODE:ruby193-rubygem-passenger-doc-0:3.0.12-21.el6op.x86_64", "6Server-RHOSE-NODE:ruby193-rubygem-passenger-native-0:3.0.12-21.el6op.x86_64", "6Server-RHOSE-NODE:ruby193-rubygem-passenger-native-libs-0:3.0.12-21.el6op.x86_64", "6Server-RHOSE-NODE:rubygem-openshift-origin-common-0:1.0.2-1.el6op.noarch", "6Server-RHOSE-NODE:rubygem-openshift-origin-common-0:1.0.2-1.el6op.src", "6Server-RHOSE-NODE:rubygem-openshift-origin-node-0:1.0.10-6.el6op.noarch", "6Server-RHOSE-NODE:rubygem-openshift-origin-node-0:1.0.10-6.el6op.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:0220" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.4, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:P", "version": "2.0" }, "products": [ "6Server-RHOSE-CLIENT:rhc-0:1.3.2-1.3.el6op.noarch", "6Server-RHOSE-CLIENT:rhc-0:1.3.2-1.3.el6op.src", "6Server-RHOSE-INFRA:libmongodb-0:2.0.2-6.el6op.x86_64", "6Server-RHOSE-INFRA:mongodb-0:2.0.2-6.el6op.src", "6Server-RHOSE-INFRA:mongodb-0:2.0.2-6.el6op.x86_64", "6Server-RHOSE-INFRA:mongodb-debuginfo-0:2.0.2-6.el6op.x86_64", "6Server-RHOSE-INFRA:mongodb-devel-0:2.0.2-6.el6op.x86_64", "6Server-RHOSE-INFRA:mongodb-server-0:2.0.2-6.el6op.x86_64", "6Server-RHOSE-INFRA:openshift-console-0:0.0.13-2.el6op.noarch", "6Server-RHOSE-INFRA:openshift-console-0:0.0.13-2.el6op.src", "6Server-RHOSE-INFRA:openshift-origin-broker-0:1.0.10-1.el6op.noarch", "6Server-RHOSE-INFRA:openshift-origin-broker-0:1.0.10-1.el6op.src", "6Server-RHOSE-INFRA:openshift-origin-broker-util-0:1.0.14-1.el6op.noarch", "6Server-RHOSE-INFRA:openshift-origin-broker-util-0:1.0.14-1.el6op.src", "6Server-RHOSE-INFRA:ruby193-mod_passenger-0:3.0.12-21.el6op.x86_64", "6Server-RHOSE-INFRA:ruby193-rubygem-activerecord-1:3.2.8-2.el6.noarch", "6Server-RHOSE-INFRA:ruby193-rubygem-activerecord-1:3.2.8-2.el6.src", "6Server-RHOSE-INFRA:ruby193-rubygem-activerecord-doc-1:3.2.8-2.el6.noarch", "6Server-RHOSE-INFRA:ruby193-rubygem-passenger-0:3.0.12-21.el6op.src", "6Server-RHOSE-INFRA:ruby193-rubygem-passenger-0:3.0.12-21.el6op.x86_64", "6Server-RHOSE-INFRA:ruby193-rubygem-passenger-debuginfo-0:3.0.12-21.el6op.x86_64", "6Server-RHOSE-INFRA:ruby193-rubygem-passenger-devel-0:3.0.12-21.el6op.x86_64", "6Server-RHOSE-INFRA:ruby193-rubygem-passenger-doc-0:3.0.12-21.el6op.x86_64", "6Server-RHOSE-INFRA:ruby193-rubygem-passenger-native-0:3.0.12-21.el6op.x86_64", "6Server-RHOSE-INFRA:ruby193-rubygem-passenger-native-libs-0:3.0.12-21.el6op.x86_64", "6Server-RHOSE-INFRA:rubygem-activerecord-1:3.0.13-3.el6op.noarch", "6Server-RHOSE-INFRA:rubygem-activerecord-1:3.0.13-3.el6op.src", "6Server-RHOSE-INFRA:rubygem-openshift-origin-auth-remote-user-0:1.0.4-2.el6op.noarch", "6Server-RHOSE-INFRA:rubygem-openshift-origin-auth-remote-user-0:1.0.4-2.el6op.src", "6Server-RHOSE-INFRA:rubygem-openshift-origin-common-0:1.0.2-1.el6op.noarch", "6Server-RHOSE-INFRA:rubygem-openshift-origin-common-0:1.0.2-1.el6op.src", "6Server-RHOSE-INFRA:rubygem-openshift-origin-console-0:1.0.6-1.el6op.noarch", "6Server-RHOSE-INFRA:rubygem-openshift-origin-console-0:1.0.6-1.el6op.src", "6Server-RHOSE-INFRA:rubygem-openshift-origin-console-doc-0:1.0.6-1.el6op.noarch", "6Server-RHOSE-INFRA:rubygem-openshift-origin-controller-0:1.0.11-1.el6op.noarch", "6Server-RHOSE-INFRA:rubygem-openshift-origin-controller-0:1.0.11-1.el6op.src", "6Server-RHOSE-INFRA:rubygem-openshift-origin-dns-bind-0:1.0.2-1.el6op.noarch", "6Server-RHOSE-INFRA:rubygem-openshift-origin-dns-bind-0:1.0.2-1.el6op.src", "6Server-RHOSE-INFRA:rubygem-openshift-origin-msg-broker-mcollective-0:1.0.4-1.el6op.noarch", "6Server-RHOSE-INFRA:rubygem-openshift-origin-msg-broker-mcollective-0:1.0.4-1.el6op.src", "6Server-RHOSE-NODE:jenkins-0:1.498-1.1.el6op.noarch", "6Server-RHOSE-NODE:jenkins-0:1.498-1.1.el6op.src", "6Server-RHOSE-NODE:openshift-origin-cartridge-haproxy-1.4-0:1.0.3-1.el6op.noarch", "6Server-RHOSE-NODE:openshift-origin-cartridge-haproxy-1.4-0:1.0.3-1.el6op.src", "6Server-RHOSE-NODE:openshift-origin-cartridge-ruby-1.8-0:1.0.5-1.el6op.noarch", "6Server-RHOSE-NODE:openshift-origin-cartridge-ruby-1.8-0:1.0.5-1.el6op.src", "6Server-RHOSE-NODE:openshift-origin-cartridge-ruby-1.9-scl-0:1.0.5-1.el6op.noarch", "6Server-RHOSE-NODE:openshift-origin-cartridge-ruby-1.9-scl-0:1.0.5-1.el6op.src", "6Server-RHOSE-NODE:openshift-origin-msg-node-mcollective-0:1.0.2-1.el6op.noarch", "6Server-RHOSE-NODE:openshift-origin-msg-node-mcollective-0:1.0.2-1.el6op.src", "6Server-RHOSE-NODE:openshift-origin-node-util-0:1.0.7-1.el6op.noarch", "6Server-RHOSE-NODE:openshift-origin-node-util-0:1.0.7-1.el6op.src", "6Server-RHOSE-NODE:openshift-origin-port-proxy-0:1.0.3-1.el6op.noarch", "6Server-RHOSE-NODE:openshift-origin-port-proxy-0:1.0.3-1.el6op.src", "6Server-RHOSE-NODE:ruby193-mod_passenger-0:3.0.12-21.el6op.x86_64", "6Server-RHOSE-NODE:ruby193-rubygem-activerecord-1:3.2.8-2.el6.noarch", "6Server-RHOSE-NODE:ruby193-rubygem-activerecord-1:3.2.8-2.el6.src", "6Server-RHOSE-NODE:ruby193-rubygem-activerecord-doc-1:3.2.8-2.el6.noarch", "6Server-RHOSE-NODE:ruby193-rubygem-passenger-0:3.0.12-21.el6op.src", "6Server-RHOSE-NODE:ruby193-rubygem-passenger-0:3.0.12-21.el6op.x86_64", "6Server-RHOSE-NODE:ruby193-rubygem-passenger-debuginfo-0:3.0.12-21.el6op.x86_64", "6Server-RHOSE-NODE:ruby193-rubygem-passenger-devel-0:3.0.12-21.el6op.x86_64", "6Server-RHOSE-NODE:ruby193-rubygem-passenger-doc-0:3.0.12-21.el6op.x86_64", "6Server-RHOSE-NODE:ruby193-rubygem-passenger-native-0:3.0.12-21.el6op.x86_64", "6Server-RHOSE-NODE:ruby193-rubygem-passenger-native-libs-0:3.0.12-21.el6op.x86_64", "6Server-RHOSE-NODE:rubygem-openshift-origin-common-0:1.0.2-1.el6op.noarch", "6Server-RHOSE-NODE:rubygem-openshift-origin-common-0:1.0.2-1.el6op.src", "6Server-RHOSE-NODE:rubygem-openshift-origin-node-0:1.0.10-6.el6op.noarch", "6Server-RHOSE-NODE:rubygem-openshift-origin-node-0:1.0.10-6.el6op.src" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "rubygem-activerecord: find_by_* SQL Injection" }, { "cve": "CVE-2013-0158", "discovery_date": "2013-01-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "892795" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in Jenkins before 1.498, Jenkins LTS before 1.480.2, and Jenkins Enterprise 1.447.x before 1.447.6.1 and 1.466.x before 1.466.12.1, when a slave is attached and anonymous read access is enabled, allows remote attackers to obtain the master cryptographic key via unknown vectors.", "title": "Vulnerability description" }, { "category": "summary", "text": "jenkins: remote unauthenticated retrieval of master cryptographic key (Jenkins Security Advisory 2013-01-04)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-RHOSE-CLIENT:rhc-0:1.3.2-1.3.el6op.noarch", "6Server-RHOSE-CLIENT:rhc-0:1.3.2-1.3.el6op.src", "6Server-RHOSE-INFRA:libmongodb-0:2.0.2-6.el6op.x86_64", "6Server-RHOSE-INFRA:mongodb-0:2.0.2-6.el6op.src", "6Server-RHOSE-INFRA:mongodb-0:2.0.2-6.el6op.x86_64", "6Server-RHOSE-INFRA:mongodb-debuginfo-0:2.0.2-6.el6op.x86_64", "6Server-RHOSE-INFRA:mongodb-devel-0:2.0.2-6.el6op.x86_64", "6Server-RHOSE-INFRA:mongodb-server-0:2.0.2-6.el6op.x86_64", "6Server-RHOSE-INFRA:openshift-console-0:0.0.13-2.el6op.noarch", "6Server-RHOSE-INFRA:openshift-console-0:0.0.13-2.el6op.src", "6Server-RHOSE-INFRA:openshift-origin-broker-0:1.0.10-1.el6op.noarch", "6Server-RHOSE-INFRA:openshift-origin-broker-0:1.0.10-1.el6op.src", "6Server-RHOSE-INFRA:openshift-origin-broker-util-0:1.0.14-1.el6op.noarch", "6Server-RHOSE-INFRA:openshift-origin-broker-util-0:1.0.14-1.el6op.src", "6Server-RHOSE-INFRA:ruby193-mod_passenger-0:3.0.12-21.el6op.x86_64", "6Server-RHOSE-INFRA:ruby193-rubygem-activerecord-1:3.2.8-2.el6.noarch", "6Server-RHOSE-INFRA:ruby193-rubygem-activerecord-1:3.2.8-2.el6.src", "6Server-RHOSE-INFRA:ruby193-rubygem-activerecord-doc-1:3.2.8-2.el6.noarch", "6Server-RHOSE-INFRA:ruby193-rubygem-passenger-0:3.0.12-21.el6op.src", "6Server-RHOSE-INFRA:ruby193-rubygem-passenger-0:3.0.12-21.el6op.x86_64", "6Server-RHOSE-INFRA:ruby193-rubygem-passenger-debuginfo-0:3.0.12-21.el6op.x86_64", "6Server-RHOSE-INFRA:ruby193-rubygem-passenger-devel-0:3.0.12-21.el6op.x86_64", "6Server-RHOSE-INFRA:ruby193-rubygem-passenger-doc-0:3.0.12-21.el6op.x86_64", "6Server-RHOSE-INFRA:ruby193-rubygem-passenger-native-0:3.0.12-21.el6op.x86_64", "6Server-RHOSE-INFRA:ruby193-rubygem-passenger-native-libs-0:3.0.12-21.el6op.x86_64", "6Server-RHOSE-INFRA:rubygem-activerecord-1:3.0.13-3.el6op.noarch", "6Server-RHOSE-INFRA:rubygem-activerecord-1:3.0.13-3.el6op.src", "6Server-RHOSE-INFRA:rubygem-openshift-origin-auth-remote-user-0:1.0.4-2.el6op.noarch", "6Server-RHOSE-INFRA:rubygem-openshift-origin-auth-remote-user-0:1.0.4-2.el6op.src", "6Server-RHOSE-INFRA:rubygem-openshift-origin-common-0:1.0.2-1.el6op.noarch", "6Server-RHOSE-INFRA:rubygem-openshift-origin-common-0:1.0.2-1.el6op.src", "6Server-RHOSE-INFRA:rubygem-openshift-origin-console-0:1.0.6-1.el6op.noarch", "6Server-RHOSE-INFRA:rubygem-openshift-origin-console-0:1.0.6-1.el6op.src", "6Server-RHOSE-INFRA:rubygem-openshift-origin-console-doc-0:1.0.6-1.el6op.noarch", "6Server-RHOSE-INFRA:rubygem-openshift-origin-controller-0:1.0.11-1.el6op.noarch", "6Server-RHOSE-INFRA:rubygem-openshift-origin-controller-0:1.0.11-1.el6op.src", "6Server-RHOSE-INFRA:rubygem-openshift-origin-dns-bind-0:1.0.2-1.el6op.noarch", "6Server-RHOSE-INFRA:rubygem-openshift-origin-dns-bind-0:1.0.2-1.el6op.src", "6Server-RHOSE-INFRA:rubygem-openshift-origin-msg-broker-mcollective-0:1.0.4-1.el6op.noarch", "6Server-RHOSE-INFRA:rubygem-openshift-origin-msg-broker-mcollective-0:1.0.4-1.el6op.src", "6Server-RHOSE-NODE:jenkins-0:1.498-1.1.el6op.noarch", "6Server-RHOSE-NODE:jenkins-0:1.498-1.1.el6op.src", "6Server-RHOSE-NODE:openshift-origin-cartridge-haproxy-1.4-0:1.0.3-1.el6op.noarch", "6Server-RHOSE-NODE:openshift-origin-cartridge-haproxy-1.4-0:1.0.3-1.el6op.src", "6Server-RHOSE-NODE:openshift-origin-cartridge-ruby-1.8-0:1.0.5-1.el6op.noarch", "6Server-RHOSE-NODE:openshift-origin-cartridge-ruby-1.8-0:1.0.5-1.el6op