rhsa-2014_0174
Vulnerability from csaf_redhat
Published
2014-02-13 18:45
Modified
2024-11-14 14:26
Summary
Red Hat Security Advisory: piranha security update
Notes
Topic
An updated piranha package that fixes one security issue is now available
for Red Hat Enterprise Linux 5.
The Red Hat Security Response Team has rated this update as having
Important security impact. A Common Vulnerability Scoring System (CVSS)
base score, which gives a detailed severity rating, is available from the
CVE link in the References section.
Details
Piranha provides high-availability and load-balancing services for Red Hat
Enterprise Linux. The piranha packages contain various tools to administer
and configure the Linux Virtual Server (LVS), as well as the heartbeat and
failover components. LVS is a dynamically-adjusted kernel routing mechanism
that provides load balancing, primarily for Web and FTP servers.
It was discovered that the Piranha Configuration Tool did not properly
restrict access to its web pages. A remote attacker able to connect to the
Piranha Configuration Tool web server port could use this flaw to read or
modify the LVS configuration without providing valid administrative
credentials. (CVE-2013-6492)
All piranha users are advised to upgrade to this updated package, which
contains a backported patch to correct this issue.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An updated piranha package that fixes one security issue is now available\nfor Red Hat Enterprise Linux 5.\n\nThe Red Hat Security Response Team has rated this update as having\nImportant security impact. A Common Vulnerability Scoring System (CVSS)\nbase score, which gives a detailed severity rating, is available from the\nCVE link in the References section.", "title": "Topic" }, { "category": "general", "text": "Piranha provides high-availability and load-balancing services for Red Hat\nEnterprise Linux. The piranha packages contain various tools to administer\nand configure the Linux Virtual Server (LVS), as well as the heartbeat and\nfailover components. LVS is a dynamically-adjusted kernel routing mechanism\nthat provides load balancing, primarily for Web and FTP servers.\n\nIt was discovered that the Piranha Configuration Tool did not properly\nrestrict access to its web pages. A remote attacker able to connect to the\nPiranha Configuration Tool web server port could use this flaw to read or\nmodify the LVS configuration without providing valid administrative\ncredentials. (CVE-2013-6492)\n\nAll piranha users are advised to upgrade to this updated package, which\ncontains a backported patch to correct this issue.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2014:0174", "url": "https://access.redhat.com/errata/RHSA-2014:0174" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1043040", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1043040" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2014/rhsa-2014_0174.json" } ], "title": "Red Hat Security Advisory: piranha security update", "tracking": { "current_release_date": "2024-11-14T14:26:19+00:00", "generator": { "date": "2024-11-14T14:26:19+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.0" } }, "id": "RHSA-2014:0174", "initial_release_date": "2014-02-13T18:45:55+00:00", "revision_history": [ { "date": "2014-02-13T18:45:55+00:00", "number": "1", "summary": "Initial version" }, { "date": "2014-02-13T18:45:55+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-14T14:26:19+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Clustering (v. 5 server)", "product": { "name": "Red Hat Enterprise Linux Clustering (v. 5 server)", "product_id": "5Server-Cluster-5.10.Z", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_cluster:5" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "piranha-debuginfo-0:0.8.4-26.el5_10.1.x86_64", "product": { "name": "piranha-debuginfo-0:0.8.4-26.el5_10.1.x86_64", "product_id": "piranha-debuginfo-0:0.8.4-26.el5_10.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/piranha-debuginfo@0.8.4-26.el5_10.1?arch=x86_64" } } }, { "category": "product_version", "name": "piranha-0:0.8.4-26.el5_10.1.x86_64", "product": { "name": "piranha-0:0.8.4-26.el5_10.1.x86_64", "product_id": "piranha-0:0.8.4-26.el5_10.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/piranha@0.8.4-26.el5_10.1?