Vulnerabilities > CVE-2012-2684 - SQL Injection vulnerability in multiple products

047910
CVSS 7.5 - HIGH
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
PARTIAL
Availability impact
PARTIAL
network
low complexity
trevor-mckay
redhat
CWE-89
nessus

Summary

Multiple SQL injection vulnerabilities in the get_sample_filters_by_signature function in Cumin before 0.1.5444, as used in Red Hat Enterprise Messaging, Realtime, and Grid (MRG) 2.0, allow remote attackers to execute arbitrary SQL commands via the (1) agent or (2) object id.

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Command Line Execution through SQL Injection
    An attacker uses standard SQL injection methods to inject data into the command line for execution. This could be done directly through misuse of directives such as MSSQL_xp_cmdshell or indirectly through injection of data into the database that would be interpreted as shell commands. Sometime later, an unscrupulous backend application (or could be part of the functionality of the same application) fetches the injected data stored in the database and uses this data as command line arguments without performing proper validation. The malicious data escapes that data plane by spawning new commands to be executed on the host.
  • Object Relational Mapping Injection
    An attacker leverages a weakness present in the database access layer code generated with an Object Relational Mapping (ORM) tool or a weakness in the way that a developer used a persistence framework to inject his or her own SQL commands to be executed against the underlying database. The attack here is similar to plain SQL injection, except that the application does not use JDBC to directly talk to the database, but instead it uses a data access layer generated by an ORM tool or framework (e.g. Hibernate). While most of the time code generated by an ORM tool contains safe access methods that are immune to SQL injection, sometimes either due to some weakness in the generated code or due to the fact that the developer failed to use the generated access methods properly, SQL injection is still possible.
  • SQL Injection through SOAP Parameter Tampering
    An attacker modifies the parameters of the SOAP message that is sent from the service consumer to the service provider to initiate a SQL injection attack. On the service provider side, the SOAP message is parsed and parameters are not properly validated before being used to access a database in a way that does not use parameter binding, thus enabling the attacker to control the structure of the executed SQL query. This pattern describes a SQL injection attack with the delivery mechanism being a SOAP message.
  • Expanding Control over the Operating System from the Database
    An attacker is able to leverage access gained to the database to read / write data to the file system, compromise the operating system, create a tunnel for accessing the host machine, and use this access to potentially attack other machines on the same network as the database machine. Traditionally SQL injections attacks are viewed as a way to gain unauthorized read access to the data stored in the database, modify the data in the database, delete the data, etc. However, almost every data base management system (DBMS) system includes facilities that if compromised allow an attacker complete access to the file system, operating system, and full access to the host running the database. The attacker can then use this privileged access to launch subsequent attacks. These facilities include dropping into a command shell, creating user defined functions that can call system level libraries present on the host machine, stored procedures, etc.
  • SQL Injection
    This attack exploits target software that constructs SQL statements based on user input. An attacker crafts input strings so that when the target software constructs SQL statements based on the input, the resulting SQL statement performs actions other than those the application intended. SQL Injection results from failure of the application to appropriately validate input. When specially crafted user-controlled input consisting of SQL syntax is used without proper validation as part of SQL queries, it is possible to glean information from the database in ways not envisaged during application design. Depending upon the database and the design of the application, it may also be possible to leverage injection to have the database execute system-related commands of the attackers' choice. SQL Injection enables an attacker to talk directly to the database, thus bypassing the application completely. Successful injection can cause information disclosure as well as ability to add or modify data in the database. In order to successfully inject SQL and retrieve information from a database, an attacker:

Nessus

  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2012-1281.NASL
    descriptionUpdated Grid component packages that fix several security issues, add various enhancements and fix multiple bugs are now available for Red Hat Enterprise MRG 2 for Red Hat Enterprise Linux 6. The Red Hat Security Response Team has rated this update as having moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. Red Hat Enterprise MRG (Messaging, Realtime, and Grid) is a next-generation IT infrastructure for enterprise computing. MRG offers increased performance, reliability, interoperability, and faster computing for enterprise customers. A number of unprotected resources (web pages, export functionality, image viewing) were found in Cumin. An unauthenticated user could bypass intended access restrictions, resulting in information disclosure. (CVE-2012-2680) Cumin could generate weak session keys, potentially allowing remote attackers to predict session keys and obtain unauthorized access to Cumin. (CVE-2012-2681) Multiple cross-site scripting flaws in Cumin could allow remote attackers to inject arbitrary web script on a web page displayed by Cumin. (CVE-2012-2683) A SQL injection flaw in Cumin could allow remote attackers to manipulate the contents of the back-end database via a specially crafted URL. (CVE-2012-2684) When Cumin handled image requests, clients could request images of arbitrary sizes. This could result in large memory allocations on the Cumin server, leading to an out-of-memory condition. (CVE-2012-2685) Cumin did not protect against Cross-Site Request Forgery attacks. If an attacker could trick a user, who was logged into the Cumin web interface, into visiting a specially crafted web page, it could lead to unauthorized command execution in the Cumin web interface with the privileges of the logged-in user. (CVE-2012-2734) A session fixation flaw was found in Cumin. An authenticated user able to pre-set the Cumin session cookie in a victim
    last seen2020-06-01
    modified2020-06-02
    plugin id76651
    published2014-07-22
    reporterThis script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/76651
    titleRHEL 6 : MRG (RHSA-2012:1281)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Red Hat Security Advisory RHSA-2012:1281. The text 
    # itself is copyright (C) Red Hat, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(76651);
      script_version("1.13");
      script_cvs_date("Date: 2019/10/24 15:35:36");
    
      script_cve_id("CVE-2012-2680", "CVE-2012-2681", "CVE-2012-2683", "CVE-2012-2684", "CVE-2012-2685", "CVE-2012-2734", "CVE-2012-2735", "CVE-2012-3459", "CVE-2012-3491", "CVE-2012-3492", "CVE-2012-3493");
      script_bugtraq_id(55632);
      script_xref(name:"RHSA", value:"2012:1281");
    
      script_name(english:"RHEL 6 : MRG (RHSA-2012:1281)");
      script_summary(english:"Checks the rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Red Hat host is missing one or more security updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Updated Grid component packages that fix several security issues, add
    various enhancements and fix multiple bugs are now available for Red
    Hat Enterprise MRG 2 for Red Hat Enterprise Linux 6.
    
    The Red Hat Security Response Team has rated this update as having
    moderate security impact. Common Vulnerability Scoring System (CVSS)
    base scores, which give detailed severity ratings, are available for
    each vulnerability from the CVE links in the References section.
    
    Red Hat Enterprise MRG (Messaging, Realtime, and Grid) is a
    next-generation IT infrastructure for enterprise computing. MRG offers
    increased performance, reliability, interoperability, and faster
    computing for enterprise customers.
    
    A number of unprotected resources (web pages, export functionality,
    image viewing) were found in Cumin. An unauthenticated user could
    bypass intended access restrictions, resulting in information
    disclosure. (CVE-2012-2680)
    
    Cumin could generate weak session keys, potentially allowing remote
    attackers to predict session keys and obtain unauthorized access to
    Cumin. (CVE-2012-2681)
    
    Multiple cross-site scripting flaws in Cumin could allow remote
    attackers to inject arbitrary web script on a web page displayed by
    Cumin. (CVE-2012-2683)
    
    A SQL injection flaw in Cumin could allow remote attackers to
    manipulate the contents of the back-end database via a specially
    crafted URL. (CVE-2012-2684)
    
    When Cumin handled image requests, clients could request images of
    arbitrary sizes. This could result in large memory allocations on the
    Cumin server, leading to an out-of-memory condition. (CVE-2012-2685)
    
    Cumin did not protect against Cross-Site Request Forgery attacks. If
    an attacker could trick a user, who was logged into the Cumin web
    interface, into visiting a specially crafted web page, it could lead
    to unauthorized command execution in the Cumin web interface with the
    privileges of the logged-in user. (CVE-2012-2734)
    
    A session fixation flaw was found in Cumin. An authenticated user able
    to pre-set the Cumin session cookie in a victim's browser could
    possibly use this flaw to steal the victim's session after they log
    into Cumin. (CVE-2012-2735)
    
    It was found that authenticated users could send a specially crafted
    HTTP POST request to Cumin that would cause it to submit a job
    attribute change to Condor. This could be used to change internal
    Condor attributes, including the Owner attribute, which could allow
    Cumin users to elevate their privileges. (CVE-2012-3459)
    
    It was discovered that Condor's file system authentication challenge
    accepted directories with weak permissions (for example, world
    readable, writable and executable permissions). If a user created a
    directory with such permissions, a local attacker could rename it,
    allowing them to execute jobs with the privileges of the victim user.
    (CVE-2012-3492)
    
    It was discovered that Condor exposed private information in the data
    in the ClassAds format served by condor_startd. An unauthenticated
    user able to connect to condor_startd's port could request a ClassAd
    for a running job, provided they could guess or brute-force the PID of
    the job. This could expose the ClaimId which, if obtained, could be
    used to control the job as well as start new jobs on the system.
    (CVE-2012-3493)
    
    It was discovered that the ability to abort a job in Condor only
    required WRITE authorization, instead of a combination of WRITE
    authorization and job ownership. This could allow an authenticated
    attacker to bypass intended restrictions and abort any idle job on the
    system. (CVE-2012-3491)
    
    The above issues were discovered by Florian Weimer of the Red Hat
    Product Security Team.
    
    This update also provides defense in depth patches for Condor.
    (BZ#848212, BZ#835592, BZ#841173, BZ#843476)
    
    These updated packages for Red Hat Enterprise Linux 6 provide numerous
    enhancements and bug fixes for the Grid component of MRG. Some
    highlights include :
    
    * Integration with Red Hat Enterprise Virtualization Manager via
    Deltacloud
    
    * Role enforcement in Cumin
    
    * Cumin authentication integration with LDAP
    
    * Enhanced Red Hat HA integration managing multiple-schedulers nodes
    
    * Generic local resource limits for partitionable slots
    
    * Concurrency limit groups
    
    Space precludes documenting all of these changes in this advisory.
    Refer to the Red Hat Enterprise MRG 2 Technical Notes document, linked
    to in the References section, for information on these changes."
      );
      # https://access.redhat.com/knowledge/docs/en-US/Red_Hat_Enterprise_MRG/2/
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?9345c1b9"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/errata/RHSA-2012:1281"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2012-3491"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2012-3492"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2012-3493"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2012-3459"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2012-2734"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2012-2735"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2012-2684"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2012-2685"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2012-2683"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2012-2680"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2012-2681"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected packages.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:condor");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:condor-aviary");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:condor-classads");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:condor-cluster-resource-agent");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:condor-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:condor-deltacloud-gahp");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:condor-kbdd");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:condor-plumage");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:condor-qmf");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:condor-vm-gahp");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:condor-wallaby-base-db");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:condor-wallaby-client");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:condor-wallaby-tools");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:cumin");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:deltacloud-core");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:deltacloud-core-doc");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:deltacloud-core-rhevm");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:libdeltacloud");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:libdeltacloud-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:libdeltacloud-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:python-wallaby");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:python-wallabyclient");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:ruby-hpricot");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:ruby-json");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:ruby-nokogiri");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:ruby-wallaby");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:rubygem-daemons");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:rubygem-eventmachine");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:rubygem-eventmachine-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:rubygem-fssm");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:rubygem-haml");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:rubygem-hpricot");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:rubygem-hpricot-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:rubygem-hpricot-doc");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:rubygem-json");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:rubygem-json-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:rubygem-maruku");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:rubygem-mime-types");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:rubygem-mime-types-doc");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:rubygem-mocha");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:rubygem-net-ssh");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:rubygem-net-ssh-doc");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:rubygem-nokogiri");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:rubygem-nokogiri-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:rubygem-nokogiri-doc");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:rubygem-rack");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:rubygem-rack-accept");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:rubygem-rack-accept-doc");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:rubygem-rack-test");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:rubygem-rake");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:rubygem-rest-client");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:rubygem-sass");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:rubygem-sass-doc");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:rubygem-sinatra");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:rubygem-syntax");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:rubygem-thin");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:rubygem-thin-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:rubygem-thin-doc");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:rubygem-tilt");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:rubygem-tilt-doc");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:rubygem-yard");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:rubygems");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:sesame");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:sesame-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:wallaby");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:wallaby-utils");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:redhat:enterprise_linux:6");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2012/09/28");
      script_set_attribute(attribute:"patch_publication_date", value:"2012/09/19");
      script_set_attribute(attribute:"plugin_publication_date", value:"2014/07/22");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Red Hat Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list", "Host/cpu");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("misc_func.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Red Hat" >!< release) audit(AUDIT_OS_NOT, "Red Hat");
    os_ver = pregmatch(pattern: "Red Hat Enterprise Linux.*release ([0-9]+(\.[0-9]+)?)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Red Hat");
    os_ver = os_ver[1];
    if (! preg(pattern:"^6([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Red Hat 6.x", "Red Hat " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$" && "s390" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Red Hat", cpu);
    
    yum_updateinfo = get_kb_item("Host/RedHat/yum-updateinfo");
    if (!empty_or_null(yum_updateinfo)) 
    {
      rhsa = "RHSA-2012:1281";
      yum_report = redhat_generate_yum_updateinfo_report(rhsa:rhsa);
      if (!empty_or_null(yum_report))
      {
        security_report_v4(
          port       : 0,
          severity   : SECURITY_HOLE,
          extra      : yum_report 
        );
        exit(0);
      }
      else
      {
        audit_message = "affected by Red Hat security advisory " + rhsa;
        audit(AUDIT_OS_NOT, audit_message);
      }
    }
    else
    {
      flag = 0;
    
      if (! (rpm_exists(release:"RHEL6", rpm:"mrg-release"))) audit(AUDIT_PACKAGE_NOT_INSTALLED, "MRG");
    
      if (rpm_check(release:"RHEL6", cpu:"i686", reference:"condor-7.6.5-0.22.el6")) flag++;
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"condor-7.6.5-0.22.el6")) flag++;
      if (rpm_check(release:"RHEL6", cpu:"i686", reference:"condor-aviary-7.6.5-0.22.el6")) flag++;
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"condor-aviary-7.6.5-0.22.el6")) flag++;
      if (rpm_check(release:"RHEL6", cpu:"i686", reference:"condor-classads-7.6.5-0.22.el6")) flag++;
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"condor-classads-7.6.5-0.22.el6")) flag++;
      if (rpm_check(release:"RHEL6", cpu:"i686", reference:"condor-cluster-resource-agent-7.6.5-0.22.el6")) flag++;
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"condor-cluster-resource-agent-7.6.5-0.22.el6")) flag++;
      if (rpm_check(release:"RHEL6", cpu:"i686", reference:"condor-debuginfo-7.6.5-0.22.el6")) flag++;
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"condor-debuginfo-7.6.5-0.22.el6")) flag++;
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"condor-deltacloud-gahp-7.6.5-0.22.el6")) flag++;
      if (rpm_check(release:"RHEL6", cpu:"i686", reference:"condor-kbdd-7.6.5-0.22.el6")) flag++;
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"condor-kbdd-7.6.5-0.22.el6")) flag++;
      if (rpm_check(release:"RHEL6", cpu:"i686", reference:"condor-plumage-7.6.5-0.22.el6")) flag++;
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"condor-plumage-7.6.5-0.22.el6")) flag++;
      if (rpm_check(release:"RHEL6", cpu:"i686", reference:"condor-qmf-7.6.5-0.22.el6")) flag++;
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"condor-qmf-7.6.5-0.22.el6")) flag++;
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"condor-vm-gahp-7.6.5-0.22.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"condor-wallaby-base-db-1.23-1.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"condor-wallaby-client-4.1.3-1.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"condor-wallaby-tools-4.1.3-1.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"cumin-0.1.5444-3.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"deltacloud-core-0.5.0-10.el6_2")) flag++;
      if (rpm_check(release:"RHEL6", reference:"deltacloud-core-doc-0.5.0-10.el6_2")) flag++;
      if (rpm_check(release:"RHEL6", reference:"deltacloud-core-rhevm-0.5.0-10.el6_2")) flag++;
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"libdeltacloud-0.9-1.el6")) flag++;
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"libdeltacloud-debuginfo-0.9-1.el6")) flag++;
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"libdeltacloud-devel-0.9-1.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"python-wallaby-0.12.5-10.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"python-wallabyclient-4.1.3-1.el6")) flag++;
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"ruby-hpricot-0.8.4-2.el6")) flag++;
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"ruby-json-1.4.6-10.el6")) flag++;
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"ruby-nokogiri-1.5.0-0.8.beta4.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"ruby-wallaby-0.12.5-10.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"rubygem-daemons-1.1.4-2.el6")) flag++;
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"rubygem-eventmachine-0.12.10-7.el6")) flag++;
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"rubygem-eventmachine-debuginfo-0.12.10-7.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"rubygem-fssm-0.2.7-1.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"rubygem-haml-3.1.2-2.el6")) flag++;
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"rubygem-hpricot-0.8.4-2.el6")) flag++;
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"rubygem-hpricot-debuginfo-0.8.4-2.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"rubygem-hpricot-doc-0.8.4-2.el6")) flag++;
      if (rpm_exists(rpm:"rubygem-json-1.4", release:"RHEL6") && rpm_check(release:"RHEL6", cpu:"x86_64", reference:"rubygem-json-1.4.6-10.el6")) flag++;
      if (rpm_exists(rpm:"rubygem-json-debuginfo-1.4", release:"RHEL6") && rpm_check(release:"RHEL6", cpu:"x86_64", reference:"rubygem-json-debuginfo-1.4.6-10.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"rubygem-maruku-0.6.0-4.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"rubygem-mime-types-1.16-4.el6_0")) flag++;
      if (rpm_check(release:"RHEL6", reference:"rubygem-mime-types-doc-1.16-4.el6_0")) flag++;
      if (rpm_check(release:"RHEL6", reference:"rubygem-mocha-0.9.7-4.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"rubygem-net-ssh-2.0.23-6.el6_0")) flag++;
      if (rpm_check(release:"RHEL6", reference:"rubygem-net-ssh-doc-2.0.23-6.el6_0")) flag++;
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"rubygem-nokogiri-1.5.0-0.8.beta4.el6")) flag++;
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"rubygem-nokogiri-debuginfo-1.5.0-0.8.beta4.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"rubygem-nokogiri-doc-1.5.0-0.8.beta4.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"rubygem-rack-1.3.0-2.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"rubygem-rack-accept-0.4.3-6.el6_0")) flag++;
      if (rpm_check(release:"RHEL6", reference:"rubygem-rack-accept-doc-0.4.3-6.el6_0")) flag++;
      if (rpm_check(release:"RHEL6", reference:"rubygem-rack-test-0.6.1-1.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"rubygem-rake-0.8.7-2.1.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"rubygem-rest-client-1.6.1-2.el6_0")) flag++;
      if (rpm_check(release:"RHEL6", reference:"rubygem-sass-3.1.4-4.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"rubygem-sass-doc-3.1.4-4.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"rubygem-sinatra-1.2.6-2.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"rubygem-syntax-1.0.0-4.el6")) flag++;
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"rubygem-thin-1.2.11-3.el6")) flag++;
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"rubygem-thin-debuginfo-1.2.11-3.el6")) flag++;
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"rubygem-thin-doc-1.2.11-3.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"rubygem-tilt-1.3.2-3.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"rubygem-tilt-doc-1.3.2-3.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"rubygem-yard-0.7.2-1.el6")) flag++;
      if (rpm_exists(rpm:"rubygems-1.8", release:"RHEL6") && rpm_check(release:"RHEL6", reference:"rubygems-1.8.16-1.el6")) flag++;
      if (rpm_check(release:"RHEL6", cpu:"i686", reference:"sesame-1.0-6.el6")) flag++;
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"sesame-1.0-6.el6")) flag++;
      if (rpm_check(release:"RHEL6", cpu:"i686", reference:"sesame-debuginfo-1.0-6.el6")) flag++;
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"sesame-debuginfo-1.0-6.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"wallaby-0.12.5-10.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"wallaby-utils-0.12.5-10.el6")) flag++;
    
      if (flag)
      {
        security_report_v4(
          port       : 0,
          severity   : SECURITY_HOLE,
          extra      : rpm_report_get() + redhat_report_package_caveat()
        );
        exit(0);
      }
      else
      {
        tested = pkg_tests_get();
        if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
        else audit(AUDIT_PACKAGE_NOT_INSTALLED, "condor / condor-aviary / condor-classads / etc");
      }
    }
    
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2012-1278.NASL
    descriptionUpdated Grid component packages that fix several security issues, add various enhancements and fix multiple bugs are now available for Red Hat Enterprise MRG 2 for Red Hat Enterprise Linux 5. The Red Hat Security Response Team has rated this update as having moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. Red Hat Enterprise MRG (Messaging, Realtime, and Grid) is a next-generation IT infrastructure for enterprise computing. MRG offers increased performance, reliability, interoperability, and faster computing for enterprise customers. A number of unprotected resources (web pages, export functionality, image viewing) were found in Cumin. An unauthenticated user could bypass intended access restrictions, resulting in information disclosure. (CVE-2012-2680) Cumin could generate weak session keys, potentially allowing remote attackers to predict session keys and obtain unauthorized access to Cumin. (CVE-2012-2681) Multiple cross-site scripting flaws in Cumin could allow remote attackers to inject arbitrary web script on a web page displayed by Cumin. (CVE-2012-2683) A SQL injection flaw in Cumin could allow remote attackers to manipulate the contents of the back-end database via a specially crafted URL. (CVE-2012-2684) When Cumin handled image requests, clients could request images of arbitrary sizes. This could result in large memory allocations on the Cumin server, leading to an out-of-memory condition. (CVE-2012-2685) Cumin did not protect against Cross-Site Request Forgery attacks. If an attacker could trick a user, who was logged into the Cumin web interface, into visiting a specially crafted web page, it could lead to unauthorized command execution in the Cumin web interface with the privileges of the logged-in user. (CVE-2012-2734) A session fixation flaw was found in Cumin. An authenticated user able to pre-set the Cumin session cookie in a victim
    last seen2020-06-01
    modified2020-06-02
    plugin id76649
    published2014-07-22
    reporterThis script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/76649
    titleRHEL 5 : MRG (RHSA-2012:1278)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2012-17834.NASL
    descriptionLatest build adds a missing dependency on python-saslwrapper and missing upgrade scripts in addition to a patch for BZ842286. The previous version of the spec file did not install cumin-report and was missing a dependency on pymongo. This release contains many bug fixes (logged against Cumin in RHEL MRG but applying to Fedora as well). There are also many security enhancements but it is not just a security release. Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-03-17
    modified2013-03-14
    plugin id65531
    published2013-03-14
    reporterThis script is Copyright (C) 2013-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/65531
    titleFedora 18 : cumin-0.1.5522-4.fc18 (2012-17834)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2012-17854.NASL
    descriptionLatest build adds a missing dependency on python-saslwrapper and missing upgrade scripts in addition to a patch for BZ842286. The previous version of the spec file did not install cumin-report and was missing a dependency on pymongo. This release contains many bug fixes (logged against Cumin in RHEL MRG but applying to Fedora as well). There are also many security enhancements but it is not just a security release. Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-03-17
    modified2012-11-20
    plugin id62970
    published2012-11-20
    reporterThis script is Copyright (C) 2012-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/62970
    titleFedora 16 : cumin-0.1.5522-4.fc16 (2012-17854)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2012-17863.NASL
    descriptionLatest build adds a missing dependency on python-saslwrapper and missing upgrade scripts in addition to a patch for BZ842286. The previous version of the spec file did not install cumin-report and was missing a dependency on pymongo. This release contains many bug fixes (logged against Cumin in RHEL MRG but applying to Fedora as well). There are also many security enhancements but it is not just a security release. Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-03-17
    modified2012-11-20
    plugin id62971
    published2012-11-20
    reporterThis script is Copyright (C) 2012-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/62971
    titleFedora 17 : cumin-0.1.5522-4.fc17 (2012-17863)

Redhat

advisories
  • rhsa
    idRHSA-2012:1278
  • rhsa
    idRHSA-2012:1281
rpms
  • condor-0:7.6.5-0.22.el5
  • condor-aviary-0:7.6.5-0.22.el5
  • condor-classads-0:7.6.5-0.22.el5
  • condor-debuginfo-0:7.6.5-0.22.el5
  • condor-kbdd-0:7.6.5-0.22.el5
  • condor-qmf-0:7.6.5-0.22.el5
  • condor-vm-gahp-0:7.6.5-0.22.el5
  • condor-wallaby-base-db-0:1.23-1.el5
  • condor-wallaby-client-0:4.1.3-1.el5
  • condor-wallaby-tools-0:4.1.3-1.el5
  • cumin-0:0.1.5444-3.el5
  • python-wallaby-0:0.12.5-10.el5
  • python-wallabyclient-0:4.1.3-1.el5
  • ruby-wallaby-0:0.12.5-10.el5
  • sesame-0:1.0-4.el5
  • sesame-debuginfo-0:1.0-4.el5
  • wallaby-0:0.12.5-10.el5
  • wallaby-utils-0:0.12.5-10.el5
  • condor-0:7.6.5-0.22.el6
  • condor-aviary-0:7.6.5-0.22.el6
  • condor-classads-0:7.6.5-0.22.el6
  • condor-cluster-resource-agent-0:7.6.5-0.22.el6
  • condor-debuginfo-0:7.6.5-0.22.el6
  • condor-deltacloud-gahp-0:7.6.5-0.22.el6
  • condor-kbdd-0:7.6.5-0.22.el6
  • condor-plumage-0:7.6.5-0.22.el6
  • condor-qmf-0:7.6.5-0.22.el6
  • condor-vm-gahp-0:7.6.5-0.22.el6
  • condor-wallaby-base-db-0:1.23-1.el6
  • condor-wallaby-client-0:4.1.3-1.el6
  • condor-wallaby-tools-0:4.1.3-1.el6
  • cumin-0:0.1.5444-3.el6
  • deltacloud-core-0:0.5.0-10.el6_2
  • deltacloud-core-doc-0:0.5.0-10.el6_2
  • deltacloud-core-rhevm-0:0.5.0-10.el6_2
  • libdeltacloud-0:0.9-1.el6
  • libdeltacloud-debuginfo-0:0.9-1.el6
  • libdeltacloud-devel-0:0.9-1.el6
  • python-wallaby-0:0.12.5-10.el6
  • python-wallabyclient-0:4.1.3-1.el6
  • ruby-hpricot-0:0.8.4-2.el6
  • ruby-json-0:1.4.6-10.el6
  • ruby-nokogiri-0:1.5.0-0.8.beta4.el6
  • ruby-wallaby-0:0.12.5-10.el6
  • rubygem-daemons-0:1.1.4-2.el6
  • rubygem-eventmachine-0:0.12.10-7.el6
  • rubygem-eventmachine-debuginfo-0:0.12.10-7.el6
  • rubygem-fssm-0:0.2.7-1.el6
  • rubygem-haml-0:3.1.2-2.el6
  • rubygem-hpricot-0:0.8.4-2.el6
  • rubygem-hpricot-debuginfo-0:0.8.4-2.el6
  • rubygem-hpricot-doc-0:0.8.4-2.el6
  • rubygem-json-0:1.4.6-10.el6
  • rubygem-json-debuginfo-0:1.4.6-10.el6
  • rubygem-maruku-0:0.6.0-4.el6
  • rubygem-mime-types-0:1.16-4.el6_0
  • rubygem-mime-types-doc-0:1.16-4.el6_0
  • rubygem-mocha-0:0.9.7-4.el6
  • rubygem-net-ssh-0:2.0.23-6.el6_0
  • rubygem-net-ssh-doc-0:2.0.23-6.el6_0
  • rubygem-nokogiri-0:1.5.0-0.8.beta4.el6
  • rubygem-nokogiri-debuginfo-0:1.5.0-0.8.beta4.el6
  • rubygem-nokogiri-doc-0:1.5.0-0.8.beta4.el6
  • rubygem-rack-1:1.3.0-2.el6
  • rubygem-rack-accept-0:0.4.3-6.el6_0
  • rubygem-rack-accept-doc-0:0.4.3-6.el6_0
  • rubygem-rack-test-0:0.6.1-1.el6
  • rubygem-rake-0:0.8.7-2.1.el6
  • rubygem-rest-client-0:1.6.1-2.el6_0
  • rubygem-sass-0:3.1.4-4.el6
  • rubygem-sass-doc-0:3.1.4-4.el6
  • rubygem-sinatra-1:1.2.6-2.el6
  • rubygem-syntax-0:1.0.0-4.el6
  • rubygem-thin-0:1.2.11-3.el6
  • rubygem-thin-debuginfo-0:1.2.11-3.el6
  • rubygem-thin-doc-0:1.2.11-3.el6
  • rubygem-tilt-0:1.3.2-3.el6
  • rubygem-tilt-doc-0:1.3.2-3.el6
  • rubygem-yard-0:0.7.2-1.el6
  • rubygems-0:1.8.16-1.el6
  • sesame-0:1.0-6.el6
  • sesame-debuginfo-0:1.0-6.el6
  • wallaby-0:0.12.5-10.el6
  • wallaby-utils-0:0.12.5-10.el6