-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Moderate: Subscription Asset Manager 1.2.1 update Advisory ID: RHSA-2013:0686-01 Product: Red Hat Subscription Asset Manager Advisory URL: https://rhn.redhat.com/errata/RHSA-2013-0686.html Issue date: 2013-03-26 CVE Names: CVE-2012-6116 CVE-2012-6119 CVE-2013-0256 CVE-2013-0263 CVE-2013-0269 CVE-2013-0276 CVE-2013-1823 ===================================================================== 1. Summary: Red Hat Subscription Asset Manager 1.2.1, which fixes several security issues, multiple bugs, and adds various enhancements, is now available. The Red Hat Security Response Team has rated this update as having moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. 2. Relevant releases/architectures: Red Hat Subscription Asset Manager for RHEL 6 Server - noarch, x86_64 3. Description: Red Hat Subscription Asset Manager acts as a proxy for handling subscription information and software updates on client machines. The latest packages for Subscription Asset Manager include a number of security fixes: When a Subscription Asset Manager instance is created, its configuration script automatically creates an RPM of the internal subscription service CA certificate. However, this RPM incorrectly created the CA certificate with file permissions of 0666. This allowed other users on a client system to modify the CA certificate used to trust the remote subscription server. All administrators are advised to update and deploy the subscription service certificate on all systems which use Subscription Asset Manager as their subscription service. This procedure is described in: https://access.redhat.com/knowledge/docs/en-US/Red_Hat_Subscription_Asset_Manager/1.2/html/Installation_Guide/sect-Installation_Guide-Administration-Upgrading_Subscription_Asset_Manager.html (CVE-2012-6116) Manifest signature checking was not implemented for early versions of Subscription Asset Manager. This meant that a malicious user could edit a manifest file, insert arbitrary data, and successfully upload the edited manifest file into the Subscription Asset Manager server. (CVE-2012-6119) Ruby's documentation generator had a flaw in the way it generated HTML documentation. When a Ruby application exposed its documentation on a network (such as a web page), an attacker could use a specially- crafted URL to open an arbitrary web script or to execute HTML code within the application's user session. (CVE-2013-0256) A timing attack flaw was found in the way rubygem-rack and ruby193-rubygem-rack processed HMAC digests in cookies. This flaw could aid an attacker using forged digital signatures to bypass authentication checks. (CVE-2013-0263) A flaw in rubygem-json allowed remote attacks by creating different types of malicious objects. For example, it could initiate a denial of service (DoS) attack through resource consumption by using a JSON document to create arbitrary Ruby symbols, which were never garbage collected. It could also be exploited to create internal objects which could allow a SQL injection attack. (CVE-2013-0269) A flaw in ActiveRecord in Ruby on Rails allowed remote attackers to circumvent attribute protections and to insert their own crafted requests to change protected attribute values. (CVE-2013-0276) HTML markup was not properly escaped when filling in the username field in the Notifications form of the Subscription Asset Manager UI. This meant that HTML code used in the value was then applied in the UI page when the entry was viewed. This could have allowed malicious HTML code to be entered. The field value is now validated and any HTML tags are escaped. (CVE-2013-1823) These updated packages also include bug fixes and enhancements: * Previously, no SELinux policy for the subscription service was included with the Subscription Asset Manager packages. The candlepin-selinux package is now included with SELinux policies for the subscription server. (BZ#906901) * When attempting to use the subscription service's CA certificate to validate a manifest during import, the comparison failed. The upstream subscription service which generated the manifest is a different service than the local subscription service; thus, they have different CA certificates. This caused importing a manifest to fail with the error 'archive failed signature'. This has been fixed so that the proper certificate is used for verification. (BZ#918778) All users of Subscription Asset Manager are recommended to update to the latest packages. 