-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2014.1063
         Important: cfme security, bug fix, and enhancement update
                                1 July 2014

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Red Hat CloudForms Management Engine
Publisher:         Red Hat
Operating System:  Red Hat
Impact/Access:     Root Compromise          -- Existing Account            
                   Denial of Service        -- Remote/Unauthenticated      
                   Cross-site Scripting     -- Remote with User Interaction
                   Access Confidential Data -- Existing Account            
                   Unauthorised Access      -- Existing Account            
                   Reduced Security         -- Existing Account            
Resolution:        Patch/Upgrade
CVE Names:         CVE-2014-3489 CVE-2014-3486 CVE-2014-0184
                   CVE-2014-0180 CVE-2014-0176 CVE-2014-0130

Reference:         ESB-2014.0753
                   ESB-2014.0743

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2014-0816.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: cfme security, bug fix, and enhancement update
Advisory ID:       RHSA-2014:0816-01
Product:           Red Hat CloudForms
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2014-0816.html
Issue date:        2014-06-30
CVE Names:         CVE-2014-0130 CVE-2014-0176 CVE-2014-0180 
                   CVE-2014-0184 CVE-2014-3486 CVE-2014-3489 
=====================================================================

1. Summary:

Updated cfme packages that fix several security issues, multiple bugs, and
add one enhancement are now available for Red Hat CloudForms 3.0.

The Red Hat Security Response Team has rated this update as having
Important security impact. Common Vulnerability Scoring System (CVSS) base
scores, which give detailed severity ratings, are available for each
vulnerability from the CVE links in the References section.

2. Relevant releases/architectures:

Management Engine - noarch, x86_64

3. Description:

Red Hat CloudForms Management Engine delivers the insight, control, and
automation needed to address the challenges of managing virtual
environments. CloudForms Management Engine is built on Ruby on Rails, a
model-view-controller (MVC) framework for web application development.
Action Pack implements the controller and the view components.

The SSH utility script created a world-writable file in /tmp/ using a
predictable name, and then executed it as root. A local attacker could use
this flaw to execute arbitrary commands as the root user. (CVE-2014-3486)

A directory traversal flaw was found in the way Ruby on Rails handled
wildcard segments in routes with implicit rendering. A remote attacker
could use this flaw to retrieve arbitrary local files accessible to a Ruby
on Rails application using the aforementioned routes via a specially
crafted request. (CVE-2014-0130)

The root password of newly-deployed systems was logged to evm.log, allowing
attackers with local user accounts on the CloudForms Management Engine
server to gain root access to newly-deployed systems. (CVE-2014-0184)

A reflected cross-site scripting (XSS) flaw was found in the way CloudForms
Management Engine escaped JavaScript elements in certain views. An attacker
could construct a carefully crafted URL, which once visited by an
unsuspecting user, could cause the user's web browser to execute a
malicious script in the context of the CloudForms Management Engine domain.
(CVE-2014-0176)

It was found that the wait_for_task() function of CloudForms Management
Engine could, under certain circumstances, enter an infinite loop. A remote
attacker could use this flaw to repeatedly call wait_for_task(), which
would cause an excessive amount of CPU resources to be consumed on the
system running CloudForms Management Engine, resulting in a denial of
service. (CVE-2014-0180)

CloudForms Management Engine used a default salt value to protect stored
passwords; however, as the salt value was known, this did not provide
additional protection. This made it easier for local attackers with access
to the stored passwords to perform brute-force attacks and recover the
plain text versions of the passwords. (CVE-2014-3489)

The CVE-2014-0176 issue was discovered by Martin Povolny of Red Hat, the 
CVE-2014-0180 issue was discovered by Jan Rusnacko of the Red Hat Product 
Security Team and CVE-2014-3486 issue was discovered by Kurt Seifried of 
the Red Hat Product Security Team.

This update also fixes the following bugs:

* Prior to this update, the dashboard widget regeneration could fail with
an error status for users who were members of multiple LDAP groups.
The Widget.get_group method has been updated to work with both a group ID
and a description, and the timing out of active and queued miq_tasks has
been fixed. Dashboard widgets now regenerate correctly. (BZ#1089673)

* When CloudForms Management Engine failed to check the current region for
a user, the dashboard widgets would display no data for that user.
With this update, region checking has been fixed and all widgets in the
dashboard display correctly. (BZ#1090577)

In addition, this update adds the following enhancement:

* In order to read storage reports more easily, a new feature has been
implemented for snapshot sizes to be available as suffixed bytes (B, KB,
MB, GB), similar to other disk-related columns (for example the total
provisioned space and disk capacity). (BZ#1089036)

All users of Red Hat CloudForms 3.0 are advised to upgrade to these updated
packages, which correct these issues and add this enhancement.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the
Red Hat Network to apply this update are available at
https://access.redhat.com/site/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1086463 - CVE-2014-0176 CFME: reflected XSS in several places due to missing JavaScript escaping
1087909 - CVE-2014-0180 CFME: app/controllers/application_controller.rb wait_for_task DoS
1089131 - CVE-2014-0184 CFME: root password is written to evm.log when entered during VM provisioning
1095105 - CVE-2014-0130 rubygem-actionpack: directory traversal issue
1107528 - CVE-2014-3486 CFME: SSH Utility insecure tmp file creation leading to code execution as root
1107853 - CVE-2014-3489 CFME: Default salt value in miq-password.rb

6. Package List:

Management Engine:

noarch:
ruby193-rubygem-actionpack-3.2.13-8.el6cf.noarch.rpm

x86_64:
cfme-5.2.4.2-1.el6cf.x86_64.rpm
cfme-appliance-5.2.4.2-1.el6cf.x86_64.rpm
cfme-debuginfo-5.2.4.2-1.el6cf.x86_64.rpm
cfme-lib-5.2.4.2-1.el6cf.x86_64.rpm
mingw32-cfme-host-5.2.4.2-1.el6cf.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2014-0130.html
https://www.redhat.com/security/data/cve/CVE-2014-0176.html
https://www.redhat.com/security/data/cve/CVE-2014-0180.html
https://www.redhat.com/security/data/cve/CVE-2014-0184.html
https://www.redhat.com/security/data/cve/CVE-2014-3486.html
https://www.redhat.com/security/data/cve/CVE-2014-3489.html
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2014 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFTsbXBXlSAg2UNWIIRAr25AJ0cAAIe3BOoSe37xTJIMuCun2X3fgCaAz4C
ErWybEXi8Sbmcz2qMw1nmps=
=5z/2
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=rD0u
-----END PGP SIGNATURE-----