rhsa-2013_0638
Vulnerability from csaf_redhat
Published
2013-03-12 17:52
Modified
2024-11-05 18:02
Summary
Red Hat Security Advisory: Red Hat OpenShift Enterprise 1.1.2 update
Notes
Topic
Red Hat OpenShift Enterprise 1.1.2, which fixes several security issues, is
now available.
The Red Hat Security Response Team has rated this update as having moderate
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.
Details
OpenShift Enterprise is a cloud computing Platform-as-a-Service (PaaS)
solution from Red Hat, and is designed for on-premise or private cloud
deployments.
A flaw was found in the handling of paths provided to ruby193-rubygem-rack.
A remote attacker could use this flaw to conduct a directory traversal
attack by passing malformed requests. (CVE-2013-0262)
A timing attack flaw was found in the way rubygem-rack and
ruby193-rubygem-rack processed HMAC digests in cookies. This flaw could aid
an attacker using forged digital signatures to bypass authentication
checks. (CVE-2013-0263)
It was found that Jenkins did not protect against Cross-Site Request
Forgery (CSRF) attacks. If a remote attacker could trick a user, who was
logged into Jenkins, into visiting a specially-crafted URL, the attacker
could perform operations on Jenkins. (CVE-2013-0327, CVE-2013-0329)
A cross-site scripting (XSS) flaw was found in Jenkins. A remote attacker
could use this flaw to conduct an XSS attack against users of Jenkins.
(CVE-2013-0328)
A flaw could allow a Jenkins user to build jobs they do not have access to.
(CVE-2013-0330)
A flaw could allow a Jenkins user to cause a denial of service if they
are able to supply a specially-crafted payload. (CVE-2013-0331)
Users are advised to upgrade to Red Hat OpenShift Enterprise 1.1.2. It is
recommended that you restart your system after applying this update.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Red Hat OpenShift Enterprise 1.1.2, which fixes several security issues, is\nnow available.\n\nThe Red Hat Security Response Team has rated this update as having moderate\nsecurity impact. Common Vulnerability Scoring System (CVSS) base scores,\nwhich give detailed severity ratings, are available for each vulnerability\nfrom the CVE links in the References section.", "title": "Topic" }, { "category": "general", "text": "OpenShift Enterprise is a cloud computing Platform-as-a-Service (PaaS)\nsolution from Red Hat, and is designed for on-premise or private cloud\ndeployments.\n\nA flaw was found in the handling of paths provided to ruby193-rubygem-rack.\nA remote attacker could use this flaw to conduct a directory traversal\nattack by passing malformed requests. (CVE-2013-0262)\n\nA timing attack flaw was found in the way rubygem-rack and\nruby193-rubygem-rack processed HMAC digests in cookies. This flaw could aid\nan attacker using forged digital signatures to bypass authentication\nchecks. (CVE-2013-0263)\n\nIt was found that Jenkins did not protect against Cross-Site Request\nForgery (CSRF) attacks. If a remote attacker could trick a user, who was\nlogged into Jenkins, into visiting a specially-crafted URL, the attacker\ncould perform operations on Jenkins. (CVE-2013-0327, CVE-2013-0329)\n\nA cross-site scripting (XSS) flaw was found in Jenkins. A remote attacker\ncould use this flaw to conduct an XSS attack against users of Jenkins.\n(CVE-2013-0328)\n\nA flaw could allow a Jenkins user to build jobs they do not have access to.\n(CVE-2013-0330)\n\nA flaw could allow a Jenkins user to cause a denial of service if they\nare able to supply a specially-crafted payload. (CVE-2013-0331)\n\nUsers are advised to upgrade to Red Hat OpenShift Enterprise 1.1.2. It is\nrecommended that you restart your system after applying this update.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2013:0638", "url": "https://access.redhat.com/errata/RHSA-2013:0638" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "https://wiki.jenkins-ci.org/display/SECURITY/Jenkins+Security+Advisory+2013-02-16", "url": "https://wiki.jenkins-ci.org/display/SECURITY/Jenkins+Security+Advisory+2013-02-16" }, { "category": "external", "summary": "909071", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=909071" }, { "category": "external", "summary": "909072", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=909072" }, { "category": "external", "summary": "914875", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=914875" }, { "category": "external", "summary": "914876", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=914876" }, { "category": "external", "summary": "914877", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=914877" }, { "category": "external", "summary": "914878", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=914878" }, { "category": "external", "summary": "914879", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=914879" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2013/rhsa-2013_0638.json" } ], "title": "Red Hat Security Advisory: Red Hat OpenShift Enterprise 1.1.2 update", "tracking": { "current_release_date": "2024-11-05T18:02:58+00:00", "generator": { "date": "2024-11-05T18:02:58+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2013:0638", "initial_release_date": "2013-03-12T17:52:00+00:00", "revision_history": [ { "date": "2013-03-12T17:52:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2013-03-12T17:57:36+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T18:02:58+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat OpenShift Enterprise Infrastructure", "product": { "name": "Red Hat OpenShift Enterprise Infrastructure", "product_id": "6Server-RHOSE-INFRA", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:1::el6" } } }, { "category": "product_name", "name": "Red Hat OpenShift Enterprise Node", "product": { "name": "Red Hat OpenShift Enterprise Node", "product_id": "6Server-RHOSE-NODE", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:1::el6" } } } ], "category": "product_family", "name": "Red Hat OpenShift Enterprise" }, { "branches": [ { "category": "product_version", "name": "ruby193-rubygem-rack-1:1.4.1-4.el6.src", "product": { "name": "ruby193-rubygem-rack-1:1.4.1-4.el6.src", "product_id": "ruby193-rubygem-rack-1:1.4.1-4.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby193-rubygem-rack@1.4.1-4.el6?arch=src\u0026epoch=1" } } }, { "category": "product_version", "name": "rubygem-rack-1:1.3.0-4.el6op.src", "product": { "name": "rubygem-rack-1:1.3.0-4.el6op.src", "product_id": "rubygem-rack-1:1.3.0-4.el6op.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/rubygem-rack@1.3.0-4.el6op?arch=src\u0026epoch=1" } } }, { "category": "product_version", "name": "jenkins-0:1.502-1.el6op.src", "product": { "name": "jenkins-0:1.502-1.el6op.src", "product_id": "jenkins-0:1.502-1.el6op.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jenkins@1.502-1.el6op?arch=src" } } }, { "category": "product_version", "name": "openshift-origin-cartridge-jenkins-1.4-0:1.0.3-1.el6op.src", "product": { "name": "openshift-origin-cartridge-jenkins-1.4-0:1.0.3-1.el6op.src", "product_id": "openshift-origin-cartridge-jenkins-1.4-0:1.0.3-1.el6op.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-origin-cartridge-jenkins-1.4@1.0.3-1.el6op?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "ruby193-rubygem-rack-1:1.4.1-4.el6.noarch", "product": { "name": "ruby193-rubygem-rack-1:1.4.1-4.el6.noarch", "product_id": "ruby193-rubygem-rack-1:1.4.1-4.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby193-rubygem-rack@1.4.1-4.el6?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "rubygem-rack-1:1.3.0-4.el6op.noarch", "product": { "name": "rubygem-rack-1:1.3.0-4.el6op.noarch", "product_id": "rubygem-rack-1:1.3.0-4.el6op.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/rubygem-rack@1.3.0-4.el6op?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "jenkins-0:1.502-1.el6op.noarch", "product": { "name": "jenkins-0:1.502-1.el6op.noarch", "product_id": "jenkins-0:1.502-1.el6op.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jenkins@1.502-1.el6op?arch=noarch" } } }, { "category": "product_version", "name": "openshift-origin-cartridge-jenkins-1.4-0:1.0.3-1.el6op.noarch", "product": { "name": "openshift-origin-cartridge-jenkins-1.4-0:1.0.3-1.el6op.noarch", "product_id": "openshift-origin-cartridge-jenkins-1.4-0:1.0.3-1.el6op.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-origin-cartridge-jenkins-1.4@1.0.3-1.el6op?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "ruby193-rubygem-rack-1:1.4.1-4.el6.noarch as a component of Red Hat OpenShift Enterprise Infrastructure", "product_id": "6Server-RHOSE-INFRA:ruby193-rubygem-rack-1:1.4.1-4.el6.noarch" }, "product_reference": "ruby193-rubygem-rack-1:1.4.1-4.el6.noarch", "relates_to_product_reference": "6Server-RHOSE-INFRA" }, { "category": "default_component_of", "full_product_name": { "name": "ruby193-rubygem-rack-1:1.4.1-4.el6.src as a component of Red Hat OpenShift Enterprise Infrastructure", "product_id": "6Server-RHOSE-INFRA:ruby193-rubygem-rack-1:1.4.1-4.el6.src" }, "product_reference": "ruby193-rubygem-rack-1:1.4.1-4.el6.src", "relates_to_product_reference": "6Server-RHOSE-INFRA" }, { "category": "default_component_of", "full_product_name": { "name": "rubygem-rack-1:1.3.0-4.el6op.noarch as a component of Red Hat OpenShift Enterprise Infrastructure", "product_id": "6Server-RHOSE-INFRA:rubygem-rack-1:1.3.0-4.el6op.noarch" }, "product_reference": "rubygem-rack-1:1.3.0-4.el6op.noarch", "relates_to_product_reference": "6Server-RHOSE-INFRA" }, { "category": "default_component_of", "full_product_name": { "name": "rubygem-rack-1:1.3.0-4.el6op.src as a component of Red Hat OpenShift Enterprise Infrastructure", "product_id": "6Server-RHOSE-INFRA:rubygem-rack-1:1.3.0-4.el6op.src" }, "product_reference": "rubygem-rack-1:1.3.0-4.el6op.src", "relates_to_product_reference": "6Server-RHOSE-INFRA" }, { "category": "default_component_of", "full_product_name": { "name": "jenkins-0:1.502-1.el6op.noarch as a component of Red Hat OpenShift Enterprise Node", "product_id": "6Server-RHOSE-NODE:jenkins-0:1.502-1.el6op.noarch" }, "product_reference": "jenkins-0:1.502-1.el6op.noarch", "relates_to_product_reference": "6Server-RHOSE-NODE" }, { "category": "default_component_of", "full_product_name": { "name": "jenkins-0:1.502-1.el6op.src as a component of Red Hat OpenShift Enterprise Node", "product_id": "6Server-RHOSE-NODE:jenkins-0:1.502-1.el6op.src" }, "product_reference": "jenkins-0:1.502-1.el6op.src", "relates_to_product_reference": "6Server-RHOSE-NODE" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-origin-cartridge-jenkins-1.4-0:1.0.3-1.el6op.noarch as a component of Red Hat OpenShift Enterprise Node", "product_id": "6Server-RHOSE-NODE:openshift-origin-cartridge-jenkins-1.4-0:1.0.3-1.el6op.noarch" }, "product_reference": "openshift-origin-cartridge-jenkins-1.4-0:1.0.3-1.el6op.noarch", "relates_to_product_reference": "6Server-RHOSE-NODE" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-origin-cartridge-jenkins-1.4-0:1.0.3-1.el6op.src as a component of Red Hat OpenShift Enterprise Node", "product_id": "6Server-RHOSE-NODE:openshift-origin-cartridge-jenkins-1.4-0:1.0.3-1.el6op.src" }, "product_reference": "openshift-origin-cartridge-jenkins-1.4-0:1.0.3-1.el6op.src", "relates_to_product_reference": "6Server-RHOSE-NODE" }, { "category": "default_component_of", "full_product_name": { "name": "ruby193-rubygem-rack-1:1.4.1-4.el6.noarch as a component of Red Hat OpenShift Enterprise Node", "product_id": "6Server-RHOSE-NODE:ruby193-rubygem-rack-1:1.4.1-4.el6.noarch" }, "product_reference": "ruby193-rubygem-rack-1:1.4.1-4.el6.noarch", "relates_to_product_reference": "6Server-RHOSE-NODE" }, { "category": "default_component_of", "full_product_name": { "name": "ruby193-rubygem-rack-1:1.4.1-4.el6.src as a component of Red Hat OpenShift Enterprise Node", "product_id": "6Server-RHOSE-NODE:ruby193-rubygem-rack-1:1.4.1-4.el6.src" }, "product_reference": "ruby193-rubygem-rack-1:1.4.1-4.el6.src", "relates_to_product_reference": "6Server-RHOSE-NODE" }, { "category": "default_component_of", "full_product_name": { "name": "rubygem-rack-1:1.3.0-4.el6op.noarch as a component of Red Hat OpenShift Enterprise Node", "product_id": "6Server-RHOSE-NODE:rubygem-rack-1:1.3.0-4.el6op.noarch" }, "product_reference": "rubygem-rack-1:1.3.0-4.el6op.noarch", "relates_to_product_reference": "6Server-RHOSE-NODE" }, { "category": "default_component_of", "full_product_name": { "name": "rubygem-rack-1:1.3.0-4.el6op.src as a component of Red Hat OpenShift Enterprise Node", "product_id": "6Server-RHOSE-NODE:rubygem-rack-1:1.3.0-4.el6op.src" }, "product_reference": "rubygem-rack-1:1.3.0-4.el6op.src", "relates_to_product_reference": "6Server-RHOSE-NODE" } ] }, "vulnerabilities": [ { "cve": "CVE-2013-0262", "discovery_date": "2013-02-08T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "909072" } ], "notes": [ { "category": "description", "text": "rack/file.rb (Rack::File) in Rack 1.5.x before 1.5.2 and 1.4.x before 1.4.5 allows attackers to access arbitrary files outside the intended root directory via a crafted PATH_INFO environment variable, probably a directory traversal vulnerability that is remotely exploitable, aka \"symlink path traversals.\"", "title": "Vulnerability description" }, { "category": "summary", "text": "rubygem-rack: Path sanitization information disclosure", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-RHOSE-INFRA:ruby193-rubygem-rack-1:1.4.1-4.el6.noarch", "6Server-RHOSE-INFRA:ruby193-rubygem-rack-1:1.4.1-4.el6.src", "6Server-RHOSE-INFRA:rubygem-rack-1:1.3.0-4.el6op.noarch", "6Server-RHOSE-INFRA:rubygem-rack-1:1.3.0-4.el6op.src", "6Server-RHOSE-NODE:jenkins-0:1.502-1.el6op.noarch", "6Server-RHOSE-NODE:jenkins-0:1.502-1.el6op.src", "6Server-RHOSE-NODE:openshift-origin-cartridge-jenkins-1.4-0:1.0.3-1.el6op.noarch", "6Server-RHOSE-NODE:openshift-origin-cartridge-jenkins-1.4-0:1.0.3-1.el6op.src", "6Server-RHOSE-NODE:ruby193-rubygem-rack-1:1.4.1-4.el6.noarch", "6Server-RHOSE-NODE:ruby193-rubygem-rack-1:1.4.1-4.el6.src", "6Server-RHOSE-NODE:rubygem-rack-1:1.3.0-4.el6op.noarch", "6Server-RHOSE-NODE:rubygem-rack-1:1.3.0-4.el6op.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-0262" }, { "category": "external", "summary": "RHBZ#909072", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=909072" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-0262", "url": "https://www.cve.org/CVERecord?id=CVE-2013-0262" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-0262", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-0262" } ], "release_date": "2013-02-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-03-12T17:52:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "6Server-RHOSE-INFRA:ruby193-rubygem-rack-1:1.4.1-4.el6.noarch", "6Server-RHOSE-INFRA:ruby193-rubygem-rack-1:1.4.1-4.el6.src", "6Server-RHOSE-INFRA:rubygem-rack-1:1.3.0-4.el6op.noarch", "6Server-RHOSE-INFRA:rubygem-rack-1:1.3.0-4.el6op.src", "6Server-RHOSE-NODE:jenkins-0:1.502-1.el6op.noarch", "6Server-RHOSE-NODE:jenkins-0:1.502-1.el6op.src", "6Server-RHOSE-NODE:openshift-origin-cartridge-jenkins-1.4-0:1.0.3-1.el6op.noarch", "6Server-RHOSE-NODE:openshift-origin-cartridge-jenkins-1.4-0:1.0.3-1.el6op.src", "6Server-RHOSE-NODE:ruby193-rubygem-rack-1:1.4.1-4.el6.noarch", "6Server-RHOSE-NODE:ruby193-rubygem-rack-1:1.4.1-4.el6.src", "6Server-RHOSE-NODE:rubygem-rack-1:1.3.0-4.el6op.noarch", "6Server-RHOSE-NODE:rubygem-rack-1:1.3.0-4.el6op.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:0638" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "6Server-RHOSE-INFRA:ruby193-rubygem-rack-1:1.4.1-4.el6.noarch", "6Server-RHOSE-INFRA:ruby193-rubygem-rack-1:1.4.1-4.el6.src", "6Server-RHOSE-INFRA:rubygem-rack-1:1.3.0-4.el6op.noarch", "6Server-RHOSE-INFRA:rubygem-rack-1:1.3.0-4.el6op.src", "6Server-RHOSE-NODE:jenkins-0:1.502-1.el6op.noarch", "6Server-RHOSE-NODE:jenkins-0:1.502-1.el6op.src", "6Server-RHOSE-NODE:openshift-origin-cartridge-jenkins-1.4-0:1.0.3-1.el6op.noarch", "6Server-RHOSE-NODE:openshift-origin-cartridge-jenkins-1.4-0:1.0.3-1.el6op.src", "6Server-RHOSE-NODE:ruby193-rubygem-rack-1:1.4.1-4.el6.noarch", "6Server-RHOSE-NODE:ruby193-rubygem-rack-1:1.4.1-4.el6.src", "6Server-RHOSE-NODE:rubygem-rack-1:1.3.0-4.el6op.noarch", "6Server-RHOSE-NODE:rubygem-rack-1:1.3.0-4.el6op.src" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "rubygem-rack: Path sanitization information disclosure" }, { "cve": "CVE-2013-0263", "discovery_date": "2013-02-08T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "909071" } ], "notes": [ { "category": "description", "text": "Rack::Session::Cookie in Rack 1.5.x before 1.5.2, 1.4.x before 1.4.5, 1.3.x before 1.3.10, 1.2.x before 1.2.8, and 1.1.x before 1.1.6 allows remote attackers to guess the session cookie, gain privileges, and execute arbitrary code via a timing attack involving an HMAC comparison function that does not run in constant time.", "title": "Vulnerability description" }, { "category": "summary", "text": "rubygem-rack: Timing attack in cookie sessions", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-RHOSE-INFRA:ruby193-rubygem-rack-1:1.4.1-4.el6.noarch", "6Server-RHOSE-INFRA:ruby193-rubygem-rack-1:1.4.1-4.el6.src", "6Server-RHOSE-INFRA:rubygem-rack-1:1.3.0-4.el6op.noarch", "6Server-RHOSE-INFRA:rubygem-rack-1:1.3.0-4.el6op.src", "6Server-RHOSE-NODE:jenkins-0:1.502-1.el6op.noarch", "6Server-RHOSE-NODE:jenkins-0:1.502-1.el6op.src", "6Server-RHOSE-NODE:openshift-origin-cartridge-jenkins-1.4-0:1.0.3-1.el6op.noarch", "6Server-RHOSE-NODE:openshift-origin-cartridge-jenkins-1.4-0:1.0.3-1.el6op.src", "6Server-RHOSE-NODE:ruby193-rubygem-rack-1:1.4.1-4.el6.noarch", "6Server-RHOSE-NODE:ruby193-rubygem-rack-1:1.4.1-4.el6.src", "6Server-RHOSE-NODE:rubygem-rack-1:1.3.0-4.el6op.noarch", "6Server-RHOSE-NODE:rubygem-rack-1:1.3.0-4.el6op.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-0263" }, { "category": "external", "summary": "RHBZ#909071", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=909071" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-0263", "url": "https://www.cve.org/CVERecord?id=CVE-2013-0263" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-0263", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-0263" } ], "release_date": "2013-02-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-03-12T17:52:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "6Server-RHOSE-INFRA:ruby193-rubygem-rack-1:1.4.1-4.el6.noarch", "6Server-RHOSE-INFRA:ruby193-rubygem-rack-1:1.4.1-4.el6.src", "6Server-RHOSE-INFRA:rubygem-rack-1:1.3.0-4.el6op.noarch", "6Server-RHOSE-INFRA:rubygem-rack-1:1.3.0-4.el6op.src", "6Server-RHOSE-NODE:jenkins-0:1.502-1.el6op.noarch", "6Server-RHOSE-NODE:jenkins-0:1.502-1.el6op.src", "6Server-RHOSE-NODE:openshift-origin-cartridge-jenkins-1.4-0:1.0.3-1.el6op.noarch", "6Server-RHOSE-NODE:openshift-origin-cartridge-jenkins-1.4-0:1.0.3-1.el6op.src", "6Server-RHOSE-NODE:ruby193-rubygem-rack-1:1.4.1-4.el6.noarch", "6Server-RHOSE-NODE:ruby193-rubygem-rack-1:1.4.1-4.el6.src", "6Server-RHOSE-NODE:rubygem-rack-1:1.3.0-4.el6op.noarch", "6Server-RHOSE-NODE:rubygem-rack-1:1.3.0-4.el6op.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:0638" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "6Server-RHOSE-INFRA:ruby193-rubygem-rack-1:1.4.1-4.el6.noarch", "6Server-RHOSE-INFRA:ruby193-rubygem-rack-1:1.4.1-4.el6.src", "6Server-RHOSE-INFRA:rubygem-rack-1:1.3.0-4.el6op.noarch", "6Server-RHOSE-INFRA:rubygem-rack-1:1.3.0-4.el6op.src", "6Server-RHOSE-NODE:jenkins-0:1.502-1.el6op.noarch", "6Server-RHOSE-NODE:jenkins-0:1.502-1.el6op.src", "6Server-RHOSE-NODE:openshift-origin-cartridge-jenkins-1.4-0:1.0.3-1.el6op.noarch", "6Server-RHOSE-NODE:openshift-origin-cartridge-jenkins-1.4-0:1.0.3-1.el6op.src", "6Server-RHOSE-NODE:ruby193-rubygem-rack-1:1.4.1-4.el6.noarch", "6Server-RHOSE-NODE:ruby193-rubygem-rack-1:1.4.1-4.el6.src", "6Server-RHOSE-NODE:rubygem-rack-1:1.3.0-4.el6op.noarch", "6Server-RHOSE-NODE:rubygem-rack-1:1.3.0-4.el6op.src" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "rubygem-rack: Timing attack in cookie sessions" }, { "cve": "CVE-2013-0327", "cwe": { "id": "CWE-352", "name": "Cross-Site Request Forgery (CSRF)" }, "discovery_date": "2013-02-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "914875" } ], "notes": [ { "category": "description", "text": "Cross-site request forgery (CSRF) vulnerability in Jenkins master in Jenkins before 1.502 and LTS before 1.480.3 allows remote attackers to hijack the authentication of users via unknown vectors.", "title": "Vulnerability description" }, { "category": "summary", "text": "jenkins: cross-site request forgery (CSRF) on Jenkins master", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-RHOSE-INFRA:ruby193-rubygem-rack-1:1.4.1-4.el6.noarch", "6Server-RHOSE-INFRA:ruby193-rubygem-rack-1:1.4.1-4.el6.src", "6Server-RHOSE-INFRA:rubygem-rack-1:1.3.0-4.el6op.noarch", "6Server-RHOSE-INFRA:rubygem-rack-1:1.3.0-4.el6op.src", "6Server-RHOSE-NODE:jenkins-0:1.502-1.el6op.noarch", "6Server-RHOSE-NODE:jenkins-0:1.502-1.el6op.src", "6Server-RHOSE-NODE:openshift-origin-cartridge-jenkins-1.4-0:1.0.3-1.el6op.noarch", "6Server-RHOSE-NODE:openshift-origin-cartridge-jenkins-1.4-0:1.0.3-1.el6op.src", "6Server-RHOSE-NODE:ruby193-rubygem-rack-1:1.4.1-4.el6.noarch", "6Server-RHOSE-NODE:ruby193-rubygem-rack-1:1.4.1-4.el6.src", "6Server-RHOSE-NODE:rubygem-rack-1:1.3.0-4.el6op.noarch", "6Server-RHOSE-NODE:rubygem-rack-1:1.3.0-4.el6op.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-0327" }, { "category": "external", "summary": "RHBZ#914875", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=914875" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-0327", "url": "https://www.cve.org/CVERecord?id=CVE-2013-0327" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-0327", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-0327" } ], "release_date": "2013-02-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-03-12T17:52:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "6Server-RHOSE-INFRA:ruby193-rubygem-rack-1:1.4.1-4.el6.noarch", "6Server-RHOSE-INFRA:ruby193-rubygem-rack-1:1.4.1-4.el6.src", "6Server-RHOSE-INFRA:rubygem-rack-1:1.3.0-4.el6op.noarch", "6Server-RHOSE-INFRA:rubygem-rack-1:1.3.0-4.el6op.src", "6Server-RHOSE-NODE:jenkins-0:1.502-1.el6op.noarch", "6Server-RHOSE-NODE:jenkins-0:1.502-1.el6op.src", "6Server-RHOSE-NODE:openshift-origin-cartridge-jenkins-1.4-0:1.0.3-1.el6op.noarch", "6Server-RHOSE-NODE:openshift-origin-cartridge-jenkins-1.4-0:1.0.3-1.el6op.src", "6Server-RHOSE-NODE:ruby193-rubygem-rack-1:1.4.1-4.el6.noarch", "6Server-RHOSE-NODE:ruby193-rubygem-rack-1:1.4.1-4.el6.src", "6Server-RHOSE-NODE:rubygem-rack-1:1.3.0-4.el6op.noarch", "6Server-RHOSE-NODE:rubygem-rack-1:1.3.0-4.el6op.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:0638" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "products": [ "6Server-RHOSE-INFRA:ruby193-rubygem-rack-1:1.4.1-4.el6.noarch", "6Server-RHOSE-INFRA:ruby193-rubygem-rack-1:1.4.1-4.el6.src", "6Server-RHOSE-INFRA:rubygem-rack-1:1.3.0-4.el6op.noarch", "6Server-RHOSE-INFRA:rubygem-rack-1:1.3.0-4.el6op.src", "6Server-RHOSE-NODE:jenkins-0:1.502-1.el6op.noarch", "6Server-RHOSE-NODE:jenkins-0:1.502-1.el6op.src", "6Server-RHOSE-NODE:openshift-origin-cartridge-jenkins-1.4-0:1.0.3-1.el6op.noarch", "6Server-RHOSE-NODE:openshift-origin-cartridge-jenkins-1.4-0:1.0.3-1.el6op.src", "6Server-RHOSE-NODE:ruby193-rubygem-rack-1:1.4.1-4.el6.noarch", "6Server-RHOSE-NODE:ruby193-rubygem-rack-1:1.4.1-4.el6.src", "6Server-RHOSE-NODE:rubygem-rack-1:1.3.0-4.el6op.noarch", "6Server-RHOSE-NODE:rubygem-rack-1:1.3.0-4.el6op.src" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "jenkins: cross-site request forgery (CSRF) on Jenkins master" }, { "cve": "CVE-2013-0328", "cwe": { "id": "CWE-79", "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)" }, "discovery_date": "2013-02-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "914876" } ], "notes": [ { "category": "description", "text": "Cross-site scripting (XSS) vulnerability in Jenkins before 1.502 and LTS before 1.480.3 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.", "title": "Vulnerability description" }, { "category": "summary", "text": "jenkins: XSS", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-RHOSE-INFRA:ruby193-rubygem-rack-1:1.4.1-4.el6.noarch", "6Server-RHOSE-INFRA:ruby193-rubygem-rack-1:1.4.1-4.el6.src", "6Server-RHOSE-INFRA:rubygem-rack-1:1.3.0-4.el6op.noarch", "6Server-RHOSE-INFRA:rubygem-rack-1:1.3.0-4.el6op.src", "6Server-RHOSE-NODE:jenkins-0:1.502-1.el6op.noarch", "6Server-RHOSE-NODE:jenkins-0:1.502-1.el6op.src", "6Server-RHOSE-NODE:openshift-origin-cartridge-jenkins-1.4-0:1.0.3-1.el6op.noarch", "6Server-RHOSE-NODE:openshift-origin-cartridge-jenkins-1.4-0:1.0.3-1.el6op.src", "6Server-RHOSE-NODE:ruby193-rubygem-rack-1:1.4.1-4.el6.noarch", "6Server-RHOSE-NODE:ruby193-rubygem-rack-1:1.4.1-4.el6.src", "6Server-RHOSE-NODE:rubygem-rack-1:1.3.0-4.el6op.noarch", "6Server-RHOSE-NODE:rubygem-rack-1:1.3.0-4.el6op.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-0328" }, { "category": "external", "summary": "RHBZ#914876", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=914876" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-0328", "url": "https://www.cve.org/CVERecord?id=CVE-2013-0328" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-0328", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-0328" } ], "release_date": "2013-02-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-03-12T17:52:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "6Server-RHOSE-INFRA:ruby193-rubygem-rack-1:1.4.1-4.el6.noarch", "6Server-RHOSE-INFRA:ruby193-rubygem-rack-1:1.4.1-4.el6.src", "6Server-RHOSE-INFRA:rubygem-rack-1:1.3.0-4.el6op.noarch", "6Server-RHOSE-INFRA:rubygem-rack-1:1.3.0-4.el6op.src", "6Server-RHOSE-NODE:jenkins-0:1.502-1.el6op.noarch", "6Server-RHOSE-NODE:jenkins-0:1.502-1.el6op.src", "6Server-RHOSE-NODE:openshift-origin-cartridge-jenkins-1.4-0:1.0.3-1.el6op.noarch", "6Server-RHOSE-NODE:openshift-origin-cartridge-jenkins-1.4-0:1.0.3-1.el6op.src", "6Server-RHOSE-NODE:ruby193-rubygem-rack-1:1.4.1-4.el6.noarch", "6Server-RHOSE-NODE:ruby193-rubygem-rack-1:1.4.1-4.el6.src", "6Server-RHOSE-NODE:rubygem-rack-1:1.3.0-4.el6op.noarch", "6Server-RHOSE-NODE:rubygem-rack-1:1.3.0-4.el6op.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:0638" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "products": [ "6Server-RHOSE-INFRA:ruby193-rubygem-rack-1:1.4.1-4.el6.noarch", "6Server-RHOSE-INFRA:ruby193-rubygem-rack-1:1.4.1-4.el6.src", "6Server-RHOSE-INFRA:rubygem-rack-1:1.3.0-4.el6op.noarch", "6Server-RHOSE-INFRA:rubygem-rack-1:1.3.0-4.el6op.src", "6Server-RHOSE-NODE:jenkins-0:1.502-1.el6op.noarch", "6Server-RHOSE-NODE:jenkins-0:1.502-1.el6op.src", "6Server-RHOSE-NODE:openshift-origin-cartridge-jenkins-1.4-0:1.0.3-1.el6op.noarch", "6Server-RHOSE-NODE:openshift-origin-cartridge-jenkins-1.4-0:1.0.3-1.el6op.src", "6Server-RHOSE-NODE:ruby193-rubygem-rack-1:1.4.1-4.el6.noarch", "6Server-RHOSE-NODE:ruby193-rubygem-rack-1:1.4.1-4.el6.src", "6Server-RHOSE-NODE:rubygem-rack-1:1.3.0-4.el6op.noarch", "6Server-RHOSE-NODE:rubygem-rack-1:1.3.0-4.el6op.src" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "jenkins: XSS" }, { "cve": "CVE-2013-0329", "cwe": { "id": "CWE-352", "name": "Cross-Site Request Forgery (CSRF)" }, "discovery_date": "2013-02-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "914877" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in Jenkins before 1.502 and LTS before 1.480.3 allows remote attackers to bypass the CSRF protection mechanism via unknown attack vectors.", "title": "Vulnerability description" }, { "category": "summary", "text": "jenkins: cross-site request forgery (CSRF) protection mechanism bypass", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-RHOSE-INFRA:ruby193-rubygem-rack-1:1.4.1-4.el6.noarch", "6Server-RHOSE-INFRA:ruby193-rubygem-rack-1:1.4.1-4.el6.src", "6Server-RHOSE-INFRA:rubygem-rack-1:1.3.0-4.el6op.noarch", "6Server-RHOSE-INFRA:rubygem-rack-1:1.3.0-4.el6op.src", "6Server-RHOSE-NODE:jenkins-0:1.502-1.el6op.noarch", "6Server-RHOSE-NODE:jenkins-0:1.502-1.el6op.src", "6Server-RHOSE-NODE:openshift-origin-cartridge-jenkins-1.4-0:1.0.3-1.el6op.noarch", "6Server-RHOSE-NODE:openshift-origin-cartridge-jenkins-1.4-0:1.0.3-1.el6op.src", "6Server-RHOSE-NODE:ruby193-rubygem-rack-1:1.4.1-4.el6.noarch", "6Server-RHOSE-NODE:ruby193-rubygem-rack-1:1.4.1-4.el6.src", "6Server-RHOSE-NODE:rubygem-rack-1:1.3.0-4.el6op.noarch", "6Server-RHOSE-NODE:rubygem-rack-1:1.3.0-4.el6op.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-0329" }, { "category": "external", "summary": "RHBZ#914877", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=914877" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-0329", "url": "https://www.cve.org/CVERecord?id=CVE-2013-0329" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-0329", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-0329" } ], "release_date": "2013-02-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-03-12T17:52:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "6Server-RHOSE-INFRA:ruby193-rubygem-rack-1:1.4.1-4.el6.noarch", "6Server-RHOSE-INFRA:ruby193-rubygem-rack-1:1.4.1-4.el6.src", "6Server-RHOSE-INFRA:rubygem-rack-1:1.3.0-4.el6op.noarch", "6Server-RHOSE-INFRA:rubygem-rack-1:1.3.0-4.el6op.src", "6Server-RHOSE-NODE:jenkins-0:1.502-1.el6op.noarch", "6Server-RHOSE-NODE:jenkins-0:1.502-1.el6op.src", "6Server-RHOSE-NODE:openshift-origin-cartridge-jenkins-1.4-0:1.0.3-1.el6op.noarch", "6Server-RHOSE-NODE:openshift-origin-cartridge-jenkins-1.4-0:1.0.3-1.el6op.src", "6Server-RHOSE-NODE:ruby193-rubygem-rack-1:1.4.1-4.el6.noarch", "6Server-RHOSE-NODE:ruby193-rubygem-rack-1:1.4.1-4.el6.src", "6Server-RHOSE-NODE:rubygem-rack-1:1.3.0-4.el6op.noarch", "6Server-RHOSE-NODE:rubygem-rack-1:1.3.0-4.el6op.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:0638" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "products": [ "6Server-RHOSE-INFRA:ruby193-rubygem-rack-1:1.4.1-4.el6.noarch", "6Server-RHOSE-INFRA:ruby193-rubygem-rack-1:1.4.1-4.el6.src", "6Server-RHOSE-INFRA:rubygem-rack-1:1.3.0-4.el6op.noarch", "6Server-RHOSE-INFRA:rubygem-rack-1:1.3.0-4.el6op.src", "6Server-RHOSE-NODE:jenkins-0:1.502-1.el6op.noarch", "6Server-RHOSE-NODE:jenkins-0:1.502-1.el6op.src", "6Server-RHOSE-NODE:openshift-origin-cartridge-jenkins-1.4-0:1.0.3-1.el6op.noarch", "6Server-RHOSE-NODE:openshift-origin-cartridge-jenkins-1.4-0:1.0.3-1.el6op.src", "6Server-RHOSE-NODE:ruby193-rubygem-rack-1:1.4.1-4.el6.noarch", "6Server-RHOSE-NODE:ruby193-rubygem-rack-1:1.4.1-4.el6.src", "6Server-RHOSE-NODE:rubygem-rack-1:1.3.0-4.el6op.noarch", "6Server-RHOSE-NODE:rubygem-rack-1:1.3.0-4.el6op.src" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "jenkins: cross-site request forgery (CSRF) protection mechanism bypass" }, { "cve": "CVE-2013-0330", "discovery_date": "2013-02-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "914878" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in Jenkins before 1.502 and LTS before 1.480.3 allows remote authenticated users with write access to build arbitrary jobs via unknown attack vectors.", "title": "Vulnerability description" }, { "category": "summary", "text": "jenkins: cause building jobs without direct access", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-RHOSE-INFRA:ruby193-rubygem-rack-1:1.4.1-4.el6.noarch", "6Server-RHOSE-INFRA:ruby193-rubygem-rack-1:1.4.1-4.el6.src", "6Server-RHOSE-INFRA:rubygem-rack-1:1.3.0-4.el6op.noarch", "6Server-RHOSE-INFRA:rubygem-rack-1:1.3.0-4.el6op.src", "6Server-RHOSE-NODE:jenkins-0:1.502-1.el6op.noarch", "6Server-RHOSE-NODE:jenkins-0:1.502-1.el6op.src", "6Server-RHOSE-NODE:openshift-origin-cartridge-jenkins-1.4-0:1.0.3-1.el6op.noarch", "6Server-RHOSE-NODE:openshift-origin-cartridge-jenkins-1.4-0:1.0.3-1.el6op.src", "6Server-RHOSE-NODE:ruby193-rubygem-rack-1:1.4.1-4.el6.noarch", "6Server-RHOSE-NODE:ruby193-rubygem-rack-1:1.4.1-4.el6.src", "6Server-RHOSE-NODE:rubygem-rack-1:1.3.0-4.el6op.noarch", "6Server-RHOSE-NODE:rubygem-rack-1:1.3.0-4.el6op.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-0330" }, { "category": "external", "summary": "RHBZ#914878", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=914878" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-0330", "url": "https://www.cve.org/CVERecord?id=CVE-2013-0330" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-0330", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-0330" } ], "release_date": "2013-02-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-03-12T17:52:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "6Server-RHOSE-INFRA:ruby193-rubygem-rack-1:1.4.1-4.el6.noarch", "6Server-RHOSE-INFRA:ruby193-rubygem-rack-1:1.4.1-4.el6.src", "6Server-RHOSE-INFRA:rubygem-rack-1:1.3.0-4.el6op.noarch", "6Server-RHOSE-INFRA:rubygem-rack-1:1.3.0-4.el6op.src", "6Server-RHOSE-NODE:jenkins-0:1.502-1.el6op.noarch", "6Server-RHOSE-NODE:jenkins-0:1.502-1.el6op.src", "6Server-RHOSE-NODE:openshift-origin-cartridge-jenkins-1.4-0:1.0.3-1.el6op.noarch", "6Server-RHOSE-NODE:openshift-origin-cartridge-jenkins-1.4-0:1.0.3-1.el6op.src", "6Server-RHOSE-NODE:ruby193-rubygem-rack-1:1.4.1-4.el6.noarch", "6Server-RHOSE-NODE:ruby193-rubygem-rack-1:1.4.1-4.el6.src", "6Server-RHOSE-NODE:rubygem-rack-1:1.3.0-4.el6op.noarch", "6Server-RHOSE-NODE:rubygem-rack-1:1.3.0-4.el6op.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:0638" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "NONE", "baseScore": 3.5, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:S/C:N/I:P/A:N", "version": "2.0" }, "products": [ "6Server-RHOSE-INFRA:ruby193-rubygem-rack-1:1.4.1-4.el6.noarch", "6Server-RHOSE-INFRA:ruby193-rubygem-rack-1:1.4.1-4.el6.src", "6Server-RHOSE-INFRA:rubygem-rack-1:1.3.0-4.el6op.noarch", "6Server-RHOSE-INFRA:rubygem-rack-1:1.3.0-4.el6op.src", "6Server-RHOSE-NODE:jenkins-0:1.502-1.el6op.noarch", "6Server-RHOSE-NODE:jenkins-0:1.502-1.el6op.src", "6Server-RHOSE-NODE:openshift-origin-cartridge-jenkins-1.4-0:1.0.3-1.el6op.noarch", "6Server-RHOSE-NODE:openshift-origin-cartridge-jenkins-1.4-0:1.0.3-1.el6op.src", "6Server-RHOSE-NODE:ruby193-rubygem-rack-1:1.4.1-4.el6.noarch", "6Server-RHOSE-NODE:ruby193-rubygem-rack-1:1.4.1-4.el6.src", "6Server-RHOSE-NODE:rubygem-rack-1:1.3.0-4.el6op.noarch", "6Server-RHOSE-NODE:rubygem-rack-1:1.3.0-4.el6op.src" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "jenkins: cause building jobs without direct access" }, { "cve": "CVE-2013-0331", "discovery_date": "2013-02-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "914879" } ], "notes": [ { "category": "description", "text": "Jenkins before 1.502 and LTS before 1.480.3 allows remote authenticated users with write access to cause a denial of service via a crafted payload.", "title": "Vulnerability description" }, { "category": "summary", "text": "jenkins: denial of service attack by feeding a carefully crafted payload to Jenkins", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-RHOSE-INFRA:ruby193-rubygem-rack-1:1.4.1-4.el6.noarch", "6Server-RHOSE-INFRA:ruby193-rubygem-rack-1:1.4.1-4.el6.src", "6Server-RHOSE-INFRA:rubygem-rack-1:1.3.0-4.el6op.noarch", "6Server-RHOSE-INFRA:rubygem-rack-1:1.3.0-4.el6op.src", "6Server-RHOSE-NODE:jenkins-0:1.502-1.el6op.noarch", "6Server-RHOSE-NODE:jenkins-0:1.502-1.el6op.src", "6Server-RHOSE-NODE:openshift-origin-cartridge-jenkins-1.4-0:1.0.3-1.el6op.noarch", "6Server-RHOSE-NODE:openshift-origin-cartridge-jenkins-1.4-0:1.0.3-1.el6op.src", "6Server-RHOSE-NODE:ruby193-rubygem-rack-1:1.4.1-4.el6.noarch", "6Server-RHOSE-NODE:ruby193-rubygem-rack-1:1.4.1-4.el6.src", "6Server-RHOSE-NODE:rubygem-rack-1:1.3.0-4.el6op.noarch", "6Server-RHOSE-NODE:rubygem-rack-1:1.3.0-4.el6op.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-0331" }, { "category": "external", "summary": "RHBZ#914879", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=914879" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-0331", "url": "https://www.cve.org/CVERecord?id=CVE-2013-0331" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-0331", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-0331" } ], "release_date": "2013-02-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-03-12T17:52:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "6Server-RHOSE-INFRA:ruby193-rubygem-rack-1:1.4.1-4.el6.noarch", "6Server-RHOSE-INFRA:ruby193-rubygem-rack-1:1.4.1-4.el6.src", "6Server-RHOSE-INFRA:rubygem-rack-1:1.3.0-4.el6op.noarch", "6Server-RHOSE-INFRA:rubygem-rack-1:1.3.0-4.el6op.src", "6Server-RHOSE-NODE:jenkins-0:1.502-1.el6op.noarch", "6Server-RHOSE-NODE:jenkins-0:1.502-1.el6op.src", "6Server-RHOSE-NODE:openshift-origin-cartridge-jenkins-1.4-0:1.0.3-1.el6op.noarch", "6Server-RHOSE-NODE:openshift-origin-cartridge-jenkins-1.4-0:1.0.3-1.el6op.src", "6Server-RHOSE-NODE:ruby193-rubygem-rack-1:1.4.1-4.el6.noarch", "6Server-RHOSE-NODE:ruby193-rubygem-rack-1:1.4.1-4.el6.src", "6Server-RHOSE-NODE:rubygem-rack-1:1.3.0-4.el6op.noarch", "6Server-RHOSE-NODE:rubygem-rack-1:1.3.0-4.el6op.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:0638" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "PARTIAL", "baseScore": 4.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:S/C:N/I:N/A:P", "version": "2.0" }, "products": [ "6Server-RHOSE-INFRA:ruby193-rubygem-rack-1:1.4.1-4.el6.noarch", "6Server-RHOSE-INFRA:ruby193-rubygem-rack-1:1.4.1-4.el6.src", "6Server-RHOSE-INFRA:rubygem-rack-1:1.3.0-4.el6op.noarch", "6Server-RHOSE-INFRA:rubygem-rack-1:1.3.0-4.el6op.src", "6Server-RHOSE-NODE:jenkins-0:1.502-1.el6op.noarch", "6Server-RHOSE-NODE:jenkins-0:1.502-1.el6op.src", "6Server-RHOSE-NODE:openshift-origin-cartridge-jenkins-1.4-0:1.0.3-1.el6op.noarch", "6Server-RHOSE-NODE:openshift-origin-cartridge-jenkins-1.4-0:1.0.3-1.el6op.src", "6Server-RHOSE-NODE:ruby193-rubygem-rack-1:1.4.1-4.el6.noarch", "6Server-RHOSE-NODE:ruby193-rubygem-rack-1:1.4.1-4.el6.src", "6Server-RHOSE-NODE:rubygem-rack-1:1.3.0-4.el6op.noarch", "6Server-RHOSE-NODE:rubygem-rack-1:1.3.0-4.el6op.src" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "jenkins: denial of service attack by feeding a carefully crafted payload to Jenkins" } ] }
Loading...
Loading...
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.