Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2014-3521
Vulnerability from cvelistv5
Published
2014-10-06 14:00
Modified
2024-08-06 10:50
Severity ?
EPSS score ?
Summary
The component in (1) /luci/homebase and (2) /luci/cluster menu in Red Hat Conga 0.12.2 allows remote authenticated users to bypass intended access restrictions via a crafted URL.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T10:50:16.842Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1112813" }, { "name": "RHSA-2014:1194", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2014-1194.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2014-09-16T00:00:00", "descriptions": [ { "lang": "en", "value": "The component in (1) /luci/homebase and (2) /luci/cluster menu in Red Hat Conga 0.12.2 allows remote authenticated users to bypass intended access restrictions via a crafted URL." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2014-10-06T13:57:01", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1112813" }, { "name": "RHSA-2014:1194", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2014-1194.html" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2014-3521", "datePublished": "2014-10-06T14:00:00", "dateReserved": "2014-05-14T00:00:00", "dateUpdated": "2024-08-06T10:50:16.842Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "vulnerability-lookup:meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2014-3521\",\"sourceIdentifier\":\"secalert@redhat.com\",\"published\":\"2014-10-06T14:55:09.547\",\"lastModified\":\"2024-11-21T02:08:17.540\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"The component in (1) /luci/homebase and (2) /luci/cluster menu in Red Hat Conga 0.12.2 allows remote authenticated users to bypass intended access restrictions via a crafted URL.\"},{\"lang\":\"es\",\"value\":\"El componente en (1) /luci/homebase y (2) /luci/cluster menu en Red Hat Conga 0.12.2 permite a usuarios remotos autenticados evadir las restricciones de acceso a trav\u00e9s de una URL manipulada.\"}],\"metrics\":{\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:L/Au:S/C:P/I:P/A:N\",\"baseScore\":5.5,\"accessVector\":\"NETWORK\",\"accessComplexity\":\"LOW\",\"authentication\":\"SINGLE\",\"confidentialityImpact\":\"PARTIAL\",\"integrityImpact\":\"PARTIAL\",\"availabilityImpact\":\"NONE\"},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":8.0,\"impactScore\":4.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-264\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:redhat:conga:0.12.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"33F8C3EC-F9F0-47E6-A754-12BB4D6870A5\"}]}]}],\"references\":[{\"url\":\"http://rhn.redhat.com/errata/RHSA-2014-1194.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"https://bugzilla.redhat.com/show_bug.cgi?id=1112813\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2014-1194.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"https://bugzilla.redhat.com/show_bug.cgi?id=1112813\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"}]}}" } }
ghsa-grqp-fw5g-3f7r
Vulnerability from github
Published
2022-05-17 04:31
Modified
2022-05-17 04:31
Details
The component in (1) /luci/homebase and (2) /luci/cluster menu in Red Hat Conga 0.12.2 allows remote authenticated users to bypass intended access restrictions via a crafted URL.
{ "affected": [], "aliases": [ "CVE-2014-3521" ], "database_specific": { "cwe_ids": [], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2014-10-06T14:55:00Z", "severity": "MODERATE" }, "details": "The component in (1) /luci/homebase and (2) /luci/cluster menu in Red Hat Conga 0.12.2 allows remote authenticated users to bypass intended access restrictions via a crafted URL.", "id": "GHSA-grqp-fw5g-3f7r", "modified": "2022-05-17T04:31:38Z", "published": "2022-05-17T04:31:38Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-3521" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2014:1194" }, { "type": "WEB", "url": "https://access.redhat.com/security/cve/CVE-2014-3521" }, { "type": "WEB", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1112813" }, { "type": "WEB", "url": "http://rhn.redhat.com/errata/RHSA-2014-1194.html" } ], "schema_version": "1.4.0", "severity": [] }
gsd-2014-3521
Vulnerability from gsd
Modified
2023-12-13 01:22
Details
The component in (1) /luci/homebase and (2) /luci/cluster menu in Red Hat Conga 0.12.2 allows remote authenticated users to bypass intended access restrictions via a crafted URL.
Aliases
Aliases
{ "GSD": { "alias": "CVE-2014-3521", "description": "The component in (1) /luci/homebase and (2) /luci/cluster menu in Red Hat Conga 0.12.2 allows remote authenticated users to bypass intended access restrictions via a crafted URL.", "id": "GSD-2014-3521", "references": [ "https://access.redhat.com/errata/RHSA-2014:1194", "https://linux.oracle.com/cve/CVE-2014-3521.html" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2014-3521" ], "details": "The component in (1) /luci/homebase and (2) /luci/cluster menu in Red Hat Conga 0.12.2 allows remote authenticated users to bypass intended access restrictions via a crafted URL.", "id": "GSD-2014-3521", "modified": "2023-12-13T01:22:53.923064Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2014-3521", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_affected": "=", "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The component in (1) /luci/homebase and (2) /luci/cluster menu in Red Hat Conga 0.12.2 allows remote authenticated users to bypass intended access restrictions via a crafted URL." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "http://rhn.redhat.com/errata/RHSA-2014-1194.html", "refsource": "MISC", "url": "http://rhn.redhat.com/errata/RHSA-2014-1194.html" }, { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=1112813", "refsource": "MISC", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1112813" } ] } }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:redhat:conga:0.12.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2014-3521" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "The component in (1) /luci/homebase and (2) /luci/cluster menu in Red Hat Conga 0.12.2 allows remote authenticated users to bypass intended access restrictions via a crafted URL." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "CWE-264" } ] } ] }, "references": { "reference_data": [ { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=1112813", "refsource": "CONFIRM", "tags": [], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1112813" }, { "name": "RHSA-2014:1194", "refsource": "REDHAT", "tags": [ "Vendor Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2014-1194.html" } ] } }, "impact": { "baseMetricV2": { "acInsufInfo": false, "cvssV2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "NONE", "baseScore": 5.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 8.0, "impactScore": 4.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "userInteractionRequired": false } }, "lastModifiedDate": "2023-02-13T00:40Z", "publishedDate": "2014-10-06T14:55Z" } } }
rhsa-2014_1194
Vulnerability from csaf_redhat
Published
2014-09-16 05:28
Modified
2024-11-14 14:29
Summary
Red Hat Security Advisory: conga security and bug fix update
Notes
Topic
Updated conga packages that fix multiple security issues and several bugs
are now available for Red Hat Enterprise Linux 5.
Red Hat Product Security has rated this update as having Moderate security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.
Details
The Conga project is a management system for remote workstations.
It consists of luci, which is a secure web-based front end, and ricci,
which is a secure daemon that dispatches incoming messages to underlying
management modules.
It was discovered that Plone, included as a part of luci, did not properly
protect the administrator interface (control panel). A remote attacker
could use this flaw to inject a specially crafted Python statement or
script into Plone's restricted Python sandbox that, when the administrator
interface was accessed, would be executed with the privileges of that
administrator user. (CVE-2012-5485)
It was discovered that Plone, included as a part of luci, did not properly
sanitize HTTP headers provided within certain URL requests. A remote
attacker could use a specially crafted URL that, when processed, would
cause the injected HTTP headers to be returned as a part of the Plone HTTP
response, potentially allowing the attacker to perform other more advanced
attacks. (CVE-2012-5486)
Multiple information leak flaws were found in the way conga processed luci
site extension-related URL requests. A remote, unauthenticated attacker
could issue a specially crafted HTTP request that, when processed, would
result in unauthorized information disclosure. (CVE-2013-6496)
It was discovered that various components in the luci site
extension-related URLs were not properly restricted to administrative
users. A remote, authenticated attacker could escalate their privileges to
perform certain actions that should be restricted to administrative users,
such as adding users and systems, and viewing log data. (CVE-2014-3521)
It was discovered that Plone, included as a part of luci, did not properly
protect the privilege of running RestrictedPython scripts. A remote
attacker could use a specially crafted URL that, when processed, would
allow the attacker to submit and perform expensive computations or, in
conjunction with other attacks, be able to access or alter privileged
information. (CVE-2012-5488)
It was discovered that Plone, included as a part of luci, did not properly
enforce permissions checks on the membership database. A remote attacker
could use a specially crafted URL that, when processed, could allow the
attacker to enumerate user account names. (CVE-2012-5497)
It was discovered that Plone, included as a part of luci, did not properly
handle the processing of requests for certain collections. A remote
attacker could use a specially crafted URL that, when processed, would lead
to excessive I/O and/or cache resource consumption. (CVE-2012-5498)
It was discovered that Plone, included as a part of luci, did not properly
handle the processing of very large values passed to an internal utility
function. A remote attacker could use a specially crafted URL that, when
processed, would lead to excessive memory consumption. (CVE-2012-5499)
It was discovered that Plone, included as a part of luci, allowed a remote
anonymous user to change titles of content items due to improper
permissions checks. (CVE-2012-5500)
The CVE-2014-3521 issue was discovered by Radek Steiger of Red Hat, and the
CVE-2013-6496 issue was discovered by Jan Pokorny of Red Hat.
In addition, these updated conga packages include several bug fixes.
Space precludes documenting all of these changes in this advisory.
Users are directed to the Red Hat Enterprise Linux 5.11 Technical Notes,
linked to in the References section, for information on the most
significant of these changes
All conga users are advised to upgrade to these updated packages, which
contain backported patches to correct these issues. After installing this
update, the luci and ricci services will be restarted automatically.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated conga packages that fix multiple security issues and several bugs\nare now available for Red Hat Enterprise Linux 5.\n\nRed Hat Product Security has rated this update as having Moderate security\nimpact. Common Vulnerability Scoring System (CVSS) base scores, which give\ndetailed severity ratings, are available for each vulnerability from the\nCVE links in the References section.", "title": "Topic" }, { "category": "general", "text": "The Conga project is a management system for remote workstations.\nIt consists of luci, which is a secure web-based front end, and ricci,\nwhich is a secure daemon that dispatches incoming messages to underlying\nmanagement modules.\n\nIt was discovered that Plone, included as a part of luci, did not properly\nprotect the administrator interface (control panel). A remote attacker\ncould use this flaw to inject a specially crafted Python statement or\nscript into Plone\u0027s restricted Python sandbox that, when the administrator\ninterface was accessed, would be executed with the privileges of that\nadministrator user. (CVE-2012-5485)\n\nIt was discovered that Plone, included as a part of luci, did not properly\nsanitize HTTP headers provided within certain URL requests. A remote\nattacker could use a specially crafted URL that, when processed, would\ncause the injected HTTP headers to be returned as a part of the Plone HTTP\nresponse, potentially allowing the attacker to perform other more advanced\nattacks. (CVE-2012-5486)\n\nMultiple information leak flaws were found in the way conga processed luci\nsite extension-related URL requests. A remote, unauthenticated attacker\ncould issue a specially crafted HTTP request that, when processed, would\nresult in unauthorized information disclosure. (CVE-2013-6496)\n\nIt was discovered that various components in the luci site\nextension-related URLs were not properly restricted to administrative\nusers. A remote, authenticated attacker could escalate their privileges to\nperform certain actions that should be restricted to administrative users,\nsuch as adding users and systems, and viewing log data. (CVE-2014-3521)\n\nIt was discovered that Plone, included as a part of luci, did not properly\nprotect the privilege of running RestrictedPython scripts. A remote\nattacker could use a specially crafted URL that, when processed, would\nallow the attacker to submit and perform expensive computations or, in\nconjunction with other attacks, be able to access or alter privileged\ninformation. (CVE-2012-5488)\n\nIt was discovered that Plone, included as a part of luci, did not properly\nenforce permissions checks on the membership database. A remote attacker\ncould use a specially crafted URL that, when processed, could allow the\nattacker to enumerate user account names. (CVE-2012-5497)\n\nIt was discovered that Plone, included as a part of luci, did not properly\nhandle the processing of requests for certain collections. A remote\nattacker could use a specially crafted URL that, when processed, would lead\nto excessive I/O and/or cache resource consumption. (CVE-2012-5498)\n\nIt was discovered that Plone, included as a part of luci, did not properly\nhandle the processing of very large values passed to an internal utility\nfunction. A remote attacker could use a specially crafted URL that, when\nprocessed, would lead to excessive memory consumption. (CVE-2012-5499)\n\nIt was discovered that Plone, included as a part of luci, allowed a remote\nanonymous user to change titles of content items due to improper\npermissions checks. (CVE-2012-5500)\n\nThe CVE-2014-3521 issue was discovered by Radek Steiger of Red Hat, and the\nCVE-2013-6496 issue was discovered by Jan Pokorny of Red Hat.\n\nIn addition, these updated conga packages include several bug fixes.\nSpace precludes documenting all of these changes in this advisory.\nUsers are directed to the Red Hat Enterprise Linux 5.11 Technical Notes,\nlinked to in the References section, for information on the most\nsignificant of these changes\n\nAll conga users are advised to upgrade to these updated packages, which\ncontain backported patches to correct these issues. After installing this\nupdate, the luci and ricci services will be restarted automatically.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2014:1194", "url": "https://access.redhat.com/errata/RHSA-2014:1194" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "https://access.redhat.com/documentation/en-US/Red_Hat_Enterprise_Linux/5/html/5.11_Technical_Notes/index.html", "url": "https://access.redhat.com/documentation/en-US/Red_Hat_Enterprise_Linux/5/html/5.11_Technical_Notes/index.html" }, { "category": "external", "summary": "874649", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=874649" }, { "category": "external", "summary": "874657", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=874657" }, { "category": "external", "summary": "874665", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=874665" }, { "category": "external", "summary": "874681", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=874681" }, { "category": "external", "summary": "878934", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=878934" }, { "category": "external", "summary": "878939", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=878939" }, { "category": "external", "summary": "878945", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=878945" }, { "category": "external", "summary": "970288", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=970288" }, { "category": "external", "summary": "971541", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=971541" }, { "category": "external", "summary": "1065263", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1065263" }, { "category": "external", "summary": "1072075", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1072075" }, { "category": "external", "summary": "1076711", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1076711" }, { "category": "external", "summary": "1112813", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1112813" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2014/rhsa-2014_1194.json" } ], "title": "Red Hat Security Advisory: conga security and bug fix update", "tracking": { "current_release_date": "2024-11-14T14:29:52+00:00", "generator": { "date": "2024-11-14T14:29:52+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.0" } }, "id": "RHSA-2014:1194", "initial_release_date": "2014-09-16T05:28:53+00:00", "revision_history": [ { "date": "2014-09-16T05:28:53+00:00", "number": "1", "summary": "Initial version" }, { "date": "2014-09-16T05:28:53+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-14T14:29:52+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Clustering (v. 5 server)", "product": { "name": "Red Hat Enterprise Linux Clustering (v. 5 server)", "product_id": "5Server-Cluster", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_cluster:5" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "ricci-0:0.12.2-81.el5.ppc", "product": { "name": "ricci-0:0.12.2-81.el5.ppc", "product_id": "ricci-0:0.12.2-81.el5.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/ricci@0.12.2-81.el5?arch=ppc" } } }, { "category": "product_version", "name": "conga-debuginfo-0:0.12.2-81.el5.ppc", "product": { "name": "conga-debuginfo-0:0.12.2-81.el5.ppc", "product_id": "conga-debuginfo-0:0.12.2-81.el5.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/conga-debuginfo@0.12.2-81.el5?arch=ppc" } } }, { "category": "product_version", "name": "luci-0:0.12.2-81.el5.ppc", "product": { "name": "luci-0:0.12.2-81.el5.ppc", "product_id": "luci-0:0.12.2-81.el5.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/luci@0.12.2-81.el5?arch=ppc" } } } ], "category": "architecture", "name": "ppc" }, { "branches": [ { "category": "product_version", "name": "ricci-0:0.12.2-81.el5.i386", "product": { "name": "ricci-0:0.12.2-81.el5.i386", "product_id": "ricci-0:0.12.2-81.el5.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/ricci@0.12.2-81.el5?arch=i386" } } }, { "category": "product_version", "name": "conga-debuginfo-0:0.12.2-81.el5.i386", "product": { "name": "conga-debuginfo-0:0.12.2-81.el5.i386", "product_id": "conga-debuginfo-0:0.12.2-81.el5.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/conga-debuginfo@0.12.2-81.el5?arch=i386" } } }, { "category": "product_version", "name": "luci-0:0.12.2-81.el5.i386", "product": { "name": "luci-0:0.12.2-81.el5.i386", "product_id": "luci-0:0.12.2-81.el5.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/luci@0.12.2-81.el5?arch=i386" } } } ], "category": "architecture", "name": "i386" }, { "branches": [ { "category": "product_version", "name": "ricci-0:0.12.2-81.el5.x86_64", "product": { "name": "ricci-0:0.12.2-81.el5.x86_64", "product_id": "ricci-0:0.12.2-81.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ricci@0.12.2-81.el5?arch=x86_64" } } }, { "category": "product_version", "name": "conga-debuginfo-0:0.12.2-81.el5.x86_64", "product": { "name": "conga-debuginfo-0:0.12.2-81.el5.x86_64", "product_id": "conga-debuginfo-0:0.12.2-81.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/conga-debuginfo@0.12.2-81.el5?arch=x86_64" } } }, { "category": "product_version", "name": "luci-0:0.12.2-81.el5.x86_64", "product": { "name": "luci-0:0.12.2-81.el5.x86_64", "product_id": "luci-0:0.12.2-81.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/luci@0.12.2-81.el5?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "ricci-0:0.12.2-81.el5.ia64", "product": { "name": "ricci-0:0.12.2-81.el5.ia64", "product_id": "ricci-0:0.12.2-81.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ricci@0.12.2-81.el5?arch=ia64" } } }, { "category": "product_version", "name": "conga-debuginfo-0:0.12.2-81.el5.ia64", "product": { "name": "conga-debuginfo-0:0.12.2-81.el5.ia64", "product_id": "conga-debuginfo-0:0.12.2-81.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/conga-debuginfo@0.12.2-81.el5?arch=ia64" } } }, { "category": "product_version", "name": "luci-0:0.12.2-81.el5.ia64", "product": { "name": "luci-0:0.12.2-81.el5.ia64", "product_id": "luci-0:0.12.2-81.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/luci@0.12.2-81.el5?arch=ia64" } } } ], "category": "architecture", "name": "ia64" }, { "branches": [ { "category": "product_version", "name": "conga-0:0.12.2-81.el5.src", "product": { "name": "conga-0:0.12.2-81.el5.src", "product_id": "conga-0:0.12.2-81.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/conga@0.12.2-81.el5?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "conga-0:0.12.2-81.el5.src as a component of Red Hat Enterprise Linux Clustering (v. 5 server)", "product_id": "5Server-Cluster:conga-0:0.12.2-81.el5.src" }, "product_reference": "conga-0:0.12.2-81.el5.src", "relates_to_product_reference": "5Server-Cluster" }, { "category": "default_component_of", "full_product_name": { "name": "conga-debuginfo-0:0.12.2-81.el5.i386 as a component of Red Hat Enterprise Linux Clustering (v. 5 server)", "product_id": "5Server-Cluster:conga-debuginfo-0:0.12.2-81.el5.i386" }, "product_reference": "conga-debuginfo-0:0.12.2-81.el5.i386", "relates_to_product_reference": "5Server-Cluster" }, { "category": "default_component_of", "full_product_name": { "name": "conga-debuginfo-0:0.12.2-81.el5.ia64 as a component of Red Hat Enterprise Linux Clustering (v. 5 server)", "product_id": "5Server-Cluster:conga-debuginfo-0:0.12.2-81.el5.ia64" }, "product_reference": "conga-debuginfo-0:0.12.2-81.el5.ia64", "relates_to_product_reference": "5Server-Cluster" }, { "category": "default_component_of", "full_product_name": { "name": "conga-debuginfo-0:0.12.2-81.el5.ppc as a component of Red Hat Enterprise Linux Clustering (v. 5 server)", "product_id": "5Server-Cluster:conga-debuginfo-0:0.12.2-81.el5.ppc" }, "product_reference": "conga-debuginfo-0:0.12.2-81.el5.ppc", "relates_to_product_reference": "5Server-Cluster" }, { "category": "default_component_of", "full_product_name": { "name": "conga-debuginfo-0:0.12.2-81.el5.x86_64 as a component of Red Hat Enterprise Linux Clustering (v. 5 server)", "product_id": "5Server-Cluster:conga-debuginfo-0:0.12.2-81.el5.x86_64" }, "product_reference": "conga-debuginfo-0:0.12.2-81.el5.x86_64", "relates_to_product_reference": "5Server-Cluster" }, { "category": "default_component_of", "full_product_name": { "name": "luci-0:0.12.2-81.el5.i386 as a component of Red Hat Enterprise Linux Clustering (v. 5 server)", "product_id": "5Server-Cluster:luci-0:0.12.2-81.el5.i386" }, "product_reference": "luci-0:0.12.2-81.el5.i386", "relates_to_product_reference": "5Server-Cluster" }, { "category": "default_component_of", "full_product_name": { "name": "luci-0:0.12.2-81.el5.ia64 as a component of Red Hat Enterprise Linux Clustering (v. 5 server)", "product_id": "5Server-Cluster:luci-0:0.12.2-81.el5.ia64" }, "product_reference": "luci-0:0.12.2-81.el5.ia64", "relates_to_product_reference": "5Server-Cluster" }, { "category": "default_component_of", "full_product_name": { "name": "luci-0:0.12.2-81.el5.ppc as a component of Red Hat Enterprise Linux Clustering (v. 5 server)", "product_id": "5Server-Cluster:luci-0:0.12.2-81.el5.ppc" }, "product_reference": "luci-0:0.12.2-81.el5.ppc", "relates_to_product_reference": "5Server-Cluster" }, { "category": "default_component_of", "full_product_name": { "name": "luci-0:0.12.2-81.el5.x86_64 as a component of Red Hat Enterprise Linux Clustering (v. 5 server)", "product_id": "5Server-Cluster:luci-0:0.12.2-81.el5.x86_64" }, "product_reference": "luci-0:0.12.2-81.el5.x86_64", "relates_to_product_reference": "5Server-Cluster" }, { "category": "default_component_of", "full_product_name": { "name": "ricci-0:0.12.2-81.el5.i386 as a component of Red Hat Enterprise Linux Clustering (v. 5 server)", "product_id": "5Server-Cluster:ricci-0:0.12.2-81.el5.i386" }, "product_reference": "ricci-0:0.12.2-81.el5.i386", "relates_to_product_reference": "5Server-Cluster" }, { "category": "default_component_of", "full_product_name": { "name": "ricci-0:0.12.2-81.el5.ia64 as a component of Red Hat Enterprise Linux Clustering (v. 5 server)", "product_id": "5Server-Cluster:ricci-0:0.12.2-81.el5.ia64" }, "product_reference": "ricci-0:0.12.2-81.el5.ia64", "relates_to_product_reference": "5Server-Cluster" }, { "category": "default_component_of", "full_product_name": { "name": "ricci-0:0.12.2-81.el5.ppc as a component of Red Hat Enterprise Linux Clustering (v. 5 server)", "product_id": "5Server-Cluster:ricci-0:0.12.2-81.el5.ppc" }, "product_reference": "ricci-0:0.12.2-81.el5.ppc", "relates_to_product_reference": "5Server-Cluster" }, { "category": "default_component_of", "full_product_name": { "name": "ricci-0:0.12.2-81.el5.x86_64 as a component of Red Hat Enterprise Linux Clustering (v. 5 server)", "product_id": "5Server-Cluster:ricci-0:0.12.2-81.el5.x86_64" }, "product_reference": "ricci-0:0.12.2-81.el5.x86_64", "relates_to_product_reference": "5Server-Cluster" } ] }, "vulnerabilities": [ { "cve": "CVE-2012-5485", "cwe": { "id": "CWE-306", "name": "Missing Authentication for Critical Function" }, "discovery_date": "2012-11-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "878934" } ], "notes": [ { "category": "description", "text": "It was discovered that Plone, included as a part of luci, did not properly protect the administrator interface (control panel). A remote attacker could use this flaw to inject a specially crafted Python statement or script into Plone\u0027s restricted Python sandbox that, when the administrator interface was accessed, would be executed with the privileges of that administrator user.", "title": "Vulnerability description" }, { "category": "summary", "text": "(Plone): Restricted Python injection", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Cluster:conga-0:0.12.2-81.el5.src", "5Server-Cluster:conga-debuginfo-0:0.12.2-81.el5.i386", "5Server-Cluster:conga-debuginfo-0:0.12.2-81.el5.ia64", "5Server-Cluster:conga-debuginfo-0:0.12.2-81.el5.ppc", "5Server-Cluster:conga-debuginfo-0:0.12.2-81.el5.x86_64", "5Server-Cluster:luci-0:0.12.2-81.el5.i386", "5Server-Cluster:luci-0:0.12.2-81.el5.ia64", "5Server-Cluster:luci-0:0.12.2-81.el5.ppc", "5Server-Cluster:luci-0:0.12.2-81.el5.x86_64", "5Server-Cluster:ricci-0:0.12.2-81.el5.i386", "5Server-Cluster:ricci-0:0.12.2-81.el5.ia64", "5Server-Cluster:ricci-0:0.12.2-81.el5.ppc", "5Server-Cluster:ricci-0:0.12.2-81.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2012-5485" }, { "category": "external", "summary": "RHBZ#878934", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=878934" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2012-5485", "url": "https://www.cve.org/CVERecord?id=CVE-2012-5485" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-5485", "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-5485" } ], "release_date": "2012-11-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2014-09-16T05:28:53+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258", "product_ids": [ "5Server-Cluster:conga-0:0.12.2-81.el5.src", "5Server-Cluster:conga-debuginfo-0:0.12.2-81.el5.i386", "5Server-Cluster:conga-debuginfo-0:0.12.2-81.el5.ia64", "5Server-Cluster:conga-debuginfo-0:0.12.2-81.el5.ppc", "5Server-Cluster:conga-debuginfo-0:0.12.2-81.el5.x86_64", "5Server-Cluster:luci-0:0.12.2-81.el5.i386", "5Server-Cluster:luci-0:0.12.2-81.el5.ia64", "5Server-Cluster:luci-0:0.12.2-81.el5.ppc", "5Server-Cluster:luci-0:0.12.2-81.el5.x86_64", "5Server-Cluster:ricci-0:0.12.2-81.el5.i386", "5Server-Cluster:ricci-0:0.12.2-81.el5.ia64", "5Server-Cluster:ricci-0:0.12.2-81.el5.ppc", "5Server-Cluster:ricci-0:0.12.2-81.el5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2014:1194" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "PARTIAL", "baseScore": 6.