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "piranha-debuginfo-0:0.8.4-26.el5_10.1.ia64", "product": { "name": "piranha-debuginfo-0:0.8.4-26.el5_10.1.ia64", "product_id": "piranha-debuginfo-0:0.8.4-26.el5_10.1.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/piranha-debuginfo@0.8.4-26.el5_10.1?arch=ia64" } } }, { "category": "product_version", "name": "piranha-0:0.8.4-26.el5_10.1.ia64", "product": { "name": "piranha-0:0.8.4-26.el5_10.1.ia64", "product_id": "piranha-0:0.8.4-26.el5_10.1.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/piranha@0.8.4-26.el5_10.1?arch=ia64" } } } ], "category": "architecture", "name": "ia64" }, { "branches": [ { "category": "product_version", "name": "piranha-debuginfo-0:0.8.4-26.el5_10.1.i386", "product": { "name": "piranha-debuginfo-0:0.8.4-26.el5_10.1.i386", "product_id": "piranha-debuginfo-0:0.8.4-26.el5_10.1.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/piranha-debuginfo@0.8.4-26.el5_10.1?arch=i386" } } }, { "category": "product_version", "name": "piranha-0:0.8.4-26.el5_10.1.i386", "product": { "name": "piranha-0:0.8.4-26.el5_10.1.i386", "product_id": "piranha-0:0.8.4-26.el5_10.1.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/piranha@0.8.4-26.el5_10.1?arch=i386" } } } ], "category": "architecture", "name": "i386" }, { "branches": [ { "category": "product_version", "name": "piranha-debuginfo-0:0.8.4-26.el5_10.1.ppc", "product": { "name": "piranha-debuginfo-0:0.8.4-26.el5_10.1.ppc", "product_id": "piranha-debuginfo-0:0.8.4-26.el5_10.1.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/piranha-debuginfo@0.8.4-26.el5_10.1?arch=ppc" } } }, { "category": "product_version", "name": "piranha-0:0.8.4-26.el5_10.1.ppc", "product": { "name": "piranha-0:0.8.4-26.el5_10.1.ppc", "product_id": "piranha-0:0.8.4-26.el5_10.1.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/piranha@0.8.4-26.el5_10.1?arch=ppc" } } } ], "category": "architecture", "name": "ppc" }, { "branches": [ { "category": "product_version", "name": "piranha-0:0.8.4-26.el5_10.1.src", "product": { "name": "piranha-0:0.8.4-26.el5_10.1.src", "product_id": "piranha-0:0.8.4-26.el5_10.1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/piranha@0.8.4-26.el5_10.1?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "piranha-0:0.8.4-26.el5_10.1.i386 as a component of Red Hat Enterprise Linux Clustering (v. 5 server)", "product_id": "5Server-Cluster-5.10.Z:piranha-0:0.8.4-26.el5_10.1.i386" }, "product_reference": "piranha-0:0.8.4-26.el5_10.1.i386", "relates_to_product_reference": "5Server-Cluster-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "piranha-0:0.8.4-26.el5_10.1.ia64 as a component of Red Hat Enterprise Linux Clustering (v. 5 server)", "product_id": "5Server-Cluster-5.10.Z:piranha-0:0.8.4-26.el5_10.1.ia64" }, "product_reference": "piranha-0:0.8.4-26.el5_10.1.ia64", "relates_to_product_reference": "5Server-Cluster-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "piranha-0:0.8.4-26.el5_10.1.ppc as a component of Red Hat Enterprise Linux Clustering (v. 5 server)", "product_id": "5Server-Cluster-5.10.Z:piranha-0:0.8.4-26.el5_10.1.ppc" }, "product_reference": "piranha-0:0.8.4-26.el5_10.1.ppc", "relates_to_product_reference": "5Server-Cluster-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "piranha-0:0.8.4-26.el5_10.1.src as a component of Red Hat Enterprise Linux Clustering (v. 5 server)", "product_id": "5Server-Cluster-5.10.Z:piranha-0:0.8.4-26.el5_10.1.src" }, "product_reference": "piranha-0:0.8.4-26.el5_10.1.src", "relates_to_product_reference": "5Server-Cluster-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "piranha-0:0.8.4-26.el5_10.1.x86_64 as a component of Red Hat Enterprise Linux Clustering (v. 5 server)", "product_id": "5Server-Cluster-5.10.Z:piranha-0:0.8.4-26.el5_10.1.x86_64" }, "product_reference": "piranha-0:0.8.4-26.el5_10.1.x86_64", "relates_to_product_reference": "5Server-Cluster-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "piranha-debuginfo-0:0.8.4-26.el5_10.1.i386 as a component of Red Hat Enterprise Linux Clustering (v. 5 server)", "product_id": "5Server-Cluster-5.10.Z:piranha-debuginfo-0:0.8.4-26.el5_10.1.i386" }, "product_reference": "piranha-debuginfo-0:0.8.4-26.el5_10.1.i386", "relates_to_product_reference": "5Server-Cluster-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "piranha-debuginfo-0:0.8.4-26.el5_10.1.ia64 as a component of Red Hat Enterprise Linux Clustering (v. 5 server)", "product_id": "5Server-Cluster-5.10.Z:piranha-debuginfo-0:0.8.4-26.el5_10.1.ia64" }, "product_reference": "piranha-debuginfo-0:0.8.4-26.el5_10.1.ia64", "relates_to_product_reference": "5Server-Cluster-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "piranha-debuginfo-0:0.8.4-26.el5_10.1.ppc as a component of Red Hat Enterprise Linux Clustering (v. 5 server)", "product_id": "5Server-Cluster-5.10.Z:piranha-debuginfo-0:0.8.4-26.el5_10.1.ppc" }, "product_reference": "piranha-debuginfo-0:0.8.4-26.el5_10.1.ppc", "relates_to_product_reference": "5Server-Cluster-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "piranha-debuginfo-0:0.8.4-26.el5_10.1.x86_64 as a component of Red Hat Enterprise Linux Clustering (v. 5 server)", "product_id": "5Server-Cluster-5.10.Z:piranha-debuginfo-0:0.8.4-26.el5_10.1.x86_64" }, "product_reference": "piranha-debuginfo-0:0.8.4-26.el5_10.1.x86_64", "relates_to_product_reference": "5Server-Cluster-5.10.Z" } ] }, "vulnerabilities": [ { "cve": "CVE-2013-6492", "discovery_date": "2013-12-13T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1043040" } ], "notes": [ { "category": "description", "text": "The Piranha Configuration Tool in Piranha 0.8.6 does not properly restrict access to webpages, which allows remote attackers to bypass authentication and read or modify the LVS configuration via an HTTP POST request.", "title": "Vulnerability description" }, { "category": "summary", "text": "piranha: web UI authentication bypass using POST requests", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Cluster-5.10.Z:piranha-0:0.8.4-26.el5_10.1.i386", "5Server-Cluster-5.10.Z:piranha-0:0.8.4-26.el5_10.1.ia64", "5Server-Cluster-5.10.Z:piranha-0:0.8.4-26.el5_10.1.ppc", "5Server-Cluster-5.10.Z:piranha-0:0.8.4-26.el5_10.1.src", "5Server-Cluster-5.10.Z:piranha-0:0.8.4-26.el5_10.1.x86_64", "5Server-Cluster-5.10.Z:piranha-debuginfo-0:0.8.4-26.el5_10.1.i386", "5Server-Cluster-5.10.Z:piranha-debuginfo-0:0.8.4-26.el5_10.1.ia64", "5Server-Cluster-5.10.Z:piranha-debuginfo-0:0.8.4-26.el5_10.1.ppc", "5Server-Cluster-5.10.Z:piranha-debuginfo-0:0.8.4-26.el5_10.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-6492" }, { "category": "external", "summary": "RHBZ#1043040", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1043040" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-6492", "url": "https://www.cve.org/CVERecord?id=CVE-2013-6492" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-6492", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-6492" } ], "release_date": "2013-12-11T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2014-02-13T18:45:55+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258", "product_ids": [ "5Server-Cluster-5.10.Z:piranha-0:0.8.4-26.el5_10.1.i386", "5Server-Cluster-5.10.Z:piranha-0:0.8.4-26.el5_10.1.ia64", "5Server-Cluster-5.10.Z:piranha-0:0.8.4-26.el5_10.1.ppc", "5Server-Cluster-5.10.Z:piranha-0:0.8.4-26.el5_10.1.src", "5Server-Cluster-5.10.Z:piranha-0:0.8.4-26.el5_10.1.x86_64", "5Server-Cluster-5.10.Z:piranha-debuginfo-0:0.8.4-26.el5_10.1.i386", "5Server-Cluster-5.10.Z:piranha-debuginfo-0:0.8.4-26.el5_10.1.ia64", "5Server-Cluster-5.10.Z:piranha-debuginfo-0:0.8.4-26.el5_10.1.ppc", "5Server-Cluster-5.10.Z:piranha-debuginfo-0:0.8.4-26.el5_10.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2014:0174" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:A/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Server-Cluster-5.10.Z:piranha-0:0.8.4-26.el5_10.1.i386", "5Server-Cluster-5.10.Z:piranha-0:0.8.4-26.el5_10.1.ia64", "5Server-Cluster-5.10.Z:piranha-0:0.8.4-26.el5_10.1.ppc", "5Server-Cluster-5.10.Z:piranha-0:0.8.4-26.el5_10.1.src", "5Server-Cluster-5.10.Z:piranha-0:0.8.4-26.el5_10.1.x86_64", "5Server-Cluster-5.10.Z:piranha-debuginfo-0:0.8.4-26.el5_10.1.i386", "5Server-Cluster-5.10.Z:piranha-debuginfo-0:0.8.4-26.el5_10.1.ia64", "5Server-Cluster-5.10.Z:piranha-debuginfo-0:0.8.4-26.el5_10.1.ppc", "5Server-Cluster-5.10.Z:piranha-debuginfo-0:0.8.4-26.el5_10.1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "piranha: web UI authentication bypass using POST requests" } ] }
Loading...
Loading...
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.