what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2014-0469-01

Red Hat Security Advisory 2014-0469-01
Posted May 12, 2014
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2014-0469-01 - Red Hat CloudForms Management Engine delivers the insight, control, and automation needed to address the challenges of managing virtual environments. A flaw was found in the way Ruby on Rails' actionpack rubygem performed JSON parameter parsing. An application using a third party library, which uses the Rack::Request interface, or custom Rack middleware could bypass the protection implemented to fix the CVE-2013-0155 vulnerability, causing the application to receive unsafe parameters and become vulnerable to CVE-2013-0155.

tags | advisory, ruby
systems | linux, redhat
advisories | CVE-2013-6417, CVE-2014-0060, CVE-2014-0061, CVE-2014-0062, CVE-2014-0063, CVE-2014-0064, CVE-2014-0065, CVE-2014-0066, CVE-2014-0078, CVE-2014-0137, CVE-2014-2669
SHA-256 | 9e63df1d66cd85532d1dc64685b0473fdfdedf972277fd9d80044d352af74886

Red Hat Security Advisory 2014-0469-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: cfme security, bug fix, and enhancement update
Advisory ID: RHSA-2014:0469-01
Product: Red Hat CloudForms
Advisory URL: https://rhn.redhat.com/errata/RHSA-2014-0469.html
Issue date: 2014-05-12
CVE Names: CVE-2013-6417 CVE-2014-0060 CVE-2014-0061
CVE-2014-0062 CVE-2014-0063 CVE-2014-0064
CVE-2014-0065 CVE-2014-0066 CVE-2014-0078
CVE-2014-0137 CVE-2014-2669
=====================================================================

1. Summary:

Updated cfme packages that fix multiple security issues, several bugs, and
add various enhancements are now available for Red Hat CloudForms 3.0.

The Red Hat Security Response Team has rated this update as having
Important security impact. Common Vulnerability Scoring System (CVSS) base
scores, which give detailed severity ratings, are available for each
vulnerability from the CVE links in the References section.

2. Relevant releases/architectures:

Management Engine - noarch, x86_64

3. Description:

Red Hat CloudForms Management Engine delivers the insight, control, and
automation needed to address the challenges of managing virtual
environments.

A flaw was found in the way Ruby on Rails' actionpack rubygem performed
JSON parameter parsing. An application using a third party library, which
uses the Rack::Request interface, or custom Rack middleware could bypass
the protection implemented to fix the CVE-2013-0155 vulnerability, causing
the application to receive unsafe parameters and become vulnerable to
CVE-2013-0155. (CVE-2013-6417)

An input sanitization flaw was found in the saved_report_delete action in
the ReportController. An authenticated Management Engine user could use
this flaw to perform an SQL injection attack on the Management Engine back
end database. (CVE-2014-0137)

It was found that Red Hat CloudForms Management Engine did not properly
check user role permissions for actions associated with catalogs.
An authenticated Management Engine user could use this flaw to delete
arbitrary catalogs regardless of the granted permissions. (CVE-2014-0078)

Multiple stack-based buffer overflow flaws were found in the date/time
implementation of PostgreSQL. An authenticated database user could provide
a specially crafted date/time value that, when processed, could cause
PostgreSQL to crash or, potentially, execute arbitrary code with the
permissions of the user running PostgreSQL. (CVE-2014-0063)

Multiple integer overflow flaws, leading to heap-based buffer overflows,
were found in various type input functions in PostgreSQL. An authenticated
database user could possibly use these flaws to crash PostgreSQL or,
potentially, execute arbitrary code with the permissions of the user
running PostgreSQL. (CVE-2014-0064, CVE-2014-2669)

Multiple potential buffer overflow flaws were found in PostgreSQL.
An authenticated database user could possibly use these flaws to crash
PostgreSQL or, potentially, execute arbitrary code with the permissions of
the user running PostgreSQL. (CVE-2014-0065)

It was found that granting an SQL role to a database user in a PostgreSQL
database without specifying the "ADMIN" option allowed the grantee to
remove other users from their granted role. An authenticated database user
could use this flaw to remove a user from an SQL role which they were
granted access to. (CVE-2014-0060)

A flaw was found in the validator functions provided by PostgreSQL's
procedural languages. An authenticated database user could possibly use
this flaw to escalate their privileges. (CVE-2014-0061)

A race condition was found in the way PostgreSQL's CREATE INDEX command
performed multiple independent lookups of a table that had to be indexed.
An authenticated database user could possibly use this flaw to escalate
their privileges. (CVE-2014-0062)

It was found that the chkpass extension of PostgreSQL did not check the
return value of the crypt() function. An authenticated database user could
possibly use this flaw to crash PostgreSQL via a null pointer dereference.
(CVE-2014-0066)

Red Hat would like to thank the Ruby on Rails project for reporting
CVE-2013-6417; upstream acknowledges Sudhir Rao as the original reporter
of this issue.

Red Hat would also like to thank the PostgreSQL project for reporting
CVE-2014-0060, CVE-2014-0061, CVE-2014-0062, CVE-2014-0063, CVE-2014-0064,
CVE-2014-0065, CVE-2014-0066, and CVE-2014-2669; upstream acknowledges Noah
Misch, Heikki Linnakangas, Peter Eisentraut, Jozef Mlich, Andres Freund,
Robert Haas, Honza Horak, and Bruce Momjian as the original reporters of
these issues.

The CVE-2014-0137 and CVE-2014-0078 issues were discovered by Jan Rusnacko
of the Red Hat Product Security Team.

4. Solution:

These updated packages upgrade PostgreSQL to version 9.2.7, which fixes
these issues as well as several non-security issues. Refer to the
PostgreSQL Release Notes for a full list of changes:

http://www.postgresql.org/docs/9.2/static/release-9-2-7.html

This update also fixes several bugs and adds various enhancements.
Documentation for these changes will be available shortly from the
Technical Notes document linked to in the References section.

All users of Red Hat CloudForms 3.0 are advised to upgrade to these updated
packages, which correct these issues and add these enhancements.

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the
Red Hat Network to apply this update are available at
https://access.redhat.com/site/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1036409 - CVE-2013-6417 rubygem-actionpack: unsafe query generation risk (incomplete fix for CVE-2013- 0155)
1064556 - CVE-2014-0078 CFME: multiple authorization bypass vulnerabilities in CatalogController
1065219 - CVE-2014-0060 postgresql: SET ROLE without ADMIN OPTION allows adding and removing group members
1065220 - CVE-2014-0061 postgresql: privilege escalation via procedural language validator functions
1065222 - CVE-2014-0062 postgresql: CREATE INDEX race condition possibly leading to privilege escalation
1065226 - CVE-2014-0063 postgresql: stack-based buffer overflow in datetime input/output
1065230 - CVE-2014-0064 postgresql: integer overflows leading to buffer overflows
1065235 - CVE-2014-0065 postgresql: possible buffer overflow flaws
1065236 - CVE-2014-0066 postgresql: NULL pointer dereference
1076688 - CVE-2014-0137 CFME: ReportController SQL injection
1082154 - CVE-2014-2669 postgresql: multiple integer overflows in hstore_io.c

6. Package List:

Management Engine:

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/CloudForms/SRPMS/cfme-5.2.3.2-1.el6cf.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/CloudForms/SRPMS/postgresql92-postgresql-9.2.7-1.1.el6.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/CloudForms/SRPMS/prince-9.0r2-4.el6cf.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/CloudForms/SRPMS/ruby193-rubygem-actionpack-3.2.13-6.el6cf.src.rpm

noarch:
ruby193-rubygem-actionpack-3.2.13-6.el6cf.noarch.rpm

x86_64:
cfme-5.2.3.2-1.el6cf.x86_64.rpm
cfme-appliance-5.2.3.2-1.el6cf.x86_64.rpm
cfme-debuginfo-5.2.3.2-1.el6cf.x86_64.rpm
cfme-lib-5.2.3.2-1.el6cf.x86_64.rpm
mingw32-cfme-host-5.2.3.2-1.el6cf.x86_64.rpm
postgresql92-postgresql-9.2.7-1.1.el6.x86_64.rpm
postgresql92-postgresql-contrib-9.2.7-1.1.el6.x86_64.rpm
postgresql92-postgresql-debuginfo-9.2.7-1.1.el6.x86_64.rpm
postgresql92-postgresql-devel-9.2.7-1.1.el6.x86_64.rpm
postgresql92-postgresql-docs-9.2.7-1.1.el6.x86_64.rpm
postgresql92-postgresql-libs-9.2.7-1.1.el6.x86_64.rpm
postgresql92-postgresql-plperl-9.2.7-1.1.el6.x86_64.rpm
postgresql92-postgresql-plpython-9.2.7-1.1.el6.x86_64.rpm
postgresql92-postgresql-pltcl-9.2.7-1.1.el6.x86_64.rpm
postgresql92-postgresql-server-9.2.7-1.1.el6.x86_64.rpm
postgresql92-postgresql-test-9.2.7-1.1.el6.x86_64.rpm
postgresql92-postgresql-upgrade-9.2.7-1.1.el6.x86_64.rpm
prince-9.0r2-4.el6cf.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2013-6417.html
https://www.redhat.com/security/data/cve/CVE-2014-0060.html
https://www.redhat.com/security/data/cve/CVE-2014-0061.html
https://www.redhat.com/security/data/cve/CVE-2014-0062.html
https://www.redhat.com/security/data/cve/CVE-2014-0063.html
https://www.redhat.com/security/data/cve/CVE-2014-0064.html
https://www.redhat.com/security/data/cve/CVE-2014-0065.html
https://www.redhat.com/security/data/cve/CVE-2014-0066.html
https://www.redhat.com/security/data/cve/CVE-2014-0078.html
https://www.redhat.com/security/data/cve/CVE-2014-0137.html
https://www.redhat.com/security/data/cve/CVE-2014-2669.html
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/site/documentation/en-US/CloudForms/3.0/html/Management_Engine_5.2_Technical_Notes/index.html

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2014 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFTcRBNXlSAg2UNWIIRAsjrAKCVuwykzHsJQjpLR2jA1PMAPaTEEgCgsDnD
oszyqWTKnQ+9Hj7zhfTOPWo=
=gvKq
-----END PGP SIGNATURE-----


--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    0 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close