You are here
Home > Preporuke > Sigurnosni nedostaci programskog paketa spacewalk

Sigurnosni nedostaci programskog paketa spacewalk

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LRH

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: spacewalk-backend and spacewalk-proxy security update
Advisory ID: RHSA-2019:1663-01
Product: Red Hat Satellite Proxy
Advisory URL: https://access.redhat.com/errata/RHSA-2019:1663
Issue date: 2019-07-02
CVE Names: CVE-2019-10137
=====================================================================

1. Summary:

An update for spacewalk-backend and spacewalk-proxy is now available for
Red Hat Satellite Proxy v 5.8.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Satellite Proxy 5.8 (RHEL v.6) – noarch

3. Description:

Spacewalk is an Open Source systems management solution that provides
system provisioning, configuration and patching capabilities.

Security Fix(es):

* spacewalk-proxy: Path traversal in proxy authentication cache
(CVE-2019-10137)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1702604 – CVE-2019-10137 spacewalk-proxy: Path traversal in proxy authentication cache

6. Package List:

Red Hat Satellite Proxy 5.8 (RHEL v.6):

Source:
spacewalk-backend-2.5.3-177.el6sat.src.rpm
spacewalk-proxy-2.5.0-8.el6sat.src.rpm

noarch:
spacewalk-backend-2.5.3-177.el6sat.noarch.rpm
spacewalk-backend-libs-2.5.3-177.el6sat.noarch.rpm
spacewalk-proxy-broker-2.5.0-8.el6sat.noarch.rpm
spacewalk-proxy-common-2.5.0-8.el6sat.noarch.rpm
spacewalk-proxy-management-2.5.0-8.el6sat.noarch.rpm
spacewalk-proxy-package-manager-2.5.0-8.el6sat.noarch.rpm
spacewalk-proxy-redirect-2.5.0-8.el6sat.noarch.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-10137
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1

iQIVAwUBXRti8NzjgjWX9erEAQgeKw//fkZVunRcvihN1RSZjcdPDx0FNHEPsLuH
dgX8h69sDAQUrubfskk3y2vZH1NpKVHau2T5byw1xLcH4EkLsTaCDzvmk1HGnpBJ
xOoh9U8SHXZVmKSZ/tHatjQqoY2v5FT23kNPs4UVKOHfw/GMN0T5KExQEirhJdZQ
QoFRqqolJSnjwxVQX3sMGARTGK+mYWzqB4IAP3B4V3juF4yTtzId03Em1LEX/J6B
d6NB16LWP9BIQdWa8EKpGdk1Uy2adnl21CERipPIKk1IbRrGS1aZzszD+6inqjWz
QX7Fv1XOiEOwRxhKoxwR9fk/FZ9t/TUGd1x36gV+FASbjw/o9TYXBnz+5rL+6bOF
u1pFw7tBhhBZysqSu0FcbI11hd6sesSnthRn8huNy8r0fvlpFAN96szUWUb+ggi/
FXQFWTynl2oC5dbcJVum0Vwtw/++FN+6Ov1Wn0S3OyGPtg1kzjTfnbNQqrhMR5bf
76vc6A1t7dUVaCA5PlAZQPr/PiOXw6CFBrlKqcK5z8IjxgBWcxa67vSyh/2/dxCX
9JoAzP+c6YXUmXEAzI0N0KRxxq5W08vLuOL3Ie5UUYJ2Yl3uBqAEmprDLAaO4hTY
aOApb/ZvVXRj43XyzqKU0CWsVxRFIEjaowCmCBH5bbbBiAI0N4TrY/MjKCHba9p2
5ImTMnG8SKo=
=aSHG
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Low: spacewalk-backend security update
Advisory ID: RHSA-2019:1661-01
Product: Red Hat Satellite
Advisory URL: https://access.redhat.com/errata/RHSA-2019:1661
Issue date: 2019-07-02
CVE Names: CVE-2019-10136
=====================================================================

1. Summary:

An update for spacewalk-backend is now available for Red Hat Satellite 5.8.

Red Hat Product Security has rated this update as having a security impact
of Low. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Satellite 5.8 (RHEL v.6) – noarch

3. Description:

Spacewalk is an Open Source systems management solution that provides
system provisioning, configuration and patching capabilities.

Security Fix(es):

* spacewalk: Insecure computation of authentication signatures during user
authentication (CVE-2019-10136)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

For this update to take effect, Red Hat Satellite must be restarted
(“/usr/sbin/rhn-satellite restart”).

5. Bugs fixed (https://bugzilla.redhat.com/):

1708696 – CVE-2019-10136 spacewalk: Insecure computation of authentication signatures during user authentication

6. Package List:

Red Hat Satellite 5.8 (RHEL v.6):

Source:
spacewalk-backend-2.5.3-177.el6sat.src.rpm

noarch:
spacewalk-backend-2.5.3-177.el6sat.noarch.rpm
spacewalk-backend-app-2.5.3-177.el6sat.noarch.rpm
spacewalk-backend-applet-2.5.3-177.el6sat.noarch.rpm
spacewalk-backend-cdn-2.5.3-177.el6sat.noarch.rpm
spacewalk-backend-config-files-2.5.3-177.el6sat.noarch.rpm
spacewalk-backend-config-files-common-2.5.3-177.el6sat.noarch.rpm
spacewalk-backend-config-files-tool-2.5.3-177.el6sat.noarch.rpm
spacewalk-backend-iss-2.5.3-177.el6sat.noarch.rpm
spacewalk-backend-iss-export-2.5.3-177.el6sat.noarch.rpm
spacewalk-backend-libs-2.5.3-177.el6sat.noarch.rpm
spacewalk-backend-package-push-server-2.5.3-177.el6sat.noarch.rpm
spacewalk-backend-server-2.5.3-177.el6sat.noarch.rpm
spacewalk-backend-sql-2.5.3-177.el6sat.noarch.rpm
spacewalk-backend-sql-oracle-2.5.3-177.el6sat.noarch.rpm
spacewalk-backend-sql-postgresql-2.5.3-177.el6sat.noarch.rpm
spacewalk-backend-tools-2.5.3-177.el6sat.noarch.rpm
spacewalk-backend-xml-export-libs-2.5.3-177.el6sat.noarch.rpm
spacewalk-backend-xmlrpc-2.5.3-177.el6sat.noarch.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-10136
https://access.redhat.com/security/updates/classification/#low

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=TqI5
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

AutorJosip Papratovic
Cert idNCERT-REF-2019-07-0001-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
IzvorAdobe
Top
More in Preporuke
Sigurnosni nedostatak programskog paketa znc

Otkriven je sigurnosni nedostatak u programskom paketu znc za operacijski sustav Ubuntu. Otkriveni nedostatak potencijalnim udaljenim napadačima omogućuje izvršavanje proizvoljnog...

Close