Executive Summary

Summary
Title conga security, bug fix, and enhancement update
Informations
Name RHSA-2013:0128 First vendor Publication 2013-01-08
Vendor RedHat Last vendor Modification 2013-01-08
Severity (Vendor) Low Revision 01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:H/Au:N/C:P/I:P/A:P)
Cvss Base Score 3.7 Attack Range Local
Cvss Impact Score 6.4 Attack Complexity High
Cvss Expoit Score 1.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

Updated conga packages that fix one security issue, multiple bugs, and add two enhancements are now available for Red Hat Enterprise Linux 5.

The Red Hat Security Response Team has rated this update as having low security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section.

2. Relevant releases/architectures:

RHEL Clustering (v. 5 server) - i386, ia64, ppc, x86_64

3. Description:

The Conga project is a management system for remote workstations. It consists of luci, which is a secure web-based front end, and ricci, which is a secure daemon that dispatches incoming messages to underlying management modules.

It was discovered that luci stored usernames and passwords in session cookies. This issue prevented the session inactivity timeout feature from working correctly, and allowed attackers able to get access to a session cookie to obtain the victim's authentication credentials. (CVE-2012-3359)

Red Hat would like to thank George Hedfors of Cybercom Sweden East AB for reporting this issue.

This update also fixes the following bugs:

* Prior to this update, luci did not allow the fence_apc_snmp agent to be configured. As a consequence, users could not configure or view an existing configuration for fence_apc_snmp. This update adds a new screen that allows fence_apc_snmp to be configured. (BZ#832181)

* Prior to this update, luci did not allow the SSL operation of the fence_ilo fence agent to be enabled or disabled. As a consequence, users could not configure or view an existing configuration for the 'ssl' attribute for fence_ilo. This update adds a checkbox to show whether the SSL operation is enabled and allows users to edit that attribute. (BZ#832183)

* Prior to this update, luci did not allow the "identity_file" attribute of the fence_ilo_mp fence agent to be viewed or edited. As a consequence, users could not configure or view an existing configuration for the "identity_file" attribute of the fence_ilo_mp fence agent. This update adds a text input box to show the current state of the "identity_file" attribute of fence_ilo_mp and allows users to edit that attribute. (BZ#832185)

* Prior to this update, redundant files and directories remained on the file system at /var/lib/luci/var/pts and /usr/lib{,64}/luci/zope/var/pts when the luci package was uninstalled. This update removes these files and directories when the luci package is uninstalled. (BZ#835649)

* Prior to this update, the "restart-disable" recovery policy was not displayed in the recovery policy list from which users could select when they configure a recovery policy for a failover domain. As a consequence, the "restart-disable" recovery policy could not be set with the luci GUI. This update adds the "restart-disable" recovery option to the recovery policy pulldown list. (BZ#839732)

* Prior to this update, line breaks that were not anticipated in the "yum list" output could cause package upgrade and/or installation to fail when creating clusters or adding nodes to existing clusters. As a consequence, creating clusters and adding cluster nodes to existing clusters could fail. This update modifies the ricci daemon to be able to correctly handle line breaks in the "yum list" output. (BZ#842865)

In addition, this update adds the following enhancements:

* This update adds support for configuring the Intel iPDU fence agent to the luci package. (BZ#741986)

* This update adds support for viewing and changing the state of the new 'nfsrestart' attribute to the FS and Cluster FS resource agent configuration screens. (BZ#822633)

All users of conga are advised to upgrade to these updated packages, which resolve these issues and add these enhancements. After installing this update, the luci and ricci services will be restarted automatically.

4. Solution:

Before applying this update, make sure all previously-released errata relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/knowledge/articles/11258

5. Bugs fixed (http://bugzilla.redhat.com/):

607179 - CVE-2012-3359 conga: insecure handling of luci web interface sessions 832181 - fence_apc_snmp is missing from luci 832183 - Luci is missing configuration of ssl for fence_ilo 832185 - Luci cannot configure the "identity_file" attribute for fence_ilo_mp 835649 - luci uninstall will leave /var/lib/luci/var/pts and /usr/lib*/luci/zope/var/pts behind 839732 - Conga Add a Service Screen is Missing Option for Restart-Disable Recovery Policy

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2013-0128.html

CWE : Common Weakness Enumeration

% Id Name
50 % CWE-264 Permissions, Privileges, and Access Controls
50 % CWE-255 Credentials Management

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:20959
 
Oval ID: oval:org.mitre.oval:def:20959
Title: RHSA-2013:0128: conga security, bug fix, and enhancement update (Low)
Description: Luci in Red Hat Conga stores the user's username and password in a Base64 encoded string in the __ac session cookie, which allows attackers to gain privileges by accessing this cookie. NOTE: this issue has been SPLIT due to different vulnerability types. Use CVE-2013-7347 for the incorrect enforcement of a user timeout.
Family: unix Class: patch
Reference(s): RHSA-2013:0128-00
CESA-2013:0128
CVE-2012-3359
Version: 5
Platform(s): Red Hat Enterprise Linux 5
CentOS Linux 5
Product(s): conga
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23027
 
Oval ID: oval:org.mitre.oval:def:23027
Title: ELSA-2013:0128: conga security, bug fix, and enhancement update (Low)
Description: Luci in Red Hat Conga stores the user's username and password in a Base64 encoded string in the __ac session cookie, which allows attackers to gain privileges by accessing this cookie. NOTE: this issue has been SPLIT due to different vulnerability types. Use CVE-2013-7347 for the incorrect enforcement of a user timeout.
Family: unix Class: patch
Reference(s): ELSA-2013:0128-00
CVE-2012-3359
Version: 7
Platform(s): Oracle Linux 5
Product(s): conga
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27695
 
Oval ID: oval:org.mitre.oval:def:27695
Title: DEPRECATED: ELSA-2013-0128 -- conga security, bug fix, and enhancement update (low)
Description: [0.12.2-64.0.2.el5] - Remove conga-enterprise.patch
Family: unix Class: patch
Reference(s): ELSA-2013-0128
CVE-2012-3359
Version: 4
Platform(s): Oracle Linux 5
Product(s): conga
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 1

Nessus® Vulnerability Scanner

Date Description
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-0128.nasl - Type : ACT_GATHER_INFO
2013-01-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-0128.nasl - Type : ACT_GATHER_INFO
2013-01-17 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2013-0128.nasl - Type : ACT_GATHER_INFO
2013-01-17 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20130108_conga_on_SL5_x.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
Date Informations
2014-04-01 14:45:07
  • Multiple Updates
2014-03-31 21:25:19
  • Multiple Updates
2014-02-17 11:56:38
  • Multiple Updates
2013-01-08 09:18:08
  • First insertion