rhsa-2013_0128
Vulnerability from csaf_redhat
Published
2013-01-08 04:31
Modified
2024-11-14 12:13
Summary
Red Hat Security Advisory: conga security, bug fix, and enhancement update

Notes

Topic
Updated conga packages that fix one security issue, multiple bugs, and add two enhancements are now available for Red Hat Enterprise Linux 5. The Red Hat Security Response Team has rated this update as having low security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section.
Details
The Conga project is a management system for remote workstations. It consists of luci, which is a secure web-based front end, and ricci, which is a secure daemon that dispatches incoming messages to underlying management modules. It was discovered that luci stored usernames and passwords in session cookies. This issue prevented the session inactivity timeout feature from working correctly, and allowed attackers able to get access to a session cookie to obtain the victim's authentication credentials. (CVE-2012-3359) Red Hat would like to thank George Hedfors of Cybercom Sweden East AB for reporting this issue. This update also fixes the following bugs: * Prior to this update, luci did not allow the fence_apc_snmp agent to be configured. As a consequence, users could not configure or view an existing configuration for fence_apc_snmp. This update adds a new screen that allows fence_apc_snmp to be configured. (BZ#832181) * Prior to this update, luci did not allow the SSL operation of the fence_ilo fence agent to be enabled or disabled. As a consequence, users could not configure or view an existing configuration for the 'ssl' attribute for fence_ilo. This update adds a checkbox to show whether the SSL operation is enabled and allows users to edit that attribute. (BZ#832183) * Prior to this update, luci did not allow the "identity_file" attribute of the fence_ilo_mp fence agent to be viewed or edited. As a consequence, users could not configure or view an existing configuration for the "identity_file" attribute of the fence_ilo_mp fence agent. This update adds a text input box to show the current state of the "identity_file" attribute of fence_ilo_mp and allows users to edit that attribute. (BZ#832185) * Prior to this update, redundant files and directories remained on the file system at /var/lib/luci/var/pts and /usr/lib{,64}/luci/zope/var/pts when the luci package was uninstalled. This update removes these files and directories when the luci package is uninstalled. (BZ#835649) * Prior to this update, the "restart-disable" recovery policy was not displayed in the recovery policy list from which users could select when they configure a recovery policy for a failover domain. As a consequence, the "restart-disable" recovery policy could not be set with the luci GUI. This update adds the "restart-disable" recovery option to the recovery policy pulldown list. (BZ#839732) * Prior to this update, line breaks that were not anticipated in the "yum list" output could cause package upgrade and/or installation to fail when creating clusters or adding nodes to existing clusters. As a consequence, creating clusters and adding cluster nodes to existing clusters could fail. This update modifies the ricci daemon to be able to correctly handle line breaks in the "yum list" output. (BZ#842865) In addition, this update adds the following enhancements: * This update adds support for configuring the Intel iPDU fence agent to the luci package. (BZ#741986) * This update adds support for viewing and changing the state of the new 'nfsrestart' attribute to the FS and Cluster FS resource agent configuration screens. (BZ#822633) All users of conga are advised to upgrade to these updated packages, which resolve these issues and add these enhancements. After installing this update, the luci and ricci services will be restarted automatically.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Low"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Updated conga packages that fix one security issue, multiple bugs, and add\ntwo enhancements are now available for Red Hat Enterprise Linux 5.\n\nThe Red Hat Security Response Team has rated this update as having low\nsecurity impact. A Common Vulnerability Scoring System (CVSS) base score,\nwhich gives a detailed severity rating, is available from the CVE link in\nthe References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The Conga project is a management system for remote workstations. It\nconsists of luci, which is a secure web-based front end, and ricci, which\nis a secure daemon that dispatches incoming messages to underlying\nmanagement modules.