exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2011-1102-01

Red Hat Security Advisory 2011-1102-01
Posted Jul 29, 2011
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2011-1102-01 - libsoup is an HTTP client/library implementation for GNOME. A directory traversal flaw was found in libsoup's SoupServer. If an application used SoupServer to implement an HTTP service, a remote attacker who is able to connect to that service could use this flaw to access any local files accessible to that application via a specially-crafted request. All users of libsoup should upgrade to these updated packages, which contain a backported patch to resolve this issue. All running applications using libsoup's SoupServer must be restarted for the update to take effect.

tags | advisory, remote, web, local
systems | linux, redhat
advisories | CVE-2011-2524
SHA-256 | 2d111ef0e64d2744457f6d7bec28ca03c7a869c7b009fdbc59b288e639888134

Red Hat Security Advisory 2011-1102-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: libsoup security update
Advisory ID: RHSA-2011:1102-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2011-1102.html
Issue date: 2011-07-28
CVE Names: CVE-2011-2524
=====================================================================

1. Summary:

Updated libsoup packages that fix one security issue are now available for
Red Hat Enterprise Linux 6.

The Red Hat Security Response Team has rated this update as having moderate
security impact. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available from the CVE link in
the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64

3. Description:

libsoup is an HTTP client/library implementation for GNOME.

A directory traversal flaw was found in libsoup's SoupServer. If an
application used SoupServer to implement an HTTP service, a remote attacker
who is able to connect to that service could use this flaw to access any
local files accessible to that application via a specially-crafted request.
(CVE-2011-2524)

All users of libsoup should upgrade to these updated packages, which
contain a backported patch to resolve this issue. All running applications
using libsoup's SoupServer must be restarted for the update to take effect.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/kb/docs/DOC-11259

5. Bugs fixed (http://bugzilla.redhat.com/):

720509 - CVE-2011-2524 libsoup: SoupServer directory traversal flaw

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/libsoup-2.28.2-1.el6_1.1.src.rpm

i386:
libsoup-2.28.2-1.el6_1.1.i686.rpm
libsoup-debuginfo-2.28.2-1.el6_1.1.i686.rpm

x86_64:
libsoup-2.28.2-1.el6_1.1.i686.rpm
libsoup-2.28.2-1.el6_1.1.x86_64.rpm
libsoup-debuginfo-2.28.2-1.el6_1.1.i686.rpm
libsoup-debuginfo-2.28.2-1.el6_1.1.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/libsoup-2.28.2-1.el6_1.1.src.rpm

i386:
libsoup-debuginfo-2.28.2-1.el6_1.1.i686.rpm
libsoup-devel-2.28.2-1.el6_1.1.i686.rpm

x86_64:
libsoup-debuginfo-2.28.2-1.el6_1.1.i686.rpm
libsoup-debuginfo-2.28.2-1.el6_1.1.x86_64.rpm
libsoup-devel-2.28.2-1.el6_1.1.i686.rpm
libsoup-devel-2.28.2-1.el6_1.1.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/libsoup-2.28.2-1.el6_1.1.src.rpm

x86_64:
libsoup-2.28.2-1.el6_1.1.i686.rpm
libsoup-2.28.2-1.el6_1.1.x86_64.rpm
libsoup-debuginfo-2.28.2-1.el6_1.1.i686.rpm
libsoup-debuginfo-2.28.2-1.el6_1.1.x86_64.rpm
libsoup-devel-2.28.2-1.el6_1.1.i686.rpm
libsoup-devel-2.28.2-1.el6_1.1.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/libsoup-2.28.2-1.el6_1.1.src.rpm

i386:
libsoup-2.28.2-1.el6_1.1.i686.rpm
libsoup-debuginfo-2.28.2-1.el6_1.1.i686.rpm
libsoup-devel-2.28.2-1.el6_1.1.i686.rpm

ppc64:
libsoup-2.28.2-1.el6_1.1.ppc.rpm
libsoup-2.28.2-1.el6_1.1.ppc64.rpm
libsoup-debuginfo-2.28.2-1.el6_1.1.ppc.rpm
libsoup-debuginfo-2.28.2-1.el6_1.1.ppc64.rpm
libsoup-devel-2.28.2-1.el6_1.1.ppc.rpm
libsoup-devel-2.28.2-1.el6_1.1.ppc64.rpm

s390x:
libsoup-2.28.2-1.el6_1.1.s390.rpm
libsoup-2.28.2-1.el6_1.1.s390x.rpm
libsoup-debuginfo-2.28.2-1.el6_1.1.s390.rpm
libsoup-debuginfo-2.28.2-1.el6_1.1.s390x.rpm
libsoup-devel-2.28.2-1.el6_1.1.s390.rpm
libsoup-devel-2.28.2-1.el6_1.1.s390x.rpm

x86_64:
libsoup-2.28.2-1.el6_1.1.i686.rpm
libsoup-2.28.2-1.el6_1.1.x86_64.rpm
libsoup-debuginfo-2.28.2-1.el6_1.1.i686.rpm
libsoup-debuginfo-2.28.2-1.el6_1.1.x86_64.rpm
libsoup-devel-2.28.2-1.el6_1.1.i686.rpm
libsoup-devel-2.28.2-1.el6_1.1.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/libsoup-2.28.2-1.el6_1.1.src.rpm

i386:
libsoup-2.28.2-1.el6_1.1.i686.rpm
libsoup-debuginfo-2.28.2-1.el6_1.1.i686.rpm
libsoup-devel-2.28.2-1.el6_1.1.i686.rpm

x86_64:
libsoup-2.28.2-1.el6_1.1.i686.rpm
libsoup-2.28.2-1.el6_1.1.x86_64.rpm
libsoup-debuginfo-2.28.2-1.el6_1.1.i686.rpm
libsoup-debuginfo-2.28.2-1.el6_1.1.x86_64.rpm
libsoup-devel-2.28.2-1.el6_1.1.i686.rpm
libsoup-devel-2.28.2-1.el6_1.1.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2011-2524.html
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2011 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFOMalkXlSAg2UNWIIRAjf3AKDA1P53T/QMLDBLzWG/1c4V7CpZ5QCfVAIy
hEtM1YnroQ7gdQPu30xbzl8=
=UeCX
-----END PGP SIGNATURE-----


--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

September 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Sep 1st
    261 Files
  • 2
    Sep 2nd
    17 Files
  • 3
    Sep 3rd
    38 Files
  • 4
    Sep 4th
    52 Files
  • 5
    Sep 5th
    23 Files
  • 6
    Sep 6th
    27 Files
  • 7
    Sep 7th
    0 Files
  • 8
    Sep 8th
    1 Files
  • 9
    Sep 9th
    16 Files
  • 10
    Sep 10th
    38 Files
  • 11
    Sep 11th
    21 Files
  • 12
    Sep 12th
    0 Files
  • 13
    Sep 13th
    0 Files
  • 14
    Sep 14th
    0 Files
  • 15
    Sep 15th
    0 Files
  • 16
    Sep 16th
    0 Files
  • 17
    Sep 17th
    0 Files
  • 18
    Sep 18th
    0 Files
  • 19
    Sep 19th
    0 Files
  • 20
    Sep 20th
    0 Files
  • 21
    Sep 21st
    0 Files
  • 22
    Sep 22nd
    0 Files
  • 23
    Sep 23rd
    0 Files
  • 24
    Sep 24th
    0 Files
  • 25
    Sep 25th
    0 Files
  • 26
    Sep 26th
    0 Files
  • 27
    Sep 27th
    0 Files
  • 28
    Sep 28th
    0 Files
  • 29
    Sep 29th
    0 Files
  • 30
    Sep 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close