Login
Newsletter
Werbung

Sicherheit: Mangelnde Prüfung von Zertifikaten in subscription-manager
Aktuelle Meldungen Distributionen
Name: Mangelnde Prüfung von Zertifikaten in subscription-manager
ID: RHSA-2013:0788-01
Distribution: Red Hat
Plattformen: Red Hat Enterprise Linux
Datum: Di, 7. Mai 2013, 07:24
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-6137
Applikationen: subscription-manager

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: subscription-manager security update
Advisory ID: RHSA-2013:0788-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2013-0788.html
Issue date: 2013-05-06
CVE Names: CVE-2012-6137
=====================================================================

1. Summary:

Updated subscription-manager packages that fix one security issue are now
available for Red Hat Enterprise Linux 5 and 6.

The Red Hat Security Response Team has rated this update as having moderate
security impact. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available from the CVE link in
the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64

3. Description:

The subscription-manager packages provide programs and libraries to allow
users to manage subscriptions and yum repositories from the Red Hat
Entitlement platform.

It was discovered that the rhn-migrate-classic-to-rhsm tool did not verify
the Red Hat Network Classic server's X.509 certificate when migrating
system profiles registered with Red Hat Network Classic to
Certificate-based Red Hat Network. An attacker could use this flaw to
conduct man-in-the-middle attacks, allowing them to obtain the user's Red
Hat Network credentials. (CVE-2012-6137)

This issue was discovered by Florian Weimer of the Red Hat Product Security
Team.

All users of subscription-manager are advised to upgrade to these updated
packages, which contain a backported patch to fix this issue.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/knowledge/articles/11258

5. Bugs fixed (http://bugzilla.redhat.com/):

885130 - CVE-2012-6137 subscription-manager: rhn-migrate-classic-to-rhsm
missing SSL certificate verification

6. Package List:

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:
subscription-manager-1.0.24.1-1.el5_9.src.rpm

i386:
subscription-manager-1.0.24.1-1.el5_9.i386.rpm
subscription-manager-debuginfo-1.0.24.1-1.el5_9.i386.rpm
subscription-manager-firstboot-1.0.24.1-1.el5_9.i386.rpm
subscription-manager-gui-1.0.24.1-1.el5_9.i386.rpm
subscription-manager-migration-1.0.24.1-1.el5_9.i386.rpm

x86_64:
subscription-manager-1.0.24.1-1.el5_9.x86_64.rpm
subscription-manager-debuginfo-1.0.24.1-1.el5_9.x86_64.rpm
subscription-manager-firstboot-1.0.24.1-1.el5_9.x86_64.rpm
subscription-manager-gui-1.0.24.1-1.el5_9.x86_64.rpm
subscription-manager-migration-1.0.24.1-1.el5_9.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:
subscription-manager-1.0.24.1-1.el5_9.src.rpm

i386:
subscription-manager-1.0.24.1-1.el5_9.i386.rpm
subscription-manager-debuginfo-1.0.24.1-1.el5_9.i386.rpm
subscription-manager-firstboot-1.0.24.1-1.el5_9.i386.rpm
subscription-manager-gui-1.0.24.1-1.el5_9.i386.rpm
subscription-manager-migration-1.0.24.1-1.el5_9.i386.rpm

ia64:
subscription-manager-1.0.24.1-1.el5_9.ia64.rpm
subscription-manager-debuginfo-1.0.24.1-1.el5_9.ia64.rpm
subscription-manager-firstboot-1.0.24.1-1.el5_9.ia64.rpm
subscription-manager-gui-1.0.24.1-1.el5_9.ia64.rpm
subscription-manager-migration-1.0.24.1-1.el5_9.ia64.rpm

ppc:
subscription-manager-1.0.24.1-1.el5_9.ppc.rpm
subscription-manager-debuginfo-1.0.24.1-1.el5_9.ppc.rpm
subscription-manager-firstboot-1.0.24.1-1.el5_9.ppc.rpm
subscription-manager-gui-1.0.24.1-1.el5_9.ppc.rpm
subscription-manager-migration-1.0.24.1-1.el5_9.ppc.rpm

s390x:
subscription-manager-1.0.24.1-1.el5_9.s390x.rpm
subscription-manager-debuginfo-1.0.24.1-1.el5_9.s390x.rpm
subscription-manager-firstboot-1.0.24.1-1.el5_9.s390x.rpm
subscription-manager-gui-1.0.24.1-1.el5_9.s390x.rpm
subscription-manager-migration-1.0.24.1-1.el5_9.s390x.rpm

x86_64:
subscription-manager-1.0.24.1-1.el5_9.x86_64.rpm
subscription-manager-debuginfo-1.0.24.1-1.el5_9.x86_64.rpm
subscription-manager-firstboot-1.0.24.1-1.el5_9.x86_64.rpm
subscription-manager-gui-1.0.24.1-1.el5_9.x86_64.rpm
subscription-manager-migration-1.0.24.1-1.el5_9.x86_64.rpm

