Vulnerabilities > CVE-2012-5497 - Information Exposure vulnerability in Plone

047910
CVSS 0.0 - NONE
Attack vector
UNKNOWN
Attack complexity
UNKNOWN
Privileges required
UNKNOWN
Confidentiality impact
UNKNOWN
Integrity impact
UNKNOWN
Availability impact
UNKNOWN

Summary

membership_tool.py in Plone before 4.2.3 and 4.3 before beta 1 allows remote attackers to enumerate user account names via a crafted URL.

Common Weakness Enumeration (CWE)

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Subverting Environment Variable Values
    The attacker directly or indirectly modifies environment variables used by or controlling the target software. The attacker's goal is to cause the target software to deviate from its expected operation in a manner that benefits the attacker.
  • Footprinting
    An attacker engages in probing and exploration activity to identify constituents and properties of the target. Footprinting is a general term to describe a variety of information gathering techniques, often used by attackers in preparation for some attack. It consists of using tools to learn as much as possible about the composition, configuration, and security mechanisms of the targeted application, system or network. Information that might be collected during a footprinting effort could include open ports, applications and their versions, network topology, and similar information. While footprinting is not intended to be damaging (although certain activities, such as network scans, can sometimes cause disruptions to vulnerable applications inadvertently) it may often pave the way for more damaging attacks.
  • Exploiting Trust in Client (aka Make the Client Invisible)
    An attack of this type exploits a programs' vulnerabilities in client/server communication channel authentication and data integrity. It leverages the implicit trust a server places in the client, or more importantly, that which the server believes is the client. An attacker executes this type of attack by placing themselves in the communication channel between client and server such that communication directly to the server is possible where the server believes it is communicating only with a valid client. There are numerous variations of this type of attack.
  • Browser Fingerprinting
    An attacker carefully crafts small snippets of Java Script to efficiently detect the type of browser the potential victim is using. Many web-based attacks need prior knowledge of the web browser including the version of browser to ensure successful exploitation of a vulnerability. Having this knowledge allows an attacker to target the victim with attacks that specifically exploit known or zero day weaknesses in the type and version of the browser used by the victim. Automating this process via Java Script as a part of the same delivery system used to exploit the browser is considered more efficient as the attacker can supply a browser fingerprinting method and integrate it with exploit code, all contained in Java Script and in response to the same web page request by the browser.
  • Session Credential Falsification through Prediction
    This attack targets predictable session ID in order to gain privileges. The attacker can predict the session ID used during a transaction to perform spoofing and session hijacking.

Nessus

  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2014-1194.NASL
    descriptionUpdated conga packages that fix multiple security issues and several bugs are now available for Red Hat Enterprise Linux 5. Red Hat Product Security has rated this update as having Moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. The Conga project is a management system for remote workstations. It consists of luci, which is a secure web-based front end, and ricci, which is a secure daemon that dispatches incoming messages to underlying management modules. It was discovered that Plone, included as a part of luci, did not properly protect the administrator interface (control panel). A remote attacker could use this flaw to inject a specially crafted Python statement or script into Plone
    last seen2020-06-01
    modified2020-06-02
    plugin id79049
    published2014-11-08
    reporterThis script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/79049
    titleRHEL 5 : conga (RHSA-2014:1194)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Red Hat Security Advisory RHSA-2014:1194. The text 
    # itself is copyright (C) Red Hat, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(79049);
      script_version("1.11");
      script_cvs_date("Date: 2019/10/24 15:35:38");
    
      script_cve_id("CVE-2012-5485", "CVE-2012-5486", "CVE-2012-5488", "CVE-2012-5497", "CVE-2012-5498", "CVE-2012-5499", "CVE-2012-5500", "CVE-2013-6496", "CVE-2014-3521");
      script_bugtraq_id(69820, 69830);
      script_xref(name:"RHSA", value:"2014:1194");
    
      script_name(english:"RHEL 5 : conga (RHSA-2014:1194)");
      script_summary(english:"Checks the rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Red Hat host is missing one or more security updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Updated conga packages that fix multiple security issues and several
    bugs are now available for Red Hat Enterprise Linux 5.
    
    Red Hat Product Security has rated this update as having Moderate
    security impact. Common Vulnerability Scoring System (CVSS) base
    scores, which give detailed severity ratings, are available for each
    vulnerability from the CVE links in the References section.
    
    The Conga project is a management system for remote workstations. It
    consists of luci, which is a secure web-based front end, and ricci,
    which is a secure daemon that dispatches incoming messages to
    underlying management modules.
    
    It was discovered that Plone, included as a part of luci, did not
    properly protect the administrator interface (control panel). A remote
    attacker could use this flaw to inject a specially crafted Python
    statement or script into Plone's restricted Python sandbox that, when
    the administrator interface was accessed, would be executed with the
    privileges of that administrator user. (CVE-2012-5485)
    
    It was discovered that Plone, included as a part of luci, did not
    properly sanitize HTTP headers provided within certain URL requests. A
    remote attacker could use a specially crafted URL that, when
    processed, would cause the injected HTTP headers to be returned as a
    part of the Plone HTTP response, potentially allowing the attacker to
    perform other more advanced attacks. (CVE-2012-5486)
    
    Multiple information leak flaws were found in the way conga processed
    luci site extension-related URL requests. A remote, unauthenticated
    attacker could issue a specially crafted HTTP request that, when
    processed, would result in unauthorized information disclosure.
    (CVE-2013-6496)
    
    It was discovered that various components in the luci site
    extension-related URLs were not properly restricted to administrative
    users. A remote, authenticated attacker could escalate their
    privileges to perform certain actions that should be restricted to
    administrative users, such as adding users and systems, and viewing
    log data. (CVE-2014-3521)
    
    It was discovered that Plone, included as a part of luci, did not
    properly protect the privilege of running RestrictedPython scripts. A
    remote attacker could use a specially crafted URL that, when
    processed, would allow the attacker to submit and perform expensive
    computations or, in conjunction with other attacks, be able to access
    or alter privileged information. (CVE-2012-5488)
    
    It was discovered that Plone, included as a part of luci, did not
    properly enforce permissions checks on the membership database. A
    remote attacker could use a specially crafted URL that, when
    processed, could allow the attacker to enumerate user account names.
    (CVE-2012-5497)
    
    It was discovered that Plone, included as a part of luci, did not
    properly handle the processing of requests for certain collections. A
    remote attacker could use a specially crafted URL that, when
    processed, would lead to excessive I/O and/or cache resource
    consumption. (CVE-2012-5498)
    
    It was discovered that Plone, included as a part of luci, did not
    properly handle the processing of very large values passed to an
    internal utility function. A remote attacker could use a specially
    crafted URL that, when processed, would lead to excessive memory
    consumption. (CVE-2012-5499)
    
    It was discovered that Plone, included as a part of luci, allowed a
    remote anonymous user to change titles of content items due to
    improper permissions checks. (CVE-2012-5500)
    
    The CVE-2014-3521 issue was discovered by Radek Steiger of Red Hat,
    and the CVE-2013-6496 issue was discovered by Jan Pokorny of Red Hat.
    
    In addition, these updated conga packages include several bug fixes.
    Space precludes documenting all of these changes in this advisory.
    Users are directed to the Red Hat Enterprise Linux 5.11 Technical
    Notes, linked to in the References section, for information on the
    most significant of these changes
    
    All conga users are advised to upgrade to these updated packages,
    which contain backported patches to correct these issues. After
    installing this update, the luci and ricci services will be restarted
    automatically."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2012-5485"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2012-5486"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2012-5488"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2012-5497"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2012-5498"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2012-5499"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2012-5500"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2013-6496"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2014-3521"
      );
      # https://access.redhat.com/documentation/en-US/Red_Hat_Enterprise_Linux/5/html/
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?5f596184"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/errata/RHSA-2014:1194"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected conga-debuginfo, luci and / or ricci packages."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:ND/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:conga-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:luci");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:ricci");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:redhat:enterprise_linux:5");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2014/09/16");
      script_set_attribute(attribute:"plugin_publication_date", value:"2014/11/08");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Red Hat Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list", "Host/cpu");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("misc_func.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Red Hat" >!< release) audit(AUDIT_OS_NOT, "Red Hat");
    os_ver = eregmatch(pattern: "Red Hat Enterprise Linux.*release ([0-9]+(\.[0-9]+)?)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Red Hat");
    os_ver = os_ver[1];
    if (! ereg(pattern:"^5([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Red Hat 5.x", "Red Hat " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$" && "s390" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Red Hat", cpu);
    
    yum_updateinfo = get_kb_item("Host/RedHat/yum-updateinfo");
    if (!empty_or_null(yum_updateinfo)) 
    {
      rhsa = "RHSA-2014:1194";
      yum_report = redhat_generate_yum_updateinfo_report(rhsa:rhsa);
      if (!empty_or_null(yum_report))
      {
        security_report_v4(
          port       : 0,
          severity   : SECURITY_WARNING,
          extra      : yum_report 
        );
        exit(0);
      }
      else
      {
        audit_message = "affected by Red Hat security advisory " + rhsa;
        audit(AUDIT_OS_NOT, audit_message);
      }
    }
    else
    {
      flag = 0;
      if (rpm_check(release:"RHEL5", cpu:"i386", reference:"conga-debuginfo-0.12.2-81.el5")) flag++;
      if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"conga-debuginfo-0.12.2-81.el5")) flag++;
      if (rpm_check(release:"RHEL5", cpu:"i386", reference:"luci-0.12.2-81.el5")) flag++;
      if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"luci-0.12.2-81.el5")) flag++;
      if (rpm_check(release:"RHEL5", cpu:"i386", reference:"ricci-0.12.2-81.el5")) flag++;
      if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"ricci-0.12.2-81.el5")) flag++;
    
      if (flag)
      {
        security_report_v4(
          port       : 0,
          severity   : SECURITY_WARNING,
          extra      : rpm_report_get() + redhat_report_package_caveat()
        );
        exit(0);
      }
      else
      {
        tested = pkg_tests_get();
        if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
        else audit(AUDIT_PACKAGE_NOT_INSTALLED, "conga-debuginfo / luci / ricci");
      }
    }
    
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20140916_CONGA_ON_SL5_X.NASL
    descriptionIt was discovered that Plone, included as a part of luci, did not properly protect the administrator interface (control panel). A remote attacker could use this flaw to inject a specially crafted Python statement or script into Plone
    last seen2020-03-18
    modified2014-10-14
    plugin id78417
    published2014-10-14
    reporterThis script is Copyright (C) 2014-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/78417
    titleScientific Linux Security Update : conga on SL5.x i386/x86_64 (20140916)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text is (C) Scientific Linux.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(78417);
      script_version("1.5");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/03/12");
    
      script_cve_id("CVE-2012-5485", "CVE-2012-5486", "CVE-2012-5488", "CVE-2012-5497", "CVE-2012-5498", "CVE-2012-5499", "CVE-2012-5500", "CVE-2013-6496", "CVE-2014-3521");
    
      script_name(english:"Scientific Linux Security Update : conga on SL5.x i386/x86_64 (20140916)");
      script_summary(english:"Checks rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:
    "The remote Scientific Linux host is missing one or more security
    updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "It was discovered that Plone, included as a part of luci, did not
    properly protect the administrator interface (control panel). A remote
    attacker could use this flaw to inject a specially crafted Python
    statement or script into Plone's restricted Python sandbox that, when
    the administrator interface was accessed, would be executed with the
    privileges of that administrator user. (CVE-2012-5485)
    
    It was discovered that Plone, included as a part of luci, did not
    properly sanitize HTTP headers provided within certain URL requests. A
    remote attacker could use a specially crafted URL that, when
    processed, would cause the injected HTTP headers to be returned as a
    part of the Plone HTTP response, potentially allowing the attacker to
    perform other more advanced attacks. (CVE-2012-5486)
    
    Multiple information leak flaws were found in the way conga processed
    luci site extension-related URL requests. A remote, unauthenticated
    attacker could issue a specially crafted HTTP request that, when
    processed, would result in unauthorized information disclosure.
    (CVE-2013-6496)
    
    It was discovered that various components in the luci site extension-
    related URLs were not properly restricted to administrative users. A
    remote, authenticated attacker could escalate their privileges to
    perform certain actions that should be restricted to administrative
    users, such as adding users and systems, and viewing log data.
    (CVE-2014-3521)
    
