Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title Red Hat Enterprise MRG Grid 2.4 security update
Informations
Name RHSA-2013:1851 First vendor Publication 2013-12-17
Vendor RedHat Last vendor Modification 2013-12-17
Severity (Vendor) Moderate Revision 01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

Updated Grid component packages that fix multiple security issues are now available for Red Hat Enterprise MRG 2.4 for Red Hat Enterprise Linux 5.

The Red Hat Security Response Team has rated this update as having moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section.

2. Relevant releases/architectures:

MRG Grid for RHEL 5 Server v.2 - noarch MRG Management for RHEL 5 Server v.2 - noarch

3. Description:

Red Hat Enterprise MRG (Messaging, Realtime, and Grid) is a next-generation IT infrastructure for enterprise computing. MRG offers increased performance, reliability, interoperability, and faster computing for enterprise customers.

MRG Grid provides high-throughput computing and enables enterprises to achieve higher peak computing capacity as well as improved infrastructure utilization by leveraging their existing technology to build high performance grids. MRG Grid provides a job-queueing mechanism, scheduling policy, and a priority scheme, as well as resource monitoring and resource management. Users submit their jobs to MRG Grid, where they are placed into a queue. MRG Grid then chooses when and where to run the jobs based upon a policy, carefully monitors their progress, and ultimately informs the user upon completion.

It was found that, when using RubyGems, the connection could be redirected from HTTPS to HTTP. This could lead to a user believing they are installing a gem via HTTPS, when the connection may have been silently downgraded to HTTP. (CVE-2012-2125)

It was found that RubyGems did not verify SSL connections. This could lead to man-in-the-middle attacks. (CVE-2012-2126)

It was discovered that the rubygems API validated version strings using an unsafe regular expression. An application making use of this API to process a version string from an untrusted source could be vulnerable to a denial of service attack through CPU exhaustion. (CVE-2013-4287)

A flaw was found in the way cumin enforced user roles, allowing an unprivileged cumin user to access a range of resources without having the appropriate role. A remote, authenticated attacker could use this flaw to access privileged information, and perform a variety of privileged operations. (CVE-2013-4404)

It was found that multiple forms in the cumin web interface did not protect against Cross-Site Request Forgery (CSRF) attacks. If a remote attacker could trick a user, who is logged into the cumin web interface, into visiting a specially crafted URL, the attacker could perform actions in the context of the logged in user. (CVE-2013-4405)

It was found that cumin did not properly escape input from the "Max allowance" field in the "Set limit" form of the cumin web interface. A remote attacker could use this flaw to perform cross-site scripting (XSS) attacks against victims by tricking them into visiting a specially crafted URL. (CVE-2013-4414)

A flaw was found in the way cumin parsed POST request data. A remote attacker could potentially use this flaw to perform SQL injection attacks on cumin's database. (CVE-2013-4461)

Red Hat would like to thank Rubygems upstream for reporting CVE-2013-4287. Upstream acknowledges Damir Sharipov as the original reporter of CVE-2013-4287. The CVE-2013-4404, CVE-2013-4405, CVE-2013-4414, and CVE-2013-4461 issues were discovered by Tomáš NováÄ

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2013-1851.html

CWE : Common Weakness Enumeration

% Id Name
33 % CWE-310 Cryptographic Issues
17 % CWE-352 Cross-Site Request Forgery (CSRF) (CWE/SANS Top 25)
17 % CWE-264 Permissions, Privileges, and Access Controls
17 % CWE-89 Improper Sanitization of Special Elements used in an SQL Command ('SQL Injection') (CWE/SANS Top 25)
17 % CWE-79 Failure to Preserve Web Page Structure ('Cross-site Scripting') (CWE/SANS Top 25)

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:17580
 
Oval ID: oval:org.mitre.oval:def:17580
Title: USN-1583-1 -- ruby1.9.1 vulnerabilities
Description: Several security issues were fixed in ruby1.9.1 Software Description: - ruby1.9.1: Interpreter of object-oriented scripting language Ruby Details: It was discovered that Ruby incorrectly allowed untainted strings to be modified in protective safe levels.
Family: unix Class: patch
Reference(s): USN-1583-1
CVE-2011-1005
CVE-2012-2126
CVE-2012-2125
Version: 7
Platform(s): Ubuntu 12.04
Product(s): ruby1.9.1
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18016
 
Oval ID: oval:org.mitre.oval:def:18016
Title: USN-1582-1 -- rubygems vulnerabilities
Description: RubyGems could be made to download and install malicious gem files.
Family: unix Class: patch
Reference(s): USN-1582-1
CVE-2012-2126
CVE-2012-2125
Version: 7
Platform(s): Ubuntu 12.04
Product(s): rubygems
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:20861
 
Oval ID: oval:org.mitre.oval:def:20861
Title: RHSA-2013:1441: rubygems security update (Moderate)
Description: Algorithmic complexity vulnerability in Gem::Version::VERSION_PATTERN in lib/rubygems/version.rb in RubyGems before 1.8.23.1, 1.8.24 through 1.8.25, 2.0.x before 2.0.8, and 2.1.x before 2.1.0, as used in Ruby 1.9.0 through 2.0.0p247, allows remote attackers to cause a denial of service (CPU consumption) via a crafted gem version that triggers a large amount of backtracking in a regular expression.
Family: unix Class: patch
Reference(s): RHSA-2013:1441-01
CESA-2013:1441
CVE-2012-2005
CVE-2012-2126
CVE-2013-4287
Version: 45
Platform(s): Red Hat Enterprise Linux 6
CentOS Linux 6
Product(s): rubygems
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23772
 
Oval ID: oval:org.mitre.oval:def:23772
Title: ELSA-2013:1441: rubygems security update (Moderate)
Description: Algorithmic complexity vulnerability in Gem::Version::VERSION_PATTERN in lib/rubygems/version.rb in RubyGems before 1.8.23.1, 1.8.24 through 1.8.25, 2.0.x before 2.0.8, and 2.1.x before 2.1.0, as used in Ruby 1.9.0 through 2.0.0p247, allows remote attackers to cause a denial of service (CPU consumption) via a crafted gem version that triggers a large amount of backtracking in a regular expression.
Family: unix Class: patch
Reference(s): ELSA-2013:1441-01
CVE-2012-2005
CVE-2012-2126
CVE-2013-4287
Version: 17
Platform(s): Oracle Linux 6
Product(s): rubygems
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27371
 
Oval ID: oval:org.mitre.oval:def:27371
Title: DEPRECATED: ELSA-2013-1441 -- rubygems security update (moderate)
Description: [1.3.7-4] - Remove regexp backtracing (CVE-2013-4363). - Related: rhbz#1002838. [1.3.7-3] - Fix insecure connection to SSL repository (CVE-2012-2125, CVE-2012-2126). - Related: rhbz#1002838. [1.3.7-2] - Fix algorithmic complexity vulnerability (CVE-2013-4287). - Resolves: rhbz#1002838.
Family: unix Class: patch
Reference(s): ELSA-2013-1441
CVE-2012-2125
CVE-2012-2126
CVE-2013-4287
Version: 4
Platform(s): Oracle Linux 6
Product(s): rubygems
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 22
Application 36
Os 1
Os 1

OpenVAS Exploits

Date Description
2012-09-27 Name : Ubuntu Update for rubygems USN-1582-1
File : nvt/gb_ubuntu_USN_1582_1.nasl
2012-09-27 Name : Ubuntu Update for ruby1.9.1 USN-1583-1
File : nvt/gb_ubuntu_USN_1583_1.nasl
2012-08-30 Name : Fedora Update for rubygems FEDORA-2012-6132
File : nvt/gb_fedora_2012_6132_rubygems_fc17.nasl
2012-05-04 Name : Fedora Update for rubygems FEDORA-2012-6409
File : nvt/gb_fedora_2012_6409_rubygems_fc16.nasl
2012-05-04 Name : Fedora Update for rubygems FEDORA-2012-6414
File : nvt/gb_fedora_2012_6414_rubygems_fc15.nasl

Nessus® Vulnerability Scanner

Date Description
2015-01-19 Name : The remote Solaris system is missing a security patch for third-party software.
File : solaris11_rubygems_20140731.nasl - Type : ACT_GATHER_INFO
2015-01-19 Name : The remote Solaris system is missing a security patch for third-party software.
File : solaris11_rubygems_20140715.nasl - Type : ACT_GATHER_INFO
2015-01-19 Name : The remote Solaris system is missing a security patch for third-party software.
File : solaris11_ruby_20140114.nasl - Type : ACT_GATHER_INFO
2015-01-19 Name : The remote Solaris system is missing a security patch for third-party software.
File : solaris11_ruby_20131217.nasl - Type : ACT_GATHER_INFO
2014-07-22 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-1852.nasl - Type : ACT_GATHER_INFO
2014-07-22 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2013-1851.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2013-806.nasl - Type : ACT_GATHER_INFO
2014-03-02 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2014-290.nasl - Type : ACT_GATHER_INFO
2013-11-25 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_5423718296354a8b92d733bfaeed84cd.nasl - Type : ACT_GATHER_INFO
2013-10-29 Name : A web application on the remote host is affected by multiple vulnerabilities.
File : puppet_enterprise_310.nasl - Type : ACT_GATHER_INFO
2013-10-24 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2013-231.nasl - Type : ACT_GATHER_INFO
2013-10-20 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2013-1441.nasl - Type : ACT_GATHER_INFO
2013-10-20 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2013-1441.nasl - Type : ACT_GATHER_INFO
2013-10-18 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2013-1441.nasl - Type : ACT_GATHER_INFO
2013-10-18 Name : The remote Scientific Linux host is missing a security update.
File : sl_20131017_rubygems_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2013-10-01 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2013-230.nasl - Type : ACT_GATHER_INFO
2013-09-23 Name : The remote Fedora host is missing a security update.
File : fedora_2013-16251.nasl - Type : ACT_GATHER_INFO
2013-09-21 Name : The remote Fedora host is missing a security update.
File : fedora_2013-16376.nasl - Type : ACT_GATHER_INFO
2013-09-21 Name : The remote Fedora host is missing a security update.
File : fedora_2013-16316.nasl - Type : ACT_GATHER_INFO
2013-09-04 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2012-79.nasl - Type : ACT_GATHER_INFO
2012-09-26 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1582-1.nasl - Type : ACT_GATHER_INFO
2012-09-26 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1583-1.nasl - Type : ACT_GATHER_INFO
2012-05-02 Name : The remote Fedora host is missing a security update.
File : fedora_2012-6132.nasl - Type : ACT_GATHER_INFO
2012-05-01 Name : The remote Fedora host is missing a security update.
File : fedora_2012-6414.nasl - Type : ACT_GATHER_INFO
2012-05-01 Name : The remote Fedora host is missing a security update.
File : fedora_2012-6409.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
Date Informations
2014-07-23 13:25:13
  • Multiple Updates
2013-12-24 17:21:59
  • Multiple Updates
2013-12-24 13:22:20
  • Multiple Updates
2013-12-17 21:19:18
  • First insertion