Bug 1029652 (CVE-2013-4561) - CVE-2013-4561 openshift-origin-msg-node-mcollective: /etc/cron.minutely/openshift-facts tmp file creation
Summary: CVE-2013-4561 openshift-origin-msg-node-mcollective: /etc/cron.minutely/opens...
Keywords:
Status: CLOSED NOTABUG
Alias: CVE-2013-4561
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
low
low
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On: 1022889 1034206
Blocks:
TreeView+ depends on / blocked
 
Reported: 2013-11-12 20:20 UTC by Kurt Seifried
Modified: 2019-09-29 13:09 UTC (History)
9 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2013-11-12 20:41:38 UTC
Embargoed:


Attachments (Terms of Use)

Description Kurt Seifried 2013-11-12 20:20:40 UTC
Johnny Liu of Red Hat reports:

Description of problem:
In openshift node, there is a cron job to update mcollective facts.
# cat /etc/cron.minutely/openshift-facts 
#!/bin/bash

PREFIX=""

if [ -f /opt/rh/ruby193/root/usr/libexec/mcollective/update_yaml.rb ]; then
  PREFIX="/opt/rh/ruby193/root"
fi

oo-exec-ruby ${PREFIX}/usr/libexec/mcollective/update_yaml.rb ${PREFIX}/etc/mcollective/facts.yaml &> /tmp/facts.log

Comment 1 Kurt Seifried 2013-11-12 20:41:15 UTC
Not vulnerable. This issue did not affect the versions of openshift-origin-msg-node-mcollective as shipped with Red Hat OpenShift Online and OpenShift Enterprise 1.x.


Note You need to log in before you can comment on or make changes to this bug.