RHSA-2015:1844-1: Important: Red Hat OpenShift Enterprise 2.2.7 security, bug fix and enhancement update

Red Hat Enterprise Linux: Red Hat OpenShift Enterprise release 2.2.7 is now available with
updates to packages that fix several bugs and introduce feature
enhancements.

Red Hat Product Security has rated this update as having Important
security impact. A Common Vulnerability Scoring System (CVSS) base
score, which gives a detailed severity rating, is available from the
CVE link in the references section.
CVE-2015-1806, CVE-2015-1807, CVE-2015-1808, CVE-2015-1809, CVE-2015-1810, CVE-2015-1811, CVE-2015-1812, CVE-2015-1813, CVE-2015-1814

USN-2755-1: Cyrus SASL vulnerability

Ubuntu Security Notice USN-2755-1

30th September, 2015

cyrus-sasl2 vulnerability

A security issue affects these releases of Ubuntu and its
derivatives:

  • Ubuntu 15.04

Summary

Cyrus SASL could be made to crash if it processed specially crafted input.

Software description

  • cyrus-sasl2
    – Cyrus Simple Authentication and Security Layer

Details

It was discovered that Cyrus SASL incorrectly handled certain invalid
password salts. An attacker could use this issue to cause Cyrus SASL to
crash, resulting in a denial of service.

Update instructions

The problem can be corrected by updating your system to the following
package version:

Ubuntu 15.04:
libsasl2-2

2.1.26.dfsg1-13ubuntu0.1

To update your system, please follow these instructions:
https://wiki.ubuntu.com/Security/Upgrades.

After a standard system update you need to reboot your computer to make
all the necessary changes.

References

CVE-2013-4122

USN-2756-1: rpcbind vulnerability

Ubuntu Security Notice USN-2756-1

30th September, 2015

rpcbind vulnerability

A security issue affects these releases of Ubuntu and its
derivatives:

  • Ubuntu 15.04
  • Ubuntu 14.04 LTS
  • Ubuntu 12.04 LTS

Summary

rpcbind could be made to crash or run programs if it received specially
crafted network traffic.

Software description

  • rpcbind
    – converts RPC program numbers into universal addresses

Details

It was discovered that rpcbind incorrectly handled certain memory
structures. A remote attacker could use this issue to cause rpcbind to
crash, resulting in a denial of service, or possibly execute arbitrary
code.

Update instructions

The problem can be corrected by updating your system to the following
package version:

Ubuntu 15.04:
rpcbind

0.2.1-6ubuntu3.1
Ubuntu 14.04 LTS:
rpcbind

0.2.1-2ubuntu2.2
Ubuntu 12.04 LTS:
rpcbind

0.2.0-7ubuntu1.3

To update your system, please follow these instructions:
https://wiki.ubuntu.com/Security/Upgrades.

After a standard system update you need to reboot your computer to make
all the necessary changes.

References

CVE-2015-7236

USN-2753-2: LXC regression

Ubuntu Security Notice USN-2753-2

30th September, 2015

lxc regression

A security issue affects these releases of Ubuntu and its
derivatives:

  • Ubuntu 14.04 LTS

Summary

USN-2753-1 introduced a regression in LXC.

Software description

  • lxc
    – Linux Containers userspace tools

Details

USN-2753-1 fixed a vulnerability in LXC. The update caused a regression that
prevented some containers from starting. This regression only affected
containers that had an absolute path specified as a bind mount target in their
configuration file. This update fixes the problem.

We apologize for the inconvenience.

Original advisory details:

Roman Fiedler discovered a directory traversal flaw in lxc-start. A local
attacker with access to an LXC container could exploit this flaw to run
programs inside the container that are not confined by AppArmor or expose
unintended files in the host to the container.

Update instructions

The problem can be corrected by updating your system to the following
package version:

Ubuntu 14.04 LTS:
lxc

1.0.7-0ubuntu0.6

To update your system, please follow these instructions:
https://wiki.ubuntu.com/Security/Upgrades.

In general, a standard system update will make all the necessary changes.

References

LP: 1501310