rhsa-2014:0858
Vulnerability from csaf_redhat
Published
2014-07-09 08:49
Modified
2024-11-22 08:11
Summary
Red Hat Security Advisory: Red Hat Enterprise MRG 2.5 Messaging and Grid security update

Notes

Topic
An updated cumin package that fixes two security issues is now available for Red Hat Enterprise MRG 2.5 for Red Hat Enterprise Linux 6. The Red Hat Security Response Team has rated this update as having Moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section.
Details
Red Hat Enterprise MRG (Messaging, Realtime, and Grid) is a next-generation IT infrastructure for enterprise computing. MRG offers increased performance, reliability, interoperability, and faster computing for enterprise customers. It was found that if Cumin were asked to display a link name containing non-ASCII characters, the request would terminate with an error. If data containing non-ASCII characters were added to the database (such as via Cumin or Wallaby), requests to load said data would terminate and the requested page would not be displayed until an administrator cleans the database. (CVE-2012-2682) It was found that Cumin did not set the HttpOnly flag on session cookies. This could allow a malicious script to access the session cookie. (CVE-2014-0174) These issues were discovered by Stanislav Graf of Red Hat. All users of cumin with Red Hat Enterprise MRG 2.5 for Red Hat Enterprise Linux 6 are advised to upgrade to this updated package, which corrects these issues.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Moderate"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An updated cumin package that fixes two security issues is now available\nfor Red Hat Enterprise MRG 2.5 for Red Hat Enterprise Linux 6.\n\nThe Red Hat Security Response Team has rated this update as having Moderate\nsecurity impact. Common Vulnerability Scoring System (CVSS) base scores,\nwhich give detailed severity ratings, are available for each vulnerability\nfrom the CVE links in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Red Hat Enterprise MRG (Messaging, Realtime, and Grid) is a next-generation\nIT infrastructure for enterprise computing. MRG offers increased\nperformance, reliability, interoperability, and faster computing for\nenterprise customers.\n\nIt was found that if Cumin were asked to display a link name containing\nnon-ASCII characters, the request would terminate with an error. If data\ncontaining non-ASCII characters were added to the database (such as via\nCumin or Wallaby), requests to load said data would terminate and the\nrequested page would not be displayed until an administrator cleans the\ndatabase. (CVE-2012-2682)\n\nIt was found that Cumin did not set the HttpOnly flag on session cookies.\nThis could allow a malicious script to access the session cookie.\n(CVE-2014-0174)\n\nThese issues were discovered by Stanislav Graf of Red Hat.\n\nAll users of cumin with Red Hat Enterprise MRG 2.5 for Red Hat Enterprise\nLinux 6 are advised to upgrade to this updated package, which corrects\nthese issues.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2014:0858",
        "url": "https://access.redhat.com/errata/RHSA-2014:0858"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#moderate",
        "url": "https://access.redhat.com/security/updates/classification/#moderate"
      },
      {
        "category": "external",
        "summary": "830254",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=830254"
      },
      {
        "category": "external",
        "summary": "1086000",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1086000"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2014/rhsa-2014_0858.json"
      }
    ],
    "title": "Red Hat Security Advisory: Red Hat Enterprise MRG 2.5 Messaging and Grid security update",
    "tracking": {
      "current_release_date": "2024-11-22T08:11:11+00:00",
      "generator": {
        "date": "2024-11-22T08:11:11+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.2.1"
        }
      },
      "id": "RHSA-2014:0858",
      "initial_release_date": "2014-07-09T08:49:48+00:00",
      "revision_history": [
        {
          "date": "2014-07-09T08:49:48+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2014-07-09T08:49:48+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-11-22T08:11:11+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat MRG Grid for RHEL 6 Server v.2",
                "product": {
                  "name": "Red Hat MRG Grid for RHEL 6 Server v.2",
                  "product_id": "6Server-MRG-Grid-2",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:enterprise_mrg:2:server:el6"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat MRG Management for RHEL 6 Server v.2",
                "product": {
                  "name": "Red Hat MRG Management for RHEL 6 Server v.2",
                  "product_id": "6Server-MRG-Management-2",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:enterprise_mrg:2:server:el6"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise MRG for RHEL-6"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "cumin-0:0.1.5797-3.el6.src",
                "product": {
                  "name": "cumin-0:0.1.5797-3.el6.src",
                  "product_id": "cumin-0:0.1.5797-3.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cumin@0.1.5797-3.el6?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "cumin-0:0.1.5797-3.el6.noarch",
                "product": {
                  "name": "cumin-0:0.1.5797-3.el6.noarch",
                  "product_id": "cumin-0:0.1.5797-3.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cumin@0.1.5797-3.el6?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cumin-0:0.1.5797-3.el6.noarch as a component of Red Hat MRG Grid for RHEL 6 Server v.2",
          "product_id": "6Server-MRG-Grid-2:cumin-0:0.1.5797-3.el6.noarch"
        },
        "product_reference": "cumin-0:0.1.5797-3.el6.noarch",
        "relates_to_product_reference": "6Server-MRG-Grid-2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cumin-0:0.1.5797-3.el6.src as a component of Red Hat MRG Grid for RHEL 6 Server v.2",
          "product_id": "6Server-MRG-Grid-2:cumin-0:0.1.5797-3.el6.src"
        },
        "product_reference": "cumin-0:0.1.5797-3.el6.src",
        "relates_to_product_reference": "6Server-MRG-Grid-2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cumin-0:0.1.5797-3.el6.noarch as a component of Red Hat MRG Management for RHEL 6 Server v.2",
          "product_id": "6Server-MRG-Management-2:cumin-0:0.1.5797-3.el6.noarch"
        },
        "product_reference": "cumin-0:0.1.5797-3.el6.noarch",
        "relates_to_product_reference": "6Server-MRG-Management-2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cumin-0:0.1.5797-3.el6.src as a component of Red Hat MRG Management for RHEL 6 Server v.2",
          "product_id": "6Server-MRG-Management-2:cumin-0:0.1.5797-3.el6.src"
        },
        "product_reference": "cumin-0:0.1.5797-3.el6.src",
        "relates_to_product_reference": "6Server-MRG-Management-2"
      }
    ]
  },
  "vulnerabilities": [
    {
      "acknowledgments": [
        {
          "names": [
            "Stanislav Graf"
          ],
          "organization": "Red Hat",
          "summary": "This issue was discovered by Red Hat."
        }
      ],
      "cve": "CVE-2012-2682",
      "discovery_date": "2012-03-29T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "830254"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "It was found that if Cumin were asked to display a link name containing non-ASCII characters, the request would terminate with an error. If data containing non-ASCII characters were added to the database (such as via Cumin or Wallaby), requests to load said data would terminate and the requested page would not be displayed until an administrator cleans the database.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "cumin: DoS via displayed link names containing non-ASCII characters",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Server-MRG-Grid-2:cumin-0:0.1.5797-3.el6.noarch",
          "6Server-MRG-Grid-2:cumin-0:0.1.5797-3.el6.src",
          "6Server-MRG-Management-2:cumin-0:0.1.5797-3.el6.noarch",
          "6Server-MRG-Management-2:cumin-0:0.1.5797-3.el6.src"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2012-2682"
        },
        {
          "category": "external",
          "summary": "RHBZ#830254",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=830254"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2012-2682",
          "url": "https://www.cve.org/CVERecord?id=CVE-2012-2682"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-2682",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-2682"
        }
      ],
      "release_date": "2014-07-09T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2014-07-09T08:49:48+00:00",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "6Server-MRG-Grid-2:cumin-0:0.1.5797-3.el6.noarch",
            "6Server-MRG-Grid-2:cumin-0:0.1.5797-3.el6.src",
            "6Server-MRG-Management-2:cumin-0:0.1.5797-3.el6.noarch",
            "6Server-MRG-Management-2:cumin-0:0.1.5797-3.el6.src"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2014:0858"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "PARTIAL",
            "baseScore": 5.0,
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          },
          "products": [
            "6Server-MRG-Grid-2:cumin-0:0.1.5797-3.el6.noarch",
            "6Server-MRG-Grid-2:cumin-0:0.1.5797-3.el6.src",
            "6Server-MRG-Management-2:cumin-0:0.1.5797-3.el6.noarch",
            "6Server-MRG-Management-2:cumin-0:0.1.5797-3.el6.src"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "cumin: DoS via displayed link names containing non-ASCII characters"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Stanislav Graf"
          ],
          "organization": "Red Hat",
          "summary": "This issue was discovered by Red Hat."
        }
      ],
      "cve": "CVE-2014-0174",
      "discovery_date": "2014-03-31T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1086000"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "It was found that Cumin did not set the HttpOnly flag on session cookies. This could allow a malicious script to access the session cookie.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "cumin: session cookies lack httponly setting",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Server-MRG-Grid-2:cumin-0:0.1.5797-3.el6.noarch",
          "6Server-MRG-Grid-2:cumin-0:0.1.5797-3.el6.src",
          "6Server-MRG-Management-2:cumin-0:0.1.5797-3.el6.noarch",
          "6Server-MRG-Management-2:cumin-0:0.1.5797-3.el6.src"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2014-0174"
        },
        {
          "category": "external",
          "summary": "RHBZ#1086000",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1086000"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2014-0174",
          "url": "https://www.cve.org/CVERecord?id=CVE-2014-0174"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-0174",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-0174"
        }
      ],
      "release_date": "2014-04-10T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2014-07-09T08:49:48+00:00",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "6Server-MRG-Grid-2:cumin-0:0.1.5797-3.el6.noarch",
            "6Server-MRG-Grid-2:cumin-0:0.1.5797-3.el6.src",
            "6Server-MRG-Management-2:cumin-0:0.1.5797-3.el6.noarch",
            "6Server-MRG-Management-2:cumin-0:0.1.5797-3.el6.src"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2014:0858"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "NONE",
            "baseScore": 4.3,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "NONE",
            "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
            "version": "2.0"
          },
          "products": [
            "6Server-MRG-Grid-2:cumin-0:0.1.5797-3.el6.noarch",
            "6Server-MRG-Grid-2:cumin-0:0.1.5797-3.el6.src",
            "6Server-MRG-Management-2:cumin-0:0.1.5797-3.el6.noarch",
            "6Server-MRG-Management-2:cumin-0:0.1.5797-3.el6.src"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "cumin: session cookies lack httponly setting"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.