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:S/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Server-Cluster:conga-0:0.12.2-81.el5.src", "5Server-Cluster:conga-debuginfo-0:0.12.2-81.el5.i386", "5Server-Cluster:conga-debuginfo-0:0.12.2-81.el5.ia64", "5Server-Cluster:conga-debuginfo-0:0.12.2-81.el5.ppc", "5Server-Cluster:conga-debuginfo-0:0.12.2-81.el5.x86_64", "5Server-Cluster:luci-0:0.12.2-81.el5.i386", "5Server-Cluster:luci-0:0.12.2-81.el5.ia64", "5Server-Cluster:luci-0:0.12.2-81.el5.ppc", "5Server-Cluster:luci-0:0.12.2-81.el5.x86_64", "5Server-Cluster:ricci-0:0.12.2-81.el5.i386", "5Server-Cluster:ricci-0:0.12.2-81.el5.ia64", "5Server-Cluster:ricci-0:0.12.2-81.el5.ppc", "5Server-Cluster:ricci-0:0.12.2-81.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "(Plone): Restricted Python injection" }, { "cve": "CVE-2012-5486", "cwe": { "id": "CWE-113", "name": "Improper Neutralization of CRLF Sequences in HTTP Headers (\u0027HTTP Request/Response Splitting\u0027)" }, "discovery_date": "2012-11-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "878939" } ], "notes": [ { "category": "description", "text": "It was discovered that Plone, included as a part of luci, did not properly sanitize HTTP headers provided within certain URL requests. A remote attacker could use a specially crafted URL that, when processed, would cause the injected HTTP headers to be returned as a part of the Plone HTTP response, potentially allowing the attacker to perform other more advanced attacks.", "title": "Vulnerability description" }, { "category": "summary", "text": "(Plone): Reflexive HTTP header injection", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Cluster:conga-0:0.12.2-81.el5.src", "5Server-Cluster:conga-debuginfo-0:0.12.2-81.el5.i386", "5Server-Cluster:conga-debuginfo-0:0.12.2-81.el5.ia64", "5Server-Cluster:conga-debuginfo-0:0.12.2-81.el5.ppc", "5Server-Cluster:conga-debuginfo-0:0.12.2-81.el5.x86_64", "5Server-Cluster:luci-0:0.12.2-81.el5.i386", "5Server-Cluster:luci-0:0.12.2-81.el5.ia64", "5Server-Cluster:luci-0:0.12.2-81.el5.ppc", "5Server-Cluster:luci-0:0.12.2-81.el5.x86_64", "5Server-Cluster:ricci-0:0.12.2-81.el5.i386", "5Server-Cluster:ricci-0:0.12.2-81.el5.ia64", "5Server-Cluster:ricci-0:0.12.2-81.el5.ppc", "5Server-Cluster:ricci-0:0.12.2-81.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2012-5486" }, { "category": "external", "summary": "RHBZ#878939", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=878939" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2012-5486", "url": "https://www.cve.org/CVERecord?id=CVE-2012-5486" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-5486", "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-5486" } ], "release_date": "2012-11-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2014-09-16T05:28:53+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258", "product_ids": [ "5Server-Cluster:conga-0:0.12.2-81.el5.src", "5Server-Cluster:conga-debuginfo-0:0.12.2-81.el5.i386", "5Server-Cluster:conga-debuginfo-0:0.12.2-81.el5.ia64", "5Server-Cluster:conga-debuginfo-0:0.12.2-81.el5.ppc", "5Server-Cluster:conga-debuginfo-0:0.12.2-81.el5.x86_64", "5Server-Cluster:luci-0:0.12.2-81.el5.i386", "5Server-Cluster:luci-0:0.12.2-81.el5.ia64", "5Server-Cluster:luci-0:0.12.2-81.el5.ppc", "5Server-Cluster:luci-0:0.12.2-81.el5.x86_64", "5Server-Cluster:ricci-0:0.12.2-81.el5.i386", "5Server-Cluster:ricci-0:0.12.2-81.el5.ia64", "5Server-Cluster:ricci-0:0.12.2-81.el5.ppc", "5Server-Cluster:ricci-0:0.12.2-81.el5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2014:1194" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "products": [ "5Server-Cluster:conga-0:0.12.2-81.el5.src", "5Server-Cluster:conga-debuginfo-0:0.12.2-81.el5.i386", "5Server-Cluster:conga-debuginfo-0:0.12.2-81.el5.ia64", "5Server-Cluster:conga-debuginfo-0:0.12.2-81.el5.ppc", "5Server-Cluster:conga-debuginfo-0:0.12.2-81.el5.x86_64", "5Server-Cluster:luci-0:0.12.2-81.el5.i386", "5Server-Cluster:luci-0:0.12.2-81.el5.ia64", "5Server-Cluster:luci-0:0.12.2-81.el5.ppc", "5Server-Cluster:luci-0:0.12.2-81.el5.x86_64", "5Server-Cluster:ricci-0:0.12.2-81.el5.i386", "5Server-Cluster:ricci-0:0.12.2-81.el5.ia64", "5Server-Cluster:ricci-0:0.12.2-81.el5.ppc", "5Server-Cluster:ricci-0:0.12.2-81.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "(Plone): Reflexive HTTP header injection" }, { "cve": "CVE-2012-5488", "cwe": { "id": "CWE-95", "name": "Improper Neutralization of Directives in Dynamically Evaluated Code (\u0027Eval Injection\u0027)" }, "discovery_date": "2012-11-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "878945" } ], "notes": [ { "category": "description", "text": "It was discovered that Plone, included as a part of luci, did not properly protect the privilege of running RestrictedPython scripts. A remote attacker could use a specially crafted URL that, when processed, would allow the attacker to submit and perform expensive computations or, in conjunction with other attacks, be able to access or alter privileged information.", "title": "Vulnerability description" }, { "category": "summary", "text": "(Plone): Restricted Python injection", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Cluster:conga-0:0.12.2-81.el5.src", "5Server-Cluster:conga-debuginfo-0:0.12.2-81.el5.i386", "5Server-Cluster:conga-debuginfo-0:0.12.2-81.el5.ia64", "5Server-Cluster:conga-debuginfo-0:0.12.2-81.el5.ppc", "5Server-Cluster:conga-debuginfo-0:0.12.2-81.el5.x86_64", "5Server-Cluster:luci-0:0.12.2-81.el5.i386", "5Server-Cluster:luci-0:0.12.2-81.el5.ia64", "5Server-Cluster:luci-0:0.12.2-81.el5.ppc", "5Server-Cluster:luci-0:0.12.2-81.el5.x86_64", "5Server-Cluster:ricci-0:0.12.2-81.el5.i386", "5Server-Cluster:ricci-0:0.12.2-81.el5.ia64", "5Server-Cluster:ricci-0:0.12.2-81.el5.ppc", "5Server-Cluster:ricci-0:0.12.2-81.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2012-5488" }, { "category": "external", "summary": "RHBZ#878945", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=878945" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2012-5488", "url": "https://www.cve.org/CVERecord?id=CVE-2012-5488" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-5488", "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-5488" } ], "release_date": "2012-11-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2014-09-16T05:28:53+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258", "product_ids": [ "5Server-Cluster:conga-0:0.12.2-81.el5.src", "5Server-Cluster:conga-debuginfo-0:0.12.2-81.el5.i386", "5Server-Cluster:conga-debuginfo-0:0.12.2-81.el5.ia64", "5Server-Cluster:conga-debuginfo-0:0.12.2-81.el5.ppc", "5Server-Cluster:conga-debuginfo-0:0.12.2-81.el5.x86_64", "5Server-Cluster:luci-0:0.12.2-81.el5.i386", "5Server-Cluster:luci-0:0.12.2-81.el5.ia64", "5Server-Cluster:luci-0:0.12.2-81.el5.ppc", "5Server-Cluster:luci-0:0.12.2-81.el5.x86_64", "5Server-Cluster:ricci-0:0.12.2-81.el5.i386", "5Server-Cluster:ricci-0:0.12.2-81.el5.ia64", "5Server-Cluster:ricci-0:0.12.2-81.el5.ppc", "5Server-Cluster:ricci-0:0.12.2-81.el5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2014:1194" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "PARTIAL", "baseScore": 4.6, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:H/Au:S/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Server-Cluster:conga-0:0.12.2-81.el5.src", "5Server-Cluster:conga-debuginfo-0:0.12.2-81.el5.i386", "5Server-Cluster:conga-debuginfo-0:0.12.2-81.el5.ia64", "5Server-Cluster:conga-debuginfo-0:0.12.2-81.el5.ppc", "5Server-Cluster:conga-debuginfo-0:0.12.2-81.el5.x86_64", "5Server-Cluster:luci-0:0.12.2-81.el5.i386", "5Server-Cluster:luci-0:0.12.2-81.el5.ia64", "5Server-Cluster:luci-0:0.12.2-81.el5.ppc", "5Server-Cluster:luci-0:0.12.2-81.el5.x86_64", "5Server-Cluster:ricci-0:0.12.2-81.el5.i386", "5Server-Cluster:ricci-0:0.12.2-81.el5.ia64", "5Server-Cluster:ricci-0:0.12.2-81.el5.ppc", "5Server-Cluster:ricci-0:0.12.2-81.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "(Plone): Restricted Python injection" }, { "cve": "CVE-2012-5497", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2012-11-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "874681" } ], "notes": [ { "category": "description", "text": "It was discovered that Plone, included as a part of luci, did not properly enforce permissions checks on the membership database. A remote attacker could use a specially crafted URL that, when processed, could allow the attacker to enumerate user account names.", "title": "Vulnerability description" }, { "category": "summary", "text": "(Plone): Anonymous users can list user account names", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Cluster:conga-0:0.12.2-81.el5.src", "5Server-Cluster:conga-debuginfo-0:0.12.2-81.el5.i386", "5Server-Cluster:conga-debuginfo-0:0.12.2-81.el5.ia64", "5Server-Cluster:conga-debuginfo-0:0.12.2-81.el5.ppc", "5Server-Cluster:conga-debuginfo-0:0.12.2-81.el5.x86_64", "5Server-Cluster:luci-0:0.12.2-81.el5.i386", "5Server-Cluster:luci-0:0.12.2-81.el5.ia64", "5Server-Cluster:luci-0:0.12.2-81.el5.ppc", "5Server-Cluster:luci-0:0.12.2-81.el5.x86_64", "5Server-Cluster:ricci-0:0.12.2-81.el5.i386", "5Server-Cluster:ricci-0:0.12.2-81.el5.ia64", "5Server-Cluster:ricci-0:0.12.2-81.el5.ppc", "5Server-Cluster:ricci-0:0.12.2-81.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2012-5497" }, { "category": "external", "summary": "RHBZ#874681", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=874681" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2012-5497", "url": "https://www.cve.org/CVERecord?id=CVE-2012-5497" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-5497", "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-5497" } ], "release_date": "2012-11-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2014-09-16T05:28:53+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258", "product_ids": [ "5Server-Cluster:conga-0:0.12.2-81.el5.src", "5Server-Cluster:conga-debuginfo-0:0.12.2-81.el5.i386", "5Server-Cluster:conga-debuginfo-0:0.12.2-81.el5.ia64", "5Server-Cluster:conga-debuginfo-0:0.12.2-81.el5.ppc", "5Server-Cluster:conga-debuginfo-0:0.12.2-81.el5.x86_64", "5Server-Cluster:luci-0:0.12.2-81.el5.i386", "5Server-Cluster:luci-0:0.12.2-81.el5.ia64", "5Server-Cluster:luci-0:0.12.2-81.el5.ppc", "5Server-Cluster:luci-0:0.12.2-81.el5.x86_64", "5Server-Cluster:ricci-0:0.12.2-81.el5.i386", "5Server-Cluster:ricci-0:0.12.2-81.el5.ia64", "5Server-Cluster:ricci-0:0.12.2-81.el5.ppc", "5Server-Cluster:ricci-0:0.12.2-81.el5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2014:1194" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "5Server-Cluster:conga-0:0.12.2-81.el5.src", "5Server-Cluster:conga-debuginfo-0:0.12.2-81.el5.i386", "5Server-Cluster:conga-debuginfo-0:0.12.2-81.el5.ia64", "5Server-Cluster:conga-debuginfo-0:0.12.2-81.el5.ppc", "5Server-Cluster:conga-debuginfo-0:0.12.2-81.el5.x86_64", "5Server-Cluster:luci-0:0.12.2-81.el5.i386", "5Server-Cluster:luci-0:0.12.2-81.el5.ia64", "5Server-Cluster:luci-0:0.12.2-81.el5.ppc", "5Server-Cluster:luci-0:0.12.2-81.el5.x86_64", "5Server-Cluster:ricci-0:0.12.2-81.el5.i386", "5Server-Cluster:ricci-0:0.12.2-81.el5.ia64", "5Server-Cluster:ricci-0:0.12.2-81.el5.ppc", "5Server-Cluster:ricci-0:0.12.2-81.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "(Plone): Anonymous users can list user account names" }, { "cve": "CVE-2012-5498", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2012-11-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "874665" } ], "notes": [ { "category": "description", "text": "It was discovered that Plone, included as a part of luci, did not properly handle the processing of requests for certain collections. A remote attacker could use a specially crafted URL that, when processed, would lead to excessive I/O and/or cache resource consumption.", "title": "Vulnerability description" }, { "category": "summary", "text": "(Plone): Partial denial of service through Collections functionality", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Cluster:conga-0:0.12.2-81.el5.src", "5Server-Cluster:conga-debuginfo-0:0.12.2-81.el5.i386", "5Server-Cluster:conga-debuginfo-0:0.12.2-81.el5.ia64", "5Server-Cluster:conga-debuginfo-0:0.12.2-81.el5.ppc", "5Server-Cluster:conga-debuginfo-0:0.12.2-81.el5.x86_64", "5Server-Cluster:luci-0:0.12.2-81.el5.i386", "5Server-Cluster:luci-0:0.12.2-81.el5.ia64", "5Server-Cluster:luci-0:0.12.2-81.el5.ppc", "5Server-Cluster:luci-0:0.12.2-81.el5.x86_64", "5Server-Cluster:ricci-0:0.12.2-81.el5.i386", "5Server-Cluster:ricci-0:0.12.2-81.el5.ia64", "5Server-Cluster:ricci-0:0.12.2-81.el5.ppc", "5Server-Cluster:ricci-0:0.12.2-81.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2012-5498" }, { "category": "external", "summary": "RHBZ#874665", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=874665" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2012-5498", "url": "https://www.cve.org/CVERecord?id=CVE-2012-5498" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-5498", "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-5498" } ], "release_date": "2012-11-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2014-09-16T05:28:53+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258", "product_ids": [ "5Server-Cluster:conga-0:0.12.2-81.el5.src", "5Server-Cluster:conga-debuginfo-0:0.12.2-81.el5.i386", "5Server-Cluster:conga-debuginfo-0:0.12.2-81.el5.ia64", "5Server-Cluster:conga-debuginfo-0:0.12.2-81.el5.ppc", "5Server-Cluster:conga-debuginfo-0:0.12.2-81.el5.x86_64", "5Server-Cluster:luci-0:0.12.2-81.el5.i386", "5Server-Cluster:luci-0:0.12.2-81.el5.ia64", "5Server-Cluster:luci-0:0.12.2-81.el5.ppc", "5Server-Cluster:luci-0:0.12.2-81.el5.x86_64", "5Server-Cluster:ricci-0:0.12.2-81.el5.i386", "5Server-Cluster:ricci-0:0.12.2-81.el5.ia64", "5Server-Cluster:ricci-0:0.12.2-81.el5.ppc", "5Server-Cluster:ricci-0:0.12.2-81.el5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2014:1194" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "5Server-Cluster:conga-0:0.12.2-81.el5.src", "5Server-Cluster:conga-debuginfo-0:0.12.2-81.el5.i386", "5Server-Cluster:conga-debuginfo-0:0.12.2-81.el5.ia64", "5Server-Cluster:conga-debuginfo-0:0.12.2-81.el5.ppc", "5Server-Cluster:conga-debuginfo-0:0.12.2-81.el5.x86_64", "5Server-Cluster:luci-0:0.12.2-81.el5.i386", "5Server-Cluster:luci-0:0.12.2-81.el5.ia64", "5Server-Cluster:luci-0:0.12.2-81.el5.ppc", "5Server-Cluster:luci-0:0.12.2-81.el5.x86_64", "5Server-Cluster:ricci-0:0.12.2-81.el5.i386", "5Server-Cluster:ricci-0:0.12.2-81.el5.ia64", "5Server-Cluster:ricci-0:0.12.2-81.el5.ppc", "5Server-Cluster:ricci-0:0.12.2-81.