-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2014.0324
         Critical: cfme security, bug fix, and enhancement update
                               12 March 2014

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Red Hat CloudForms
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux WS/Desktop 6
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated      
                   Denial of Service               -- Remote/Unauthenticated      
                   Cross-site Scripting            -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2014-0082 CVE-2014-0081 CVE-2014-0057
                   CVE-2013-4164  

Reference:         ESB-2014.0020
                   ASB-2013.0130
                   ESB-2013.1700
                   ESB-2013.1692

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2014-0215.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Critical: cfme security, bug fix, and enhancement update
Advisory ID:       RHSA-2014:0215-01
Product:           Red Hat CloudForms
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2014-0215.html
Issue date:        2014-03-11
CVE Names:         CVE-2013-4164 CVE-2014-0057 CVE-2014-0081 
                   CVE-2014-0082 
=====================================================================

1. Summary:

Updated cfme packages that fix multiple security issues, several bugs, and
add various enhancements are now available for Red Hat CloudForms 3.0.

The Red Hat Security Response Team has rated this update as having Critical
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.

2. Relevant releases/architectures:

Management Engine - noarch, x86_64

3. Description:

Red Hat CloudForms Management Engine delivers the insight, control, and
automation enterprises need to address the challenges of managing virtual
environments, which are far more complex than physical ones. This
technology enables enterprises with existing virtual infrastructures
to improve visibility and control, and those just starting virtualization
deployments to build and operate a well-managed virtual infrastructure.

A buffer overflow flaw was found in the way Ruby parsed floating point
numbers from their text representation. If an application using Ruby
accepted untrusted input strings and converted them to floating point
numbers, an attacker able to provide such input could cause the application
to crash or, possibly, execute arbitrary code with the privileges of the
application. (CVE-2013-4164)

It was found that Red Hat CloudForms Management Engine did not properly
sanitize user-supplied values in the ServiceController. A remote attacker
could invoke arbitrary method calls in the application controller that, due
to a lack of sanitization, could allow access to private methods that could
possibly allow the attacker to execute arbitrary code on the host system.
(CVE-2014-0057)

It was found that several number conversion helpers in Action View did not
properly escape all their parameters. An attacker could use these flaws to
perform a cross-site scripting (XSS) attack on an application that uses
data submitted by a user as parameters to the affected helpers.
(CVE-2014-0081)

A memory consumption issue was discovered in the text rendering component
of Action View. A remote attacker could use this flaw to perform a denial
of service attack by sending specially crafted queries that would result in
the creation of Ruby symbols that were never garbage collected.
(CVE-2014-0082)

Red Hat would like to thank the Ruby on Rails Project for reporting
CVE-2014-0081 and CVE-2014-0082. Upstream acknowledges Kevin Reintjes as
the original reporter of CVE-2014-0081, and Toby Hsieh of SlideShare as the
original reporter of CVE-2014-0082. The CVE-2014-0057 issue was discovered
by Jan Rusnacko of the Red Hat Product Security Team.

This update fixes several bugs and adds multiple enhancements.
Documentation for these changes will be available shortly from the Red Hat
CloudForms 3.0 Management Engine 5.2 Technical Notes linked to in the
References section.

All users of Red Hat CloudForms are advised to upgrade to these updated
packages, which contain backported patches to correct these issues and add
these enhancements.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the
Red Hat Network to apply this update are available at
https://access.redhat.com/site/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1033460 - CVE-2013-4164 ruby: heap overflow in floating point parsing
1064140 - CVE-2014-0057 CFME: Dangerous send in ServiceController
1065520 - CVE-2014-0081 rubygem-actionpack: number_to_currency, number_to_percentage and number_to_human XSS vulnerability
1065538 - CVE-2014-0082 rubygem-actionpack: Action View string handling denial of service

6. Package List:

Management Engine:

