Bug 1029652 (CVE-2013-4561)

Summary: CVE-2013-4561 openshift-origin-msg-node-mcollective: /etc/cron.minutely/openshift-facts tmp file creation
Product: [Other] Security Response Reporter: Kurt Seifried <kseifried>
Component: vulnerabilityAssignee: Red Hat Product Security <security-response-team>
Status: CLOSED NOTABUG QA Contact:
Severity: low Docs Contact:
Priority: low    
Version: unspecifiedCC: admiller, bleanhar, ccoleman, dmcphers, jdetiber, jialiu, lmeyer, tdawson, tkramer
Target Milestone: ---Keywords: Security
Target Release: ---   
Hardware: All   
OS: Linux   
Whiteboard:
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2013-11-12 20:41:38 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:
Bug Depends On: 1022889, 1034206    
Bug Blocks:    

Description Kurt Seifried 2013-11-12 20:20:40 UTC
Johnny Liu of Red Hat reports:

Description of problem:
In openshift node, there is a cron job to update mcollective facts.
# cat /etc/cron.minutely/openshift-facts 
#!/bin/bash

PREFIX=""

if [ -f /opt/rh/ruby193/root/usr/libexec/mcollective/update_yaml.rb ]; then
  PREFIX="/opt/rh/ruby193/root"
fi

oo-exec-ruby ${PREFIX}/usr/libexec/mcollective/update_yaml.rb ${PREFIX}/etc/mcollective/facts.yaml &> /tmp/facts.log

Comment 1 Kurt Seifried 2013-11-12 20:41:15 UTC
Not vulnerable. This issue did not affect the versions of openshift-origin-msg-node-mcollective as shipped with Red Hat OpenShift Online and OpenShift Enterprise 1.x.