You are here
Home > Preporuke > Sigurnosni nedostaci programskog paketa CodeReady Workspaces

Sigurnosni nedostaci programskog paketa CodeReady Workspaces

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LRH

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: Red Hat CodeReady Workspaces 2.1.0 release
Advisory ID: RHSA-2020:1475-01
Product: Red Hat CodeReady Workspaces
Advisory URL: https://access.redhat.com/errata/RHSA-2020:1475
Issue date: 2020-04-14
CVE Names: CVE-2019-1348 CVE-2019-1349 CVE-2019-1352
CVE-2019-1387 CVE-2019-13734 CVE-2019-15030
CVE-2019-15031 CVE-2019-18397 CVE-2019-18408
CVE-2019-18660 CVE-2019-19527 CVE-2020-1712
CVE-2020-10531 CVE-2020-10689
=====================================================================

1. Summary:

Red Hat CodeReady Workspaces 2.1.0 has been released.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Description:

Red Hat CodeReady Workspaces 2.1.0 provides a cloud developer-workspace
server and a browser-based IDE built for teams and organizations. CodeReady
Workspaces runs in OpenShift and is well-suited for container-based
development.

This major release is based on Eclipse Che 7.9 and offers security fixes
and a number of enhancements and new features, including:

Security fix:

* JWT proxy bypass allows access to workspace pods of other users
(CVE-2020-10689)

Enhancements and new features:

* Improved code samples for default devfiles
* Improved naming of default stacks
* Updated .NET sample (including debugger) to version 3.1
* Enabled offline devfile registry

For more details about the security issue, including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page listed in the References section.

This update includes updated container images, which are based on an
updated Red Hat Enterprise Linux image that contains fixes for the
following issues:

CVE-2019-1348, CVE-2019-1349, CVE-2019-1352, CVE-2019-1387, CVE-2019-13734,
CVE-2019-15030, CVE-2019-15031, CVE-2019-16775, CVE-2019-16776,
CVE-2019-16777, CVE-2019-18397, CVE-2019-18408, CVE-2019-18660,
CVE-2019-19527, CVE-2020-1712, CVE-2020-10531

3. Solution:

To start using CodeReady Workspaces, download and install it using the
instructions provided in the Red Hat CodeReady Workspaces Installation
Guide linked from the References section.

4. Bugs fixed (https://bugzilla.redhat.com/):

1816789 – CVE-2020-10689 che: pods in kubernetes cluster can bypass JWT proxy and send unauthenticated requests to workspace pods

5. JIRA issues fixed (https://issues.jboss.org/):

CRW-402 – CRW 2.1 devfiles
CRW-507 – CRW 2.1 Overall Epic
CRW-510 – When not using TLS, Openshift plugin does not allow login via UI (but does work via console login)
CRW-533 – Factory are never redirecting to the IDE once loaded
CRW-535 – update factories link in CRW dashboard to point to updated user doc
CRW-537 – Patches in che-theia repo for theia are not applied in crw-theia build
CRW-544 – CRW 2.1 plugins+images
CRW-572 – Node 10 example results in “Error: Cannot find module ‘express'”
CRW-573 – CRW 2.0.x branding update
CRW-574 – Cannot inject a devfile or plugin at runtime (container doesn’t include yq or build scripts)
CRW-784 – Tag not replaced by digest in the `latest` version of plugins in the registry

6. References:

https://access.redhat.com/security/cve/CVE-2019-1348
https://access.redhat.com/security/cve/CVE-2019-1349
https://access.redhat.com/security/cve/CVE-2019-1352
https://access.redhat.com/security/cve/CVE-2019-1387
https://access.redhat.com/security/cve/CVE-2019-13734
https://access.redhat.com/security/cve/CVE-2019-15030
https://access.redhat.com/security/cve/CVE-2019-15031
https://access.redhat.com/security/cve/CVE-2019-18397
https://access.redhat.com/security/cve/CVE-2019-18408
https://access.redhat.com/security/cve/CVE-2019-18660
https://access.redhat.com/security/cve/CVE-2019-19527
https://access.redhat.com/security/cve/CVE-2020-1712
https://access.redhat.com/security/cve/CVE-2020-10531
https://access.redhat.com/security/cve/CVE-2020-10689
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/documentation/en-us/red_hat_codeready_workspaces/2.1/html-single/installation_guide/

7. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=eiue
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

AutorJosip Papratovic
Cert idNCERT-REF-2020-04-0001-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
IzvorAdobe
Top
More in Preporuke
Sigurnosni nedostatak programskog paketa git

Otkriven je sigurnosni nedostatak u programskom paketu git za operacijski sustav Debian. Otkriveni nedostatak potencijalnim napadačima omogućuje otkrivanje osjetljivih informacija....

Close