-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Low: Red Hat Network Satellite spacewalk-backend security and bug fix update Advisory ID: RHSA-2012:0101-01 Product: Red Hat Network Satellite Server Advisory URL: https://rhn.redhat.com/errata/RHSA-2012-0101.html Issue date: 2012-02-06 CVE Names: CVE-2012-0059 ===================================================================== 1. Summary: Updated spacewalk-backend packages that fix one security issue and two bugs are now available for Red Hat Network Satellite 5.4. The Red Hat Security Response Team has rated this update as having low security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. 2. Relevant releases/architectures: Red Hat Network Satellite Server 5.4 (RHEL v.5) - noarch Red Hat Network Satellite Server 5.4 (RHEL v.6) - noarch 3. Description: Red Hat Network (RHN) Satellite is a systems management tool for Linux-based infrastructures. It allows for provisioning, monitoring, and remote management of multiple Linux deployments with a single, centralized tool. If a user submitted a system registration XML-RPC call to an RHN Satellite server (for example, by running "rhnreg_ks") and that call failed, their RHN user password was included in plain text in the error messages both stored in the server log and mailed to the server administrator. With this update, user passwords are excluded from these error messages to avoid the exposure of authentication credentials. (CVE-2012-0059) This update also fixes the following bugs: * When activating a new RHN Satellite certificate that has less entitlements than is currently used or allotted on the Satellite server, the error message notified the user only about the first problem encountered and did not include directions for resolution. With this update, more verbose error messages are shown in this scenario. (BZ#209514, BZ#704623) All users of Red Hat Network Satellite are advised to upgrade to these updated packages, which correct these issues. For this update to take effect, Red Hat Network Satellite must be restarted. Refer to the Solution section for details. 4. Solution: Before applying this update, make sure all previously-released errata relevant to your system have been applied. This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/kb/docs/DOC-11259 Run the following command to restart the Red Hat Network Satellite server: # rhn-satellite restart 5. Bugs fixed (http://bugzilla.redhat.com/): 749890 - Mask passwords from xmlrpc tracebacks 782819 - CVE-2012-0059 Satellite, Spacewalk: RHN user password disclosure upon failed system registration 6. Package List: Red Hat Network Satellite Server 5.4 (RHEL v.5): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/RHNSAT/SRPMS/spacewalk-backend-1.2.13-66.el5sat.src.rpm noarch: spacewalk-backend-1.2.13-66.el5sat.noarch.rpm spacewalk-backend-app-1.2.13-66.el5sat.noarch.rpm spacewalk-backend-applet-1.2.13-66.el5sat.noarch.rpm spacewalk-backend-config-files-1.2.13-66.el5sat.noarch.rpm spacewalk-backend-config-files-common-1.2.13-66.el5sat.noarch.rpm spacewalk-backend-config-files-tool-1.2.13-66.el5sat.noarch.rpm spacewalk-backend-iss-1.2.13-66.el5sat.noarch.rpm spacewalk-backend-iss-export-1.2.13-66.el5sat.noarch.rpm spacewalk-backend-libs-1.2.13-66.el5sat.noarch.rpm spacewalk-backend-package-push-server-1.2.13-66.el5sat.noarch.rpm spacewalk-backend-server-1.2.13-66.el5sat.noarch.rpm spacewalk-backend-sql-1.2.13-66.el5sat.noarch.rpm spacewalk-backend-sql-oracle-1.2.13-66.el5sat.noarch.rpm spacewalk-backend-tools-1.2.13-66.el5sat.noarch.rpm spacewalk-backend-upload-server-1.2.13-66.el5sat.noarch.rpm spacewalk-backend-xml-export-libs-1.2.13-66.el5sat.noarch.rpm spacewalk-backend-xmlrpc-1.2.13-66.el5sat.noarch.rpm spacewalk-backend-xp-1.2.13-66.el5sat.noarch.rpm Red Hat Network Satellite Server 5.4 (RHEL v.6): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/RHNSAT/SRPMS/spacewalk-backend-1.2.13-66.el6sat.src.rpm noarch: spacewalk-backend-1.2.13-66.el6sat.noarch.rpm spacewalk-backend-app-1.2.13-66.el6sat.noarch.rpm spacewalk-backend-applet-1.2.13-66.el6sat.noarch.rpm spacewalk-backend-config-files-1.2.13-66.el6sat.noarch.rpm spacewalk-backend-config-files-common-1.2.13-66.el6sat.noarch.rpm spacewalk-backend-config-files-tool-1.2.13-66.el6sat.noarch.rpm spacewalk-backend-iss-1.2.13-66.el6sat.noarch.rpm spacewalk-backend-iss-export-1.2.13-66.el6sat.noarch.rpm spacewalk-backend-libs-1.2.13-66.el6sat.noarch.rpm spacewalk-backend-package-push-server-1.2.13-66.el6sat.noarch.rpm spacewalk-backend-server-1.2.13-66.el6sat.noarch.rpm spacewalk-backend-sql-1.2.13-66.el6sat.noarch.rpm spacewalk-backend-sql-oracle-1.2.13-66.el6sat.noarch.rpm spacewalk-backend-tools-1.2.13-66.el6sat.noarch.rpm spacewalk-backend-upload-server-1.2.13-66.el6sat.noarch.rpm spacewalk-backend-xml-export-libs-1.2.13-66.el6sat.noarch.rpm spacewalk-backend-xmlrpc-1.2.13-66.el6sat.noarch.rpm spacewalk-backend-xp-1.2.13-66.el6sat.noarch.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/#package 7. References: https://www.redhat.com/security/data/cve/CVE-2012-0059.html https://access.redhat.com/security/updates/classification/#low 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2012 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.4 (GNU/Linux) iD8DBQFPMB7AXlSAg2UNWIIRArcVAJ9NqsYLNXZ+ed2Ta3/T3sQiuYxSUwCfXPXl mlF9zZaNUOOUg8PbAVTdhzU= =f86a -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce