-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2014.0711
         Important: cfme security, bug fix, and enhancement update
                                13 May 2014

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Red Hat CloudForms
Publisher:         Red Hat
Operating System:  Red Hat
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account      
                   Increased Privileges            -- Existing Account      
                   Modify Permissions              -- Existing Account      
                   Delete Arbitrary Files          -- Existing Account      
                   Denial of Service               -- Existing Account      
                   Reduced Security                -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2014-2669 CVE-2014-0137 CVE-2014-0078
                   CVE-2014-0066 CVE-2014-0065 CVE-2014-0064
                   CVE-2014-0063 CVE-2014-0062 CVE-2014-0061
                   CVE-2014-0060 CVE-2013-6417 CVE-2013-0155

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2014-0469.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: cfme security, bug fix, and enhancement update
Advisory ID:       RHSA-2014:0469-01
Product:           Red Hat CloudForms
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2014-0469.html
Issue date:        2014-05-12
CVE Names:         CVE-2013-6417 CVE-2014-0060 CVE-2014-0061 
                   CVE-2014-0062 CVE-2014-0063 CVE-2014-0064 
                   CVE-2014-0065 CVE-2014-0066 CVE-2014-0078 
                   CVE-2014-0137 CVE-2014-2669 
=====================================================================

1. Summary:

Updated cfme packages that fix multiple security issues, several bugs, and
add various enhancements are now available for Red Hat CloudForms 3.0.

The Red Hat Security Response Team has rated this update as having
Important security impact. Common Vulnerability Scoring System (CVSS) base
scores, which give detailed severity ratings, are available for each
vulnerability from the CVE links in the References section.

2. Relevant releases/architectures:

Management Engine - noarch, x86_64

3. Description:

Red Hat CloudForms Management Engine delivers the insight, control, and
automation needed to address the challenges of managing virtual
environments.

A flaw was found in the way Ruby on Rails' actionpack rubygem performed
JSON parameter parsing. An application using a third party library, which
uses the Rack::Request interface, or custom Rack middleware could bypass
the protection implemented to fix the CVE-2013-0155 vulnerability, causing
the application to receive unsafe parameters and become vulnerable to
CVE-2013-0155. (CVE-2013-6417)

An input sanitization flaw was found in the saved_report_delete action in
the ReportController. An authenticated Management Engine user could use
this flaw to perform an SQL injection attack on the Management Engine back
end database. (CVE-2014-0137)

It was found that Red Hat CloudForms Management Engine did not properly
check user role permissions for actions associated with catalogs.
An authenticated Management Engine user could use this flaw to delete
arbitrary catalogs regardless of the granted permissions. (CVE-2014-0078)

Multiple stack-based buffer overflow flaws were found in the date/time
implementation of PostgreSQL. An authenticated database user could provide
a specially crafted date/time value that, when processed, could cause
PostgreSQL to crash or, potentially, execute arbitrary code with the
permissions of the user running PostgreSQL. (CVE-2014-0063)

Multiple integer overflow flaws, leading to heap-based buffer overflows,
were found in various type input functions in PostgreSQL. An authenticated
database user could possibly use these flaws to crash PostgreSQL or,
potentially, execute arbitrary code with the permissions of the user
running PostgreSQL. (CVE-2014-0064, CVE-2014-2669)

Multiple potential buffer overflow flaws were found in PostgreSQL.
An authenticated database user could possibly use these flaws to crash
PostgreSQL or, potentially, execute arbitrary code with the permissions of
the user running PostgreSQL. (CVE-2014-0065)

It was found that granting an SQL role to a database user in a PostgreSQL
database without specifying the "ADMIN" option allowed the grantee to
remove other users from their granted role. An authenticated database user
could use this flaw to remove a user from an SQL role which they were
granted access to. (CVE-2014-0060)

A flaw was found in the validator functions provided by PostgreSQL's
procedural languages. An authenticated database user could possibly use
this flaw to escalate their privileges. (CVE-2014-0061)

A race condition was found in the way PostgreSQL's CREATE INDEX command
performed multiple independent lookups of a table that had to be indexed.
An authenticated database user could possibly use this flaw to escalate
their privileges. (CVE-2014-0062)

It was found that the chkpass extension of PostgreSQL did not check the
return value of the crypt() function. An authenticated database user could
possibly use this flaw to crash PostgreSQL via a null pointer dereference.
(CVE-2014-0066)

Red Hat would like to thank the Ruby on Rails project for reporting
CVE-2013-6417; upstream acknowledges Sudhir Rao as the original reporter
of this issue.

Red Hat would also like to thank the PostgreSQL project for reporting
CVE-2014-0060, CVE-2014-0061, CVE-2014-0062, CVE-2014-0063, CVE-2014-0064,
CVE-2014-0065, CVE-2014-0066, and CVE-2014-2669; upstream acknowledges Noah
Misch, Heikki Linnakangas, Peter Eisentraut, Jozef Mlich, Andres Freund,
Robert Haas, Honza Horak, and Bruce Momjian as the original reporters of
these issues.

The CVE-2014-0137 and CVE-2014-0078 issues were discovered by Jan Rusnacko
of the Red Hat Product Security Team.

4. Solution:

These updated packages upgrade PostgreSQL to version 9.2.7, which fixes
these issues as well as several non-security issues. Refer to the
PostgreSQL Release Notes for a full list of changes:

http://www.postgresql.org/docs/9.2/static/release-9-2-7.html

This update also fixes several bugs and adds various enhancements.
Documentation for these changes will be available shortly from the
Technical Notes document linked to in the References section.

All users of Red Hat CloudForms 3.0 are advised to upgrade to these updated
packages, which correct these issues and add these enhancements.

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the
Red Hat Network to apply this update are available at
https://access.redhat.com/site/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1036409 - CVE-2013-6417 rubygem-actionpack: unsafe query generation risk (incomplete fix for CVE-2013- 0155)
1064556 - CVE-2014-0078 CFME: multiple authorization bypass vulnerabilities in CatalogController
1065219 - CVE-2014-0060 postgresql: SET ROLE without ADMIN OPTION allows adding and removing group members
1065220 - CVE-2014-0061 postgresql: privilege escalation via procedural language validator functions
1065222 - CVE-2014-0062 postgresql: CREATE INDEX race condition possibly leading to privilege escalation
1065226 - CVE-2014-0063 postgresql: stack-based buffer overflow in datetime input/output
1065230 - CVE-2014-0064 postgresql: integer overflows leading to buffer overflows
1065235 - CVE-2014-0065 postgresql: possible buffer overflow flaws
1065236 - CVE-2014-0066 postgresql: NULL pointer dereference
1076688 - CVE-2014-0137 CFME: ReportController SQL injection
1082154 - CVE-2014-2669 postgresql: multiple integer overflows in hstore_io.c

6. Package List:

Management Engine:

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/CloudForms/SRPMS/cfme-5.2.3.2-1.el6cf.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/CloudForms/SRPMS/postgresql92-postgresql-9.2.7-1.1.el6.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/CloudForms/SRPMS/prince-9.0r2-4.el6cf.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/CloudForms/SRPMS/ruby193-rubygem-actionpack-3.2.13-6.el6cf.src.rpm

noarch:
ruby193-rubygem-actionpack-3.2.13-6.el6cf.noarch.rpm

x86_64:
cfme-5.2.3.2-1.el6cf.x86_64.rpm
cfme-appliance-5.2.3.2-1.el6cf.x86_64.rpm
cfme-debuginfo-5.2.3.2-1.el6cf.x86_64.rpm
cfme-lib-5.2.3.2-1.el6cf.x86_64.rpm
mingw32-cfme-host-5.2.3.2-1.el6cf.x86_64.rpm
postgresql92-postgresql-9.2.7-1.1.el6.x86_64.rpm
postgresql92-postgresql-contrib-9.2.7-1.1.el6.x86_64.rpm
postgresql92-postgresql-debuginfo-9.2.7-1.1.el6.x86_64.rpm
postgresql92-postgresql-devel-9.2.7-1.1.el6.x86_64.rpm
postgresql92-postgresql-docs-9.2.7-1.1.el6.x86_64.rpm
postgresql92-postgresql-libs-9.2.7-1.1.el6.x86_64.rpm
postgresql92-postgresql-plperl-9.2.7-1.1.el6.x86_64.rpm
postgresql92-postgresql-plpython-9.2.7-1.1.el6.x86_64.rpm
postgresql92-postgresql-pltcl-9.2.7-1.1.el6.x86_64.rpm
postgresql92-postgresql-server-9.2.7-1.1.el6.x86_64.rpm
postgresql92-postgresql-test-9.2.7-1.1.el6.x86_64.rpm
postgresql92-postgresql-upgrade-9.2.7-1.1.el6.x86_64.rpm
prince-9.0r2-4.el6cf.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2013-6417.html
https://www.redhat.com/security/data/cve/CVE-2014-0060.html
https://www.redhat.com/security/data/cve/CVE-2014-0061.html
https://www.redhat.com/security/data/cve/CVE-2014-0062.html
https://www.redhat.com/security/data/cve/CVE-2014-0063.html
https://www.redhat.com/security/data/cve/CVE-2014-0064.html
https://www.redhat.com/security/data/cve/CVE-2014-0065.html
https://www.redhat.com/security/data/cve/CVE-2014-0066.html
https://www.redhat.com/security/data/cve/CVE-2014-0078.html
https://www.redhat.com/security/data/cve/CVE-2014-0137.html
https://www.redhat.com/security/data/cve/CVE-2014-2669.html
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/site/documentation/en-US/CloudForms/3.0/html/Management_Engine_5.2_Technical_Notes/index.html

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2014 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFTcRBNXlSAg2UNWIIRAsjrAKCVuwykzHsJQjpLR2jA1PMAPaTEEgCgsDnD
oszyqWTKnQ+9Hj7zhfTOPWo=
=gvKq
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=0krc
-----END PGP SIGNATURE-----