.src", "6Server-RHOSE-NODE:openshift-origin-cartridge-ruby-1.9-scl-0:1.0.5-1.el6op.noarch", "6Server-RHOSE-NODE:openshift-origin-cartridge-ruby-1.9-scl-0:1.0.5-1.el6op.src", "6Server-RHOSE-NODE:openshift-origin-msg-node-mcollective-0:1.0.2-1.el6op.noarch", "6Server-RHOSE-NODE:openshift-origin-msg-node-mcollective-0:1.0.2-1.el6op.src", "6Server-RHOSE-NODE:openshift-origin-node-util-0:1.0.7-1.el6op.noarch", "6Server-RHOSE-NODE:openshift-origin-node-util-0:1.0.7-1.el6op.src", "6Server-RHOSE-NODE:openshift-origin-port-proxy-0:1.0.3-1.el6op.noarch", "6Server-RHOSE-NODE:openshift-origin-port-proxy-0:1.0.3-1.el6op.src", "6Server-RHOSE-NODE:ruby193-mod_passenger-0:3.0.12-21.el6op.x86_64", "6Server-RHOSE-NODE:ruby193-rubygem-activerecord-1:3.2.8-2.el6.noarch", "6Server-RHOSE-NODE:ruby193-rubygem-activerecord-1:3.2.8-2.el6.src", "6Server-RHOSE-NODE:ruby193-rubygem-activerecord-doc-1:3.2.8-2.el6.noarch", "6Server-RHOSE-NODE:ruby193-rubygem-passenger-0:3.0.12-21.el6op.src", "6Server-RHOSE-NODE:ruby193-rubygem-passenger-0:3.0.12-21.el6op.x86_64", "6Server-RHOSE-NODE:ruby193-rubygem-passenger-debuginfo-0:3.0.12-21.el6op.x86_64", "6Server-RHOSE-NODE:ruby193-rubygem-passenger-devel-0:3.0.12-21.el6op.x86_64", "6Server-RHOSE-NODE:ruby193-rubygem-passenger-doc-0:3.0.12-21.el6op.x86_64", "6Server-RHOSE-NODE:ruby193-rubygem-passenger-native-0:3.0.12-21.el6op.x86_64", "6Server-RHOSE-NODE:ruby193-rubygem-passenger-native-libs-0:3.0.12-21.el6op.x86_64", "6Server-RHOSE-NODE:rubygem-openshift-origin-common-0:1.0.2-1.el6op.noarch", "6Server-RHOSE-NODE:rubygem-openshift-origin-common-0:1.0.2-1.el6op.src", "6Server-RHOSE-NODE:rubygem-openshift-origin-node-0:1.0.10-6.el6op.noarch", "6Server-RHOSE-NODE:rubygem-openshift-origin-node-0:1.0.10-6.el6op.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-0158" }, { "category": "external", "summary": "RHBZ#892795", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=892795" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-0158", "url": "https://www.cve.org/CVERecord?id=CVE-2013-0158" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-0158", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-0158" } ], "release_date": "2013-01-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-01-31T19:41:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "6Server-RHOSE-CLIENT:rhc-0:1.3.2-1.3.el6op.noarch", "6Server-RHOSE-CLIENT:rhc-0:1.3.2-1.3.el6op.src", "6Server-RHOSE-INFRA:libmongodb-0:2.0.2-6.el6op.x86_64", "6Server-RHOSE-INFRA:mongodb-0:2.0.2-6.el6op.src", "6Server-RHOSE-INFRA:mongodb-0:2.0.2-6.el6op.x86_64", "6Server-RHOSE-INFRA:mongodb-debuginfo-0:2.0.2-6.el6op.x86_64", "6Server-RHOSE-INFRA:mongodb-devel-0:2.0.2-6.el6op.x86_64", "6Server-RHOSE-INFRA:mongodb-server-0:2.0.2-6.el6op.x86_64", "6Server-RHOSE-INFRA:openshift-console-0:0.0.13-2.el6op.noarch", "6Server-RHOSE-INFRA:openshift-console-0:0.0.13-2.el6op.src", "6Server-RHOSE-INFRA:openshift-origin-broker-0:1.0.10-1.el6op.noarch", "6Server-RHOSE-INFRA:openshift-origin-broker-0:1.0.10-1.el6op.src", "6Server-RHOSE-INFRA:openshift-origin-broker-util-0:1.0.14-1.el6op.noarch", "6Server-RHOSE-INFRA:openshift-origin-broker-util-0:1.0.14-1.el6op.src", "6Server-RHOSE-INFRA:ruby193-mod_passenger-0:3.0.12-21.el6op.x86_64", "6Server-RHOSE-INFRA:ruby193-rubygem-activerecord-1:3.2.8-2.el6.noarch", "6Server-RHOSE-INFRA:ruby193-rubygem-activerecord-1:3.2.8-2.el6.src", "6Server-RHOSE-INFRA:ruby193-rubygem-activerecord-doc-1:3.2.8-2.el6.noarch", "6Server-RHOSE-INFRA:ruby193-rubygem-passenger-0:3.0.12-21.el6op.src", "6Server-RHOSE-INFRA:ruby193-rubygem-passenger-0:3.0.12-21.el6op.x86_64", "6Server-RHOSE-INFRA:ruby193-rubygem-passenger-debuginfo-0:3.0.12-21.el6op.x86_64", "6Server-RHOSE-INFRA:ruby193-rubygem-passenger-devel-0:3.0.12-21.el6op.x86_64", "6Server-RHOSE-INFRA:ruby193-rubygem-passenger-doc-0:3.0.12-21.el6op.x86_64", "6Server-RHOSE-INFRA:ruby193-rubygem-passenger-native-0:3.0.12-21.el6op.x86_64", "6Server-RHOSE-INFRA:ruby193-rubygem-passenger-native-libs-0:3.0.12-21.el6op.x86_64", "6Server-RHOSE-INFRA:rubygem-activerecord-1:3.0.13-3.el6op.noarch", "6Server-RHOSE-INFRA:rubygem-activerecord-1:3.0.13-3.el6op.src", "6Server-RHOSE-INFRA:rubygem-openshift-origin-auth-remote-user-0:1.0.4-2.el6op.noarch", "6Server-RHOSE-INFRA:rubygem-openshift-origin-auth-remote-user-0:1.0.4-2.el6op.src", "6Server-RHOSE-INFRA:rubygem-openshift-origin-common-0:1.0.2-1.el6op.noarch", "6Server-RHOSE-INFRA:rubygem-openshift-origin-common-0:1.0.2-1.el6op.src", "6Server-RHOSE-INFRA:rubygem-openshift-origin-console-0:1.0.6-1.el6op.noarch", "6Server-RHOSE-INFRA:rubygem-openshift-origin-console-0:1.0.6-1.el6op.src", "6Server-RHOSE-INFRA:rubygem-openshift-origin-console-doc-0:1.0.6-1.el6op.noarch", "6Server-RHOSE-INFRA:rubygem-openshift-origin-controller-0:1.0.11-1.el6op.noarch", "6Server-RHOSE-INFRA:rubygem-openshift-origin-controller-0:1.0.11-1.el6op.src", "6Server-RHOSE-INFRA:rubygem-openshift-origin-dns-bind-0:1.0.2-1.el6op.noarch", "6Server-RHOSE-INFRA:rubygem-openshift-origin-dns-bind-0:1.0.2-1.el6op.src", "6Server-RHOSE-INFRA:rubygem-openshift-origin-msg-broker-mcollective-0:1.0.4-1.el6op.noarch", "6Server-RHOSE-INFRA:rubygem-openshift-origin-msg-broker-mcollective-0:1.0.4-1.el6op.src", "6Server-RHOSE-NODE:jenkins-0:1.498-1.1.el6op.noarch", "6Server-RHOSE-NODE:jenkins-0:1.498-1.1.el6op.src", "6Server-RHOSE-NODE:openshift-origin-cartridge-haproxy-1.4-0:1.0.3-1.el6op.noarch", "6Server-RHOSE-NODE:openshift-origin-cartridge-haproxy-1.4-0:1.0.3-1.el6op.src", "6Server-RHOSE-NODE:openshift-origin-cartridge-ruby-1.8-0:1.0.5-1.el6op.noarch", "6Server-RHOSE-NODE:openshift-origin-cartridge-ruby-1.8-0:1.0.5-1.el6op.src", "6Server-RHOSE-NODE:openshift-origin-cartridge-ruby-1.9-scl-0:1.0.5-1.el6op.noarch", "6Server-RHOSE-NODE:openshift-origin-cartridge-ruby-1.9-scl-0:1.0.5-1.el6op.src", "6Server-RHOSE-NODE:openshift-origin-msg-node-mcollective-0:1.0.2-1.el6op.noarch", "6Server-RHOSE-NODE:openshift-origin-msg-node-mcollective-0:1.0.2-1.el6op.src", "6Server-RHOSE-NODE:openshift-origin-node-util-0:1.0.7-1.el6op.noarch", "6Server-RHOSE-NODE:openshift-origin-node-util-0:1.0.7-1.el6op.src", "6Server-RHOSE-NODE:openshift-origin-port-proxy-0:1.0.3-1.el6op.noarch", "6Server-RHOSE-NODE:openshift-origin-port-proxy-0:1.0.3-1.el6op.src", "6Server-RHOSE-NODE:ruby193-mod_passenger-0:3.0.12-21.el6op.x86_64", "6Server-RHOSE-NODE:ruby193-rubygem-activerecord-1:3.2.8-2.el6.noarch", "6Server-RHOSE-NODE:ruby193-rubygem-activerecord-1:3.2.8-2.el6.src", "6Server-RHOSE-NODE:ruby193-rubygem-activerecord-doc-1:3.2.8-2.el6.noarch", "6Server-RHOSE-NODE:ruby193-rubygem-passenger-0:3.0.12-21.el6op.src", "6Server-RHOSE-NODE:ruby193-rubygem-passenger-0:3.0.12-21.el6op.x86_64", "6Server-RHOSE-NODE:ruby193-rubygem-passenger-debuginfo-0:3.0.12-21.el6op.x86_64", "6Server-RHOSE-NODE:ruby193-rubygem-passenger-devel-0:3.0.12-21.el6op.x86_64", "6Server-RHOSE-NODE:ruby193-rubygem-passenger-doc-0:3.0.12-21.el6op.x86_64", "6Server-RHOSE-NODE:ruby193-rubygem-passenger-native-0:3.0.12-21.el6op.x86_64", "6Server-RHOSE-NODE:ruby193-rubygem-passenger-native-libs-0:3.0.12-21.el6op.x86_64", "6Server-RHOSE-NODE:rubygem-openshift-origin-common-0:1.0.2-1.el6op.noarch", "6Server-RHOSE-NODE:rubygem-openshift-origin-common-0:1.0.2-1.el6op.src", "6Server-RHOSE-NODE:rubygem-openshift-origin-node-0:1.0.10-6.el6op.noarch", "6Server-RHOSE-NODE:rubygem-openshift-origin-node-0:1.0.10-6.el6op.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:0220" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "6Server-RHOSE-CLIENT:rhc-0:1.3.2-1.3.el6op.noarch", "6Server-RHOSE-CLIENT:rhc-0:1.3.2-1.3.el6op.src", "6Server-RHOSE-INFRA:libmongodb-0:2.0.2-6.el6op.x86_64", "6Server-RHOSE-INFRA:mongodb-0:2.0.2-6.el6op.src", "6Server-RHOSE-INFRA:mongodb-0:2.0.2-6.el6op.x86_64", "6Server-RHOSE-INFRA:mongodb-debuginfo-0:2.0.2-6.el6op.x86_64", "6Server-RHOSE-INFRA:mongodb-devel-0:2.0.2-6.el6op.x86_64", "6Server-RHOSE-INFRA:mongodb-server-0:2.0.2-6.el6op.x86_64", "6Server-RHOSE-INFRA:openshift-console-0:0.0.13-2.el6op.noarch", "6Server-RHOSE-INFRA:openshift-console-0:0.0.13-2.el6op.src", "6Server-RHOSE-INFRA:openshift-origin-broker-0:1.0.10-1.el6op.noarch", "6Server-RHOSE-INFRA:openshift-origin-broker-0:1.0.10-1.el6op.src", "6Server-RHOSE-INFRA:openshift-origin-broker-util-0:1.0.14-1.el6op.noarch", "6Server-RHOSE-INFRA:openshift-origin-broker-util-0:1.0.14-1.el6op.src", "6Server-RHOSE-INFRA:ruby193-mod_passenger-0:3.0.12-21.el6op.x86_64", "6Server-RHOSE-INFRA:ruby193-rubygem-activerecord-1:3.2.8-2.el6.noarch", "6Server-RHOSE-INFRA:ruby193-rubygem-activerecord-1:3.2.8-2.el6.src", "6Server-RHOSE-INFRA:ruby193-rubygem-activerecord-doc-1:3.2.8-2.el6.noarch", "6Server-RHOSE-INFRA:ruby193-rubygem-passenger-0:3.0.12-21.el6op.src", "6Server-RHOSE-INFRA:ruby193-rubygem-passenger-0:3.0.12-21.el6op.x86_64", "6Server-RHOSE-INFRA:ruby193-rubygem-passenger-debuginfo-0:3.0.12-21.el6op.x86_64", "6Server-RHOSE-INFRA:ruby193-rubygem-passenger-devel-0:3.0.12-21.el6op.x86_64", "6Server-RHOSE-INFRA:ruby193-rubygem-passenger-doc-0:3.0.12-21.el6op.x86_64", "6Server-RHOSE-INFRA:ruby193-rubygem-passenger-native-0:3.0.12-21.el6op.x86_64", "6Server-RHOSE-INFRA:ruby193-rubygem-passenger-native-libs-0:3.0.12-21.el6op.x86_64", "6Server-RHOSE-INFRA:rubygem-activerecord-1:3.0.13-3.el6op.noarch", "6Server-RHOSE-INFRA:rubygem-activerecord-1:3.0.13-3.el6op.src", "6Server-RHOSE-INFRA:rubygem-openshift-origin-auth-remote-user-0:1.0.4-2.el6op.noarch", "6Server-RHOSE-INFRA:rubygem-openshift-origin-auth-remote-user-0:1.0.4-2.el6op.src", "6Server-RHOSE-INFRA:rubygem-openshift-origin-common-0:1.0.2-1.el6op.noarch", "6Server-RHOSE-INFRA:rubygem-openshift-origin-common-0:1.0.2-1.el6op.src", "6Server-RHOSE-INFRA:rubygem-openshift-origin-console-0:1.0.6-1.el6op.noarch", "6Server-RHOSE-INFRA:rubygem-openshift-origin-console-0:1.0.6-1.el6op.src", "6Server-RHOSE-INFRA:rubygem-openshift-origin-console-doc-0:1.0.6-1.el6op.noarch", "6Server-RHOSE-INFRA:rubygem-openshift-origin-controller-0:1.0.11-1.el6op.noarch", "6Server-RHOSE-INFRA:rubygem-openshift-origin-controller-0:1.0.11-1.el6op.src", "6Server-RHOSE-INFRA:rubygem-openshift-origin-dns-bind-0:1.0.2-1.el6op.noarch", "6Server-RHOSE-INFRA:rubygem-openshift-origin-dns-bind-0:1.0.2-1.el6op.src", "6Server-RHOSE-INFRA:rubygem-openshift-origin-msg-broker-mcollective-0:1.0.4-1.el6op.noarch", "6Server-RHOSE-INFRA:rubygem-openshift-origin-msg-broker-mcollective-0:1.0.4-1.el6op.src", "6Server-RHOSE-NODE:jenkins-0:1.498-1.1.el6op.noarch", "6Server-RHOSE-NODE:jenkins-0:1.498-1.1.el6op.src", "6Server-RHOSE-NODE:openshift-origin-cartridge-haproxy-1.4-0:1.0.3-1.el6op.noarch", "6Server-RHOSE-NODE:openshift-origin-cartridge-haproxy-1.4-0:1.0.3-1.el6op.src", "6Server-RHOSE-NODE:openshift-origin-cartridge-ruby-1.8-0:1.0.5-1.el6op.noarch", "6Server-RHOSE-NODE:openshift-origin-cartridge-ruby-1.8-0:1.0.5-1.el6op.src", "6Server-RHOSE-NODE:openshift-origin-cartridge-ruby-1.9-scl-0:1.0.5-1.el6op.noarch", "6Server-RHOSE-NODE:openshift-origin-cartridge-ruby-1.9-scl-0:1.0.5-1.el6op.src", "6Server-RHOSE-NODE:openshift-origin-msg-node-mcollective-0:1.0.2-1.el6op.noarch", "6Server-RHOSE-NODE:openshift-origin-msg-node-mcollective-0:1.0.2-1.el6op.src", "6Server-RHOSE-NODE:openshift-origin-node-util-0:1.0.7-1.el6op.noarch", "6Server-RHOSE-NODE:openshift-origin-node-util-0:1.0.7-1.el6op.src", "6Server-RHOSE-NODE:openshift-origin-port-proxy-0:1.0.3-1.el6op.noarch", "6Server-RHOSE-NODE:openshift-origin-port-proxy-0:1.0.3-1.el6op.src", "6Server-RHOSE-NODE:ruby193-mod_passenger-0:3.0.12-21.el6op.x86_64", "6Server-RHOSE-NODE:ruby193-rubygem-activerecord-1:3.2.8-2.el6.noarch", "6Server-RHOSE-NODE:ruby193-rubygem-activerecord-1:3.2.8-2.el6.src", "6Server-RHOSE-NODE:ruby193-rubygem-activerecord-doc-1:3.2.8-2.el6.noarch", "6Server-RHOSE-NODE:ruby193-rubygem-passenger-0:3.0.12-21.el6op.src", "6Server-RHOSE-NODE:ruby193-rubygem-passenger-0:3.0.12-21.el6op.x86_64", "6Server-RHOSE-NODE:ruby193-rubygem-passenger-debuginfo-0:3.0.12-21.el6op.x86_64", "6Server-RHOSE-NODE:ruby193-rubygem-passenger-devel-0:3.0.12-21.el6op.x86_64", "6Server-RHOSE-NODE:ruby193-rubygem-passenger-doc-0:3.0.12-21.el6op.x86_64", "6Server-RHOSE-NODE:ruby193-rubygem-passenger-native-0:3.0.12-21.el6op.x86_64", "6Server-RHOSE-NODE:ruby193-rubygem-passenger-native-libs-0:3.0.12-21.el6op.x86_64", "6Server-RHOSE-NODE:rubygem-openshift-origin-common-0:1.0.2-1.el6op.noarch", "6Server-RHOSE-NODE:rubygem-openshift-origin-common-0:1.0.2-1.el6op.src", "6Server-RHOSE-NODE:rubygem-openshift-origin-node-0:1.0.10-6.el6op.noarch", "6Server-RHOSE-NODE:rubygem-openshift-origin-node-0:1.0.10-6.el6op.src" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "jenkins: remote unauthenticated retrieval of master cryptographic key (Jenkins Security Advisory 2013-01-04)" }, { "acknowledgments": [ { "names": [ "Michael Scherer" ], "organization": "Red Hat Regional IT team", "summary": "This issue was discovered by Red Hat." } ], "cve": "CVE-2013-0164", "cwe": { "id": "CWE-377", "name": "Insecure Temporary File" }, "discovery_date": "2013-01-04T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "893307" } ], "notes": [ { "category": "description", "text": "The lockwrap function in port-proxy/bin/openshift-port-proxy-cfg in Red Hat OpenShift Origin before 1.1 allows local users to overwrite arbitrary files via a symlink attack on a temporary file with a predictable name in /tmp.", "title": "Vulnerability description" }, { "category": "summary", "text": "openshift-origin-port-proxy: openshift-port-proxy-cfg lockwrap() tmp file creation", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-RHOSE-CLIENT:rhc-0:1.3.2-1.3.el6op.noarch", "6Server-RHOSE-CLIENT:rhc-0:1.3.2-1.3.el6op.src", "6Server-RHOSE-INFRA:libmongodb-0:2.0.2-6.el6op.x86_64", "6Server-RHOSE-INFRA:mongodb-0:2.0.2-6.el6op.src", "6Server-RHOSE-INFRA:mongodb-0:2.0.2-6.el6op.x86_64", "6Server-RHOSE-INFRA:mongodb-debuginfo-0:2.0.2-6.el6op.x86_64", "6Server-RHOSE-INFRA:mongodb-devel-0:2.0.2-6.el6op.x86_64", "6Server-RHOSE-INFRA:mongodb-server-0:2.0.2-6.el6op.x86_64", "6Server-RHOSE-INFRA:openshift-console-0:0.0.13-2.el6op.noarch", "6Server-RHOSE-INFRA:openshift-console-0:0.0.13-2.el6op.src", "6Server-RHOSE-INFRA:openshift-origin-broker-0:1.0.10-1.el6op.noarch", "6Server-RHOSE-INFRA:openshift-origin-broker-0:1.0.10-1.el6op.src", "6Server-RHOSE-INFRA:openshift-origin-broker-util-0:1.0.14-1.el6op.noarch", "6Server-RHOSE-INFRA:openshift-origin-broker-util-0:1.0.14-1.el6op.src", "6Server-RHOSE-INFRA:ruby193-mod_passenger-0:3.0.12-21.el6op.x86_64", "6Server-RHOSE-INFRA:ruby193-rubygem-activerecord-1:3.2.8-2.el6.noarch", "6Server-RHOSE-INFRA:ruby193-rubygem-activerecord-1:3.2.8-2.el6.src", "6Server-RHOSE-INFRA:ruby193-rubygem-activerecord-doc-1:3.2.8-2.el6.noarch", "6Server-RHOSE-INFRA:ruby193-rubygem-passenger-0:3.0.12-21.el6op.src", "6Server-RHOSE-INFRA:ruby193-rubygem-passenger-0:3.0.12-21.el6op.x86_64", "6Server-RHOSE-INFRA:ruby193-rubygem-passenger-debuginfo-0:3.0.12-21.el6op.x86_64", "6Server-RHOSE-INFRA:ruby193-rubygem-passenger-devel-0:3.0.12-21.el6op.x86_64", "6Server-RHOSE-INFRA:ruby193-rubygem-passenger-doc-0:3.0.12-21.el6op.x86_64", "6Server-RHOSE-INFRA:ruby193-rubygem-passenger-native-0:3.0.12-21.el6op.x86_64", "6Server-RHOSE-INFRA:ruby193-rubygem-passenger-native-libs-0:3.0.12-21.el6op.x86_64", "6Server-RHOSE-INFRA:rubygem-activerecord-1:3.0.13-3.el6op.noarch", "6Server-RHOSE-INFRA:rubygem-activerecord-1:3.0.13-3.el6op.src", "6Server-RHOSE-INFRA:rubygem-openshift-origin-auth-remote-user-0:1.0.4-2.el6op.noarch", "6Server-RHOSE-INFRA:rubygem-openshift-origin-auth-remote-user-0:1.0.4-2.el6op.src", "6Server-RHOSE-INFRA:rubygem-openshift-origin-common-0:1.0.2-1.el6op.noarch", "6Server-RHOSE-INFRA:rubygem-openshift-origin-common-0:1.0.2-1.el6op.src", "6Server-RHOSE-INFRA:rubygem-openshift-origin-console-0:1.0.6-1.el6op.noarch", "6Server-RHOSE-INFRA:rubygem-openshift-origin-console-0:1.0.6-1.el6op.src", "6Server-RHOSE-INFRA:rubygem-openshift-origin-console-doc-0:1.0.6-1.el6op.noarch", "6Server-RHOSE-INFRA:rubygem-openshift-origin-controller-0:1.0.11-1.el6op.noarch", "6Server-RHOSE-INFRA:rubygem-openshift-origin-controller-0:1.0.11-1.el6op.src", "6Server-RHOSE-INFRA:rubygem-openshift-origin-dns-bind-0:1.0.2-1.el6op.noarch", "6Server-RHOSE-INFRA:rubygem-openshift-origin-dns-bind-0:1.0.2-1.el6op.src", "6Server-RHOSE-INFRA:rubygem-openshift-origin-msg-broker-mcollective-0:1.0.4-1.el6op.noarch", "6Server-RHOSE-INFRA:rubygem-openshift-origin-msg-broker-mcollective-0:1.0.4-1.el6op.src", "6Server-RHOSE-NODE:jenkins-0:1.498-1.1.el6op.noarch", "6Server-RHOSE-NODE:jenkins-0:1.498-1.1.el6op.src", "6Server-RHOSE-NODE:openshift-origin-cartridge-haproxy-1.4-0:1.0.3-1.el6op.noarch", "6Server-RHOSE-NODE:openshift-origin-cartridge-haproxy-1.4-0:1.0.3-1.el6op.src", "6Server-RHOSE-NODE:openshift-origin-cartridge-ruby-1.8-0:1.0.5-1.el6op.noarch", "6Server-RHOSE-NODE:openshift-origin-cartridge-ruby-1.8-0:1.0.5-1.el6op.src", "6Server-RHOSE-NODE:openshift-origin-cartridge-ruby-1.9-scl-0:1.0.5-1.el6op.noarch", "6Server-RHOSE-NODE:openshift-origin-cartridge-ruby-1.9-scl-0:1.0.5-1.el6op.src", "6Server-RHOSE-NODE:openshift-origin-msg-node-mcollective-0:1.0.2-1.el6op.noarch", "6Server-RHOSE-NODE:openshift-origin-msg-node-mcollective-0:1.0.2-1.el6op.src", "6Server-RHOSE-NODE:openshift-origin-node-util-0:1.0.7-1.el6op.noarch", "6Server-RHOSE-NODE:openshift-origin-node-util-0:1.0.7-1.el6op.src", "6Server-RHOSE-NODE:openshift-origin-port-proxy-0:1.0.3-1.el6op.noarch", "6Server-RHOSE-NODE:openshift-origin-port-proxy-0:1.0.3-1.el6op.src", "6Server-RHOSE-NODE:ruby193-mod_passenger-0:3.0.12-21.el6op.x86_64", "6Server-RHOSE-NODE:ruby193-rubygem-activerecord-1:3.2.8-2.el6.noarch", "6Server-RHOSE-NODE:ruby193-rubygem-activerecord-1:3.2.8-2.el6.src", "6Server-RHOSE-NODE:ruby193-rubygem-activerecord-doc-1:3.2.8-2.el6.noarch", "6Server-RHOSE-NODE:ruby193-rubygem-passenger-0:3.0.12-21.el6op.src", "6Server-RHOSE-NODE:ruby193-rubygem-passenger-0:3.0.12-21.el6op.x86_64", "6Server-RHOSE-NODE:ruby193-rubygem-passenger-debuginfo-0:3.0.12-21.el6op.x86_64", "6Server-RHOSE-NODE:ruby193-rubygem-passenger-devel-0:3.0.12-21.el6op.x86_64", "6Server-RHOSE-NODE:ruby193-rubygem-passenger-doc-0:3.0.12-21.el6op.x86_64", "6Server-RHOSE-NODE:ruby193-rubygem-passenger-native-0:3.0.12-21.el6op.x86_64", "6Server-RHOSE-NODE:ruby193-rubygem-passenger-native-libs-0:3.0.12-21.el6op.x86_64", "6Server-RHOSE-NODE:rubygem-openshift-origin-common-0:1.0.2-1.el6op.noarch", "6Server-RHOSE-NODE:rubygem-openshift-origin-common-0:1.0.2-1.el6op.src", "6Server-RHOSE-NODE:rubygem-openshift-origin-node-0:1.0.10-6.el6op.noarch", "6Server-RHOSE-NODE:rubygem-openshift-origin-node-0:1.0.10-6.el6op.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-0164" }, { "category": "external", "summary": "RHBZ#893307", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=893307" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-0164", "url": "https://www.cve.org/CVERecord?id=CVE-2013-0164" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-0164", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-0164" } ], "release_date": "2013-01-31T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-01-31T19:41:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "6Server-RHOSE-CLIENT:rhc-0:1.3.2-1.3.el6op.noarch", "6Server-RHOSE-CLIENT:rhc-0:1.3.2-1.3.el6op.src", "6Server-RHOSE-INFRA:libmongodb-0:2.0.2-6.el6op.x86_64", "6Server-RHOSE-INFRA:mongodb-0:2.0.2-6.el6op.src", "6Server-RHOSE-INFRA:mongodb-0:2.0.2-6.el6op.x86_64", "6Server-RHOSE-INFRA:mongodb-debuginfo-0:2.0.2-6.el6op.x86_64", "6Server-RHOSE-INFRA:mongodb-devel-0:2.0.2-6.el6op.x86_64", "6Server-RHOSE-INFRA:mongodb-server-0:2.0.2-6.el6op.x86_64", "6Server-RHOSE-INFRA:openshift-console-0:0.0.13-2.el6op.noarch", "6Server-RHOSE-INFRA:openshift-console-0:0.0.13-2.el6op.src", "6Server-RHOSE-INFRA:openshift-origin-broker-0:1.0.10-1