    It was discovered that Plone, included as a part of luci, did not
    properly protect the privilege of running RestrictedPython scripts. A
    remote attacker could use a specially crafted URL that, when
    processed, would allow the attacker to submit and perform expensive
    computations or, in conjunction with other attacks, be able to access
    or alter privileged information. (CVE-2012-5488)
    
    It was discovered that Plone, included as a part of luci, did not
    properly enforce permissions checks on the membership database. A
    remote attacker could use a specially crafted URL that, when
    processed, could allow the attacker to enumerate user account names.
    (CVE-2012-5497)
    
    It was discovered that Plone, included as a part of luci, did not
    properly handle the processing of requests for certain collections. A
    remote attacker could use a specially crafted URL that, when
    processed, would lead to excessive I/O and/or cache resource
    consumption. (CVE-2012-5498)
    
    It was discovered that Plone, included as a part of luci, did not
    properly handle the processing of very large values passed to an
    internal utility function. A remote attacker could use a specially
    crafted URL that, when processed, would lead to excessive memory
    consumption. (CVE-2012-5499)
    
    It was discovered that Plone, included as a part of luci, allowed a
    remote anonymous user to change titles of content items due to
    improper permissions checks. (CVE-2012-5500)
    
    The CVE-2014-3521 issue was discovered by Radek Steiger of Red Hat,
    and the CVE-2013-6496 issue was discovered by Jan Pokorny of Red Hat.
    
    Users are directed to the Scientific Linux 5.11 Technical Notes,
    linked to in the References section, for information on the most
    significant of these changes
    
    After installing this update, the luci and ricci services will be
    restarted automatically."
      );
      # https://listserv.fnal.gov/scripts/wa.exe?A2=ind1410&L=scientific-linux-errata&T=0&P=432
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?79272ecf"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected conga-debuginfo, luci and / or ricci packages."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fermilab:scientific_linux:conga-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fermilab:scientific_linux:luci");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fermilab:scientific_linux:ricci");
      script_set_attribute(attribute:"cpe", value:"x-cpe:/o:fermilab:scientific_linux");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2014/09/30");
      script_set_attribute(attribute:"patch_publication_date", value:"2014/09/16");
      script_set_attribute(attribute:"plugin_publication_date", value:"2014/10/14");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2014-2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Scientific Linux Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/cpu", "Host/RedHat/release", "Host/RedHat/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("misc_func.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Scientific Linux " >!< release) audit(AUDIT_HOST_NOT, "running Scientific Linux");
    os_ver = pregmatch(pattern: "Scientific Linux.*release ([0-9]+(\.[0-9]+)?)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Scientific Linux");
    os_ver = os_ver[1];
    if (! preg(pattern:"^5([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Scientific Linux 5.x", "Scientific Linux " + os_ver);
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if (cpu >!< "x86_64" && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Scientific Linux", cpu);
    
    
    flag = 0;
    if (rpm_check(release:"SL5", reference:"conga-debuginfo-0.12.2-81.el5")) flag++;
    if (rpm_check(release:"SL5", reference:"luci-0.12.2-81.el5")) flag++;
    if (rpm_check(release:"SL5", reference:"ricci-0.12.2-81.el5")) flag++;
    
    
    if (flag)
    {
      security_report_v4(
        port       : 0,
        severity   : SECURITY_WARNING,
        extra      : rpm_report_get()
      );
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "conga-debuginfo / luci / ricci");
    }
    
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2014-1194.NASL
    descriptionFrom Red Hat Security Advisory 2014:1194 : Updated conga packages that fix multiple security issues and several bugs are now available for Red Hat Enterprise Linux 5. Red Hat Product Security has rated this update as having Moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. The Conga project is a management system for remote workstations. It consists of luci, which is a secure web-based front end, and ricci, which is a secure daemon that dispatches incoming messages to underlying management modules. It was discovered that Plone, included as a part of luci, did not properly protect the administrator interface (control panel). A remote attacker could use this flaw to inject a specially crafted Python statement or script into Plone
    last seen2020-06-01
    modified2020-06-02
    plugin id77735
    published2014-09-18
    reporterThis script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/77735
    titleOracle Linux 5 : conga (ELSA-2014-1194)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from Red Hat Security Advisory RHSA-2014:1194 and 
    # Oracle Linux Security Advisory ELSA-2014-1194 respectively.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(77735);
      script_version("1.9");
      script_cvs_date("Date: 2019/09/30 10:58:19");
    
      script_cve_id("CVE-2012-5485", "CVE-2012-5486", "CVE-2012-5488", "CVE-2012-5497", "CVE-2012-5498", "CVE-2012-5499", "CVE-2012-5500", "CVE-2013-6496", "CVE-2014-3521");
      script_bugtraq_id(56341, 69820, 69830);
      script_xref(name:"RHSA", value:"2014:1194");
    
      script_name(english:"Oracle Linux 5 : conga (ELSA-2014-1194)");
      script_summary(english:"Checks rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Oracle Linux host is missing one or more security updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "From Red Hat Security Advisory 2014:1194 :
    
    Updated conga packages that fix multiple security issues and several
    bugs are now available for Red Hat Enterprise Linux 5.
    
    Red Hat Product Security has rated this update as having Moderate
    security impact. Common Vulnerability Scoring System (CVSS) base
    scores, which give detailed severity ratings, are available for each
    vulnerability from the CVE links in the References section.
    
    The Conga project is a management system for remote workstations. It
    consists of luci, which is a secure web-based front end, and ricci,
    which is a secure daemon that dispatches incoming messages to
    underlying management modules.
    
    It was discovered that Plone, included as a part of luci, did not
    properly protect the administrator interface (control panel). A remote
    attacker could use this flaw to inject a specially crafted Python
    statement or script into Plone's restricted Python sandbox that, when
    the administrator interface was accessed, would be executed with the
    privileges of that administrator user. (CVE-2012-5485)
    
    It was discovered that Plone, included as a part of luci, did not
    properly sanitize HTTP headers provided within certain URL requests. A
    remote attacker could use a specially crafted URL that, when
    processed, would cause the injected HTTP headers to be returned as a
    part of the Plone HTTP response, potentially allowing the attacker to
    perform other more advanced attacks. (CVE-2012-5486)
    
    Multiple information leak flaws were found in the way conga processed
    luci site extension-related URL requests. A remote, unauthenticated
    attacker could issue a specially crafted HTTP request that, when
    processed, would result in unauthorized information disclosure.
    (CVE-2013-6496)
    
    It was discovered that various components in the luci site
    extension-related URLs were not properly restricted to administrative
    users. A remote, authenticated attacker could escalate their
    privileges to perform certain actions that should be restricted to
    administrative users, such as adding users and systems, and viewing
    log data. (CVE-2014-3521)
    
    It was discovered that Plone, included as a part of luci, did not
    properly protect the privilege of running RestrictedPython scripts. A
    remote attacker could use a specially crafted URL that, when
    processed, would allow the attacker to submit and perform expensive
    computations or, in conjunction with other attacks, be able to access
    or alter privileged information. (CVE-2012-5488)
    
    It was discovered that Plone, included as a part of luci, did not
    properly enforce permissions checks on the membership database. A
    remote attacker could use a specially crafted URL that, when
    processed, could allow the attacker to enumerate user account names.
    (CVE-2012-5497)
    
    It was discovered that Plone, included as a part of luci, did not
    properly handle the processing of requests for certain collections. A
    remote attacker could use a specially crafted URL that, when
    processed, would lead to excessive I/O and/or cache resource
    consumption. (CVE-2012-5498)
    
    It was discovered that Plone, included as a part of luci, did not
    properly handle the processing of very large values passed to an
    internal utility function. A remote attacker could use a specially
    crafted URL that, when processed, would lead to excessive memory
    consumption. (CVE-2012-5499)
    
    It was discovered that Plone, included as a part of luci, allowed a
    remote anonymous user to change titles of content items due to
    improper permissions checks. (CVE-2012-5500)
    
    The CVE-2014-3521 issue was discovered by Radek Steiger of Red Hat,
    and the CVE-2013-6496 issue was discovered by Jan Pokorny of Red Hat.
    
    In addition, these updated conga packages include several bug fixes.
    Space precludes documenting all of these changes in this advisory.
    Users are directed to the Red Hat Enterprise Linux 5.11 Technical
    Notes, linked to in the References section, for information on the
    most significant of these changes
    
    All conga users are advised to upgrade to these updated packages,
    which contain backported patches to correct these issues. After
    installing this update, the luci and ricci services will be restarted
    automatically."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://oss.oracle.com/pipermail/el-errata/2014-September/004457.html"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected conga packages."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:ND/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:luci");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:ricci");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:oracle:linux:5");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2014/09/30");
      script_set_attribute(attribute:"patch_publication_date", value:"2014/09/17");
      script_set_attribute(attribute:"plugin_publication_date", value:"2014/09/18");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Oracle Linux Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/OracleLinux", "Host/RedHat/release", "Host/RedHat/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/OracleLinux")) audit(AUDIT_OS_NOT, "Oracle Linux");
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || !pregmatch(pattern: "Oracle (?:Linux Server|Enterprise Linux)", string:release)) audit(AUDIT_OS_NOT, "Oracle Linux");
    os_ver = pregmatch(pattern: "Oracle (?:Linux Server|Enterprise Linux) .*release ([0-9]+(\.[0-9]+)?)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Oracle Linux");
    os_ver = os_ver[1];
    if (! preg(pattern:"^5([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Oracle Linux 5", "Oracle Linux " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && "ia64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Oracle Linux", cpu);
    
    flag = 0;
    if (rpm_check(release:"EL5", reference:"luci-0.12.2-81.0.2.el5")) flag++;
    if (rpm_check(release:"EL5", reference:"ricci-0.12.2-81.0.2.el5")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
      else security_warning(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "luci / ricci");
    }
    
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2014-1194.NASL
    descriptionUpdated conga packages that fix multiple security issues and several bugs are now available for Red Hat Enterprise Linux 5. Red Hat Product Security has rated this update as having Moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. The Conga project is a management system for remote workstations. It consists of luci, which is a secure web-based front end, and ricci, which is a secure daemon that dispatches incoming messages to underlying management modules. It was discovered that Plone, included as a part of luci, did not properly protect the administrator interface (control panel). A remote attacker could use this flaw to inject a specially crafted Python statement or script into Plone
    last seen2020-06-01
    modified2020-06-02
    plugin id77989
    published2014-10-01
    reporterThis script is Copyright (C) 2014-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/77989
    titleCentOS 5 : conga (CESA-2014:1194)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Red Hat Security Advisory RHSA-2014:1194 and 
    # CentOS Errata and Security Advisory 2014:1194 respectively.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(77989);
      script_version("1.8");
      script_cvs_date("Date: 2020/01/06");
    
      script_cve_id("CVE-2012-5485", "CVE-2012-5486", "CVE-2012-5488", "CVE-2012-5497", "CVE-2012-5498", "CVE-2012-5499", "CVE-2012-5500", "CVE-2013-6496", "CVE-2014-3521");
      script_bugtraq_id(56341, 69820, 69830);
      script_xref(name:"RHSA", value:"2014:1194");
    
      script_name(english:"CentOS 5 : conga (CESA-2014:1194)");
      script_summary(english:"Checks rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote CentOS host is missing one or more security updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Updated conga packages that fix multiple security issues and several
    bugs are now available for Red Hat Enterprise Linux 5.
    
    Red Hat Product Security has rated this update as having Moderate
    security impact. Common Vulnerability Scoring System (CVSS) base
    scores, which give detailed severity ratings, are available for each
    vulnerability from the CVE links in the References section.
    
    The Conga project is a management system for remote workstations. It
    consists of luci, which is a secure web-based front end, and ricci,
    which is a secure daemon that dispatches incoming messages to
    underlying management modules.
    
    It was discovered that Plone, included as a part of luci, did not
    properly protect the administrator interface (control panel). A remote
    attacker could use this flaw to inject a specially crafted Python
    statement or script into Plone's restricted Python sandbox that, when
    the administrator interface was accessed, would be executed with the
    privileges of that administrator user. (CVE-2012-5485)
    
    It was discovered that Plone, included as a part of luci, did not
    properly sanitize HTTP headers provided within certain URL requests. A
    remote attacker could use a specially crafted URL that, when
    processed, would cause the injected HTTP headers to be returned as a
    part of the Plone HTTP response, potentially allowing the attacker to
    perform other more advanced attacks. (CVE-2012-5486)
    
    Multiple information leak flaws were found in the way conga processed
    luci site extension-related URL requests. A remote, unauthenticated
    attacker could issue a specially crafted HTTP request that, when
    processed, would result in unauthorized information disclosure.
    (CVE-2013-6496)
    
    It was discovered that various components in the luci site
    extension-related URLs were not properly restricted to administrative
    users. A remote, authenticated attacker could escalate their
    privileges to perform certain actions that should be restricted to
    administrative users, such as adding users and systems, and viewing
    log data. (CVE-2014-3521)
    
    It was discovered that Plone, included as a part of luci, did not
    properly protect the privilege of running RestrictedPython scripts. A
    remote attacker could use a specially crafted URL that, when
    processed, would allow the attacker to submit and perform expensive
    computations or, in conjunction with other attacks, be able to access
    or alter privileged information. (CVE-2012-5488)
    
    It was discovered that Plone, included as a part of luci, did not
    properly enforce permissions checks on the membership database. A
    remote attacker could use a specially crafted URL that, when
    processed, could allow the attacker to enumerate user account names.
    (CVE-2012-5497)
    
    It was discovered that Plone, included as a part of luci, did not
    properly handle the processing of requests for certain collections. A
    remote attacker could use a specially crafted URL that, when
    processed, would lead to excessive I/O and/or cache resource
    consumption. (CVE-2012-5498)
    
    It was discovered that Plone, included as a part of luci, did not
    properly handle the processing of very large values passed to an
    internal utility function. A remote attacker could use a specially
    crafted URL that, when processed, would lead to excessive memory
    consumption. (CVE-2012-5499)
    
    It was discovered that Plone, included as a part of luci, allowed a
    remote anonymous user to change titles of content items due to
    improper permissions checks. (CVE-2012-5500)
    
    The CVE-2014-3521 issue was discovered by Radek Steiger of Red Hat,
    and the CVE-2013-6496 issue was discovered by Jan Pokorny of Red Hat.
    
    In addition, these updated conga packages include several bug fixes.
    Space precludes documenting all of these changes in this advisory.
    Users are directed to the Red Hat Enterprise Linux 5.11 Technical
    Notes, linked to in the References section, for information on the
    most significant of these changes
    
    All conga users are advised to upgrade to these updated packages,
    which contain backported patches to correct these issues. After
    installing this update, the luci and ricci services will be restarted
    automatically."
      );
      # https://lists.centos.org/pipermail/centos-announce/2014-September/020611.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?c2762c18"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected conga packages."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:ND/RL:OF/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2012-5485");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:luci");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:ricci");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:centos:centos:5");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2014/09/30");
      script_set_attribute(attribute:"patch_publication_date", value:"2014/09/30");
      script_set_attribute(attribute:"plugin_publication_date", value:"2014/10/01");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2014-2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"CentOS Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/CentOS/release", "Host/CentOS/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/CentOS/release");
    if (isnull(release) || "CentOS" >!< release) audit(AUDIT_OS_NOT, "CentOS");
    os_ver = pregmatch(pattern: "CentOS(?: Linux)? release ([0-9]+)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "CentOS");
    os_ver = os_ver[1];
    if (! preg(pattern:"^5([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "CentOS 5.x", "CentOS " + os_ver);
    
    if (!get_kb_item("Host/CentOS/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "CentOS", cpu);
    
    
    flag = 0;
    if (rpm_check(release:"CentOS-5", reference:"luci-0.12.2-81.el5.centos")) flag++;
    if (rpm_check(release:"CentOS-5", reference:"ricci-0.12.2-81.el5.centos")) flag++;
    
    
    if (flag)
    {
      security_report_v4(
        port       : 0,
        severity   : SECURITY_WARNING,
        extra      : rpm_report_get()
      );
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "luci / ricci");
    }
    

Redhat

advisories
rhsa
idRHSA-2014:1194
rpms
  • conga-debuginfo-0:0.12.2-81.el5
  • luci-0:0.12.2-81.el5
  • ricci-0:0.12.2-81.el5