Low: conga security, bug fix, and enhancement update

Related Vulnerabilities: CVE-2012-3359   CVE-2012-3359  

Synopsis

Low: conga security, bug fix, and enhancement update

Type/Severity

Security Advisory: Low

Topic

Updated conga packages that fix one security issue, multiple bugs, and add
two enhancements are now available for Red Hat Enterprise Linux 5.

The Red Hat Security Response Team has rated this update as having low
security impact. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available from the CVE link in
the References section.

Description

The Conga project is a management system for remote workstations. It
consists of luci, which is a secure web-based front end, and ricci, which
is a secure daemon that dispatches incoming messages to underlying
management modules.

It was discovered that luci stored usernames and passwords in session
cookies. This issue prevented the session inactivity timeout feature from
working correctly, and allowed attackers able to get access to a session
cookie to obtain the victim's authentication credentials. (CVE-2012-3359)

Red Hat would like to thank George Hedfors of Cybercom Sweden East AB for
reporting this issue.

This update also fixes the following bugs:

  • Prior to this update, luci did not allow the fence_apc_snmp agent to be
    configured. As a consequence, users could not configure or view an existing
    configuration for fence_apc_snmp. This update adds a new screen that allows
    fence_apc_snmp to be configured. (BZ#832181)
  • Prior to this update, luci did not allow the SSL operation of the
    fence_ilo fence agent to be enabled or disabled. As a consequence, users
    could not configure or view an existing configuration for the 'ssl'
    attribute for fence_ilo. This update adds a checkbox to show whether the
    SSL operation is enabled and allows users to edit that attribute.
    (BZ#832183)
  • Prior to this update, luci did not allow the "identity_file" attribute of
    the fence_ilo_mp fence agent to be viewed or edited. As a consequence,
    users could not configure or view an existing configuration for the
    "identity_file" attribute of the fence_ilo_mp fence agent. This update adds
    a text input box to show the current state of the "identity_file" attribute
    of fence_ilo_mp and allows users to edit that attribute. (BZ#832185)
  • Prior to this update, redundant files and directories remained on the
    file system at /var/lib/luci/var/pts and /usr/lib{,64}/luci/zope/var/pts
    when the luci package was uninstalled. This update removes these files
    and directories when the luci package is uninstalled. (BZ#835649)
  • Prior to this update, the "restart-disable" recovery policy was not
    displayed in the recovery policy list from which users could select when
    they configure a recovery policy for a failover domain. As a consequence,
    the "restart-disable" recovery policy could not be set with the luci GUI.
    This update adds the "restart-disable" recovery option to the recovery
    policy pulldown list. (BZ#839732)
  • Prior to this update, line breaks that were not anticipated in the "yum
    list" output could cause package upgrade and/or installation to fail when
    creating clusters or adding nodes to existing clusters. As a consequence,
    creating clusters and adding cluster nodes to existing clusters could fail.
    This update modifies the ricci daemon to be able to correctly handle line
    breaks in the "yum list" output. (BZ#842865)

In addition, this update adds the following enhancements:

  • This update adds support for configuring the Intel iPDU fence agent to
    the luci package. (BZ#741986)
  • This update adds support for viewing and changing the state of the new
    'nfsrestart' attribute to the FS and Cluster FS resource agent
    configuration screens. (BZ#822633)

All users of conga are advised to upgrade to these updated packages, which
resolve these issues and add these enhancements. After installing this
update, the luci and ricci services will be restarted automatically.

Solution

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/knowledge/articles/11258

Affected Products

  • Red Hat Enterprise Linux High Availability (for RHEL Server) 5 x86_64
  • Red Hat Enterprise Linux High Availability (for RHEL Server) 5 ppc
  • Red Hat Enterprise Linux High Availability (for RHEL Server) 5 ia64
  • Red Hat Enterprise Linux High Availability (for RHEL Server) 5 i386
  • Red Hat Enterprise Linux High Availability (for RHEL Server) from RHUI 5 x86_64
  • Red Hat Enterprise Linux High Availability (for RHEL Server) from RHUI 5 i386

Fixes

  • BZ - 607179 - CVE-2012-3359 conga: insecure handling of luci web interface sessions
  • BZ - 832181 - fence_apc_snmp is missing from luci
  • BZ - 832183 - Luci is missing configuration of ssl for fence_ilo
  • BZ - 832185 - Luci cannot configure the "identity_file" attribute for fence_ilo_mp
  • BZ - 835649 - luci uninstall will leave /var/lib/luci/var/pts and /usr/lib*/luci/zope/var/pts behind
  • BZ - 839732 - Conga Add a Service Screen is Missing Option for Restart-Disable Recovery Policy

CVEs

References