.el6op.noarch", "6Server-RHOSE-INFRA:openshift-origin-broker-0:1.0.10-1.el6op.src", "6Server-RHOSE-INFRA:openshift-origin-broker-util-0:1.0.14-1.el6op.noarch", "6Server-RHOSE-INFRA:openshift-origin-broker-util-0:1.0.14-1.el6op.src", "6Server-RHOSE-INFRA:ruby193-mod_passenger-0:3.0.12-21.el6op.x86_64", "6Server-RHOSE-INFRA:ruby193-rubygem-activerecord-1:3.2.8-2.el6.noarch", "6Server-RHOSE-INFRA:ruby193-rubygem-activerecord-1:3.2.8-2.el6.src", "6Server-RHOSE-INFRA:ruby193-rubygem-activerecord-doc-1:3.2.8-2.el6.noarch", "6Server-RHOSE-INFRA:ruby193-rubygem-passenger-0:3.0.12-21.el6op.src", "6Server-RHOSE-INFRA:ruby193-rubygem-passenger-0:3.0.12-21.el6op.x86_64", "6Server-RHOSE-INFRA:ruby193-rubygem-passenger-debuginfo-0:3.0.12-21.el6op.x86_64", "6Server-RHOSE-INFRA:ruby193-rubygem-passenger-devel-0:3.0.12-21.el6op.x86_64", "6Server-RHOSE-INFRA:ruby193-rubygem-passenger-doc-0:3.0.12-21.el6op.x86_64", "6Server-RHOSE-INFRA:ruby193-rubygem-passenger-native-0:3.0.12-21.el6op.x86_64", "6Server-RHOSE-INFRA:ruby193-rubygem-passenger-native-libs-0:3.0.12-21.el6op.x86_64", "6Server-RHOSE-INFRA:rubygem-activerecord-1:3.0.13-3.el6op.noarch", "6Server-RHOSE-INFRA:rubygem-activerecord-1:3.0.13-3.el6op.src", "6Server-RHOSE-INFRA:rubygem-openshift-origin-auth-remote-user-0:1.0.4-2.el6op.noarch", "6Server-RHOSE-INFRA:rubygem-openshift-origin-auth-remote-user-0:1.0.4-2.el6op.src", "6Server-RHOSE-INFRA:rubygem-openshift-origin-common-0:1.0.2-1.el6op.noarch", "6Server-RHOSE-INFRA:rubygem-openshift-origin-common-0:1.0.2-1.el6op.src", "6Server-RHOSE-INFRA:rubygem-openshift-origin-console-0:1.0.6-1.el6op.noarch", "6Server-RHOSE-INFRA:rubygem-openshift-origin-console-0:1.0.6-1.el6op.src", "6Server-RHOSE-INFRA:rubygem-openshift-origin-console-doc-0:1.0.6-1.el6op.noarch", "6Server-RHOSE-INFRA:rubygem-openshift-origin-controller-0:1.0.11-1.el6op.noarch", "6Server-RHOSE-INFRA:rubygem-openshift-origin-controller-0:1.0.11-1.el6op.src", "6Server-RHOSE-INFRA:rubygem-openshift-origin-dns-bind-0:1.0.2-1.el6op.noarch", "6Server-RHOSE-INFRA:rubygem-openshift-origin-dns-bind-0:1.0.2-1.el6op.src", "6Server-RHOSE-INFRA:rubygem-openshift-origin-msg-broker-mcollective-0:1.0.4-1.el6op.noarch", "6Server-RHOSE-INFRA:rubygem-openshift-origin-msg-broker-mcollective-0:1.0.4-1.el6op.src", "6Server-RHOSE-NODE:jenkins-0:1.498-1.1.el6op.noarch", "6Server-RHOSE-NODE:jenkins-0:1.498-1.1.el6op.src", "6Server-RHOSE-NODE:openshift-origin-cartridge-haproxy-1.4-0:1.0.3-1.el6op.noarch", "6Server-RHOSE-NODE:openshift-origin-cartridge-haproxy-1.4-0:1.0.3-1.el6op.src", "6Server-RHOSE-NODE:openshift-origin-cartridge-ruby-1.8-0:1.0.5-1.el6op.noarch", "6Server-RHOSE-NODE:openshift-origin-cartridge-ruby-1.8-0:1.0.5-1.el6op.src", "6Server-RHOSE-NODE:openshift-origin-cartridge-ruby-1.9-scl-0:1.0.5-1.el6op.noarch", "6Server-RHOSE-NODE:openshift-origin-cartridge-ruby-1.9-scl-0:1.0.5-1.el6op.src", "6Server-RHOSE-NODE:openshift-origin-msg-node-mcollective-0:1.0.2-1.el6op.noarch", "6Server-RHOSE-NODE:openshift-origin-msg-node-mcollective-0:1.0.2-1.el6op.src", "6Server-RHOSE-NODE:openshift-origin-node-util-0:1.0.7-1.el6op.noarch", "6Server-RHOSE-NODE:openshift-origin-node-util-0:1.0.7-1.el6op.src", "6Server-RHOSE-NODE:openshift-origin-port-proxy-0:1.0.3-1.el6op.noarch", "6Server-RHOSE-NODE:openshift-origin-port-proxy-0:1.0.3-1.el6op.src", "6Server-RHOSE-NODE:ruby193-mod_passenger-0:3.0.12-21.el6op.x86_64", "6Server-RHOSE-NODE:ruby193-rubygem-activerecord-1:3.2.8-2.el6.noarch", "6Server-RHOSE-NODE:ruby193-rubygem-activerecord-1:3.2.8-2.el6.src", "6Server-RHOSE-NODE:ruby193-rubygem-activerecord-doc-1:3.2.8-2.el6.noarch", "6Server-RHOSE-NODE:ruby193-rubygem-passenger-0:3.0.12-21.el6op.src", "6Server-RHOSE-NODE:ruby193-rubygem-passenger-0:3.0.12-21.el6op.x86_64", "6Server-RHOSE-NODE:ruby193-rubygem-passenger-debuginfo-0:3.0.12-21.el6op.x86_64", "6Server-RHOSE-NODE:ruby193-rubygem-passenger-devel-0:3.0.12-21.el6op.x86_64", "6Server-RHOSE-NODE:ruby193-rubygem-passenger-doc-0:3.0.12-21.el6op.x86_64", "6Server-RHOSE-NODE:ruby193-rubygem-passenger-native-0:3.0.12-21.el6op.x86_64", "6Server-RHOSE-NODE:ruby193-rubygem-passenger-native-libs-0:3.0.12-21.el6op.x86_64", "6Server-RHOSE-NODE:rubygem-openshift-origin-common-0:1.0.2-1.el6op.noarch", "6Server-RHOSE-NODE:rubygem-openshift-origin-common-0:1.0.2-1.el6op.src", "6Server-RHOSE-NODE:rubygem-openshift-origin-node-0:1.0.10-6.el6op.noarch", "6Server-RHOSE-NODE:rubygem-openshift-origin-node-0:1.0.10-6.el6op.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:0220" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 2.1, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "6Server-RHOSE-CLIENT:rhc-0:1.3.2-1.3.el6op.noarch", "6Server-RHOSE-CLIENT:rhc-0:1.3.2-1.3.el6op.src", "6Server-RHOSE-INFRA:libmongodb-0:2.0.2-6.el6op.x86_64", "6Server-RHOSE-INFRA:mongodb-0:2.0.2-6.el6op.src", "6Server-RHOSE-INFRA:mongodb-0:2.0.2-6.el6op.x86_64", "6Server-RHOSE-INFRA:mongodb-debuginfo-0:2.0.2-6.el6op.x86_64", "6Server-RHOSE-INFRA:mongodb-devel-0:2.0.2-6.el6op.x86_64", "6Server-RHOSE-INFRA:mongodb-server-0:2.0.2-6.el6op.x86_64", "6Server-RHOSE-INFRA:openshift-console-0:0.0.13-2.el6op.noarch", "6Server-RHOSE-INFRA:openshift-console-0:0.0.13-2.el6op.src", "6Server-RHOSE-INFRA:openshift-origin-broker-0:1.0.10-1.el6op.noarch", "6Server-RHOSE-INFRA:openshift-origin-broker-0:1.0.10-1.el6op.src", "6Server-RHOSE-INFRA:openshift-origin-broker-util-0:1.0.14-1.el6op.noarch", "6Server-RHOSE-INFRA:openshift-origin-broker-util-0:1.0.14-1.el6op.src", "6Server-RHOSE-INFRA:ruby193-mod_passenger-0:3.0.12-21.el6op.x86_64", "6Server-RHOSE-INFRA:ruby193-rubygem-activerecord-1:3.2.8-2.el6.noarch", "6Server-RHOSE-INFRA:ruby193-rubygem-activerecord-1:3.2.8-2.el6.src", "6Server-RHOSE-INFRA:ruby193-rubygem-activerecord-doc-1:3.2.8-2.el6.noarch", "6Server-RHOSE-INFRA:ruby193-rubygem-passenger-0:3.0.12-21.el6op.src", "6Server-RHOSE-INFRA:ruby193-rubygem-passenger-0:3.0.12-21.el6op.x86_64", "6Server-RHOSE-INFRA:ruby193-rubygem-passenger-debuginfo-0:3.0.12-21.el6op.x86_64", "6Server-RHOSE-INFRA:ruby193-rubygem-passenger-devel-0:3.0.12-21.el6op.x86_64", "6Server-RHOSE-INFRA:ruby193-rubygem-passenger-doc-0:3.0.12-21.el6op.x86_64", "6Server-RHOSE-INFRA:ruby193-rubygem-passenger-native-0:3.0.12-21.el6op.x86_64", "6Server-RHOSE-INFRA:ruby193-rubygem-passenger-native-libs-0:3.0.12-21.el6op.x86_64", "6Server-RHOSE-INFRA:rubygem-activerecord-1:3.0.13-3.el6op.noarch", "6Server-RHOSE-INFRA:rubygem-activerecord-1:3.0.13-3.el6op.src", "6Server-RHOSE-INFRA:rubygem-openshift-origin-auth-remote-user-0:1.0.4-2.el6op.noarch", "6Server-RHOSE-INFRA:rubygem-openshift-origin-auth-remote-user-0:1.0.4-2.el6op.src", "6Server-RHOSE-INFRA:rubygem-openshift-origin-common-0:1.0.2-1.el6op.noarch", "6Server-RHOSE-INFRA:rubygem-openshift-origin-common-0:1.0.2-1.el6op.src", "6Server-RHOSE-INFRA:rubygem-openshift-origin-console-0:1.0.6-1.el6op.noarch", "6Server-RHOSE-INFRA:rubygem-openshift-origin-console-0:1.0.6-1.el6op.src", "6Server-RHOSE-INFRA:rubygem-openshift-origin-console-doc-0:1.0.6-1.el6op.noarch", "6Server-RHOSE-INFRA:rubygem-openshift-origin-controller-0:1.0.11-1.el6op.noarch", "6Server-RHOSE-INFRA:rubygem-openshift-origin-controller-0:1.0.11-1.el6op.src", "6Server-RHOSE-INFRA:rubygem-openshift-origin-dns-bind-0:1.0.2-1.el6op.noarch", "6Server-RHOSE-INFRA:rubygem-openshift-origin-dns-bind-0:1.0.2-1.el6op.src", "6Server-RHOSE-INFRA:rubygem-openshift-origin-msg-broker-mcollective-0:1.0.4-1.el6op.noarch", "6Server-RHOSE-INFRA:rubygem-openshift-origin-msg-broker-mcollective-0:1.0.4-1.el6op.src", "6Server-RHOSE-NODE:jenkins-0:1.498-1.1.el6op.noarch", "6Server-RHOSE-NODE:jenkins-0:1.498-1.1.el6op.src", "6Server-RHOSE-NODE:openshift-origin-cartridge-haproxy-1.4-0:1.0.3-1.el6op.noarch", "6Server-RHOSE-NODE:openshift-origin-cartridge-haproxy-1.4-0:1.0.3-1.el6op.src", "6Server-RHOSE-NODE:openshift-origin-cartridge-ruby-1.8-0:1.0.5-1.el6op.noarch", "6Server-RHOSE-NODE:openshift-origin-cartridge-ruby-1.8-0:1.0.5-1.el6op.src", "6Server-RHOSE-NODE:openshift-origin-cartridge-ruby-1.9-scl-0:1.0.5-1.el6op.noarch", "6Server-RHOSE-NODE:openshift-origin-cartridge-ruby-1.9-scl-0:1.0.5-1.el6op.src", "6Server-RHOSE-NODE:openshift-origin-msg-node-mcollective-0:1.0.2-1.el6op.noarch", "6Server-RHOSE-NODE:openshift-origin-msg-node-mcollective-0:1.0.2-1.el6op.src", "6Server-RHOSE-NODE:openshift-origin-node-util-0:1.0.7-1.el6op.noarch", "6Server-RHOSE-NODE:openshift-origin-node-util-0:1.0.7-1.el6op.src", "6Server-RHOSE-NODE:openshift-origin-port-proxy-0:1.0.3-1.el6op.noarch", "6Server-RHOSE-NODE:openshift-origin-port-proxy-0:1.0.3-1.el6op.src", "6Server-RHOSE-NODE:ruby193-mod_passenger-0:3.0.12-21.el6op.x86_64", "6Server-RHOSE-NODE:ruby193-rubygem-activerecord-1:3.2.8-2.el6.noarch", "6Server-RHOSE-NODE:ruby193-rubygem-activerecord-1:3.2.8-2.el6.src", "6Server-RHOSE-NODE:ruby193-rubygem-activerecord-doc-1:3.2.8-2.el6.noarch", "6Server-RHOSE-NODE:ruby193-rubygem-passenger-0:3.0.12-21.el6op.src", "6Server-RHOSE-NODE:ruby193-rubygem-passenger-0:3.0.12-21.el6op.x86_64", "6Server-RHOSE-NODE:ruby193-rubygem-passenger-debuginfo-0:3.0.12-21.el6op.x86_64", "6Server-RHOSE-NODE:ruby193-rubygem-passenger-devel-0:3.0.12-21.el6op.x86_64", "6Server-RHOSE-NODE:ruby193-rubygem-passenger-doc-0:3.0.12-21.el6op.x86_64", "6Server-RHOSE-NODE:ruby193-rubygem-passenger-native-0:3.0.12-21.el6op.x86_64", "6Server-RHOSE-NODE:ruby193-rubygem-passenger-native-libs-0:3.0.12-21.el6op.x86_64", "6Server-RHOSE-NODE:rubygem-openshift-origin-common-0:1.0.2-1.el6op.noarch", "6Server-RHOSE-NODE:rubygem-openshift-origin-common-0:1.0.2-1.el6op.src", "6Server-RHOSE-NODE:rubygem-openshift-origin-node-0:1.0.10-6.el6op.noarch", "6Server-RHOSE-NODE:rubygem-openshift-origin-node-0:1.0.10-6.el6op.src" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "openshift-origin-port-proxy: openshift-port-proxy-cfg lockwrap() tmp file creation" } ] }
Loading...
Loading...
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.