-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Important: cfme security, bug fix, and enhancement update Advisory ID: RHSA-2014:0816-01 Product: Red Hat CloudForms Advisory URL: https://rhn.redhat.com/errata/RHSA-2014-0816.html Issue date: 2014-06-30 CVE Names: CVE-2014-0130 CVE-2014-0176 CVE-2014-0180 CVE-2014-0184 CVE-2014-3486 CVE-2014-3489 ===================================================================== 1. Summary: Updated cfme packages that fix several security issues, multiple bugs, and add one enhancement are now available for Red Hat CloudForms 3.0. The Red Hat Security Response Team has rated this update as having Important security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. 2. Relevant releases/architectures: Management Engine - noarch, x86_64 3. Description: Red Hat CloudForms Management Engine delivers the insight, control, and automation needed to address the challenges of managing virtual environments. CloudForms Management Engine is built on Ruby on Rails, a model-view-controller (MVC) framework for web application development. Action Pack implements the controller and the view components. The SSH utility script created a world-writable file in /tmp/ using a predictable name, and then executed it as root. A local attacker could use this flaw to execute arbitrary commands as the root user. (CVE-2014-3486) A directory traversal flaw was found in the way Ruby on Rails handled wildcard segments in routes with implicit rendering. A remote attacker could use this flaw to retrieve arbitrary local files accessible to a Ruby on Rails application using the aforementioned routes via a specially crafted request. (CVE-2014-0130) The root password of newly-deployed systems was logged to evm.log, allowing attackers with local user accounts on the CloudForms Management Engine server to gain root access to newly-deployed systems. (CVE-2014-0184) A reflected cross-site scripting (XSS) flaw was found in the way CloudForms Management Engine escaped JavaScript elements in certain views. An attacker could construct a carefully crafted URL, which once visited by an unsuspecting user, could cause the user's web browser to execute a malicious script in the context of the CloudForms Management Engine domain. (CVE-2014-0176) It was found that the wait_for_task() function of CloudForms Management Engine could, under certain circumstances, enter an infinite loop. A remote attacker could use this flaw to repeatedly call wait_for_task(), which would cause an excessive amount of CPU resources to be consumed on the system running CloudForms Management Engine, resulting in a denial of service. (CVE-2014-0180) CloudForms Management Engine used a default salt value to protect stored passwords; however, as the salt value was known, this did not provide additional protection. This made it easier for local attackers with access to the stored passwords to perform brute-force attacks and recover the plain text versions of the passwords. (CVE-2014-3489) The CVE-2014-0176 issue was discovered by Martin Povolny of Red Hat, the CVE-2014-0180 issue was discovered by Jan Rusnacko of the Red Hat Product Security Team and CVE-2014-3486 issue was discovered by Kurt Seifried of the Red Hat Product Security Team. This update also fixes the following bugs: * Prior to this update, the dashboard widget regeneration could fail with an error status for users who were members of multiple LDAP groups. The Widget.get_group method has been updated to work with both a group ID and a description, and the timing out of active and queued miq_tasks has been fixed. Dashboard widgets now regenerate correctly. (BZ#1089673) * When CloudForms Management Engine failed to check the current region for a user, the dashboard widgets would display no data for that user. With this update, region checking has been fixed and all widgets in the dashboard display correctly. (BZ#1090577) In addition, this update adds the following enhancement: * In order to read storage reports more easily, a new feature has been implemented for snapshot sizes to be available as suffixed bytes (B, KB, MB, GB), similar to other disk-related columns (for example the total provisioned space and disk capacity). (BZ#1089036) All users of Red Hat CloudForms 3.0 are advised to upgrade to these updated packages, which correct these issues and add this enhancement. 4. Solution: Before applying this update, make sure all previously released errata relevant to your system have been applied. This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/site/articles/11258 5. Bugs fixed (https://bugzilla.redhat.com/): 1086463 - CVE-2014-0176 CFME: reflected XSS in several places due to missing JavaScript escaping 1087909 - CVE-2014-0180 CFME: app/controllers/application_controller.rb wait_for_task DoS 1089131 - CVE-2014-0184 CFME: root password is written to evm.log when entered during VM provisioning 1095105 - CVE-2014-0130 rubygem-actionpack: directory traversal issue 1107528 - CVE-2014-3486 CFME: SSH Utility insecure tmp file creation leading to code execution as root 1107853 - CVE-2014-3489 CFME: Default salt value in miq-password.rb 6. Package List: Management Engine: noarch: ruby193-rubygem-actionpack-3.2.13-8.el6cf.noarch.rpm x86_64: cfme-5.2.4.2-1.el6cf.x86_64.rpm cfme-appliance-5.2.4.2-1.el6cf.x86_64.rpm cfme-debuginfo-5.2.4.2-1.el6cf.x86_64.rpm cfme-lib-5.2.4.2-1.el6cf.x86_64.rpm mingw32-cfme-host-5.2.4.2-1.el6cf.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/#package 7. References: https://www.redhat.com/security/data/cve/CVE-2014-0130.html https://www.redhat.com/security/data/cve/CVE-2014-0176.html https://www.redhat.com/security/data/cve/CVE-2014-0180.html https://www.redhat.com/security/data/cve/CVE-2014-0184.html https://www.redhat.com/security/data/cve/CVE-2014-3486.html https://www.redhat.com/security/data/cve/CVE-2014-3489.html https://access.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2014 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.4 (GNU/Linux) iD8DBQFTsbXBXlSAg2UNWIIRAr25AJ0cAAIe3BOoSe37xTJIMuCun2X3fgCaAz4C ErWybEXi8Sbmcz2qMw1nmps= =5z/2 -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce