exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2018-2733-01

Red Hat Security Advisory 2018-2733-01
Posted Sep 20, 2018
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2018-2733-01 - The rubygem provided by rubygem-smart_proxy_dynflow is a plugin into Foreman's Smart Proxy for running Dynflow actions on the Smart Proxy. Issues addressed include a bypass vulnerability.

tags | advisory, bypass
systems | linux, redhat
advisories | CVE-2018-14643
SHA-256 | a201ba80cf41b2e8454a166980591a2ecbde6963da5fb580adcbd7b70154738f

Red Hat Security Advisory 2018-2733-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Critical: rubygem-smart_proxy_dynflow security update
Advisory ID: RHSA-2018:2733-01
Product: Red Hat Satellite 6
Advisory URL: https://access.redhat.com/errata/RHSA-2018:2733
Issue date: 2018-09-20
CVE Names: CVE-2018-14643
====================================================================
1. Summary:

An update for rubygem-smart_proxy_dynflow is now available for Red Hat
Satellite 6.3 for RHEL 7.

Red Hat Product Security has rated this update as having a security impact
of Critical. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Satellite 6.3 - noarch
Red Hat Satellite Capsule 6.3 - noarch

3. Description:

The rubygem provided by rubygem-smart_proxy_dynflow is a plugin into
Foreman's Smart Proxy for running Dynflow actions on the Smart Proxy.

Security Fix(es):

* smart_proxy_dynflow: Authentication bypass in Foreman remote execution
feature (CVE-2018-14643)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

This issue was discovered by Ivan Necas (Red Hat).

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

If you are on a self-registered Satellite, download all packages before
stopping Satellite Server:

# yum update --downloadonly

Stop Katello services:

# katello-service stop

Update all packages:

# yum update

Perform the update:

# satellite-installer --upgrade

For detailed instructions how to apply this update, refer to:

https://access.redhat.com/documentation/en-us/red_hat_satellite/6.2/html/in
stallation_guide/updating_satellite_server_capsule_server_and_content_host

5. Bugs fixed (https://bugzilla.redhat.com/):

1629063 - CVE-2018-14643 smart_proxy_dynflow: Authentication bypass in Foreman remote execution feature

6. Package List:

Red Hat Satellite Capsule 6.3:

Source:
rubygem-smart_proxy_dynflow-0.1.10.2-1.el7sat.src.rpm

noarch:
rubygem-smart_proxy_dynflow-0.1.10.2-1.el7sat.noarch.rpm

Red Hat Satellite 6.3:

Source:
rubygem-smart_proxy_dynflow-0.1.10.2-1.el7sat.src.rpm

noarch:
rubygem-smart_proxy_dynflow-0.1.10.2-1.el7sat.noarch.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-14643
https://access.redhat.com/security/updates/classification/#critical

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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kpBb
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close