[RHSA-2013:1852-01] Moderate: Red Hat Enterprise MRG Grid 2.4 security update

bugzilla at redhat.com bugzilla at redhat.com
Tue Dec 17 18:44:00 UTC 2013


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: Red Hat Enterprise MRG Grid 2.4 security update
Advisory ID:       RHSA-2013:1852-01
Product:           Red Hat Enterprise MRG for RHEL-6
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2013-1852.html
Issue date:        2013-12-17
CVE Names:         CVE-2012-2125 CVE-2012-2126 CVE-2013-4287 
                   CVE-2013-4404 CVE-2013-4405 CVE-2013-4414 
                   CVE-2013-4461 
=====================================================================

1. Summary:

Updated Grid component packages that fix multiple security issues are now
available for Red Hat Enterprise MRG 2.4 for Red Hat Enterprise Linux 6.

The Red Hat Security Response Team has rated this update as having moderate
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.

2. Relevant releases/architectures:

MRG Grid Execute Node for RHEL 6 ComputeNode v.2 - noarch
MRG Grid for RHEL 6 Server v.2 - noarch
MRG Management for RHEL 6 Server v.2 - noarch

3. Description:

Red Hat Enterprise MRG (Messaging, Realtime, and Grid) is a next-generation
IT infrastructure for enterprise computing. MRG offers increased
performance, reliability, interoperability, and faster computing for
enterprise customers.

MRG Grid provides high-throughput computing and enables enterprises to
achieve higher peak computing capacity as well as improved infrastructure
utilization by leveraging their existing technology to build high
performance grids. MRG Grid provides a job-queueing mechanism, scheduling
policy, and a priority scheme, as well as resource monitoring and resource
management. Users submit their jobs to MRG Grid, where they are placed into
a queue. MRG Grid then chooses when and where to run the jobs based upon a
policy, carefully monitors their progress, and ultimately informs the user
upon completion.

It was found that, when using RubyGems, the connection could be redirected
from HTTPS to HTTP. This could lead to a user believing they are installing
a gem via HTTPS, when the connection may have been silently downgraded to
HTTP. (CVE-2012-2125)

It was found that RubyGems did not verify SSL connections. This could lead
to man-in-the-middle attacks. (CVE-2012-2126)

It was discovered that the rubygems API validated version strings using an
unsafe regular expression. An application making use of this API to process
a version string from an untrusted source could be vulnerable to a denial
of service attack through CPU exhaustion. (CVE-2013-4287)

A flaw was found in the way cumin enforced user roles, allowing an
unprivileged cumin user to access a range of resources without having the
appropriate role. A remote, authenticated attacker could use this flaw to
access privileged information, and perform a variety of privileged
operations. (CVE-2013-4404)

It was found that multiple forms in the cumin web interface did not protect
against Cross-Site Request Forgery (CSRF) attacks. If a remote attacker
could trick a user, who is logged into the cumin web interface, into
visiting a specially crafted URL, the attacker could perform actions in the
context of the logged in user. (CVE-2013-4405)

It was found that cumin did not properly escape input from the "Max
allowance" field in the "Set limit" form of the cumin web interface.
A remote attacker could use this flaw to perform cross-site scripting (XSS)
attacks against victims by tricking them into visiting a specially crafted
URL. (CVE-2013-4414)

A flaw was found in the way cumin parsed POST request data. A remote
attacker could potentially use this flaw to perform SQL injection attacks
on cumin's database. (CVE-2013-4461)

Red Hat would like to thank Rubygems upstream for reporting CVE-2013-4287.
Upstream acknowledges Damir Sharipov as the original reporter of
CVE-2013-4287. The CVE-2013-4404, CVE-2013-4405, CVE-2013-4414, and
CVE-2013-4461 issues were discovered by Tomáš Nováčik of the Red Hat MRG
Quality Engineering team.

All users of the Grid capabilities of Red Hat Enterprise MRG are advised to
upgrade to these updated packages, which correct these issues.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/site/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

814718 - CVE-2012-2125 CVE-2012-2126 rubygems: Two security fixes in v1.8.23
995038 - CVE-2013-4404 cumin: missing authorization checks in forms, charts, and csv export widgets
998561 - CVE-2013-4405 cumin: CSRF protection does not work
998606 - CVE-2013-4414 cumin: non-persistent XSS possible due to not escaping set limit form input
1002364 - CVE-2013-4287 rubygems: version regex algorithmic complexity vulnerability
1016263 - CVE-2013-4461 cumin: filtering table operator not checked, leads to potential SQLi

6. Package List:

MRG Grid Execute Node for RHEL 6 ComputeNode v.2:

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/RHEMRG-RHEL6/SRPMS/rubygems-1.8.23.2-1.el6.src.rpm

noarch:
rubygems-1.8.23.2-1.el6.noarch.rpm

MRG Grid for RHEL 6 Server v.2:

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/RHEMRG-RHEL6/SRPMS/cumin-0.1.5787-4.el6.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/RHEMRG-RHEL6/SRPMS/rubygems-1.8.23.2-1.el6.src.rpm

noarch:
cumin-0.1.5787-4.el6.noarch.rpm
rubygems-1.8.23.2-1.el6.noarch.rpm

MRG Management for RHEL 6 Server v.2:

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/RHEMRG-RHEL6/SRPMS/cumin-0.1.5787-4.el6.src.rpm

noarch:
cumin-0.1.5787-4.el6.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2012-2125.html
https://www.redhat.com/security/data/cve/CVE-2012-2126.html
https://www.redhat.com/security/data/cve/CVE-2013-4287.html
https://www.redhat.com/security/data/cve/CVE-2013-4404.html
https://www.redhat.com/security/data/cve/CVE-2013-4405.html
https://www.redhat.com/security/data/cve/CVE-2013-4414.html
https://www.redhat.com/security/data/cve/CVE-2013-4461.html
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert at redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2013 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFSsJszXlSAg2UNWIIRAn5wAJ9TkgmTCvdBmurOPUOGxB/IcL/zBwCfTHQQ
knw3f700Poarw4o6N6/TLhY=
=U7R2
-----END PGP SIGNATURE-----





More information about the RHSA-announce mailing list