====================================================================                   Red Hat Security Advisory

Synopsis:          Important: piranha security update
Advisory ID:       RHSA-2014:0174-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2014:0174.html
Issue date:        2014-02-13
CVE Names:         CVE-2013-6492 
====================================================================
1. Summary:

An updated piranha package that fixes one security issue is now available
for Red Hat Enterprise Linux 5.

The Red Hat Security Response Team has rated this update as having
Important security impact. A Common Vulnerability Scoring System (CVSS)
base score, which gives a detailed severity rating, is available from the
CVE link in the References section.

2. Relevant releases/architectures:

RHEL Clustering (v. 5 server) - i386, ia64, ppc, x86_64

3. Description:

Piranha provides high-availability and load-balancing services for Red Hat
Enterprise Linux. The piranha packages contain various tools to administer
and configure the Linux Virtual Server (LVS), as well as the heartbeat and
failover components. LVS is a dynamically-adjusted kernel routing mechanism
that provides load balancing, primarily for Web and FTP servers.

It was discovered that the Piranha Configuration Tool did not properly
restrict access to its web pages. A remote attacker able to connect to the
Piranha Configuration Tool web server port could use this flaw to read or
modify the LVS configuration without providing valid administrative
credentials. (CVE-2013-6492)

All piranha users are advised to upgrade to this updated package, which
contains a backported patch to correct this issue.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the
Red Hat Network to apply this update are available at
https://access.redhat.com/site/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1043040 - CVE-2013-6492 piranha: web UI authentication bypass using POST requests

6. Package List:

RHEL Clustering (v. 5 server):

Source:

i386:
piranha-0.8.4-26.el5_10.1.i386.rpm
piranha-debuginfo-0.8.4-26.el5_10.1.i386.rpm

ia64:
piranha-0.8.4-26.el5_10.1.ia64.rpm
piranha-debuginfo-0.8.4-26.el5_10.1.ia64.rpm

ppc:
piranha-0.8.4-26.el5_10.1.ppc.rpm
piranha-debuginfo-0.8.4-26.el5_10.1.ppc.rpm

x86_64:
piranha-0.8.4-26.el5_10.1.x86_64.rpm
piranha-debuginfo-0.8.4-26.el5_10.1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2013-6492.html
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is .  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2014 Red Hat, Inc.

Red Hat: 2014:0174-01: piranha: Important Advisory

An updated piranha package that fixes one security issue is now available for Red Hat Enterprise Linux 5

Summary

Piranha provides high-availability and load-balancing services for Red Hat Enterprise Linux. The piranha packages contain various tools to administer and configure the Linux Virtual Server (LVS), as well as the heartbeat and failover components. LVS is a dynamically-adjusted kernel routing mechanism that provides load balancing, primarily for Web and FTP servers.
It was discovered that the Piranha Configuration Tool did not properly restrict access to its web pages. A remote attacker able to connect to the Piranha Configuration Tool web server port could use this flaw to read or modify the LVS configuration without providing valid administrative credentials. (CVE-2013-6492)
All piranha users are advised to upgrade to this updated package, which contains a backported patch to correct this issue.



Summary


Solution

Before applying this update, make sure all previously released errata relevant to your system have been applied.
This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/site/articles/11258

References

https://www.redhat.com/security/data/cve/CVE-2013-6492.html https://access.redhat.com/security/updates/classification/#important

Package List

RHEL Clustering (v. 5 server):
Source:
i386: piranha-0.8.4-26.el5_10.1.i386.rpm piranha-debuginfo-0.8.4-26.el5_10.1.i386.rpm
ia64: piranha-0.8.4-26.el5_10.1.ia64.rpm piranha-debuginfo-0.8.4-26.el5_10.1.ia64.rpm
ppc: piranha-0.8.4-26.el5_10.1.ppc.rpm piranha-debuginfo-0.8.4-26.el5_10.1.ppc.rpm
x86_64: piranha-0.8.4-26.el5_10.1.x86_64.rpm piranha-debuginfo-0.8.4-26.el5_10.1.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/#package


Severity
Advisory ID: RHSA-2014:0174-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2014:0174.html
Issued Date: : 2014-02-13
CVE Names: CVE-2013-6492

Topic

An updated piranha package that fixes one security issue is now availablefor Red Hat Enterprise Linux 5.The Red Hat Security Response Team has rated this update as havingImportant security impact. A Common Vulnerability Scoring System (CVSS)base score, which gives a detailed severity rating, is available from theCVE link in the References section.


Topic


 

Relevant Releases Architectures

RHEL Clustering (v. 5 server) - i386, ia64, ppc, x86_64


Bugs Fixed

1043040 - CVE-2013-6492 piranha: web UI authentication bypass using POST requests


Related News