Executive Summary

Summary
Title luci security, bug fix, and enhancement update
Informations
Name RHSA-2014:1390 First vendor Publication 2014-10-14
Vendor RedHat Last vendor Modification 2014-10-14
Severity (Vendor) Moderate Revision 02

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:S/C:P/I:P/A:P)
Cvss Base Score 6 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 6.8 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

Updated luci packages that fix one security issue, several bugs, and add various enhancements are now available for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having Moderate security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux High Availability (v. 6) - i386, x86_64 Red Hat Enterprise Linux Resilient Storage (v. 6) - i386, x86_64

3. Description:

Luci is a web-based high availability administration application.

It was discovered that luci used eval() on inputs containing strings from the cluster configuration file when generating its web pages. An attacker with privileges to create or edit the cluster configuration could use this flaw to execute arbitrary code as the luci user on a host running luci. (CVE-2014-3593)

This issue was discovered by Jan Pokorný of Red Hat.

These updated luci packages also include several bug fixes and multiple enhancements. Space precludes documenting all of these changes in this advisory. Users are directed to the Red Hat Enterprise Linux 6.6 Technical Notes, linked to in the References section, for information on the most significant of these changes.

All luci users are advised to upgrade to these updated packages, which contain backported patches to correct these issues and add these enhancements.

4. Solution:

Before applying this update, make sure all previously released errata relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

855112 - Encode XML-unsafe characters from user input as XML entities 982771 - luci vs. sessions: check length of secret on startup 989005 - CVE-2014-3593 luci: privilege escalation through cluster with specially crafted configuration 1026374 - Add a custom luci launcher allowing sane Python runtime + SELinux coexistence 1100817 - luci to cope with virtual machine in both plain and service-like resource (incl. complex defs in cluster.conf) 1117398 - Sync luci with recent changes in the schema for RHEL 6.6 (RAs, FAs, rgmanager, fenced, ...)

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2014-1390.html

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-94 Failure to Control Generation of Code ('Code Injection')

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:26390
 
Oval ID: oval:org.mitre.oval:def:26390
Title: RHSA-2014:1390: luci security, bug fix, and enhancement update (Moderate)
Description: Luci is a web-based high availability administration application. It was discovered that luci used eval() on inputs containing strings from the cluster configuration file when generating its web pages. An attacker with privileges to create or edit the cluster configuration could use this flaw to execute arbitrary code as the luci user on a host running luci. (CVE-2014-3593) This issue was discovered by Jan PokornГЅ of Red Hat. These updated luci packages also include several bug fixes and multiple enhancements. Space precludes documenting all of these changes in this advisory. Users are directed to the Red Hat Enterprise Linux 6.6 Technical Notes, linked to in the References section, for information on the most significant of these changes. All luci users are advised to upgrade to these updated packages, which contain backported patches to correct these issues and add these enhancements.
Family: unix Class: patch
Reference(s): RHSA-2014:1390-01
CVE-2014-3593
CESA-2014:1390
Version: 5
Platform(s): Red Hat Enterprise Linux 6
CentOS Linux 6
Product(s): luci
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1

Nessus® Vulnerability Scanner

Date Description
2014-11-12 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2014-1390.nasl - Type : ACT_GATHER_INFO
2014-11-04 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20141014_luci_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2014-10-14 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-1390.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
Date Informations
2014-11-13 13:27:23
  • Multiple Updates
2014-10-22 09:29:14
  • Multiple Updates
2014-10-16 13:25:49
  • Multiple Updates
2014-10-15 21:27:01
  • Multiple Updates
2014-10-14 09:22:20
  • First insertion