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/CloudForms/SRPMS/cfme-5.2.2.3-1.el6cf.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/CloudForms/SRPMS/ruby193-ruby-1.9.3.448-40.1.el6.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/CloudForms/SRPMS/ruby193-rubygem-actionpack-3.2.13-5.el6cf.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/CloudForms/SRPMS/ruby193-rubygem-amq-protocol-1.9.2-3.el6cf.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/CloudForms/SRPMS/ruby193-rubygem-bunny-1.0.7-1.el6cf.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/CloudForms/SRPMS/ruby193-rubygem-excon-0.31.0-1.el6cf.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/CloudForms/SRPMS/ruby193-rubygem-fog-1.19.0-1.el6cf.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/CloudForms/SRPMS/ruby193-rubygem-linux_admin-0.7.0-1.el6cf.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/CloudForms/SRPMS/ruby193-rubygem-more_core_extensions-1.1.2-1.el6cf.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/CloudForms/SRPMS/ruby193-rubygem-nokogiri-1.5.6-3.el6cf.src.rpm

noarch:
ruby193-ruby-irb-1.9.3.448-40.1.el6.noarch.rpm
ruby193-rubygem-actionpack-3.2.13-5.el6cf.noarch.rpm
ruby193-rubygem-amq-protocol-1.9.2-3.el6cf.noarch.rpm
ruby193-rubygem-amq-protocol-doc-1.9.2-3.el6cf.noarch.rpm
ruby193-rubygem-bunny-1.0.7-1.el6cf.noarch.rpm
ruby193-rubygem-bunny-doc-1.0.7-1.el6cf.noarch.rpm
ruby193-rubygem-excon-0.31.0-1.el6cf.noarch.rpm
ruby193-rubygem-fog-1.19.0-1.el6cf.noarch.rpm
ruby193-rubygem-linux_admin-0.7.0-1.el6cf.noarch.rpm
ruby193-rubygem-more_core_extensions-1.1.2-1.el6cf.noarch.rpm
ruby193-rubygems-1.8.23-40.1.el6.noarch.rpm
ruby193-rubygems-devel-1.8.23-40.1.el6.noarch.rpm

x86_64:
cfme-5.2.2.3-1.el6cf.x86_64.rpm
cfme-appliance-5.2.2.3-1.el6cf.x86_64.rpm
cfme-debuginfo-5.2.2.3-1.el6cf.x86_64.rpm
cfme-lib-5.2.2.3-1.el6cf.x86_64.rpm
mingw32-cfme-host-5.2.2.3-1.el6cf.x86_64.rpm
ruby193-ruby-1.9.3.448-40.1.el6.x86_64.rpm
ruby193-ruby-debuginfo-1.9.3.448-40.1.el6.x86_64.rpm
ruby193-ruby-devel-1.9.3.448-40.1.el6.x86_64.rpm
ruby193-ruby-libs-1.9.3.448-40.1.el6.x86_64.rpm
ruby193-ruby-tcltk-1.9.3.448-40.1.el6.x86_64.rpm
ruby193-rubygem-bigdecimal-1.1.0-40.1.el6.x86_64.rpm
ruby193-rubygem-io-console-0.3-40.1.el6.x86_64.rpm
ruby193-rubygem-nokogiri-1.5.6-3.el6cf.x86_64.rpm
ruby193-rubygem-nokogiri-debuginfo-1.5.6-3.el6cf.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2013-4164.html
https://www.redhat.com/security/data/cve/CVE-2014-0057.html
https://www.redhat.com/security/data/cve/CVE-2014-0081.html
https://www.redhat.com/security/data/cve/CVE-2014-0082.html
https://access.redhat.com/security/updates/classification/#critical
https://access.redhat.com/site/documentation/en-US/CloudForms/3.0/html/Management_Engine_5.2_Technical_Notes/index.html

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2014 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFTH0emXlSAg2UNWIIRAiKuAJwL5EJD7SME/nm5B5C6m3SU3QrDAQCdEW3i
mWyq+epIWnVm/Pfa1suA2vA=
=bQO5
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=uWGz
-----END PGP SIGNATURE-----