\n\nIt was discovered that luci stored usernames and passwords in session\ncookies. This issue prevented the session inactivity timeout feature from\nworking correctly, and allowed attackers able to get access to a session\ncookie to obtain the victim\u0027s authentication credentials. (CVE-2012-3359)\n\nRed Hat would like to thank George Hedfors of Cybercom Sweden East AB for\nreporting this issue.\n\nThis update also fixes the following bugs:\n\n* Prior to this update, luci did not allow the fence_apc_snmp agent to be\nconfigured. As a consequence, users could not configure or view an existing\nconfiguration for fence_apc_snmp. This update adds a new screen that allows\nfence_apc_snmp to be configured. (BZ#832181)\n\n* Prior to this update, luci did not allow the SSL operation of the\nfence_ilo fence agent to be enabled or disabled. As a consequence, users\ncould not configure or view an existing configuration for the \u0027ssl\u0027\nattribute for fence_ilo. This update adds a checkbox to show whether the\nSSL operation is enabled and allows users to edit that attribute.\n(BZ#832183)\n\n* Prior to this update, luci did not allow the \"identity_file\" attribute of\nthe fence_ilo_mp fence agent to be viewed or edited. As a consequence,\nusers could not configure or view an existing configuration for the\n\"identity_file\" attribute of the fence_ilo_mp fence agent. This update adds\na text input box to show the current state of the \"identity_file\" attribute\nof fence_ilo_mp and allows users to edit that attribute. (BZ#832185)\n\n* Prior to this update, redundant files and directories remained on the\nfile system at /var/lib/luci/var/pts and /usr/lib{,64}/luci/zope/var/pts\nwhen the luci package was uninstalled. This update removes these files\nand directories when the luci package is uninstalled. (BZ#835649)\n\n* Prior to this update, the \"restart-disable\" recovery policy was not\ndisplayed in the recovery policy list from which users could select when\nthey configure a recovery policy for a failover domain. As a consequence,\nthe \"restart-disable\" recovery policy could not be set with the luci GUI.\nThis update adds the \"restart-disable\" recovery option to the recovery\npolicy pulldown list. (BZ#839732)\n\n* Prior to this update, line breaks that were not anticipated in the \"yum\nlist\" output could cause package upgrade and/or installation to fail when\ncreating clusters or adding nodes to existing clusters. As a consequence,\ncreating clusters and adding cluster nodes to existing clusters could fail.\nThis update modifies the ricci daemon to be able to correctly handle line\nbreaks in the \"yum list\" output. (BZ#842865)\n\nIn addition, this update adds the following enhancements:\n\n* This update adds support for configuring the Intel iPDU fence agent to\nthe luci package. (BZ#741986)\n\n* This update adds support for viewing and changing the state of the new\n\u0027nfsrestart\u0027 attribute to the FS and Cluster FS resource agent\nconfiguration screens. (BZ#822633)\n\nAll users of conga are advised to upgrade to these updated packages, which\nresolve these issues and add these enhancements. After installing this\nupdate, the luci and ricci services will be restarted automatically.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2013:0128",
        "url": "https://access.redhat.com/errata/RHSA-2013:0128"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#low",
        "url": "https://access.redhat.com/security/updates/classification/#low"
      },
      {
        "category": "external",
        "summary": "607179",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=607179"
      },
      {
        "category": "external",
        "summary": "832181",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=832181"
      },
      {
        "category": "external",
        "summary": "832183",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=832183"
      },
      {
        "category": "external",
        "summary": "832185",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=832185"
      },
      {
        "category": "external",
        "summary": "835649",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=835649"
      },
      {
        "category": "external",
        "summary": "839732",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=839732"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2013/rhsa-2013_0128.json"
      }
    ],
    "title": "Red Hat Security Advisory: conga security, bug fix, and enhancement update",
    "tracking": {
      "current_release_date": "2024-11-14T12:13:24+00:00",
      "generator": {
        "date": "2024-11-14T12:13:24+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.2.0"
        }
      },
      "id": "RHSA-2013:0128",
      "initial_release_date": "2013-01-08T04:31:00+00:00",
      "revision_history": [
        {
          "date": "2013-01-08T04:31:00+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2013-01-08T04:33:55+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-11-14T12:13:24+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Clustering (v. 5 server)",
                "product": {
                  "name": "Red Hat Enterprise Linux Clustering (v. 5 server)",
                  "product_id": "5Server-Cluster",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_cluster:5"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "ricci-0:0.12.2-64.el5.ppc",
                "product": {
                  "name": "ricci-0:0.12.2-64.el5.ppc",
                  "product_id": "ricci-0:0.12.2-64.el5.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ricci@0.12.2-64.el5?arch=ppc"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "luci-0:0.12.2-64.el5.ppc",
                "product": {
                  "name": "luci-0:0.12.2-64.el5.ppc",
                  "product_id": "luci-0:0.12.2-64.el5.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/luci@0.12.2-64.el5?arch=ppc"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "conga-debuginfo-0:0.12.2-64.el5.ppc",
                "product": {
                  "name": "conga-debuginfo-0:0.12.2-64.el5.ppc",
                  "product_id": "conga-debuginfo-0:0.12.2-64.el5.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/conga-debuginfo@0.12.2-64.el5?arch=ppc"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "ricci-0:0.12.2-64.el5.i386",
                "product": {
                  "name": "ricci-0:0.12.2-64.el5.i386",
                  "product_id": "ricci-0:0.12.2-64.el5.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ricci@0.12.2-64.el5?arch=i386"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "luci-0:0.12.2-64.el5.i386",
                "product": {
                  "name": "luci-0:0.12.2-64.el5.i386",
                  "product_id": "luci-0:0.12.2-64.el5.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/luci@0.12.2-64.el5?arch=i386"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "conga-debuginfo-0:0.12.2-64.el5.i386",
                "product": {
                  "name": "conga-debuginfo-0:0.12.2-64.el5.i386",
                  "product_id": "conga-debuginfo-0:0.12.2-64.el5.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/conga-debuginfo@0.12.2-64.el5?arch=i386"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "i386"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "ricci-0:0.12.2-64.el5.x86_64",
                "product": {
                  "name": "ricci-0:0.12.2-64.el5.x86_64",
                  "product_id": "ricci-0:0.12.2-64.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ricci@0.12.2-64.el5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "luci-0:0.12.2-64.el5.x86_64",
                "product": {
                  "name": "luci-0:0.12.2-64.el5.x86_64",
                  "product_id": "luci-0:0.12.2-64.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/luci@0.12.2-64.el5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "conga-debuginfo-0:0.12.2-64.el5.x86_64",
                "product": {
                  "name": "conga-debuginfo-0:0.12.2-64.el5.x86_64",
                  "product_id": "conga-debuginfo-0:0.12.2-64.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/conga-debuginfo@0.12.2-64.el5?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "ricci-0:0.12.2-64.el5.ia64",
                "product": {
                  "name": "ricci-0:0.12.2-64.el5.ia64",
                  "product_id": "ricci-0:0.12.2-64.el5.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ricci@0.12.2-64.el5?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "luci-0:0.12.2-64.el5.ia64",
                "product": {
                  "name": "luci-0:0.12.2-64.el5.ia64",
                  "product_id": "luci-0:0.12.2-64.el5.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/luci@0.12.2-64.el5?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "conga-debuginfo-0:0.12.2-64.el5.ia64",
                "product": {
                  "name": "conga-debuginfo-0:0.12.2-64.el5.ia64",
                  "product_id": "conga-debuginfo-0:0.12.2-64.el5.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/conga-debuginfo@0.12.2-64.el5?arch=ia64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ia64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "conga-0:0.12.2-64.el5.src",
