Login
Newsletter
Werbung

Sicherheit: Cross-Site Scripting in Spacewalk
Aktuelle Meldungen Distributionen
Name: Cross-Site Scripting in Spacewalk
ID: RHSA-2017:2645-01
Distribution: Red Hat
Plattformen: Red Hat Satellite
Datum: Mi, 6. September 2017, 16:47
Referenzen: https://access.redhat.com/security/cve/CVE-2017-7538
https://access.redhat.com/site/articles/11258
https://access.redhat.com/site/articles/273633
Applikationen: Spacewalk

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: satellite and spacewalk security and bug fix
update
Advisory ID: RHSA-2017:2645-01
Product: Red Hat Satellite
Advisory URL: https://access.redhat.com/errata/RHSA-2017:2645
Issue date: 2017-09-06
CVE Names: CVE-2017-7538
=====================================================================

1. Summary:

An update for satellite-schema, spacewalk-backend, spacewalk-java, and
spacewalk-schema is now available for Red Hat Satellite 5.8 and Red Hat
Satellite 5.8 ELS.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Satellite 5.8 (RHEL v.6) - noarch
Red Hat Satellite 5.8 ELS (RHEL v.6) - noarch

3. Description:

Spacewalk is an Open Source systems management solution that provides
system provisioning, configuration and patching capabilities.

Red Hat Satellite is a system management tool for Linux-based
infrastructures. It allows for provisioning, monitoring, and the remote
management of multiple Linux deployments with a single, centralized tool.

Security Fix(es):

* A cross-site scripting (XSS) flaw was found in how an organization name
is displayed in Satellite 5. A user able to change an organization's name
could exploit this flaw to perform XSS attacks against other Satellite
users. (CVE-2017-7538)

This issue was discovered by Ales Dujicek (Red Hat).

Bug Fix(es):

* Prior to this update, transferring content between Satellites using
Inter-Satellite Synchronization or channel-dumps failed to transfer the
product-name related to channels. This interfered with the process of
moving a server between EUS channels. The 'satellite-export' tool now
correctly provides associated product-names, fixing this behavior.
(BZ#1446271)

* Prior to this update, the API call 'schedule.failSystemAction()'
allowed
overwriting a system's event history. This is undesirable from an auditing
standpoint. The API now no longer allows affecting completed or failed
events. (BZ#1455887)

* Prior to this update, organization administrators who were not allowed to
change their organization's attributes could do so by modifying form
elements. The associated form controller no longer allows this behavior.
(BZ#1458722)

* Prior to this update, the 'download' tool's retry limit would be
incorrect if there were more available mirrors than its retry count. It
could also produce a harmless but unhelpful traceback in some situations.
Both of these behaviors have been fixed. (BZ#1458765)

* Prior to this update, it was possible for parallel registrations using
reactivation keys, that were creating snapshot entries, to occasionally
deadlock. Both the reactivation-key registration and snapshot-creation
paths have been updated to prevent these deadlocks. (BZ#1458880)

* Prior to this update, if there was some problem with a single erratum in
a given repository, the 'reposync' command would complain and exit. The
tool now logs such errors but continues to synchronize any remaining
errata. (BZ#1466229)

* The Satellite 5.8 release failed to include an update to a
registration-failure error message that had been released for Satellite
5.7. This restores the missing update. (BZ#1467632)

* Prior to this update, the list of systems in the System Set Manager
failed to display the correct icons for a system's update status. This has
been corrected. (BZ#1475067)

* Prior to this update, a timing window in the 'cdn-sync' command, when
synchronizing multiple channels at once, could cause some of the
synchronization attempts to be refused with a 403 error. This update fixes
the timing window so that multiple syncs should now work reliably.
(BZ#1476924)

* Prior to this update, attempting to view the systems in the System Set
Manager that are affected by a given erratum would result in an internal
server error. This has been fixed. (BZ#1477508)

* Prior to this update, using 'cdn-sync --no-packages' on a specific
channel would disassociate all packages from that channel. This behavior
has been fixed, so that '--no-packages' now just skips that step as
intended. (BZ#1477667)

4. Solution:

Application of this errata involves updating the database schema.

Before applying this update, make sure all previously-released errata
relevant to your system have been applied. To apply this erratum, take the
following steps:

* Shut down Red Hat Satellite by running the following command as root:

rhn-satellite stop

* Backup the database. For embedded or managed database variants, please
consult Red Hat Satellite 5.8 documentation. For an external database,
consult your database administrator.

* Upgrade the errata packages. Details on how to apply this update are
available at https://access.redhat.com/site/articles/11258

* Update the database schema using the spacewalk-schema-upgrade command. To
do so, run as root:

spacewalk-schema-upgrade

This process will update your database schema to the latest version. The
spacewalk-schema-upgrade command will inform you about the results of the
upgrade and exact locations of schema upgrade log files.

* Restart Red Hat Satellite by running the following as root:

rhn-satellite start

5. Bugs fixed (https://bugzilla.redhat.com/):

1446271 - satellite-sync via ISS does not transfer product_name_id value for
channel
1455887 - schedule.failSystemAction API overwrites system events history
1458722 - even with "Allow Organization Admin to manage Organization
Configuration" you can change some organization config options
1458765 - Incorrect retry count evaluation and better exception handle
1458880 - [5.8] DEADLOCK: reactivation-key, snapshot_server(), register/delete
1460208 - organization name allows XSS
1466229 - when there is a problem with specific errata parsing, rest of errata
should be imported
1467632 - error message in case of registration or check failure does not link
to KB article as before
1471262 - CVE-2017-7538 Satellite 5: organization name allows XSS
1475067 - Icons under Updates section in System Set Manager not displayed
1477667 - cdn-sync --no-packages will disassociate all packages from channel

6. Package List:

Red Hat Satellite 5.8 (RHEL v.6):

Source:
satellite-schema-5.8.0.33-1.el6sat.src.rpm
spacewalk-backend-2.5.3-151.el6sat.src.rpm
spacewalk-java-2.5.14-95.el6sat.src.rpm
spacewalk-schema-2.5.1-50.el6sat.src.rpm

noarch:
satellite-schema-5.8.0.33-1.el6sat.noarch.rpm
spacewalk-backend-2.5.3-151.el6sat.noarch.rpm
spacewalk-backend-app-2.5.3-151.el6sat.noarch.rpm
spacewalk-backend-applet-2.5.3-151.el6sat.noarch.rpm
spacewalk-backend-cdn-2.5.3-151.el6sat.noarch.rpm
spacewalk-backend-config-files-2.5.3-151.el6sat.noarch.rpm
spacewalk-backend-config-files-common-2.5.3-151.el6sat.noarch.rpm
spacewalk-backend-config-files-tool-2.5.3-151.el6sat.noarch.rpm
spacewalk-backend-iss-2.5.3-151.el6sat.noarch.rpm
spacewalk-backend-iss-export-2.5.3-151.el6sat.noarch.rpm
spacewalk-backend-libs-2.5.3-151.el6sat.noarch.rpm
spacewalk-backend-package-push-server-2.5.3-151.el6sat.noarch.rpm
spacewalk-backend-server-2.5.3-151.el6sat.noarch.rpm
spacewalk-backend-sql-2.5.3-151.el6sat.noarch.rpm
spacewalk-backend-sql-oracle-2.5.3-151.el6sat.noarch.rpm
spacewalk-backend-sql-postgresql-2.5.3-151.el6sat.noarch.rpm
spacewalk-backend-tools-2.5.3-151.el6sat.noarch.rpm
spacewalk-backend-xml-export-libs-2.5.3-151.el6sat.noarch.rpm
spacewalk-backend-xmlrpc-2.5.3-151.el6sat.noarch.rpm
spacewalk-java-2.5.14-95.el6sat.noarch.rpm
spacewalk-java-config-2.5.14-95.el6sat.noarch.rpm
spacewalk-java-lib-2.5.14-95.el6sat.noarch.rpm
spacewalk-java-oracle-2.5.14-95.el6sat.noarch.rpm
spacewalk-java-postgresql-2.5.14-95.el6sat.noarch.rpm
spacewalk-schema-2.5.1-50.el6sat.noarch.rpm
spacewalk-taskomatic-2.5.14-95.el6sat.noarch.rpm

Red Hat Satellite 5.8 ELS (RHEL v.6):

Source:
satellite-schema-5.8.0.33-1.el6sat.src.rpm
spacewalk-backend-2.5.3-151.el6sat.src.rpm
spacewalk-java-2.5.14-95.el6sat.src.rpm
spacewalk-schema-2.5.1-50.el6sat.src.rpm

noarch:
satellite-schema-5.8.0.33-1.el6sat.noarch.rpm
spacewalk-backend-2.5.3-151.el6sat.noarch.rpm
spacewalk-backend-app-2.5.3-151.el6sat.noarch.rpm
spacewalk-backend-applet-2.5.3-151.el6sat.noarch.rpm
spacewalk-backend-cdn-2.5.3-151.el6sat.noarch.rpm
spacewalk-backend-config-files-2.5.3-151.el6sat.noarch.rpm
spacewalk-backend-config-files-common-2.5.3-151.el6sat.noarch.rpm
spacewalk-backend-config-files-tool-2.5.3-151.el6sat.noarch.rpm
spacewalk-backend-iss-2.5.3-151.el6sat.noarch.rpm
spacewalk-backend-iss-export-2.5.3-151.el6sat.noarch.rpm
spacewalk-backend-libs-2.5.3-151.el6sat.noarch.rpm
spacewalk-backend-package-push-server-2.5.3-151.el6sat.noarch.rpm
spacewalk-backend-server-2.5.3-151.el6sat.noarch.rpm
spacewalk-backend-sql-2.5.3-151.el6sat.noarch.rpm
spacewalk-backend-sql-oracle-2.5.3-151.el6sat.noarch.rpm
spacewalk-backend-sql-postgresql-2.5.3-151.el6sat.noarch.rpm
spacewalk-backend-tools-2.5.3-151.el6sat.noarch.rpm
spacewalk-backend-xml-export-libs-2.5.3-151.el6sat.noarch.rpm
spacewalk-backend-xmlrpc-2.5.3-151.el6sat.noarch.rpm
spacewalk-java-2.5.14-95.el6sat.noarch.rpm
spacewalk-java-config-2.5.14-95.el6sat.noarch.rpm
spacewalk-java-lib-2.5.14-95.el6sat.noarch.rpm
spacewalk-java-oracle-2.5.14-95.el6sat.noarch.rpm
spacewalk-java-postgresql-2.5.14-95.el6sat.noarch.rpm
spacewalk-schema-2.5.1-50.el6sat.noarch.rpm
spacewalk-taskomatic-2.5.14-95.el6sat.noarch.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2017-7538
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/site/articles/273633
https://access.redhat.com/site/articles/11258

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFZr+nqXlSAg2UNWIIRAuO8AJwLYO9RZzJepUsDKjMlW/pIBShWEwCeLdSF
3mIAI9P1TsPMRx1m2Fwu9W8=
=SPbf
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung