Vulnerabilities > CVE-2012-2683 - Cross-site Scripting vulnerability in multiple products

047910
CVSS 0.0 - NONE
Attack vector
UNKNOWN
Attack complexity
UNKNOWN
Privileges required
UNKNOWN
Confidentiality impact
UNKNOWN
Integrity impact
UNKNOWN
Availability impact
UNKNOWN

Summary

Multiple cross-site scripting (XSS) vulnerabilities in Cumin before 0.1.5444, as used in Red Hat Enterprise Messaging, Realtime, and Grid (MRG) 2.0, allow remote attackers to inject arbitrary web script or HTML via unspecified vectors related to (1) "error message displays" or (2) "in source HTML on certain pages."

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Cross Site Scripting through Log Files
    An attacker may leverage a system weakness where logs are susceptible to log injection to insert scripts into the system's logs. If these logs are later viewed by an administrator through a thin administrative interface and the log data is not properly HTML encoded before being written to the page, the attackers' scripts stored in the log will be executed in the administrative interface with potentially serious consequences. This attack pattern is really a combination of two other attack patterns: log injection and stored cross site scripting.
  • Embedding Scripts in Non-Script Elements
    This attack is a form of Cross-Site Scripting (XSS) where malicious scripts are embedded in elements that are not expected to host scripts such as image tags (<img>), comments in XML documents (< !-CDATA->), etc. These tags may not be subject to the same input validation, output validation, and other content filtering and checking routines, so this can create an opportunity for an attacker to tunnel through the application's elements and launch a XSS attack through other elements. As with all remote attacks, it is important to differentiate the ability to launch an attack (such as probing an internal network for unpatched servers) and the ability of the remote attacker to collect and interpret the output of said attack.
  • Embedding Scripts within Scripts
    An attack of this type exploits a programs' vulnerabilities that are brought on by allowing remote hosts to execute scripts. The attacker leverages this capability to execute scripts to execute his/her own script by embedding it within other scripts that the target software is likely to execute. The attacker must have the ability to inject script into script that is likely to be executed. If this is done, then the attacker can potentially launch a variety of probes and attacks against the web server's local environment, in many cases the so-called DMZ, back end resources the web server can communicate with, and other hosts. With the proliferation of intermediaries, such as Web App Firewalls, network devices, and even printers having JVMs and Web servers, there are many locales where an attacker can inject malicious scripts. Since this attack pattern defines scripts within scripts, there are likely privileges to execute said attack on the host. Of course, these attacks are not solely limited to the server side, client side scripts like Ajax and client side JavaScript can contain malicious scripts as well. In general all that is required is for there to be sufficient privileges to execute a script, but not protected against writing.
  • Cross-Site Scripting in Error Pages
    An attacker distributes a link (or possibly some other query structure) with a request to a third party web server that is malformed and also contains a block of exploit code in order to have the exploit become live code in the resulting error page. When the third party web server receives the crafted request and notes the error it then creates an error message that echoes the malformed message, including the exploit. Doing this converts the exploit portion of the message into to valid language elements that are executed by the viewing browser. When a victim executes the query provided by the attacker the infected error message error message is returned including the exploit code which then runs in the victim's browser. XSS can result in execution of code as well as data leakage (e.g. session cookies can be sent to the attacker). This type of attack is especially dangerous since the exploit appears to come from the third party web server, who the victim may trust and hence be more vulnerable to deception.
  • Cross-Site Scripting Using Alternate Syntax
    The attacker uses alternate forms of keywords or commands that result in the same action as the primary form but which may not be caught by filters. For example, many keywords are processed in a case insensitive manner. If the site's web filtering algorithm does not convert all tags into a consistent case before the comparison with forbidden keywords it is possible to bypass filters (e.g., incomplete black lists) by using an alternate case structure. For example, the "script" tag using the alternate forms of "Script" or "ScRiPt" may bypass filters where "script" is the only form tested. Other variants using different syntax representations are also possible as well as using pollution meta-characters or entities that are eventually ignored by the rendering engine. The attack can result in the execution of otherwise prohibited functionality.

Nessus

  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2012-1281.NASL
    descriptionUpdated Grid component packages that fix several security issues, add various enhancements and fix multiple bugs are now available for Red Hat Enterprise MRG 2 for Red Hat Enterprise Linux 6. The Red Hat Security Response Team has rated this update as having moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. Red Hat Enterprise MRG (Messaging, Realtime, and Grid) is a next-generation IT infrastructure for enterprise computing. MRG offers increased performance, reliability, interoperability, and faster computing for enterprise customers. A number of unprotected resources (web pages, export functionality, image viewing) were found in Cumin. An unauthenticated user could bypass intended access restrictions, resulting in information disclosure. (CVE-2012-2680) Cumin could generate weak session keys, potentially allowing remote attackers to predict session keys and obtain unauthorized access to Cumin. (CVE-2012-2681) Multiple cross-site scripting flaws in Cumin could allow remote attackers to inject arbitrary web script on a web page displayed by Cumin. (CVE-2012-2683) A SQL injection flaw in Cumin could allow remote attackers to manipulate the contents of the back-end database via a specially crafted URL. (CVE-2012-2684) When Cumin handled image requests, clients could request images of arbitrary sizes. This could result in large memory allocations on the Cumin server, leading to an out-of-memory condition. (CVE-2012-2685) Cumin did not protect against Cross-Site Request Forgery attacks. If an attacker could trick a user, who was logged into the Cumin web interface, into visiting a specially crafted web page, it could lead to unauthorized command execution in the Cumin web interface with the privileges of the logged-in user. (CVE-2012-2734) A session fixation flaw was found in Cumin. An authenticated user able to pre-set the Cumin session cookie in a victim
    last seen2020-06-01
    modified2020-06-02
    plugin id76651
    published2014-07-22
    reporterThis script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/76651
    titleRHEL 6 : MRG (RHSA-2012:1281)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Red Hat Security Advisory RHSA-2012:1281. The text 
    # itself is copyright (C) Red Hat, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(76651);
      script_version("1.13");
      script_cvs_date("Date: 2019/10/24 15:35:36");
    
      script_cve_id("CVE-2012-2680", "CVE-2012-2681", "CVE-2012-2683", "CVE-2012-2684", "CVE-2012-2685", "CVE-2012-2734", "CVE-2012-2735", "CVE-2012-3459", "CVE-2012-3491", "CVE-2012-3492", "CVE-2012-3493");
      script_bugtraq_id(55632);
      script_xref(name:"RHSA", value:"2012:1281");
    
      script_name(english:"RHEL 6 : MRG (RHSA-2012:1281)");
      script_summary(english:"Checks the rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Red Hat host is missing one or more security updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Updated Grid component packages that fix several security issues, add
    various enhancements and fix multiple bugs are now available for Red
    Hat Enterprise MRG 2 for Red Hat Enterprise Linux 6.
    
    The Red Hat Security Response Team has rated this update as having
    moderate security impact. Common Vulnerability Scoring System (CVSS)
    base scores, which give detailed severity ratings, are available for
    each vulnerability from the CVE links in the References section.
    
    Red Hat Enterprise MRG (Messaging, Realtime, and Grid) is a
    next-generation IT infrastructure for enterprise computing. MRG offers
    increased performance, reliability, interoperability, and faster
    computing for enterprise customers.
    
    A number of unprotected resources (web pages, export functionality,
    image viewing) were found in Cumin. An unauthenticated user could
    bypass intended access restrictions, resulting in information
    disclosure. (CVE-2012-2680)
    
    Cumin could generate weak session keys, potentially allowing remote
    attackers to predict session keys and obtain unauthorized access to
    Cumin. (CVE-2012-2681)
    
    Multiple cross-site scripting flaws in Cumin could allow remote
    attackers to inject arbitrary web script on a web page displayed by
    Cumin. (CVE-2012-2683)
    
    A SQL injection flaw in Cumin could allow remote attackers to
    manipulate the contents of the back-end database via a specially
    crafted URL. (CVE-2012-2684)
    
    When Cumin handled image requests, clients could request images of
    arbitrary sizes. This could result in large memory allocations on the
    Cumin server, leading to an out-of-memory condition. (CVE-2012-2685)
    
    Cumin did not protect against Cross-Site Request Forgery attacks. If
    an attacker could trick a user, who was logged into the Cumin web
    interface, into visiting a specially crafted web page, it could lead
    to unauthorized command execution in the Cumin web interface with the
    privileges of the logged-in user. (CVE-2012-2734)
    
    A session fixation flaw was found in Cumin. An authenticated user able
    to pre-set the Cumin session cookie in a victim's browser could
    possibly use this flaw to steal the victim's session after they log
    into Cumin. (CVE-2012-2735)
    
    It was found that authenticated users could send a specially crafted
    HTTP POST request to Cumin that would cause it to submit a job
    attribute change to Condor. This could be used to change internal
    Condor attributes, including the Owner attribute, which could allow
    Cumin users to elevate their privileges. (CVE-2012-3459)
    
    It was discovered that Condor's file system authentication challenge
    accepted directories with weak permissions (for example, world
    readable, writable and executable permissions). If a user created a
    directory with such permissions, a local attacker could rename it,
    allowing them to execute jobs with the privileges of the victim user.
    (CVE-2012-3492)
    
    It was discovered that Condor exposed private information in the data
    in the ClassAds format served by condor_startd. An unauthenticated
    user able to connect to condor_startd's port could request a ClassAd
    for a running job, provided they could guess or brute-force the PID of
    the job. This could expose the ClaimId which, if obtained, could be
    used to control the job as well as start new jobs on the system.
    (CVE-2012-3493)
    
    It was discovered that the ability to abort a job in Condor only
    required WRITE authorization, instead of a combination of WRITE
    authorization and job ownership. This could allow an authenticated
    attacker to bypass intended restrictions and abort any idle job on the
    system. (CVE-2012-3491)
    
    The above issues were discovered by Florian Weimer of the Red Hat
    Product Security Team.
    
    This update also provides defense in depth patches for Condor.
    (BZ#848212, BZ#835592, BZ#841173, BZ#843476)
    
    These updated packages for Red Hat Enterprise Linux 6 provide numerous
    enhancements and bug fixes for the Grid component of MRG. Some
    highlights include :
    
    * Integration with Red Hat Enterprise Virtualization Manager via
    Deltacloud
    
    * Role enforcement in Cumin
    
    * Cumin authentication integration with LDAP
    
    * Enhanced Red Hat HA integration managing multiple-schedulers nodes
    
    * Generic local resource limits for partitionable slots
    
    * Concurrency limit groups
    
    Space precludes documenting all of these changes in this advisory.
    Refer to the Red Hat Enterprise MRG 2 Technical Notes document, linked
    to in the References section, for information on these changes."
      );
      # https://access.redhat.com/knowledge/docs/en-US/Red_Hat_Enterprise_MRG/2/
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?9345c1b9"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/errata/RHSA-2012:1281"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2012-3491"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2012-3492"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2012-3493"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2012-3459"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2012-2734"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2012-2735"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2012-2684"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2012-2685"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2012-2683"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2012-2680"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2012-2681"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected packages.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:condor");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:condor-aviary");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:condor-classads");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:condor-cluster-resource-agent");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:condor-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:condor-deltacloud-gahp");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:condor-kbdd");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:condor-plumage");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:condor-qmf");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:condor-vm-gahp");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:condor-wallaby-base-db");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:condor-wallaby-client");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:condor-wallaby-tools");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:cumin");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:deltacloud-core");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:deltacloud-core-doc");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:deltacloud-core-rhevm");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:libdeltacloud");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:libdeltacloud-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:libdeltacloud-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:python-wallaby");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:python-wallabyclient");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:ruby-hpricot");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:ruby-json");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:ruby-nokogiri");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:ruby-wallaby");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:rubygem-daemons");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:rubygem-eventmachine");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:rubygem-eventmachine-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:rubygem-fssm");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:rubygem-haml");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:rubygem-hpricot");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:rubygem-hpricot-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:rubygem-hpricot-doc");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:rubygem-json");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:rubygem-json-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:rubygem-maruku");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:rubygem-mime-types");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:rubygem-mime-types-doc");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:rubygem-mocha");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:rubygem-net-ssh");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:rubygem-net-ssh-doc");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:rubygem-nokogiri");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:rubygem-nokogiri-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:rubygem-nokogiri-doc");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:rubygem-rack");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:rubygem-rack-accept");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:rubygem-rack-accept-doc");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:rubygem-rack-test");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:rubygem-rake");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:rubygem-rest-client");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:rubygem-sass");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:rubygem-sass-doc");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:rubygem-sinatra");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:rubygem-syntax");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:rubygem-thin");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:rubygem-thin-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:rubygem-thin-doc");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:rubygem-tilt");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:rubygem-tilt-doc");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:rubygem-yard");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:rubygems");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:sesame");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:sesame-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:wallaby");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:wallaby-utils");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:redhat:enterprise_linux:6");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2012/09/28");
      script_set_attribute(attribute:"patch_publication_date", value:"2012/09/19");
      script_set_attribute(attribute:"plugin_publication_date", value:"2014/07/22");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Red Hat Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list", "Host/cpu");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("misc_func.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Red Hat" >!< release) audit(AUDIT_OS_NOT, "Red Hat");
    os_ver = pregmatch(pattern: "Red Hat Enterprise Linux.*release ([0-9]+(\.[0-9]+)?)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Red Hat");
    os_ver = os_ver[1];
    if (! preg(pattern:"^6([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Red Hat 6.x", "Red Hat " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$" && "s390" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Red Hat", cpu);
    
    yum_updateinfo = get_kb_item("Host/RedHat/yum-updateinfo");
    if (!empty_or_null(yum_updateinfo)) 
    {
      rhsa = "RHSA-2012:1281";
      yum_report = redhat_generate_yum_updateinfo_report(rhsa:rhsa);
      if (!empty_or_null(yum_report))
      {
        security_report_v4(
          port       : 0,
          severity   : SECURITY_HOLE,
          extra      : yum_report 
        );
        exit(0);
      }
      else
      {
        audit_message = "affected by Red Hat security advisory " + rhsa;
        audit(AUDIT_OS_NOT, audit_message);
      }
    }
    else
    {
      flag = 0;
    
      if (! (rpm_exists(release:"RHEL6", rpm:"mrg-release"))) audit(AUDIT_PACKAGE_NOT_INSTALLED, "MRG");
    
      if (rpm_check(release:"RHEL6", cpu:"i686", reference:"condor-7.6.5-0.22.el6")) flag++;
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"condor-7.6.5-0.22.el6")) flag++;
      if (rpm_check(release:"RHEL6", cpu:"i686", reference:"condor-aviary-7.6.5-0.22.el6")) flag++;
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"condor-aviary-7.6.5-0.22.el6")) flag++;
      if (rpm_check(release:"RHEL6", cpu:"i686", reference:"condor-classads-7.6.5-0.22.el6")) flag++;
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"condor-classads-7.6.5-0.22.el6")) flag++;
      if (rpm_check(release:"RHEL6", cpu:"i686", reference:"condor-cluster-resource-agent-7.6.5-0.22.el6")) flag++;
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"condor-cluster-resource-agent-7.6.5-0.22.el6")) flag++;
      if (rpm_check(release:"RHEL6", cpu:"i686", reference:"condor-debuginfo-7.6.5-0.22.el6")) flag++;
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"condor-debuginfo-7.6.5-0.22.el6")) flag++;
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"condor-deltacloud-gahp-7.6.5-0.22.el6")) flag++;
      if (rpm_check(release:"RHEL6", cpu:"i686", reference:"condor-kbdd-7.6.5-0.22.el6")) flag++;
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"condor-kbdd-7.6.5-0.22.el6")) flag++;
      if (rpm_check(release:"RHEL6", cpu:"i686", reference:"condor-plumage-7.6.5-0.22.el6")) flag++;
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"condor-plumage-7.6.5-0.22.el6")) flag++;
      if (rpm_check(release:"RHEL6", cpu:"i686", reference:"condor-qmf-7.6.5-0.22.el6")) flag++;
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"condor-qmf-7.6.5-0.22.el6")) flag++;
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"condor-vm-gahp-7.6.5-0.22.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"condor-wallaby-base-db-1.23-1.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"condor-wallaby-client-4.1.3-1.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"condor-wallaby-tools-4.1.3-1.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"cumin-0.1.5444-3.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"deltacloud-core-0.5.0-10.el6_2")) flag++;
      if (rpm_check(release:"RHEL6", reference:"deltacloud-core-doc-0.5.0-10.el6_2")) flag++;
      if (rpm_check(release:"RHEL6", reference:"deltacloud-core-rhevm-0.5.0-10.el6_2")) flag++;
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"libdeltacloud-0.9-1.el6")) flag++;
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"libdeltacloud-debuginfo-0.9-1.el6")) flag++;
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"libdeltacloud-devel-0.9-1.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"python-wallaby-0.12.5-10.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"python-wallabyclient-4.1.3-1.el6")) flag++;
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"ruby-hpricot-0.8.4-2.el6")) flag++;
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"ruby-json-1.4.6-10.el6")) flag++;
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"ruby-nokogiri-1.5.0-0.8.beta4.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"ruby-wallaby-0.12.5-10.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"rubygem-daemons-1.1.4-2.el6")) flag++;
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"rubygem-eventmachine-0.12.10-7.el6")) flag++;
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"rubygem-eventmachine-debuginfo-0.12.10-7.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"rubygem-fssm-0.2.7-1.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"rubygem-haml-3.1.2-2.el6")) flag++;
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"rubygem-hpricot-0.8.4-2.el6")) flag++;
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"rubygem-hpricot-debuginfo-0.8.4-2.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"rubygem-hpricot-doc-0.8.4-2.el6")) flag++;
      if (rpm_exists(rpm:"rubygem-json-1.4", release:"RHEL6") && rpm_check(release:"RHEL6", cpu:"x86_64", reference:"rubygem-json-1.4.6-10.el6")) flag++;
      if (rpm_exists(rpm:"rubygem-json-debuginfo-1.4", release:"RHEL6") && rpm_check(release:"RHEL6", cpu:"x86_64", reference:"rubygem-json-debuginfo-1.4.6-10.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"rubygem-maruku-0.6.0-4.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"rubygem-mime-types-1.16-4.el6_0")) flag++;
      if (rpm_check(release:"RHEL6", reference:"rubygem-mime-types-doc-1.16-4.el6_0")) flag++;
      if (rpm_check(release:"RHEL6", reference:"rubygem-mocha-0.9.7-4.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"rubygem-net-ssh-2.0.23-6.el6_0")) flag++;
      if (rpm_check(release:"RHEL6", reference:"rubygem-net-ssh-doc-2.0.23-6.el6_0")) flag++;
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"rubygem-nokogiri-1.5.0-0.8.beta4.el6")) flag++;
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"rubygem-nokogiri-debuginfo-1.5.0-0.8.beta4.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"rubygem-nokogiri-doc-1.5.0-0.8.beta4.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"rubygem-rack-1.3.0-2.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"rubygem-rack-accept-0.4.3-6.el6_0")) flag++;
      if (rpm_check(release:"RHEL6", reference:"rubygem-rack-accept-doc-0.4.3-6.el6_0")) flag++;
      if (rpm_check(release:"RHEL6", reference:"rubygem-rack-test-0.6.1-1.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"rubygem-rake-0.8.7-2.1.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"rubygem-rest-client-1.6.1-2.el6_0")) flag++;
      if (rpm_check(release:"RHEL6", reference:"rubygem-sass-3.1.4-4.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"rubygem-sass-doc-3.1.4-4.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"rubygem-sinatra-1.2.6-2.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"rubygem-syntax-1.0.0-4.el6")) flag++;
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"rubygem-thin-1.2.11-3.el6")) flag++;
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"rubygem-thin-debuginfo-1.2.11-3.el6")) flag++;
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"rubygem-thin-doc-1.2.11-3.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"rubygem-tilt-1.3.2-3.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"rubygem-tilt-doc-1.3.2-3.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"rubygem-yard-0.7.2-1.el6")) flag++;
      if (rpm_exists(rpm:"rubygems-1.8", release:"RHEL6") && rpm_check(release:"RHEL6", reference:"rubygems-1.8.16-1.el6")) flag++;
      if (rpm_check(release:"RHEL6", cpu:"i686", reference:"sesame-1.0-6.el6")) flag++;
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"sesame-1.0-6.el6")) flag++;
      if (rpm_check(release:"RHEL6", cpu:"i686", reference:"sesame-debuginfo-1.0-6.el6")) flag++;
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"sesame-debuginfo-1.0-6.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"wallaby-0.12.5-10.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"wallaby-utils-0.12.5-10.el6")) flag++;
    
      if (flag)
      {
        security_report_v4(
          port       : 0,
          severity   : SECURITY_HOLE,
          extra      : rpm_report_get() + redhat_report_package_caveat()
        );
        exit(0);
      }
      else
      {
        tested = pkg_tests_get();
        if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
        else audit(AUDIT_PACKAGE_NOT_INSTALLED, "condor / condor-aviary / condor-classads / etc");
      }
    }
    
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2012-1278.NASL
    descriptionUpdated Grid component packages that fix several security issues, add various enhancements and fix multiple bugs are now available for Red Hat Enterprise MRG 2 for Red Hat Enterprise Linux 5. The Red Hat Security Response Team has rated this update as having moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. Red Hat Enterprise MRG (Messaging, Realtime, and Grid) is a next-generation IT infrastructure for enterprise computing. MRG offers increased performance, reliability, interoperability, and faster computing for enterprise customers. A number of unprotected resources (web pages, export functionality, image viewing) were found in Cumin. An unauthenticated user could bypass intended access restrictions, resulting in information disclosure. (CVE-2012-2680) Cumin could generate weak session keys, potentially allowing remote attackers to predict session keys and obtain unauthorized access to Cumin. (CVE-2012-2681) Multiple cross-site scripting flaws in Cumin could allow remote attackers to inject arbitrary web script on a web page displayed by Cumin. (CVE-2012-2683) A SQL injection flaw in Cumin could allow remote attackers to manipulate the contents of the back-end database via a specially crafted URL. (CVE-2012-2684) When Cumin handled image requests, clients could request images of arbitrary sizes. This could result in large memory allocations on the Cumin server, leading to an out-of-memory condition. (CVE-2012-2685) Cumin did not protect against Cross-Site Request Forgery attacks. If an attacker could trick a user, who was logged into the Cumin web interface, into visiting a specially crafted web page, it could lead to unauthorized command execution in the Cumin web interface with the privileges of the logged-in user. (CVE-2012-2734) A session fixation flaw was found in Cumin. An authenticated user able to pre-set the Cumin session cookie in a victim
    last seen2020-06-01
    modified2020-06-02
    plugin id76649
    published2014-07-22
    reporterThis script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/76649
    titleRHEL 5 : MRG (RHSA-2012:1278)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2012-17834.NASL
    descriptionLatest build adds a missing dependency on python-saslwrapper and missing upgrade scripts in addition to a patch for BZ842286. The previous version of the spec file did not install cumin-report and was missing a dependency on pymongo. This release contains many bug fixes (logged against Cumin in RHEL MRG but applying to Fedora as well). There are also many security enhancements but it is not just a security release. Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-03-17
    modified2013-03-14
    plugin id65531
    published2013-03-14
    reporterThis script is Copyright (C) 2013-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/65531
    titleFedora 18 : cumin-0.1.5522-4.fc18 (2012-17834)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2012-17854.NASL
    descriptionLatest build adds a missing dependency on python-saslwrapper and missing upgrade scripts in addition to a patch for BZ842286. The previous version of the spec file did not install cumin-report and was missing a dependency on pymongo. This release contains many bug fixes (logged against Cumin in RHEL MRG but applying to Fedora as well). There are also many security enhancements but it is not just a security release. Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-03-17
    modified2012-11-20
    plugin id62970
    published2012-11-20
    reporterThis script is Copyright (C) 2012-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/62970
    titleFedora 16 : cumin-0.1.5522-4.fc16 (2012-17854)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2012-17863.NASL
    descriptionLatest build adds a missing dependency on python-saslwrapper and missing upgrade scripts in addition to a patch for BZ842286. The previous version of the spec file did not install cumin-report and was missing a dependency on pymongo. This release contains many bug fixes (logged against Cumin in RHEL MRG but applying to Fedora as well). There are also many security enhancements but it is not just a security release. Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-03-17
    modified2012-11-20
    plugin id62971
    published2012-11-20
    reporterThis script is Copyright (C) 2012-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/62971
    titleFedora 17 : cumin-0.1.5522-4.fc17 (2012-17863)

Redhat

advisories
  • rhsa
    idRHSA-2012:1278
  • rhsa
    idRHSA-2012:1281
rpms
  • condor-0:7.6.5-0.22.el5
  • condor-aviary-0:7.6.5-0.22.el5
  • condor-classads-0:7.6.5-0.22.el5
  • condor-debuginfo-0:7.6.5-0.22.el5
  • condor-kbdd-0:7.6.5-0.22.el5
  • condor-qmf-0:7.6.5-0.22.el5
  • condor-vm-gahp-0:7.6.5-0.22.el5
  • condor-wallaby-base-db-0:1.23-1.el5
  • condor-wallaby-client-0:4.1.3-1.el5
  • condor-wallaby-tools-0:4.1.3-1.el5
  • cumin-0:0.1.5444-3.el5
  • python-wallaby-0:0.12.5-10.el5
  • python-wallabyclient-0:4.1.3-1.el5
  • ruby-wallaby-0:0.12.5-10.el5
  • sesame-0:1.0-4.el5
  • sesame-debuginfo-0:1.0-4.el5
  • wallaby-0:0.12.5-10.el5
  • wallaby-utils-0:0.12.5-10.el5
  • condor-0:7.6.5-0.22.el6
  • condor-aviary-0:7.6.5-0.22.el6
  • condor-classads-0:7.6.5-0.22.el6
  • condor-cluster-resource-agent-0:7.6.5-0.22.el6
  • condor-debuginfo-0:7.6.5-0.22.el6
  • condor-deltacloud-gahp-0:7.6.5-0.22.el6
  • condor-kbdd-0:7.6.5-0.22.el6
  • condor-plumage-0:7.6.5-0.22.el6
  • condor-qmf-0:7.6.5-0.22.el6
  • condor-vm-gahp-0:7.6.5-0.22.el6
  • condor-wallaby-base-db-0:1.23-1.el6
  • condor-wallaby-client-0:4.1.3-1.el6
  • condor-wallaby-tools-0:4.1.3-1.el6
  • cumin-0:0.1.5444-3.el6
  • deltacloud-core-0:0.5.0-10.el6_2
  • deltacloud-core-doc-0:0.5.0-10.el6_2
  • deltacloud-core-rhevm-0:0.5.0-10.el6_2
  • libdeltacloud-0:0.9-1.el6
  • libdeltacloud-debuginfo-0:0.9-1.el6
  • libdeltacloud-devel-0:0.9-1.el6
  • python-wallaby-0:0.12.5-10.el6
  • python-wallabyclient-0:4.1.3-1.el6
  • ruby-hpricot-0:0.8.4-2.el6
  • ruby-json-0:1.4.6-10.el6
  • ruby-nokogiri-0:1.5.0-0.8.beta4.el6
  • ruby-wallaby-0:0.12.5-10.el6
  • rubygem-daemons-0:1.1.4-2.el6
  • rubygem-eventmachine-0:0.12.10-7.el6
  • rubygem-eventmachine-debuginfo-0:0.12.10-7.el6
  • rubygem-fssm-0:0.2.7-1.el6
  • rubygem-haml-0:3.1.2-2.el6
  • rubygem-hpricot-0:0.8.4-2.el6
  • rubygem-hpricot-debuginfo-0:0.8.4-2.el6
  • rubygem-hpricot-doc-0:0.8.4-2.el6
  • rubygem-json-0:1.4.6-10.el6
  • rubygem-json-debuginfo-0:1.4.6-10.el6
  • rubygem-maruku-0:0.6.0-4.el6
  • rubygem-mime-types-0:1.16-4.el6_0
  • rubygem-mime-types-doc-0:1.16-4.el6_0
  • rubygem-mocha-0:0.9.7-4.el6
  • rubygem-net-ssh-0:2.0.23-6.el6_0
  • rubygem-net-ssh-doc-0:2.0.23-6.el6_0
  • rubygem-nokogiri-0:1.5.0-0.8.beta4.el6
  • rubygem-nokogiri-debuginfo-0:1.5.0-0.8.beta4.el6
  • rubygem-nokogiri-doc-0:1.5.0-0.8.beta4.el6
  • rubygem-rack-1:1.3.0-2.el6
  • rubygem-rack-accept-0:0.4.3-6.el6_0
  • rubygem-rack-accept-doc-0:0.4.3-6.el6_0
  • rubygem-rack-test-0:0.6.1-1.el6
  • rubygem-rake-0:0.8.7-2.1.el6
  • rubygem-rest-client-0:1.6.1-2.el6_0
  • rubygem-sass-0:3.1.4-4.el6
  • rubygem-sass-doc-0:3.1.4-4.el6
  • rubygem-sinatra-1:1.2.6-2.el6
  • rubygem-syntax-0:1.0.0-4.el6
  • rubygem-thin-0:1.2.11-3.el6
  • rubygem-thin-debuginfo-0:1.2.11-3.el6
  • rubygem-thin-doc-0:1.2.11-3.el6
  • rubygem-tilt-0:1.3.2-3.el6
  • rubygem-tilt-doc-0:1.3.2-3.el6
  • rubygem-yard-0:0.7.2-1.el6
  • rubygems-0:1.8.16-1.el6
  • sesame-0:1.0-6.el6
  • sesame-debuginfo-0:1.0-6.el6
  • wallaby-0:0.12.5-10.el6
  • wallaby-utils-0:0.12.5-10.el6