Lucene search

K
redhatRedHatRHSA-2018:1264
HistoryApr 30, 2018 - 2:14 p.m.

(RHSA-2018:1264) Moderate: Red Hat Mobile Application Platform 4.6.0 Release - Container Images

2018-04-3014:14:41
access.redhat.com
32

CVSS2

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

EPSS

0.013

Percentile

85.8%

Red Hat Mobile Application Platform (RHMAP) 4.6.0 consists of three main components:

  • Core - development and management of apps occurs in the RHMAP Core, which can be installed either in an on-premise installation of OpenShift Container Platform 3.x.

  • MBaaS - Application data, runtimes, and integrations are deployed to the RHMAP MBaaS installed on OpenShift Container Platform 3.x.

  • Build Farm - deployed separately from the Core and the MBaaS, the Build Farm is shared between all instances of RHMAP. Third-party Linux, Windows, and Apple server hosting providers are used to support building client app binaries for all platforms.

The Core and MBaaS in RHMAP 4.6 are built on top of OpenShift Container Platform 3.x, Kubernetes, and Red Hat Software Collections. The Core and MBaaS both consist of several components, each running in its own container. Similarly, every cloud app deployed to the MBaaS runs in a container. Those containers are deployed and orchestrated by Kubernetes.

This release includes the option of provisioning a self-managed Build Farm on your infrastructure, to build Client Apps without relying on hosted Build Farm. For prerequisites and installation instructions, see the Installing RHMAP guide.

For this RHMAP release, the container images required to run the Core and MBaaS inside OpenShift Container Platform 3.x are:

rhmap46/fh-aaa:1.1.3-4
rhmap46/fh-appstore:2.1.2-3
rhmap46/fh-mbaas:6.0.3-2
rhmap46/fh-messaging:3.2.0-4
rhmap46/fh-metrics:3.2.0-5
rhmap46/fh-ngui:5.19.3-1
rhmap46/fh-scm:1.1.4-2
rhmap46/fh-statsd:2.1.3-4
rhmap46/fh-supercore:5.0.10-2
rhmap46/fh-sdks:1.0.0-36
rhmap46/gitlab-shell:2.1.2-16
rhmap46/httpd:2.4-47
rhmap46/memcached:1.4.15-32
rhmap46/millicore:7.55.0-4
rhmap46/mongodb:3.2-36
rhmap46/mysql:5.5-28
rhmap46/nagios:4.0.8-58
rhmap46/redis:2.8.21-40
rhmap46/ups-eap:1.1.4-35
rhmap46/wildcard-proxy:1.0.0-17
rhmap46/installer:1.0.0-42

This release serves as an update for Red Hat Mobile Application Platform 4.5.6. It includes bug fixes and enhancements. Refer to the Red Hat Mobile Application Platform 4.6.0 Release Notes for information about the most significant bug fixes and enhancements included in this release.

Security Fix(es):

  • nodejs-tough-cookie: Regular expression denial of service (CVE-2017-15010)

  • hoek: Prototype pollution in utilities function (CVE-2018-3728)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

CVSS2

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

EPSS

0.013

Percentile

85.8%