what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2013-0848-01

Red Hat Security Advisory 2013-0848-01
Posted May 21, 2013
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2013-0848-01 - Red Hat Network Satellite is a system management tool for Linux-based infrastructures. It allows for provisioning, monitoring, and remote management of multiple Linux deployments with a single, centralized tool. It was discovered that Red Hat Network Satellite did not fully check the authenticity of a client beyond the initial authentication check during an Inter-Satellite Sync operation. If a remote attacker were to modify the satellite-sync client to skip the initial authentication call, they could obtain all channel content from any Red Hat Network Satellite server that could be reached, even if Inter-Satellite Sync support was disabled.

tags | advisory, remote
systems | linux, redhat
advisories | CVE-2013-2056
SHA-256 | 1e1bacce042d7c5990538d17a74f3a97509aa024e7e528212b1beb9ab9ebad43

Red Hat Security Advisory 2013-0848-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: Red Hat Network Satellite spacewalk-backend security update
Advisory ID: RHSA-2013:0848-01
Product: Red Hat Network Satellite Server
Advisory URL: https://rhn.redhat.com/errata/RHSA-2013-0848.html
Issue date: 2013-05-21
CVE Names: CVE-2013-2056
=====================================================================

1. Summary:

Updated spacewalk-backend packages that fix one security issue are now
available for Red Hat Network Satellite 5.3, 5.4, and 5.5.

The Red Hat Security Response Team has rated this update as having moderate
security impact. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available from the CVE link in
the References section.

2. Relevant releases/architectures:

Red Hat Network Satellite Server 5.3 (RHEL v.5) - noarch
Red Hat Network Satellite Server 5.4 (RHEL v.5) - noarch
Red Hat Network Satellite Server 5.4 (RHEL v.6) - noarch
Red Hat Network Satellite Server 5.5 (RHEL v.5) - noarch
Red Hat Network Satellite Server 5.5 (RHEL v.6) - noarch

3. Description:

Red Hat Network (RHN) Satellite is a system management tool for Linux-based
infrastructures. It allows for provisioning, monitoring, and remote
management of multiple Linux deployments with a single, centralized tool.

It was discovered that Red Hat Network Satellite did not fully check the
authenticity of a client beyond the initial authentication check during an
Inter-Satellite Sync operation. If a remote attacker were to modify the
satellite-sync client to skip the initial authentication call, they could
obtain all channel content from any Red Hat Network Satellite server that
could be reached, even if Inter-Satellite Sync support was disabled.
(CVE-2013-2056)

This issue was discovered by Jan Pazdziora of the Red Hat Satellite
Engineering team.

Users of Red Hat Network Satellite 5.3, 5.4, and 5.5 are advised to upgrade
to these updated packages, which resolve this issue. For this update to
take effect, Red Hat Network Satellite must be restarted. Refer to the
Solution section for details.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/knowledge/articles/11258

Run the following command to restart the Red Hat Network Satellite
server:

# rhn-satellite restart

5. Bugs fixed (http://bugzilla.redhat.com/):

959524 - CVE-2013-2056 Satellite: Inter-Satellite Sync (ISS) does not require authentication/authorization

6. Package List:

Red Hat Network Satellite Server 5.3 (RHEL v.5):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/RHNSAT/SRPMS/spacewalk-backend-0.5.28-59.3.el5sat.src.rpm

noarch:
spacewalk-backend-0.5.28-59.3.el5sat.noarch.rpm
spacewalk-backend-app-0.5.28-59.3.el5sat.noarch.rpm
spacewalk-backend-applet-0.5.28-59.3.el5sat.noarch.rpm
spacewalk-backend-config-files-0.5.28-59.3.el5sat.noarch.rpm
spacewalk-backend-config-files-common-0.5.28-59.3.el5sat.noarch.rpm
spacewalk-backend-config-files-tool-0.5.28-59.3.el5sat.noarch.rpm
spacewalk-backend-iss-0.5.28-59.3.el5sat.noarch.rpm
spacewalk-backend-iss-export-0.5.28-59.3.el5sat.noarch.rpm
spacewalk-backend-package-push-server-0.5.28-59.3.el5sat.noarch.rpm
spacewalk-backend-server-0.5.28-59.3.el5sat.noarch.rpm
spacewalk-backend-sql-0.5.28-59.3.el5sat.noarch.rpm
spacewalk-backend-tools-0.5.28-59.3.el5sat.noarch.rpm
spacewalk-backend-upload-server-0.5.28-59.3.el5sat.noarch.rpm
spacewalk-backend-xml-export-libs-0.5.28-59.3.el5sat.noarch.rpm
spacewalk-backend-xmlrpc-0.5.28-59.3.el5sat.noarch.rpm
spacewalk-backend-xp-0.5.28-59.3.el5sat.noarch.rpm

Red Hat Network Satellite Server 5.4 (RHEL v.5):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/RHNSAT/SRPMS/spacewalk-backend-1.2.13-79.el5sat.src.rpm

noarch:
spacewalk-backend-1.2.13-79.el5sat.noarch.rpm
spacewalk-backend-app-1.2.13-79.el5sat.noarch.rpm
spacewalk-backend-applet-1.2.13-79.el5sat.noarch.rpm
spacewalk-backend-config-files-1.2.13-79.el5sat.noarch.rpm
spacewalk-backend-config-files-common-1.2.13-79.el5sat.noarch.rpm
spacewalk-backend-config-files-tool-1.2.13-79.el5sat.noarch.rpm
spacewalk-backend-iss-1.2.13-79.el5sat.noarch.rpm
spacewalk-backend-iss-export-1.2.13-79.el5sat.noarch.rpm
spacewalk-backend-libs-1.2.13-79.el5sat.noarch.rpm
spacewalk-backend-package-push-server-1.2.13-79.el5sat.noarch.rpm
spacewalk-backend-server-1.2.13-79.el5sat.noarch.rpm
spacewalk-backend-sql-1.2.13-79.el5sat.noarch.rpm
spacewalk-backend-sql-oracle-1.2.13-79.el5sat.noarch.rpm
spacewalk-backend-tools-1.2.13-79.el5sat.noarch.rpm
spacewalk-backend-upload-server-1.2.13-79.el5sat.noarch.rpm
spacewalk-backend-xml-export-libs-1.2.13-79.el5sat.noarch.rpm
spacewalk-backend-xmlrpc-1.2.13-79.el5sat.noarch.rpm
spacewalk-backend-xp-1.2.13-79.el5sat.noarch.rpm

Red Hat Network Satellite Server 5.5 (RHEL v.5):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/RHNSAT/SRPMS/spacewalk-backend-1.7.38-45.el5sat.src.rpm

noarch:
spacewalk-backend-1.7.38-45.el5sat.noarch.rpm
spacewalk-backend-app-1.7.38-45.el5sat.noarch.rpm
spacewalk-backend-applet-1.7.38-45.el5sat.noarch.rpm
spacewalk-backend-config-files-1.7.38-45.el5sat.noarch.rpm
spacewalk-backend-config-files-common-1.7.38-45.el5sat.noarch.rpm
spacewalk-backend-config-files-tool-1.7.38-45.el5sat.noarch.rpm
spacewalk-backend-iss-1.7.38-45.el5sat.noarch.rpm
spacewalk-backend-iss-export-1.7.38-45.el5sat.noarch.rpm
spacewalk-backend-libs-1.7.38-45.el5sat.noarch.rpm
spacewalk-backend-package-push-server-1.7.38-45.el5sat.noarch.rpm
spacewalk-backend-server-1.7.38-45.el5sat.noarch.rpm
spacewalk-backend-sql-1.7.38-45.el5sat.noarch.rpm
spacewalk-backend-sql-oracle-1.7.38-45.el5sat.noarch.rpm
spacewalk-backend-tools-1.7.38-45.el5sat.noarch.rpm
spacewalk-backend-xml-export-libs-1.7.38-45.el5sat.noarch.rpm
spacewalk-backend-xmlrpc-1.7.38-45.el5sat.noarch.rpm
spacewalk-backend-xp-1.7.38-45.el5sat.noarch.rpm

Red Hat Network Satellite Server 5.4 (RHEL v.6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/RHNSAT/SRPMS/spacewalk-backend-1.2.13-79.el6sat.src.rpm

noarch:
spacewalk-backend-1.2.13-79.el6sat.noarch.rpm
spacewalk-backend-app-1.2.13-79.el6sat.noarch.rpm
spacewalk-backend-applet-1.2.13-79.el6sat.noarch.rpm
spacewalk-backend-config-files-1.2.13-79.el6sat.noarch.rpm
spacewalk-backend-config-files-common-1.2.13-79.el6sat.noarch.rpm
spacewalk-backend-config-files-tool-1.2.13-79.el6sat.noarch.rpm
spacewalk-backend-iss-1.2.13-79.el6sat.noarch.rpm
spacewalk-backend-iss-export-1.2.13-79.el6sat.noarch.rpm
spacewalk-backend-libs-1.2.13-79.el6sat.noarch.rpm
spacewalk-backend-package-push-server-1.2.13-79.el6sat.noarch.rpm
spacewalk-backend-server-1.2.13-79.el6sat.noarch.rpm
spacewalk-backend-sql-1.2.13-79.el6sat.noarch.rpm
spacewalk-backend-sql-oracle-1.2.13-79.el6sat.noarch.rpm
spacewalk-backend-tools-1.2.13-79.el6sat.noarch.rpm
spacewalk-backend-upload-server-1.2.13-79.el6sat.noarch.rpm
spacewalk-backend-xml-export-libs-1.2.13-79.el6sat.noarch.rpm
spacewalk-backend-xmlrpc-1.2.13-79.el6sat.noarch.rpm
spacewalk-backend-xp-1.2.13-79.el6sat.noarch.rpm

Red Hat Network Satellite Server 5.5 (RHEL v.6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/RHNSAT/SRPMS/spacewalk-backend-1.7.38-45.el6sat.src.rpm

noarch:
spacewalk-backend-1.7.38-45.el6sat.noarch.rpm
spacewalk-backend-app-1.7.38-45.el6sat.noarch.rpm
spacewalk-backend-applet-1.7.38-45.el6sat.noarch.rpm
spacewalk-backend-config-files-1.7.38-45.el6sat.noarch.rpm
spacewalk-backend-config-files-common-1.7.38-45.el6sat.noarch.rpm
spacewalk-backend-config-files-tool-1.7.38-45.el6sat.noarch.rpm
spacewalk-backend-iss-1.7.38-45.el6sat.noarch.rpm
spacewalk-backend-iss-export-1.7.38-45.el6sat.noarch.rpm
spacewalk-backend-libs-1.7.38-45.el6sat.noarch.rpm
spacewalk-backend-package-push-server-1.7.38-45.el6sat.noarch.rpm
spacewalk-backend-server-1.7.38-45.el6sat.noarch.rpm
spacewalk-backend-sql-1.7.38-45.el6sat.noarch.rpm
spacewalk-backend-sql-oracle-1.7.38-45.el6sat.noarch.rpm
spacewalk-backend-tools-1.7.38-45.el6sat.noarch.rpm
spacewalk-backend-xml-export-libs-1.7.38-45.el6sat.noarch.rpm
spacewalk-backend-xmlrpc-1.7.38-45.el6sat.noarch.rpm
spacewalk-backend-xp-1.7.38-45.el6sat.noarch.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2013-2056.html
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2013 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFRm8xLXlSAg2UNWIIRAgKaAJ9ZN8cm36nN8C8u9UVhfG2TdocfSQCgjEzR
kM+iRwLM4FULr5pQrDbGIsw=
=6Y7T
-----END PGP SIGNATURE-----


--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

September 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Sep 1st
    261 Files
  • 2
    Sep 2nd
    17 Files
  • 3
    Sep 3rd
    38 Files
  • 4
    Sep 4th
    52 Files
  • 5
    Sep 5th
    23 Files
  • 6
    Sep 6th
    27 Files
  • 7
    Sep 7th
    0 Files
  • 8
    Sep 8th
    1 Files
  • 9
    Sep 9th
    16 Files
  • 10
    Sep 10th
    38 Files
  • 11
    Sep 11th
    21 Files
  • 12
    Sep 12th
    40 Files
  • 13
    Sep 13th
    18 Files
  • 14
    Sep 14th
    0 Files
  • 15
    Sep 15th
    0 Files
  • 16
    Sep 16th
    21 Files
  • 17
    Sep 17th
    51 Files
  • 18
    Sep 18th
    23 Files
  • 19
    Sep 19th
    48 Files
  • 20
    Sep 20th
    36 Files
  • 21
    Sep 21st
    0 Files
  • 22
    Sep 22nd
    0 Files
  • 23
    Sep 23rd
    38 Files
  • 24
    Sep 24th
    65 Files
  • 25
    Sep 25th
    24 Files
  • 26
    Sep 26th
    0 Files
  • 27
    Sep 27th
    0 Files
  • 28
    Sep 28th
    0 Files
  • 29
    Sep 29th
    0 Files
  • 30
    Sep 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close