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "(Plone): Partial denial of service through Collections functionality" }, { "cve": "CVE-2012-5499", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2012-11-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "874657" } ], "notes": [ { "category": "description", "text": "It was discovered that Plone, included as a part of luci, did not properly handle the processing of very large values passed to an internal utility function. A remote attacker could use a specially crafted URL that, when processed, would lead to excessive memory consumption.", "title": "Vulnerability description" }, { "category": "summary", "text": "(Plone): Partial denial of service through internal function", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Cluster:conga-0:0.12.2-81.el5.src", "5Server-Cluster:conga-debuginfo-0:0.12.2-81.el5.i386", "5Server-Cluster:conga-debuginfo-0:0.12.2-81.el5.ia64", "5Server-Cluster:conga-debuginfo-0:0.12.2-81.el5.ppc", "5Server-Cluster:conga-debuginfo-0:0.12.2-81.el5.x86_64", "5Server-Cluster:luci-0:0.12.2-81.el5.i386", "5Server-Cluster:luci-0:0.12.2-81.el5.ia64", "5Server-Cluster:luci-0:0.12.2-81.el5.ppc", "5Server-Cluster:luci-0:0.12.2-81.el5.x86_64", "5Server-Cluster:ricci-0:0.12.2-81.el5.i386", "5Server-Cluster:ricci-0:0.12.2-81.el5.ia64", "5Server-Cluster:ricci-0:0.12.2-81.el5.ppc", "5Server-Cluster:ricci-0:0.12.2-81.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2012-5499" }, { "category": "external", "summary": "RHBZ#874657", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=874657" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2012-5499", "url": "https://www.cve.org/CVERecord?id=CVE-2012-5499" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-5499", "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-5499" } ], "release_date": "2012-11-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2014-09-16T05:28:53+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258", "product_ids": [ "5Server-Cluster:conga-0:0.12.2-81.el5.src", "5Server-Cluster:conga-debuginfo-0:0.12.2-81.el5.i386", "5Server-Cluster:conga-debuginfo-0:0.12.2-81.el5.ia64", "5Server-Cluster:conga-debuginfo-0:0.12.2-81.el5.ppc", "5Server-Cluster:conga-debuginfo-0:0.12.2-81.el5.x86_64", "5Server-Cluster:luci-0:0.12.2-81.el5.i386", "5Server-Cluster:luci-0:0.12.2-81.el5.ia64", "5Server-Cluster:luci-0:0.12.2-81.el5.ppc", "5Server-Cluster:luci-0:0.12.2-81.el5.x86_64", "5Server-Cluster:ricci-0:0.12.2-81.el5.i386", "5Server-Cluster:ricci-0:0.12.2-81.el5.ia64", "5Server-Cluster:ricci-0:0.12.2-81.el5.ppc", "5Server-Cluster:ricci-0:0.12.2-81.el5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2014:1194" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "5Server-Cluster:conga-0:0.12.2-81.el5.src", "5Server-Cluster:conga-debuginfo-0:0.12.2-81.el5.i386", "5Server-Cluster:conga-debuginfo-0:0.12.2-81.el5.ia64", "5Server-Cluster:conga-debuginfo-0:0.12.2-81.el5.ppc", "5Server-Cluster:conga-debuginfo-0:0.12.2-81.el5.x86_64", "5Server-Cluster:luci-0:0.12.2-81.el5.i386", "5Server-Cluster:luci-0:0.12.2-81.el5.ia64", "5Server-Cluster:luci-0:0.12.2-81.el5.ppc", "5Server-Cluster:luci-0:0.12.2-81.el5.x86_64", "5Server-Cluster:ricci-0:0.12.2-81.el5.i386", "5Server-Cluster:ricci-0:0.12.2-81.el5.ia64", "5Server-Cluster:ricci-0:0.12.2-81.el5.ppc", "5Server-Cluster:ricci-0:0.12.2-81.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "(Plone): Partial denial of service through internal function" }, { "cve": "CVE-2012-5500", "cwe": { "id": "CWE-284", "name": "Improper Access Control" }, "discovery_date": "2012-11-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "874649" } ], "notes": [ { "category": "description", "text": "It was discovered that Plone, included as a part of luci, allowed a remote anonymous user to change titles of content items due to improper permissions checks.", "title": "Vulnerability description" }, { "category": "summary", "text": "(Plone): Anonymous users can batch change titles of content items", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Cluster:conga-0:0.12.2-81.el5.src", "5Server-Cluster:conga-debuginfo-0:0.12.2-81.el5.i386", "5Server-Cluster:conga-debuginfo-0:0.12.2-81.el5.ia64", "5Server-Cluster:conga-debuginfo-0:0.12.2-81.el5.ppc", "5Server-Cluster:conga-debuginfo-0:0.12.2-81.el5.x86_64", "5Server-Cluster:luci-0:0.12.2-81.el5.i386", "5Server-Cluster:luci-0:0.12.2-81.el5.ia64", "5Server-Cluster:luci-0:0.12.2-81.el5.ppc", "5Server-Cluster:luci-0:0.12.2-81.el5.x86_64", "5Server-Cluster:ricci-0:0.12.2-81.el5.i386", "5Server-Cluster:ricci-0:0.12.2-81.el5.ia64", "5Server-Cluster:ricci-0:0.12.2-81.el5.ppc", "5Server-Cluster:ricci-0:0.12.2-81.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2012-5500" }, { "category": "external", "summary": "RHBZ#874649", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=874649" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2012-5500", "url": "https://www.cve.org/CVERecord?id=CVE-2012-5500" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-5500", "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-5500" } ], "release_date": "2012-11-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2014-09-16T05:28:53+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258", "product_ids": [ "5Server-Cluster:conga-0:0.12.2-81.el5.src", "5Server-Cluster:conga-debuginfo-0:0.12.2-81.el5.i386", "5Server-Cluster:conga-debuginfo-0:0.12.2-81.el5.ia64", "5Server-Cluster:conga-debuginfo-0:0.12.2-81.el5.ppc", "5Server-Cluster:conga-debuginfo-0:0.12.2-81.el5.x86_64", "5Server-Cluster:luci-0:0.12.2-81.el5.i386", "5Server-Cluster:luci-0:0.12.2-81.el5.ia64", "5Server-Cluster:luci-0:0.12.2-81.el5.ppc", "5Server-Cluster:luci-0:0.12.2-81.el5.x86_64", "5Server-Cluster:ricci-0:0.12.2-81.el5.i386", "5Server-Cluster:ricci-0:0.12.2-81.el5.ia64", "5Server-Cluster:ricci-0:0.12.2-81.el5.ppc", "5Server-Cluster:ricci-0:0.12.2-81.el5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2014:1194" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 2.6, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:H/Au:N/C:N/I:P/A:N", "version": "2.0" }, "products": [ "5Server-Cluster:conga-0:0.12.2-81.el5.src", "5Server-Cluster:conga-debuginfo-0:0.12.2-81.el5.i386", "5Server-Cluster:conga-debuginfo-0:0.12.2-81.el5.ia64", "5Server-Cluster:conga-debuginfo-0:0.12.2-81.el5.ppc", "5Server-Cluster:conga-debuginfo-0:0.12.2-81.el5.x86_64", "5Server-Cluster:luci-0:0.12.2-81.el5.i386", "5Server-Cluster:luci-0:0.12.2-81.el5.ia64", "5Server-Cluster:luci-0:0.12.2-81.el5.ppc", "5Server-Cluster:luci-0:0.12.2-81.el5.x86_64", "5Server-Cluster:ricci-0:0.12.2-81.el5.i386", "5Server-Cluster:ricci-0:0.12.2-81.el5.ia64", "5Server-Cluster:ricci-0:0.12.2-81.el5.ppc", "5Server-Cluster:ricci-0:0.12.2-81.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "(Plone): Anonymous users can batch change titles of content items" }, { "acknowledgments": [ { "names": [ "Jan Pokorny" ], "organization": "Red Hat", "summary": "This issue was discovered by Red Hat." } ], "cve": "CVE-2013-6496", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2013-06-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "971541" } ], "notes": [ { "category": "description", "text": "Multiple information leak flaws were found in the way conga processed luci site extension-related URL requests. A remote, unauthenticated attacker could issue a specially crafted HTTP request that, when processed, would result in unauthorized information disclosure.", "title": "Vulnerability description" }, { "category": "summary", "text": "conga: Multiple information leak flaws in various luci site extensions", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Cluster:conga-0:0.12.2-81.el5.src", "5Server-Cluster:conga-debuginfo-0:0.12.2-81.el5.i386", "5Server-Cluster:conga-debuginfo-0:0.12.2-81.el5.ia64", "5Server-Cluster:conga-debuginfo-0:0.12.2-81.el5.ppc", "5Server-Cluster:conga-debuginfo-0:0.12.2-81.el5.x86_64", "5Server-Cluster:luci-0:0.12.2-81.el5.i386", "5Server-Cluster:luci-0:0.12.2-81.el5.ia64", "5Server-Cluster:luci-0:0.12.2-81.el5.ppc", "5Server-Cluster:luci-0:0.12.2-81.el5.x86_64", "5Server-Cluster:ricci-0:0.12.2-81.el5.i386", "5Server-Cluster:ricci-0:0.12.2-81.el5.ia64", "5Server-Cluster:ricci-0:0.12.2-81.el5.ppc", "5Server-Cluster:ricci-0:0.12.2-81.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-6496" }, { "category": "external", "summary": "RHBZ#971541", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=971541" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-6496", "url": "https://www.cve.org/CVERecord?id=CVE-2013-6496" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-6496", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-6496" } ], "release_date": "2014-09-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2014-09-16T05:28:53+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258", "product_ids": [ "5Server-Cluster:conga-0:0.12.2-81.el5.src", "5Server-Cluster:conga-debuginfo-0:0.12.2-81.el5.i386", "5Server-Cluster:conga-debuginfo-0:0.12.2-81.el5.ia64", "5Server-Cluster:conga-debuginfo-0:0.12.2-81.el5.ppc", "5Server-Cluster:conga-debuginfo-0:0.12.2-81.el5.x86_64", "5Server-Cluster:luci-0:0.12.2-81.el5.i386", "5Server-Cluster:luci-0:0.12.2-81.el5.ia64", "5Server-Cluster:luci-0:0.12.2-81.el5.ppc", "5Server-Cluster:luci-0:0.12.2-81.el5.x86_64", "5Server-Cluster:ricci-0:0.12.2-81.el5.i386", "5Server-Cluster:ricci-0:0.12.2-81.el5.ia64", "5Server-Cluster:ricci-0:0.12.2-81.el5.ppc", "5Server-Cluster:ricci-0:0.12.2-81.el5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2014:1194" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "5Server-Cluster:conga-0:0.12.2-81.el5.src", "5Server-Cluster:conga-debuginfo-0:0.12.2-81.el5.i386", "5Server-Cluster:conga-debuginfo-0:0.12.2-81.el5.ia64", "5Server-Cluster:conga-debuginfo-0:0.12.2-81.el5.ppc", "5Server-Cluster:conga-debuginfo-0:0.12.2-81.el5.x86_64", "5Server-Cluster:luci-0:0.12.2-81.el5.i386", "5Server-Cluster:luci-0:0.12.2-81.el5.ia64", "5Server-Cluster:luci-0:0.12.2-81.el5.ppc", "5Server-Cluster:luci-0:0.12.2-81.el5.x86_64", "5Server-Cluster:ricci-0:0.12.2-81.el5.i386", "5Server-Cluster:ricci-0:0.12.2-81.el5.ia64", "5Server-Cluster:ricci-0:0.12.2-81.el5.ppc", "5Server-Cluster:ricci-0:0.12.2-81.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "conga: Multiple information leak flaws in various luci site extensions" }, { "acknowledgments": [ { "names": [ "Radek Steiger" ], "organization": "Red Hat", "summary": "This issue was discovered by Red Hat." } ], "cve": "CVE-2014-3521", "cwe": { "id": "CWE-862", "name": "Missing Authorization" }, "discovery_date": "2014-04-18T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1112813" } ], "notes": [ { "category": "description", "text": "It was discovered that various components in the luci site extension-related URLs were not properly restricted to administrative users. A remote, authenticated attacker could escalate their privileges to perform certain actions that should be restricted to administrative users, such as adding users and systems, and viewing log data.", "title": "Vulnerability description" }, { "category": "summary", "text": "luci: unauthorized administrative access granted to non-administrative users", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Cluster:conga-0:0.12.2-81.el5.src", "5Server-Cluster:conga-debuginfo-0:0.12.2-81.el5.i386", "5Server-Cluster:conga-debuginfo-0:0.12.2-81.el5.ia64", "5Server-Cluster:conga-debuginfo-0:0.12.2-81.el5.ppc", "5Server-Cluster:conga-debuginfo-0:0.12.2-81.el5.x86_64", "5Server-Cluster:luci-0:0.12.2-81.el5.i386", "5Server-Cluster:luci-0:0.12.2-81.el5.ia64", "5Server-Cluster:luci-0:0.12.2-81.el5.ppc", "5Server-Cluster:luci-0:0.12.2-81.el5.x86_64", "5Server-Cluster:ricci-0:0.12.2-81.el5.i386", "5Server-Cluster:ricci-0:0.12.2-81.el5.ia64", "5Server-Cluster:ricci-0:0.12.2-81.el5.ppc", "5Server-Cluster:ricci-0:0.12.2-81.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2014-3521" }, { "category": "external", "summary": "RHBZ#1112813", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1112813" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2014-3521", "url": "https://www.cve.org/CVERecord?id=CVE-2014-3521" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-3521", "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-3521" } ], "release_date": "2014-09-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2014-09-16T05:28:53+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258", "product_ids": [ "5Server-Cluster:conga-0:0.12.2-81.el5.src", "5Server-Cluster:conga-debuginfo-0:0.12.2-81.el5.i386", "5Server-Cluster:conga-debuginfo-0:0.12.2-81.el5.ia64", "5Server-Cluster:conga-debuginfo-0:0.12.2-81.el5.ppc", "5Server-Cluster:conga-debuginfo-0:0.12.2-81.el5.x86_64", "5Server-Cluster:luci-0:0.12.2-81.el5.i386", "5Server-Cluster:luci-0:0.12.2-81.el5.ia64", "5Server-Cluster:luci-0:0.12.2-81.el5.ppc", "5Server-Cluster:luci-0:0.12.2-81.el5.x86_64", "5Server-Cluster:ricci-0:0.12.2-81.el5.i386", "5Server-Cluster:ricci-0:0.12.2-81.el5.ia64", "5Server-Cluster:ricci-0:0.12.2-81.el5.ppc", "5Server-Cluster:ricci-0:0.12.2-81.el5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2014:1194" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "NONE", "baseScore": 5.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:N", "version": "2.0" }, "products": [ "5Server-Cluster:conga-0:0.12.2-81.el5.src", "5Server-Cluster:conga-debuginfo-0:0.12.2-81.el5.i386", "5Server-Cluster:conga-debuginfo-0:0.12.2-81.el5.ia64", "5Server-Cluster:conga-debuginfo-0:0.12.2-81.el5.ppc", "5Server-Cluster:conga-debuginfo-0:0.12.2-81.el5.x86_64", "5Server-Cluster:luci-0:0.12.2-81.el5.i386", "5Server-Cluster:luci-0:0.12.2-81.el5.ia64", "5Server-Cluster:luci-0:0.12.2-81.el5.ppc", "5Server-Cluster:luci-0:0.12.2-81.el5.x86_64", "5Server-Cluster:ricci-0:0.12.2-81.el5.i386", "5Server-Cluster:ricci-0:0.12.2-81.el5.ia64", "5Server-Cluster:ricci-0:0.12.2-81.el5.ppc", "5Server-Cluster:ricci-0:0.12.2-81.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "luci: unauthorized administrative access granted to non-administrative users" } ] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.