what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2014-0148-01

Red Hat Security Advisory 2014-0148-01
Posted Feb 10, 2014
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2014-0148-01 - Red Hat Satellite is a systems management tool for Linux-based infrastructures. It allows for provisioning, remote management and monitoring of multiple Linux deployments with a single, centralized tool. A cross-site scripting flaw was found in the way the Red Hat Satellite web interface performed sanitization of notes for registered systems. A remote authenticated Red Hat Satellite user could create a malicious note that, when viewed by a victim, could execute arbitrary web script with the privileges of the user viewing that note. Multiple cross-site scripting flaws were found in the Red Hat Satellite web interface. A remote attacker could provide a specially crafted link that, when visited by an authenticated Red Hat Satellite user, would lead to arbitrary web script execution in the context of the user's web interface session.

tags | advisory, remote, web, arbitrary, xss
systems | linux, redhat
advisories | CVE-2012-6149, CVE-2013-1869, CVE-2013-1871, CVE-2013-4415
SHA-256 | abe07ba4ba9dde3cf539102b9d388b950c61ff87c6feb5a80ba002ac5fdb7438

Red Hat Security Advisory 2014-0148-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: spacewalk-java, spacewalk-web and satellite-branding security update
Advisory ID: RHSA-2014:0148-01
Product: Red Hat Satellite
Advisory URL: https://rhn.redhat.com/errata/RHSA-2014-0148.html
Issue date: 2014-02-10
CVE Names: CVE-2012-6149 CVE-2013-1869 CVE-2013-1871
CVE-2013-4415
=====================================================================

1. Summary:

Updated spacewalk-java, spacewalk-web, and satellite-branding packages that
fix multiple security issues are now available for Red Hat Satellite 5.6.

The Red Hat Security Response Team has rated this update as having Moderate
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Satellite 5.6 (RHEL v.5) - noarch
Red Hat Satellite 5.6 (RHEL v.6) - noarch
Red Hat Satellite Managed DB 5.6 (RHEL v.5) - noarch
Red Hat Satellite Managed DB 5.6 (RHEL v.6) - noarch

3. Description:

Red Hat Satellite is a systems management tool for Linux-based
infrastructures. It allows for provisioning, remote management and
monitoring of multiple Linux deployments with a single, centralized tool.

A cross-site scripting (XSS) flaw was found in the way the Red Hat
Satellite web interface performed sanitization of notes for registered
systems. A remote authenticated Red Hat Satellite user could create a
malicious note that, when viewed by a victim, could execute arbitrary web
script with the privileges of the user viewing that note. (CVE-2012-6149)

Multiple cross-site scripting (XSS) flaws were found in the Red Hat
Satellite web interface. A remote attacker could provide a specially
crafted link that, when visited by an authenticated Red Hat Satellite user,
would lead to arbitrary web script execution in the context of the user's
web interface session. (CVE-2013-1871, CVE-2013-4415)

An HTTP header injection flaw was found in the way the Red Hat Satellite
web interface processed the return URL parameter for all HTTP GET requests.
A remote attacker could use this flaw to conduct cross-site scripting (XSS)
and HTTP response splitting attacks against users visiting the site.
(CVE-2013-1869)

Red Hat would like to thank Ben Ford of Puppet Labs for reporting
CVE-2012-6149, Ryan Giobbi of UPMC for reporting CVE-2013-1869 and
CVE-2013-1871, and Adam Willard and Jose Carlos de Arriba of Foreground
Security for reporting CVE-2013-4415.

Users of Red Hat Satellite 5.6 are advised to upgrade to these updated
packages, which resolve these issues. For this update to take effect, Red
Hat Satellite must be restarted. Refer to the Solution section for details.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the
Red Hat Network to apply this update are available at
https://access.redhat.com/site/articles/11258

Run the following command to restart the Red Hat Satellite server:

# rhn-satellite restart

5. Bugs fixed (https://bugzilla.redhat.com/):

882000 - CVE-2012-6149 Satellite, Spacewalk (spacewalk-java): XSS in system.addNote XML-RPC call due improper sanitization of note's subject and content
923464 - CVE-2013-1869 Satellite/Spacewalk: header injection flaw
923467 - CVE-2013-1871 Satellite/Spacewalk: XSS in EditAddress page
979452 - CVE-2013-4415 Red Hat Satellite, Spacewalk: PAGE_SIZE_LABEL_SELECTED cross-site scripting (XSS)

6. Package List:

Red Hat Satellite Managed DB 5.6 (RHEL v.5):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/RHNSAT/SRPMS/spacewalk-web-2.0.3-19.el5sat.src.rpm

noarch:
spacewalk-base-minimal-2.0.3-19.el5sat.noarch.rpm
spacewalk-dobby-2.0.3-19.el5sat.noarch.rpm

Red Hat Satellite 5.6 (RHEL v.5):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/RHNSAT/SRPMS/satellite-branding-5.6.0.23-1.el5sat.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/RHNSAT/SRPMS/spacewalk-java-2.0.2-58.el5sat.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/RHNSAT/SRPMS/spacewalk-web-2.0.3-19.el5sat.src.rpm

noarch:
satellite-branding-5.6.0.23-1.el5sat.noarch.rpm
spacewalk-base-2.0.3-19.el5sat.noarch.rpm
spacewalk-base-minimal-2.0.3-19.el5sat.noarch.rpm
spacewalk-base-minimal-config-2.0.3-19.el5sat.noarch.rpm
spacewalk-dobby-2.0.3-19.el5sat.noarch.rpm
spacewalk-grail-2.0.3-19.el5sat.noarch.rpm
spacewalk-html-2.0.3-19.el5sat.noarch.rpm
spacewalk-java-2.0.2-58.el5sat.noarch.rpm
spacewalk-java-config-2.0.2-58.el5sat.noarch.rpm
spacewalk-java-lib-2.0.2-58.el5sat.noarch.rpm
spacewalk-java-oracle-2.0.2-58.el5sat.noarch.rpm
spacewalk-java-postgresql-2.0.2-58.el5sat.noarch.rpm
spacewalk-pxt-2.0.3-19.el5sat.noarch.rpm
spacewalk-sniglets-2.0.3-19.el5sat.noarch.rpm
spacewalk-taskomatic-2.0.2-58.el5sat.noarch.rpm

Red Hat Satellite Managed DB 5.6 (RHEL v.6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/RHNSAT/SRPMS/spacewalk-web-2.0.3-19.el6sat.src.rpm

noarch:
spacewalk-base-minimal-2.0.3-19.el6sat.noarch.rpm
spacewalk-dobby-2.0.3-19.el6sat.noarch.rpm

Red Hat Satellite 5.6 (RHEL v.6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/RHNSAT/SRPMS/satellite-branding-5.6.0.23-1.el6sat.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/RHNSAT/SRPMS/spacewalk-java-2.0.2-58.el6sat.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/RHNSAT/SRPMS/spacewalk-web-2.0.3-19.el6sat.src.rpm

noarch:
satellite-branding-5.6.0.23-1.el6sat.noarch.rpm
spacewalk-base-2.0.3-19.el6sat.noarch.rpm
spacewalk-base-minimal-2.0.3-19.el6sat.noarch.rpm
spacewalk-base-minimal-config-2.0.3-19.el6sat.noarch.rpm
spacewalk-dobby-2.0.3-19.el6sat.noarch.rpm
spacewalk-grail-2.0.3-19.el6sat.noarch.rpm
spacewalk-html-2.0.3-19.el6sat.noarch.rpm
spacewalk-java-2.0.2-58.el6sat.noarch.rpm
spacewalk-java-config-2.0.2-58.el6sat.noarch.rpm
spacewalk-java-lib-2.0.2-58.el6sat.noarch.rpm
spacewalk-java-oracle-2.0.2-58.el6sat.noarch.rpm
spacewalk-java-postgresql-2.0.2-58.el6sat.noarch.rpm
spacewalk-pxt-2.0.3-19.el6sat.noarch.rpm
spacewalk-sniglets-2.0.3-19.el6sat.noarch.rpm
spacewalk-taskomatic-2.0.2-58.el6sat.noarch.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2012-6149.html
https://www.redhat.com/security/data/cve/CVE-2013-1869.html
https://www.redhat.com/security/data/cve/CVE-2013-1871.html
https://www.redhat.com/security/data/cve/CVE-2013-4415.html
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2014 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFS+Q0EXlSAg2UNWIIRAruMAKC5d40WZwHtoTvt237DrT4vPlKf3QCfS0bo
fQN3ON2lBeJL1VpPdVskI4k=
=J+jH
-----END PGP SIGNATURE-----


--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

August 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Aug 1st
    15 Files
  • 2
    Aug 2nd
    22 Files
  • 3
    Aug 3rd
    0 Files
  • 4
    Aug 4th
    0 Files
  • 5
    Aug 5th
    15 Files
  • 6
    Aug 6th
    11 Files
  • 7
    Aug 7th
    43 Files
  • 8
    Aug 8th
    42 Files
  • 9
    Aug 9th
    36 Files
  • 10
    Aug 10th
    0 Files
  • 11
    Aug 11th
    0 Files
  • 12
    Aug 12th
    27 Files
  • 13
    Aug 13th
    18 Files
  • 14
    Aug 14th
    50 Files
  • 15
    Aug 15th
    33 Files
  • 16
    Aug 16th
    23 Files
  • 17
    Aug 17th
    0 Files
  • 18
    Aug 18th
    0 Files
  • 19
    Aug 19th
    0 Files
  • 20
    Aug 20th
    0 Files
  • 21
    Aug 21st
    0 Files
  • 22
    Aug 22nd
    0 Files
  • 23
    Aug 23rd
    0 Files
  • 24
    Aug 24th
    0 Files
  • 25
    Aug 25th
    0 Files
  • 26
    Aug 26th
    0 Files
  • 27
    Aug 27th
    0 Files
  • 28
    Aug 28th
    0 Files
  • 29
    Aug 29th
    0 Files
  • 30
    Aug 30th
    0 Files
  • 31
    Aug 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close