-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2014.0198
                    Important: piranha security update
                             14 February 2014

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           piranha
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 5
                   Red Hat Enterprise Linux Server 6
                   Linux variants
Impact/Access:     Modify Arbitrary Files   -- Remote/Unauthenticated
                   Access Confidential Data -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2013-6492  

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2014-0174.html
   https://rhn.redhat.com/errata/RHSA-2014-0175.html

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Red Hat. It is recommended that administrators
         running piranha check for an updated version of the software for 
         their operating system.
         
         This bulletin contains two (2) Red Hat security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: piranha security update
Advisory ID:       RHSA-2014:0174-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2014-0174.html
Issue date:        2014-02-13
CVE Names:         CVE-2013-6492 
=====================================================================

1. Summary:

An updated piranha package that fixes one security issue is now available
for Red Hat Enterprise Linux 5.

The Red Hat Security Response Team has rated this update as having
Important security impact. A Common Vulnerability Scoring System (CVSS)
base score, which gives a detailed severity rating, is available from the
CVE link in the References section.

2. Relevant releases/architectures:

RHEL Clustering (v. 5 server) - i386, ia64, ppc, x86_64

3. Description:

Piranha provides high-availability and load-balancing services for Red Hat
Enterprise Linux. The piranha packages contain various tools to administer
and configure the Linux Virtual Server (LVS), as well as the heartbeat and
failover components. LVS is a dynamically-adjusted kernel routing mechanism
that provides load balancing, primarily for Web and FTP servers.

It was discovered that the Piranha Configuration Tool did not properly
restrict access to its web pages. A remote attacker able to connect to the
Piranha Configuration Tool web server port could use this flaw to read or
modify the LVS configuration without providing valid administrative
credentials. (CVE-2013-6492)

All piranha users are advised to upgrade to this updated package, which
contains a backported patch to correct this issue.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the
Red Hat Network to apply this update are available at
https://access.redhat.com/site/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1043040 - CVE-2013-6492 piranha: web UI authentication bypass using POST requests

6. Package List:

RHEL Clustering (v. 5 server):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/piranha-0.8.4-26.el5_10.1.src.rpm

i386:
piranha-0.8.4-26.el5_10.1.i386.rpm
piranha-debuginfo-0.8.4-26.el5_10.1.i386.rpm

ia64:
piranha-0.8.4-26.el5_10.1.ia64.rpm
piranha-debuginfo-0.8.4-26.el5_10.1.ia64.rpm

ppc:
piranha-0.8.4-26.el5_10.1.ppc.rpm
piranha-debuginfo-0.8.4-26.el5_10.1.ppc.rpm

x86_64:
piranha-0.8.4-26.el5_10.1.x86_64.rpm
piranha-debuginfo-0.8.4-26.el5_10.1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2013-6492.html
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2014 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFS/RSSXlSAg2UNWIIRAllvAKCDxPbXEcGglUZgFc+IE08NOXzFcwCdGKqD
jYmbn1MRFF5DMUDrMAw3yEw=
=Hts1
- -----END PGP SIGNATURE-----

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: piranha security and bug fix update
Advisory ID:       RHSA-2014:0175-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2014-0175.html
Issue date:        2014-02-13
CVE Names:         CVE-2013-6492 
=====================================================================

1. Summary:

An updated piranha package that fixes one security issue and one bug is now
available for Red Hat Enterprise Linux 6.

The Red Hat Security Response Team has rated this update as having
Important security impact. A Common Vulnerability Scoring System (CVSS)
base score, which gives a detailed severity rating, is available from the
CVE link in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Load Balancer (v. 6) - i386, x86_64

3. Description:

Piranha provides high-availability and load-balancing services for Red Hat
Enterprise Linux. The piranha packages contain various tools to administer
and configure the Linux Virtual Server (LVS), as well as the heartbeat and
failover components. LVS is a dynamically-adjusted kernel routing mechanism
that provides load balancing, primarily for Web and FTP servers.

It was discovered that the Piranha Configuration Tool did not properly
restrict access to its web pages. A remote attacker able to connect to the
Piranha Configuration Tool web server port could use this flaw to read or
modify the LVS configuration without providing valid administrative
credentials. (CVE-2013-6492)

This update also fixes the following bug:

* When the lvsd service attempted to start, the sem_timedwait() function
received the interrupted function call (EINTR) error and exited, causing
the lvsd service to fail to start. With this update, EINTR errors are
correctly ignored during the start-up of the lvsd service. (BZ#1055709)

All piranha users are advised to upgrade to this updated package, which
contains backported patches to correct these issues.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the
Red Hat Network to apply this update are available at
https://access.redhat.com/site/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1043040 - CVE-2013-6492 piranha: web UI authentication bypass using POST requests
1055709 - pulse: ignore EINTR while waiting for semaphore

6. Package List:

Red Hat Enterprise Linux Load Balancer (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/piranha-0.8.6-4.el6_5.2.src.rpm

i386:
piranha-0.8.6-4.el6_5.2.i686.rpm
piranha-debuginfo-0.8.6-4.el6_5.2.i686.rpm

x86_64:
piranha-0.8.6-4.el6_5.2.x86_64.rpm
piranha-debuginfo-0.8.6-4.el6_5.2.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2013-6492.html
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2014 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFS/RSyXlSAg2UNWIIRAteSAKCPyBOqLcBj/niuICECjuc4+E9NowCdEoma
nprYVqHj1pu2dLRLRlbAtno=
=ZZq+
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=O5Hy
-----END PGP SIGNATURE-----