Important: Red Hat Mobile Application Platform security update

Synopsis

Important: Red Hat Mobile Application Platform security update

Type/Severity

Security Advisory: Important

Topic

An update is now available for Red Hat Mobile Application Platform 4.5.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Red Hat Mobile Application Platform (RHMAP) 4.5 is delivered as a set of Docker-formatted container images.

In addition to the images, several components are delivered as RPMs:

  • OpenShift templates used to deploy an RHMAP Core and MBaaS
  • The fh-system-dump-tool allows you to analyze all the projects running in an OpenShift cluster and reports any problems discovered. For more information, see the Operations Guide

The following RPMs are included in the RHMAP container images, and are provided here only for completeness:

  • The Nagios server, which is used to monitor the status of RHMAP components, is installed inside the Nagios container image.

This release serves as an update for Red Hat Mobile Application Platform 4.4.3. It includes bug fixes and enhancements. Refer to the Red Hat Mobile Application Platform 4.5.0 Release Notes for information about the most significant bug fixes and enhancements included in this release.

Nagios is a program that monitors hosts and services on your network, and has the ability to send email or page alerts when a problem arises or is resolved.

Security Fix(es):

  • A shell command injection flaw related to the handling of "ssh" URLs has been discovered in Git. An attacker could use this flaw to execute shell commands with the privileges of the user running the Git client, for example, when performing a "clone" action on a malicious repository or a legitimate repository containing a malicious commit. (CVE-2017-1000117)
  • A flaw was discovered in the file editor of millicore which allows files to be executed as well as created. An attacker could use this flaw to compromise other users or teams projects stored in source control management of the RHMAP Core installation. (CVE-2017-7552)
  • The external_request api call in App Studio (millicore) allows server side request forgery (SSRF). An attacker could use this flaw to probe the network internal resources and access restricted endpoints. (CVE-2017-7553)
  • A flaw was found where the App Studio component of RHMAP 4.4 executes javascript provided by a user. An attacker could use this flaw to execute a stored XSS attack on an application administrator using App Studio. (CVE-2017-7554)

Red Hat would like to thank Tomas Rzepka for reporting CVE-2017-7552, CVE-2017-7553 and CVE-2017-7554.

Solution

The RPM packages provided by this update can be downloaded from the
RHMAP Downloads page: https://access.redhat.com/downloads/content/316/

Affected Products

  • Red Hat Mobile Application Platform 4.5 x86_64

Fixes

  • BZ - 1477797 - CVE-2017-7552 RHMAP Millicore IDE allows RCE on SCM
  • BZ - 1478770 - CVE-2017-7554 RHMAP: Stored XSS in App Store
  • BZ - 1478792 - CVE-2017-7553 RHMAP: SSRF via external_request feature of App Studio
  • BZ - 1480386 - CVE-2017-1000117 git: Command injection via malicious ssh URLs

CVEs

References