====================================================================                   Red Hat Security Advisory

Synopsis:          Low: conga security, bug fix, and enhancement update
Advisory ID:       RHSA-2013:0128-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2013:0128.html
Issue date:        2013-01-08
CVE Names:         CVE-2012-3359 
====================================================================
1. Summary:

Updated conga packages that fix one security issue, multiple bugs, and add
two enhancements are now available for Red Hat Enterprise Linux 5.

The Red Hat Security Response Team has rated this update as having low
security impact. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available from the CVE link in
the References section.

2. Relevant releases/architectures:

RHEL Clustering (v. 5 server) - i386, ia64, ppc, x86_64

3. Description:

The Conga project is a management system for remote workstations. It
consists of luci, which is a secure web-based front end, and ricci, which
is a secure daemon that dispatches incoming messages to underlying
management modules.

It was discovered that luci stored usernames and passwords in session
cookies. This issue prevented the session inactivity timeout feature from
working correctly, and allowed attackers able to get access to a session
cookie to obtain the victim's authentication credentials. (CVE-2012-3359)

Red Hat would like to thank George Hedfors of Cybercom Sweden East AB for
reporting this issue.

This update also fixes the following bugs:

* Prior to this update, luci did not allow the fence_apc_snmp agent to be
configured. As a consequence, users could not configure or view an existing
configuration for fence_apc_snmp. This update adds a new screen that allows
fence_apc_snmp to be configured. (BZ#832181)

* Prior to this update, luci did not allow the SSL operation of the
fence_ilo fence agent to be enabled or disabled. As a consequence, userscould not configure or view an existing configuration for the 'ssl'
attribute for fence_ilo. This update adds a checkbox to show whether the
SSL operation is enabled and allows users to edit that attribute.
(BZ#832183)

* Prior to this update, luci did not allow the "identity_file" attribute of
the fence_ilo_mp fence agent to be viewed or edited. As a consequence,
users could not configure or view an existing configuration for the
"identity_file" attribute of the fence_ilo_mp fence agent. This update adds
a text input box to show the current state of the "identity_file" attribute
of fence_ilo_mp and allows users to edit that attribute. (BZ#832185)

* Prior to this update, redundant files and directories remained on the
file system at /var/lib/luci/var/pts and /usr/lib{,64}/luci/zope/var/pts
when the luci package was uninstalled. This update removes these files
and directories when the luci package is uninstalled. (BZ#835649)

* Prior to this update, the "restart-disable" recovery policy was not
displayed in the recovery policy list from which users could select when
they configure a recovery policy for a failover domain. As a consequence,
the "restart-disable" recovery policy could not be set with the luci GUI.
This update adds the "restart-disable" recovery option to the recovery
policy pulldown list. (BZ#839732)

* Prior to this update, line breaks that were not anticipated in the "yum
list" output could cause package upgrade and/or installation to fail when
creating clusters or adding nodes to existing clusters. As a consequence,
creating clusters and adding cluster nodes to existing clusters could fail.
This update modifies the ricci daemon to be able to correctly handle line
breaks in the "yum list" output. (BZ#842865)

In addition, this update adds the following enhancements:

* This update adds support for configuring the Intel iPDU fence agent to
the luci package. (BZ#741986)

* This update adds support for viewing and changing the state of the new
'nfsrestart' attribute to the FS and Cluster FS resource agent
configuration screens. (BZ#822633)

All users of conga are advised to upgrade to these updated packages, which
resolve these issues and add these enhancements. After installing this
update, the luci and ricci services will be restarted automatically.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/knowledge/articles/11258

5. Bugs fixed (http://bugzilla.redhat.com/):

607179 - CVE-2012-3359 conga: insecure handling of luci web interface sessions
832181 - fence_apc_snmp is missing from luci
832183 - Luci is missing configuration of ssl for fence_ilo
832185 - Luci cannot configure the "identity_file" attribute for fence_ilo_mp
835649 - luci uninstall will leave /var/lib/luci/var/pts and /usr/lib*/luci/zope/var/pts behind
839732 - Conga Add a Service Screen is Missing Option for Restart-Disable Recovery Policy

6. Package List:

RHEL Clustering (v. 5 server):

Source:

i386:
conga-debuginfo-0.12.2-64.el5.i386.rpm
luci-0.12.2-64.el5.i386.rpm
ricci-0.12.2-64.el5.i386.rpm

ia64:
conga-debuginfo-0.12.2-64.el5.ia64.rpm
luci-0.12.2-64.el5.ia64.rpm
ricci-0.12.2-64.el5.ia64.rpm

ppc:
conga-debuginfo-0.12.2-64.el5.ppc.rpm
luci-0.12.2-64.el5.ppc.rpm
ricci-0.12.2-64.el5.ppc.rpm

x86_64:
conga-debuginfo-0.12.2-64.el5.x86_64.rpm
luci-0.12.2-64.el5.x86_64.rpm
ricci-0.12.2-64.el5.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2012-3359.html
https://access.redhat.com/security/updates/classification/#low

8. Contact:

The Red Hat security contact is .  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2013 Red Hat, Inc.

Red Hat: 2013:0128-01: conga: Low Advisory

Updated conga packages that fix one security issue, multiple bugs, and add two enhancements are now available for Red Hat Enterprise Linux 5

Summary

The Conga project is a management system for remote workstations. It consists of luci, which is a secure web-based front end, and ricci, which is a secure daemon that dispatches incoming messages to underlying management modules.
It was discovered that luci stored usernames and passwords in session cookies. This issue prevented the session inactivity timeout feature from working correctly, and allowed attackers able to get access to a session cookie to obtain the victim's authentication credentials. (CVE-2012-3359)
Red Hat would like to thank George Hedfors of Cybercom Sweden East AB for reporting this issue.
This update also fixes the following bugs:
* Prior to this update, luci did not allow the fence_apc_snmp agent to be configured. As a consequence, users could not configure or view an existing configuration for fence_apc_snmp. This update adds a new screen that allows fence_apc_snmp to be configured. (BZ#832181)
* Prior to this update, luci did not allow the SSL operation of the fence_ilo fence agent to be enabled or disabled. As a consequence, userscould not configure or view an existing configuration for the 'ssl' attribute for fence_ilo. This update adds a checkbox to show whether the SSL operation is enabled and allows users to edit that attribute. (BZ#832183)
* Prior to this update, luci did not allow the "identity_file" attribute of the fence_ilo_mp fence agent to be viewed or edited. As a consequence, users could not configure or view an existing configuration for the "identity_file" attribute of the fence_ilo_mp fence agent. This update adds a text input box to show the current state of the "identity_file" attribute of fence_ilo_mp and allows users to edit that attribute. (BZ#832185)
* Prior to this update, redundant files and directories remained on the file system at /var/lib/luci/var/pts and /usr/lib{,64}/luci/zope/var/pts when the luci package was uninstalled. This update removes these files and directories when the luci package is uninstalled. (BZ#835649)
* Prior to this update, the "restart-disable" recovery policy was not displayed in the recovery policy list from which users could select when they configure a recovery policy for a failover domain. As a consequence, the "restart-disable" recovery policy could not be set with the luci GUI. This update adds the "restart-disable" recovery option to the recovery policy pulldown list. (BZ#839732)
* Prior to this update, line breaks that were not anticipated in the "yum list" output could cause package upgrade and/or installation to fail when creating clusters or adding nodes to existing clusters. As a consequence, creating clusters and adding cluster nodes to existing clusters could fail. This update modifies the ricci daemon to be able to correctly handle line breaks in the "yum list" output. (BZ#842865)
In addition, this update adds the following enhancements:
* This update adds support for configuring the Intel iPDU fence agent to the luci package. (BZ#741986)
* This update adds support for viewing and changing the state of the new 'nfsrestart' attribute to the FS and Cluster FS resource agent configuration screens. (BZ#822633)
All users of conga are advised to upgrade to these updated packages, which resolve these issues and add these enhancements. After installing this update, the luci and ricci services will be restarted automatically.



Summary


Solution

Before applying this update, make sure all previously-released errata relevant to your system have been applied.
This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/knowledge/articles/11258

References

https://www.redhat.com/security/data/cve/CVE-2012-3359.html https://access.redhat.com/security/updates/classification/#low

Package List

RHEL Clustering (v. 5 server):
Source:
i386: conga-debuginfo-0.12.2-64.el5.i386.rpm luci-0.12.2-64.el5.i386.rpm ricci-0.12.2-64.el5.i386.rpm
ia64: conga-debuginfo-0.12.2-64.el5.ia64.rpm luci-0.12.2-64.el5.ia64.rpm ricci-0.12.2-64.el5.ia64.rpm
ppc: conga-debuginfo-0.12.2-64.el5.ppc.rpm luci-0.12.2-64.el5.ppc.rpm ricci-0.12.2-64.el5.ppc.rpm
x86_64: conga-debuginfo-0.12.2-64.el5.x86_64.rpm luci-0.12.2-64.el5.x86_64.rpm ricci-0.12.2-64.el5.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/#package


Severity
Advisory ID: RHSA-2013:0128-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2013:0128.html
Issued Date: : 2013-01-08
CVE Names: CVE-2012-3359

Topic

Updated conga packages that fix one security issue, multiple bugs, and addtwo enhancements are now available for Red Hat Enterprise Linux 5.The Red Hat Security Response Team has rated this update as having lowsecurity impact. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available from the CVE link inthe References section.


Topic


 

Relevant Releases Architectures

RHEL Clustering (v. 5 server) - i386, ia64, ppc, x86_64


Bugs Fixed

607179 - CVE-2012-3359 conga: insecure handling of luci web interface sessions

832181 - fence_apc_snmp is missing from luci

832183 - Luci is missing configuration of ssl for fence_ilo

832185 - Luci cannot configure the "identity_file" attribute for fence_ilo_mp

835649 - luci uninstall will leave /var/lib/luci/var/pts and /usr/lib*/luci/zope/var/pts behind

839732 - Conga Add a Service Screen is Missing Option for Restart-Disable Recovery Policy


Related News