4. Solution: Before applying this update, make sure all previously-released errata relevant to your system have been applied. This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/knowledge/articles/11258 5. Bugs fixed (http://bugzilla.redhat.com/): 906207 - CVE-2012-6116 Candlepin: bootstrap RPM deploys CA certificate file with mode 666 906901 - SAM installation is missing Candlepin SELinux policy 907820 - CVE-2013-0256 rubygem-rdoc: Cross-site scripting in the documentation created by Darkfish Rdoc HTML generator / template 908613 - CVE-2012-6119 Candlepin: Re-enable manifest signature checking 909029 - CVE-2013-0269 rubygem-json: Denial of Service and SQL Injection 909071 - CVE-2013-0263 rubygem-rack: Timing attack in cookie sessions 909528 - CVE-2013-0276 rubygem-activerecord/rubygem-activemodel: circumvention of attr_protected 918778 - Katello-configure overwrites candlepin-upstream-ca.crt, breaking manifest import 918784 - CVE-2013-1823 Katello: Notifications page Username XSS 922190 - Thumbslug can't read cert v3 6. Package List: Red Hat Subscription Asset Manager for RHEL 6 Server: Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/SAM/SRPMS/candlepin-0.7.24-1.el6_3.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/SAM/SRPMS/katello-1.2.1.1-1h.el6_4.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/SAM/SRPMS/katello-configure-1.2.3.1-4h.el6_4.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/SAM/SRPMS/rubygem-actionpack-3.0.10-12.el6cf.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/SAM/SRPMS/rubygem-activemodel-3.0.10-3.el6cf.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/SAM/SRPMS/rubygem-delayed_job-2.1.4-3.el6cf.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/SAM/SRPMS/rubygem-json-1.7.3-2.el6_3.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/SAM/SRPMS/rubygem-nokogiri-1.5.0-0.9.beta4.el6cf.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/SAM/SRPMS/rubygem-rack-1.3.0-4.el6cf.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/SAM/SRPMS/rubygem-rails_warden-0.5.5-2.el6cf.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/SAM/SRPMS/rubygem-rdoc-3.8-6.el6cf.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/SAM/SRPMS/thumbslug-0.0.28.1-1.el6_4.src.rpm noarch: candlepin-0.7.24-1.el6_3.noarch.rpm candlepin-devel-0.7.24-1.el6_3.noarch.rpm candlepin-selinux-0.7.24-1.el6_3.noarch.rpm candlepin-tomcat6-0.7.24-1.el6_3.noarch.rpm katello-common-1.2.1.1-1h.el6_4.noarch.rpm katello-configure-1.2.3.1-4h.el6_4.noarch.rpm katello-glue-candlepin-1.2.1.1-1h.el6_4.noarch.rpm katello-headpin-1.2.1.1-1h.el6_4.noarch.rpm katello-headpin-all-1.2.1.1-1h.el6_4.noarch.rpm rubygem-actionpack-3.0.10-12.el6cf.noarch.rpm rubygem-activemodel-3.0.10-3.el6cf.noarch.rpm rubygem-activemodel-doc-3.0.10-3.el6cf.noarch.rpm rubygem-delayed_job-2.1.4-3.el6cf.noarch.rpm rubygem-delayed_job-doc-2.1.4-3.el6cf.noarch.rpm rubygem-nokogiri-doc-1.5.0-0.9.beta4.el6cf.noarch.rpm rubygem-rack-1.3.0-4.el6cf.noarch.rpm rubygem-rails_warden-0.5.5-2.el6cf.noarch.rpm rubygem-rails_warden-doc-0.5.5-2.el6cf.noarch.rpm rubygem-rdoc-3.8-6.el6cf.noarch.rpm rubygem-rdoc-doc-3.8-6.el6cf.noarch.rpm thumbslug-0.0.28.1-1.el6_4.noarch.rpm thumbslug-selinux-0.0.28.1-1.el6_4.noarch.rpm x86_64: ruby-nokogiri-1.5.0-0.9.beta4.el6cf.x86_64.rpm rubygem-json-1.7.3-2.el6_3.x86_64.rpm rubygem-json-debuginfo-1.7.3-2.el6_3.x86_64.rpm rubygem-nokogiri-1.5.0-0.9.beta4.el6cf.x86_64.rpm rubygem-nokogiri-debuginfo-1.5.0-0.9.beta4.el6cf.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/#package 7. References: https://www.redhat.com/security/data/cve/CVE-2012-6116.html https://www.redhat.com/security/data/cve/CVE-2012-6119.html https://www.redhat.com/security/data/cve/CVE-2013-0256.html https://www.redhat.com/security/data/cve/CVE-2013-0263.html https://www.redhat.com/security/data/cve/CVE-2013-0269.html https://www.redhat.com/security/data/cve/CVE-2013-0276.html https://www.redhat.com/security/data/cve/CVE-2013-1823.html https://access.redhat.com/security/updates/classification/#moderate 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2013 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.4 (GNU/Linux) iD8DBQFRUfeWXlSAg2UNWIIRAlhiAJ92E1fsKgjwk4n7uWPOzjmkgzRZrQCgrYyF LyHmbpbzRnkQkYrMiRL6Uqo= =H8SA -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce