RHEL 5 : MRG (RHSA-2013:1851)

high Nessus Plugin ID 76670

Synopsis

The remote Red Hat host is missing a security update.

Description

An updated Grid component package that fixes multiple security issues is now available for Red Hat Enterprise MRG 2.4 for Red Hat Enterprise Linux 5.

The Red Hat Security Response Team has rated this update as having moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section.

[Updated 17 December 2013] This erratum previously incorrectly listed RubyGems issues CVE-2012-2125, CVE-2012-2126 and CVE-2013-4287 as addressed by this update. However, the rubygems component is not included as part of Red Hat Enterprise MRG 2.4 for Red Hat Enterprise Linux 5 and is only included as part of Red Hat Enterprise MRG 2.4 for Red Hat Enterprise Linux 6. These issues were corrected there via RHSA-2013:1852.

Red Hat Enterprise MRG (Messaging, Realtime, and Grid) is a next-generation IT infrastructure for enterprise computing. MRG offers increased performance, reliability, interoperability, and faster computing for enterprise customers.

MRG Grid provides high-throughput computing and enables enterprises to achieve higher peak computing capacity as well as improved infrastructure utilization by leveraging their existing technology to build high performance grids. MRG Grid provides a job-queueing mechanism, scheduling policy, and a priority scheme, as well as resource monitoring and resource management. Users submit their jobs to MRG Grid, where they are placed into a queue. MRG Grid then chooses when and where to run the jobs based upon a policy, carefully monitors their progress, and ultimately informs the user upon completion.

A flaw was found in the way cumin enforced user roles, allowing an unprivileged cumin user to access a range of resources without having the appropriate role. A remote, authenticated attacker could use this flaw to access privileged information, and perform a variety of privileged operations. (CVE-2013-4404)

It was found that multiple forms in the cumin web interface did not protect against Cross-Site Request Forgery (CSRF) attacks. If a remote attacker could trick a user, who is logged into the cumin web interface, into visiting a specially crafted URL, the attacker could perform actions in the context of the logged in user. (CVE-2013-4405)

It was found that cumin did not properly escape input from the 'Max allowance' field in the 'Set limit' form of the cumin web interface. A remote attacker could use this flaw to perform cross-site scripting (XSS) attacks against victims by tricking them into visiting a specially crafted URL. (CVE-2013-4414)

A flaw was found in the way cumin parsed POST request data. A remote attacker could potentially use this flaw to perform SQL injection attacks on cumin's database. (CVE-2013-4461)

The CVE-2013-4404, CVE-2013-4405, CVE-2013-4414, and CVE-2013-4461 issues were discovered by Tomas Novacik of the Red Hat MRG Quality Engineering team.

All users of the Grid capabilities of Red Hat Enterprise MRG are advised to upgrade to this updated package, which corrects these issues.

Solution

Update the affected cumin package.

See Also

https://access.redhat.com/errata/RHSA-2013:1851

https://access.redhat.com/security/cve/cve-2013-4461

https://access.redhat.com/security/cve/cve-2013-4404

https://access.redhat.com/security/cve/cve-2013-4414

https://access.redhat.com/security/cve/cve-2013-4405

Plugin Details

Severity: High

ID: 76670

File Name: redhat-RHSA-2013-1851.nasl

Version: 1.12

Type: local

Agent: unix

Published: 7/22/2014

Updated: 1/14/2021

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 5.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:cumin, cpe:/o:redhat:enterprise_linux:5

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Ease: No known exploits are available

Patch Publication Date: 12/17/2013

Reference Information

CVE: CVE-2013-4404, CVE-2013-4405, CVE-2013-4414, CVE-2013-4461

BID: 64425, 64428, 64429, 64433

RHSA: 2013:1851