rhsa-2014_0770
Vulnerability from csaf_redhat
Published
2014-06-19 13:18
Modified
2024-09-15 21:46
Summary
Red Hat Security Advisory: foreman-proxy security update

Notes

Topic
An updated foreman-proxy package that fixes one security issue is now available for Red Hat Enterprise Linux OpenStack Platform 3.0 and 4.0. The Red Hat Security Response Team has rated this update as having Critical security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section.
Details
The foreman-proxy package provides a RESTful API to manage DNS, DHCP, TFTP, and Puppet settings, and can be used as part of Foreman. A shell command injection flaw was found in the way foreman-proxy verified URLs in the TFTP module. A remote attacker could use this flaw to execute arbitrary shell commands on the system with the privileges of the user running foreman-proxy. (CVE-2014-0007) This issue was discovered by Lukas Zapletal of Red Hat. Note that for Red Hat Enterprise Linux OpenStack Platform 3.0, Foreman was released as a Technology Preview. More information about Red Hat Technology Previews is available at https://access.redhat.com/site/support/offerings/techpreview/ All foreman-proxy users are advised to upgrade to this updated package, which corrects this issue.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Critical"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An updated foreman-proxy package that fixes one security issue is now\navailable for Red Hat Enterprise Linux OpenStack Platform 3.0 and 4.0.\n\nThe Red Hat Security Response Team has rated this update as having Critical\nsecurity impact. A Common Vulnerability Scoring System (CVSS) base score,\nwhich gives a detailed severity rating, is available from the CVE link in\nthe References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The foreman-proxy package provides a RESTful API to manage DNS, DHCP, TFTP,\nand Puppet settings, and can be used as part of Foreman.\n\nA shell command injection flaw was found in the way foreman-proxy verified\nURLs in the TFTP module. A remote attacker could use this flaw to execute\narbitrary shell commands on the system with the privileges of the user\nrunning foreman-proxy. (CVE-2014-0007)\n\nThis issue was discovered by Lukas Zapletal of Red Hat.\n\nNote that for Red Hat Enterprise Linux OpenStack Platform 3.0, Foreman was\nreleased as a Technology Preview. More information about Red Hat Technology\nPreviews is available at\nhttps://access.redhat.com/site/support/offerings/techpreview/\n\nAll foreman-proxy users are advised to upgrade to this updated package,\nwhich corrects this issue.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2014:0770",
        "url": "https://access.redhat.com/errata/RHSA-2014:0770"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#critical",
        "url": "https://access.redhat.com/security/updates/classification/#critical"
      },
      {
        "category": "external",
        "summary": "1105369",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1105369"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2014/rhsa-2014_0770.json"
      }
    ],
    "title": "Red Hat Security Advisory: foreman-proxy security update",
    "tracking": {
      "current_release_date": "2024-09-15T21:46:21+00:00",
      "generator": {
        "date": "2024-09-15T21:46:21+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2014:0770",
      "initial_release_date": "2014-06-19T13:18:14+00:00",
      "revision_history": [
        {
          "date": "2014-06-19T13:18:14+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2014-06-19T13:18:14+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-15T21:46:21+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux OpenStack Platform 4.0",
                "product": {
                  "name": "Red Hat Enterprise Linux OpenStack Platform 4.0",
                  "product_id": "6Server-RHOS-4.0",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:openstack:4::el6"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux OpenStack Platform 3.0",
                "product": {
                  "name": "Red Hat Enterprise Linux OpenStack Platform 3.0",
                  "product_id": "6Server-Grizzly",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:openstack:3::el6"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat OpenStack Platform"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "foreman-proxy-0:1.3.0-5.el6sat.src",
                "product": {
                  "name": "foreman-proxy-0:1.3.0-5.el6sat.src",
                  "product_id": "foreman-proxy-0:1.3.0-5.el6sat.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/foreman-proxy@1.3.0-5.el6sat?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ruby193-foreman-proxy-0:1.1.10001-7.el6ost.src",
                "product": {
                  "name": "ruby193-foreman-proxy-0:1.1.10001-7.el6ost.src",
                  "product_id": "ruby193-foreman-proxy-0:1.1.10001-7.el6ost.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ruby193-foreman-proxy@1.1.10001-7.el6ost?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "foreman-proxy-0:1.3.0-5.el6sat.noarch",
                "product": {
                  "name": "foreman-proxy-0:1.3.0-5.el6sat.noarch",
                  "product_id": "foreman-proxy-0:1.3.0-5.el6sat.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/foreman-proxy@1.3.0-5.el6sat?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ruby193-foreman-proxy-0:1.1.10001-7.el6ost.noarch",
                "product": {
                  "name": "ruby193-foreman-proxy-0:1.1.10001-7.el6ost.noarch",
                  "product_id": "ruby193-foreman-proxy-0:1.1.10001-7.el6ost.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ruby193-foreman-proxy@1.1.10001-7.el6ost?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby193-foreman-proxy-0:1.1.10001-7.el6ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 3.0",
          "product_id": "6Server-Grizzly:ruby193-foreman-proxy-0:1.1.10001-7.el6ost.noarch"
        },
        "product_reference": "ruby193-foreman-proxy-0:1.1.10001-7.el6ost.noarch",
        "relates_to_product_reference": "6Server-Grizzly"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby193-foreman-proxy-0:1.1.10001-7.el6ost.src as a component of Red Hat Enterprise Linux OpenStack Platform 3.0",
          "product_id": "6Server-Grizzly:ruby193-foreman-proxy-0:1.1.10001-7.el6ost.src"
        },
        "product_reference": "ruby193-foreman-proxy-0:1.1.10001-7.el6ost.src",
        "relates_to_product_reference": "6Server-Grizzly"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "foreman-proxy-0:1.3.0-5.el6sat.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 4.0",
          "product_id": "6Server-RHOS-4.0:foreman-proxy-0:1.3.0-5.el6sat.noarch"
        },
        "product_reference": "foreman-proxy-0:1.3.0-5.el6sat.noarch",
        "relates_to_product_reference": "6Server-RHOS-4.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "foreman-proxy-0:1.3.0-5.el6sat.src as a component of Red Hat Enterprise Linux OpenStack Platform 4.0",
          "product_id": "6Server-RHOS-4.0:foreman-proxy-0:1.3.0-5.el6sat.src"
        },
        "product_reference": "foreman-proxy-0:1.3.0-5.el6sat.src",
        "relates_to_product_reference": "6Server-RHOS-4.0"
      }
    ]
  },
  "vulnerabilities": [
    {
      "acknowledgments": [
        {
          "names": [
            "Lukas Zapletal"
          ],
          "organization": "Red Hat",
          "summary": "This issue was discovered by Red Hat."
        }
      ],
      "cve": "CVE-2014-0007",
      "cwe": {
        "id": "CWE-78",
        "name": "Improper Neutralization of Special Elements used in an OS Command (\u0027OS Command Injection\u0027)"
      },
      "discovery_date": "2014-06-05T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1105369"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "The Smart-Proxy in Foreman before 1.4.5 and 1.5.x before 1.5.1 allows remote attackers to execute arbitrary commands via shell metacharacters in the path parameter to tftp/fetch_boot_file.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "foreman-proxy: smart-proxy remote command injection",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Server-Grizzly:ruby193-foreman-proxy-0:1.1.10001-7.el6ost.noarch",
          "6Server-Grizzly:ruby193-foreman-proxy-0:1.1.10001-7.el6ost.src",
          "6Server-RHOS-4.0:foreman-proxy-0:1.3.0-5.el6sat.noarch",
          "6Server-RHOS-4.0:foreman-proxy-0:1.3.0-5.el6sat.src"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2014-0007"
        },
        {
          "category": "external",
          "summary": "RHBZ#1105369",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1105369"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2014-0007",
          "url": "https://www.cve.org/CVERecord?id=CVE-2014-0007"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-0007",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-0007"
        }
      ],
      "release_date": "2014-06-18T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258",
          "product_ids": [
            "6Server-Grizzly:ruby193-foreman-proxy-0:1.1.10001-7.el6ost.noarch",
            "6Server-Grizzly:ruby193-foreman-proxy-0:1.1.10001-7.el6ost.src",
            "6Server-RHOS-4.0:foreman-proxy-0:1.3.0-5.el6sat.noarch",
            "6Server-RHOS-4.0:foreman-proxy-0:1.3.0-5.el6sat.src"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2014:0770"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "COMPLETE",
            "baseScore": 10.0,
            "confidentialityImpact": "COMPLETE",
            "integrityImpact": "COMPLETE",
            "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
            "version": "2.0"
          },
          "products": [
            "6Server-Grizzly:ruby193-foreman-proxy-0:1.1.10001-7.el6ost.noarch",
            "6Server-Grizzly:ruby193-foreman-proxy-0:1.1.10001-7.el6ost.src",
            "6Server-RHOS-4.0:foreman-proxy-0:1.3.0-5.el6sat.noarch",
            "6Server-RHOS-4.0:foreman-proxy-0:1.3.0-5.el6sat.src"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Critical"
        }
      ],
      "title": "foreman-proxy: smart-proxy remote command injection"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...