-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2014.1123
  Moderate: Red Hat Enterprise MRG 2.5 Messaging and Grid security update
                               10 July 2014

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Red Hat Enterprise MRG 2.5 Messaging and Grid
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 5
                   Red Hat Enterprise Linux Server 6
Impact/Access:     Denial of Service   -- Existing Account      
                   Unauthorised Access -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2014-0174 CVE-2012-2682 

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2014-0858.html
   https://rhn.redhat.com/errata/RHSA-2014-0859.html

Comment: This bulletin contains two (2) Red Hat security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: Red Hat Enterprise MRG 2.5 Messaging and Grid security update
Advisory ID:       RHSA-2014:0858-01
Product:           Red Hat Enterprise MRG for RHEL-6
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2014-0858.html
Issue date:        2014-07-09
CVE Names:         CVE-2012-2682 CVE-2014-0174 
=====================================================================

1. Summary:

An updated cumin package that fixes two security issues is now available
for Red Hat Enterprise MRG 2.5 for Red Hat Enterprise Linux 6.

The Red Hat Security Response Team has rated this update as having Moderate
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.

2. Relevant releases/architectures:

MRG Grid for RHEL 6 Server v.2 - noarch
MRG Management for RHEL 6 Server v.2 - noarch

3. Description:

Red Hat Enterprise MRG (Messaging, Realtime, and Grid) is a next-generation
IT infrastructure for enterprise computing. MRG offers increased
performance, reliability, interoperability, and faster computing for
enterprise customers.

It was found that if Cumin were asked to display a link name containing
non-ASCII characters, the request would terminate with an error. If data
containing non-ASCII characters were added to the database (such as via
Cumin or Wallaby), requests to load said data would terminate and the
requested page would not be displayed until an administrator cleans the
database. (CVE-2012-2682)

It was found that Cumin did not set the HttpOnly flag on session cookies.
This could allow a malicious script to access the session cookie.
(CVE-2014-0174)

These issues were discovered by Stanislav Graf of Red Hat.

All users of cumin with Red Hat Enterprise MRG 2.5 for Red Hat Enterprise
Linux 6 are advised to upgrade to this updated package, which corrects
these issues.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

830254 - CVE-2012-2682 cumin: DoS via displayed link names containing non-ASCII characters
1086000 - CVE-2014-0174 cumin: session cookies lack httponly setting

6. Package List:

MRG Grid for RHEL 6 Server v.2:

Source:
cumin-0.1.5797-3.el6.src.rpm

noarch:
cumin-0.1.5797-3.el6.noarch.rpm

MRG Management for RHEL 6 Server v.2:

Source:
cumin-0.1.5797-3.el6.src.rpm

noarch:
cumin-0.1.5797-3.el6.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2012-2682.html
https://www.redhat.com/security/data/cve/CVE-2014-0174.html
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2014 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFTvQtlXlSAg2UNWIIRAvyPAJ4t8usigBWAc1zg8vIgNsAfna5oCgCePWHq
B+yu84FfTPBV/P3tEyYX4vw=
=50WZ
- -----END PGP SIGNATURE-----

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: Red Hat Enterprise MRG 2.5 Messaging and Grid security update
Advisory ID:       RHSA-2014:0859-01
Product:           Red Hat Enterprise MRG for RHEL-5
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2014-0859.html
Issue date:        2014-07-09
CVE Names:         CVE-2012-2682 CVE-2014-0174 
=====================================================================

1. Summary:

An updated cumin package that fixes two security issues is now available
for Red Hat Enterprise MRG 2.5 for Red Hat Enterprise Linux 5.

The Red Hat Security Response Team has rated this update as having Moderate
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.

2. Relevant releases/architectures:

MRG Grid for RHEL 5 Server v.2 - noarch
MRG Management for RHEL 5 Server v.2 - noarch

3. Description:

Red Hat Enterprise MRG (Messaging, Realtime, and Grid) is a next-generation
IT infrastructure for enterprise computing. MRG offers increased
performance, reliability, interoperability, and faster computing for
enterprise customers.

It was found that if Cumin were asked to display a link name containing
non-ASCII characters, the request would terminate with an error. If data
containing non-ASCII characters were added to the database (such as via
Cumin or Wallaby), requests to load said data would terminate and the
requested page would not be displayed until an administrator cleans the
database. (CVE-2012-2682)

It was found that Cumin did not set the HttpOnly flag on session cookies.
This could allow a malicious script to access the session cookie.
(CVE-2014-0174)

These issues were discovered by Stanislav Graf of Red Hat.

All users of cumin with Red Hat Enterprise MRG 2.5 for Red Hat Enterprise
Linux 5 are advised to upgrade to this updated package, which corrects
these issues.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

830254 - CVE-2012-2682 cumin: DoS via displayed link names containing non-ASCII characters
1086000 - CVE-2014-0174 cumin: session cookies lack httponly setting

6. Package List:

MRG Grid for RHEL 5 Server v.2:

Source:
cumin-0.1.5796-4.el5_9.src.rpm

noarch:
cumin-0.1.5796-4.el5_9.noarch.rpm

MRG Management for RHEL 5 Server v.2:

Source:
cumin-0.1.5796-4.el5_9.src.rpm

noarch:
cumin-0.1.5796-4.el5_9.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2012-2682.html
https://www.redhat.com/security/data/cve/CVE-2014-0174.html
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2014 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFTvQuZXlSAg2UNWIIRAqLNAJ9iz0oP9c/IM9+1tIQahZa6yiasDwCginbm
ifNIwei0m7ODkwrI3ojEfjw=
=Attb
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=4ZhM
-----END PGP SIGNATURE-----