                "product": {
                  "name": "conga-0:0.12.2-64.el5.src",
                  "product_id": "conga-0:0.12.2-64.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/conga@0.12.2-64.el5?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "conga-0:0.12.2-64.el5.src as a component of Red Hat Enterprise Linux Clustering (v. 5 server)",
          "product_id": "5Server-Cluster:conga-0:0.12.2-64.el5.src"
        },
        "product_reference": "conga-0:0.12.2-64.el5.src",
        "relates_to_product_reference": "5Server-Cluster"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "conga-debuginfo-0:0.12.2-64.el5.i386 as a component of Red Hat Enterprise Linux Clustering (v. 5 server)",
          "product_id": "5Server-Cluster:conga-debuginfo-0:0.12.2-64.el5.i386"
        },
        "product_reference": "conga-debuginfo-0:0.12.2-64.el5.i386",
        "relates_to_product_reference": "5Server-Cluster"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "conga-debuginfo-0:0.12.2-64.el5.ia64 as a component of Red Hat Enterprise Linux Clustering (v. 5 server)",
          "product_id": "5Server-Cluster:conga-debuginfo-0:0.12.2-64.el5.ia64"
        },
        "product_reference": "conga-debuginfo-0:0.12.2-64.el5.ia64",
        "relates_to_product_reference": "5Server-Cluster"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "conga-debuginfo-0:0.12.2-64.el5.ppc as a component of Red Hat Enterprise Linux Clustering (v. 5 server)",
          "product_id": "5Server-Cluster:conga-debuginfo-0:0.12.2-64.el5.ppc"
        },
        "product_reference": "conga-debuginfo-0:0.12.2-64.el5.ppc",
        "relates_to_product_reference": "5Server-Cluster"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "conga-debuginfo-0:0.12.2-64.el5.x86_64 as a component of Red Hat Enterprise Linux Clustering (v. 5 server)",
          "product_id": "5Server-Cluster:conga-debuginfo-0:0.12.2-64.el5.x86_64"
        },
        "product_reference": "conga-debuginfo-0:0.12.2-64.el5.x86_64",
        "relates_to_product_reference": "5Server-Cluster"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "luci-0:0.12.2-64.el5.i386 as a component of Red Hat Enterprise Linux Clustering (v. 5 server)",
          "product_id": "5Server-Cluster:luci-0:0.12.2-64.el5.i386"
        },
        "product_reference": "luci-0:0.12.2-64.el5.i386",
        "relates_to_product_reference": "5Server-Cluster"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "luci-0:0.12.2-64.el5.ia64 as a component of Red Hat Enterprise Linux Clustering (v. 5 server)",
          "product_id": "5Server-Cluster:luci-0:0.12.2-64.el5.ia64"
        },
        "product_reference": "luci-0:0.12.2-64.el5.ia64",
        "relates_to_product_reference": "5Server-Cluster"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "luci-0:0.12.2-64.el5.ppc as a component of Red Hat Enterprise Linux Clustering (v. 5 server)",
          "product_id": "5Server-Cluster:luci-0:0.12.2-64.el5.ppc"
        },
        "product_reference": "luci-0:0.12.2-64.el5.ppc",
        "relates_to_product_reference": "5Server-Cluster"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "luci-0:0.12.2-64.el5.x86_64 as a component of Red Hat Enterprise Linux Clustering (v. 5 server)",
          "product_id": "5Server-Cluster:luci-0:0.12.2-64.el5.x86_64"
        },
        "product_reference": "luci-0:0.12.2-64.el5.x86_64",
        "relates_to_product_reference": "5Server-Cluster"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ricci-0:0.12.2-64.el5.i386 as a component of Red Hat Enterprise Linux Clustering (v. 5 server)",
          "product_id": "5Server-Cluster:ricci-0:0.12.2-64.el5.i386"
        },
        "product_reference": "ricci-0:0.12.2-64.el5.i386",
        "relates_to_product_reference": "5Server-Cluster"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ricci-0:0.12.2-64.el5.ia64 as a component of Red Hat Enterprise Linux Clustering (v. 5 server)",
          "product_id": "5Server-Cluster:ricci-0:0.12.2-64.el5.ia64"
        },
        "product_reference": "ricci-0:0.12.2-64.el5.ia64",
        "relates_to_product_reference": "5Server-Cluster"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ricci-0:0.12.2-64.el5.ppc as a component of Red Hat Enterprise Linux Clustering (v. 5 server)",
          "product_id": "5Server-Cluster:ricci-0:0.12.2-64.el5.ppc"
        },
        "product_reference": "ricci-0:0.12.2-64.el5.ppc",
        "relates_to_product_reference": "5Server-Cluster"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ricci-0:0.12.2-64.el5.x86_64 as a component of Red Hat Enterprise Linux Clustering (v. 5 server)",
          "product_id": "5Server-Cluster:ricci-0:0.12.2-64.el5.x86_64"
        },
        "product_reference": "ricci-0:0.12.2-64.el5.x86_64",
        "relates_to_product_reference": "5Server-Cluster"
      }
    ]
  },
  "vulnerabilities": [
    {
      "acknowledgments": [
        {
          "names": [
            "George Hedfors"
          ],
          "organization": "Cybercom Sweden East AB"
        }
      ],
      "cve": "CVE-2012-3359",
      "discovery_date": "2010-06-23T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "607179"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "It was discovered that luci stored usernames and passwords in session cookies. This issue prevented the session inactivity timeout feature from working correctly, and allowed attackers able to get access to a session cookie to obtain the victim\u0027s authentication credentials.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "conga: insecure handling of luci web interface sessions",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "5Server-Cluster:conga-0:0.12.2-64.el5.src",
          "5Server-Cluster:conga-debuginfo-0:0.12.2-64.el5.i386",
          "5Server-Cluster:conga-debuginfo-0:0.12.2-64.el5.ia64",
          "5Server-Cluster:conga-debuginfo-0:0.12.2-64.el5.ppc",
          "5Server-Cluster:conga-debuginfo-0:0.12.2-64.el5.x86_64",
          "5Server-Cluster:luci-0:0.12.2-64.el5.i386",
          "5Server-Cluster:luci-0:0.12.2-64.el5.ia64",
          "5Server-Cluster:luci-0:0.12.2-64.el5.ppc",
          "5Server-Cluster:luci-0:0.12.2-64.el5.x86_64",
          "5Server-Cluster:ricci-0:0.12.2-64.el5.i386",
          "5Server-Cluster:ricci-0:0.12.2-64.el5.ia64",
          "5Server-Cluster:ricci-0:0.12.2-64.el5.ppc",
          "5Server-Cluster:ricci-0:0.12.2-64.el5.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2012-3359"
        },
        {
          "category": "external",
          "summary": "RHBZ#607179",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=607179"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2012-3359",
          "url": "https://www.cve.org/CVERecord?id=CVE-2012-3359"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-3359",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-3359"
        }
      ],
      "release_date": "2013-01-07T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2013-01-08T04:31:00+00:00",
          "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258",
          "product_ids": [
            "5Server-Cluster:conga-0:0.12.2-64.el5.src",
            "5Server-Cluster:conga-debuginfo-0:0.12.2-64.el5.i386",
            "5Server-Cluster:conga-debuginfo-0:0.12.2-64.el5.ia64",
            "5Server-Cluster:conga-debuginfo-0:0.12.2-64.el5.ppc",
            "5Server-Cluster:conga-debuginfo-0:0.12.2-64.el5.x86_64",
            "5Server-Cluster:luci-0:0.12.2-64.el5.i386",
            "5Server-Cluster:luci-0:0.12.2-64.el5.ia64",
            "5Server-Cluster:luci-0:0.12.2-64.el5.ppc",
            "5Server-Cluster:luci-0:0.12.2-64.el5.x86_64",
            "5Server-Cluster:ricci-0:0.12.2-64.el5.i386",
            "5Server-Cluster:ricci-0:0.12.2-64.el5.ia64",
            "5Server-Cluster:ricci-0:0.12.2-64.el5.ppc",
            "5Server-Cluster:ricci-0:0.12.2-64.el5.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2013:0128"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "HIGH",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "availabilityImpact": "PARTIAL",
            "baseScore": 3.7,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "PARTIAL",
            "vectorString": "AV:L/AC:H/Au:N/C:P/I:P/A:P",
            "version": "2.0"
          },
          "products": [
            "5Server-Cluster:conga-0:0.12.2-64.el5.src",
            "5Server-Cluster:conga-debuginfo-0:0.12.2-64.el5.i386",
            "5Server-Cluster:conga-debuginfo-0:0.12.2-64.el5.ia64",
            "5Server-Cluster:conga-debuginfo-0:0.12.2-64.el5.ppc",
            "5Server-Cluster:conga-debuginfo-0:0.12.2-64.el5.x86_64",
            "5Server-Cluster:luci-0:0.12.2-64.el5.i386",
            "5Server-Cluster:luci-0:0.12.2-64.el5.ia64",
            "5Server-Cluster:luci-0:0.12.2-64.el5.ppc",
            "5Server-Cluster:luci-0:0.12.2-64.el5.x86_64",
            "5Server-Cluster:ricci-0:0.12.2-64.el5.i386",
            "5Server-Cluster:ricci-0:0.12.2-64.el5.ia64",
            "5Server-Cluster:ricci-0:0.12.2-64.el5.ppc",
            "5Server-Cluster:ricci-0:0.12.2-64.el5.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "conga: insecure handling of luci web interface sessions"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.