Red Hat Enterprise Linux Desktop (v. 6):

Source:
subscription-manager-1.1.23.1-1.el6_4.src.rpm

i386:
subscription-manager-1.1.23.1-1.el6_4.i686.rpm
subscription-manager-debuginfo-1.1.23.1-1.el6_4.i686.rpm
subscription-manager-firstboot-1.1.23.1-1.el6_4.i686.rpm
subscription-manager-gui-1.1.23.1-1.el6_4.i686.rpm
subscription-manager-migration-1.1.23.1-1.el6_4.i686.rpm

x86_64:
subscription-manager-1.1.23.1-1.el6_4.x86_64.rpm
subscription-manager-debuginfo-1.1.23.1-1.el6_4.x86_64.rpm
subscription-manager-firstboot-1.1.23.1-1.el6_4.x86_64.rpm
subscription-manager-gui-1.1.23.1-1.el6_4.x86_64.rpm
subscription-manager-migration-1.1.23.1-1.el6_4.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
subscription-manager-1.1.23.1-1.el6_4.src.rpm

x86_64:
subscription-manager-1.1.23.1-1.el6_4.x86_64.rpm
subscription-manager-debuginfo-1.1.23.1-1.el6_4.x86_64.rpm
subscription-manager-migration-1.1.23.1-1.el6_4.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

Source:
subscription-manager-1.1.23.1-1.el6_4.src.rpm

x86_64:
subscription-manager-debuginfo-1.1.23.1-1.el6_4.x86_64.rpm
subscription-manager-firstboot-1.1.23.1-1.el6_4.x86_64.rpm
subscription-manager-gui-1.1.23.1-1.el6_4.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
subscription-manager-1.1.23.1-1.el6_4.src.rpm

i386:
subscription-manager-1.1.23.1-1.el6_4.i686.rpm
subscription-manager-debuginfo-1.1.23.1-1.el6_4.i686.rpm
subscription-manager-firstboot-1.1.23.1-1.el6_4.i686.rpm
subscription-manager-gui-1.1.23.1-1.el6_4.i686.rpm
subscription-manager-migration-1.1.23.1-1.el6_4.i686.rpm

ppc64:
subscription-manager-1.1.23.1-1.el6_4.ppc64.rpm
subscription-manager-debuginfo-1.1.23.1-1.el6_4.ppc64.rpm
subscription-manager-firstboot-1.1.23.1-1.el6_4.ppc64.rpm
subscription-manager-gui-1.1.23.1-1.el6_4.ppc64.rpm
subscription-manager-migration-1.1.23.1-1.el6_4.ppc64.rpm

s390x:
subscription-manager-1.1.23.1-1.el6_4.s390x.rpm
subscription-manager-debuginfo-1.1.23.1-1.el6_4.s390x.rpm
subscription-manager-firstboot-1.1.23.1-1.el6_4.s390x.rpm
subscription-manager-gui-1.1.23.1-1.el6_4.s390x.rpm
subscription-manager-migration-1.1.23.1-1.el6_4.s390x.rpm

x86_64:
subscription-manager-1.1.23.1-1.el6_4.x86_64.rpm
subscription-manager-debuginfo-1.1.23.1-1.el6_4.x86_64.rpm
subscription-manager-firstboot-1.1.23.1-1.el6_4.x86_64.rpm
subscription-manager-gui-1.1.23.1-1.el6_4.x86_64.rpm
subscription-manager-migration-1.1.23.1-1.el6_4.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
subscription-manager-1.1.23.1-1.el6_4.src.rpm

i386:
subscription-manager-1.1.23.1-1.el6_4.i686.rpm
subscription-manager-debuginfo-1.1.23.1-1.el6_4.i686.rpm
subscription-manager-firstboot-1.1.23.1-1.el6_4.i686.rpm
subscription-manager-gui-1.1.23.1-1.el6_4.i686.rpm
subscription-manager-migration-1.1.23.1-1.el6_4.i686.rpm

x86_64:
subscription-manager-1.1.23.1-1.el6_4.x86_64.rpm
subscription-manager-debuginfo-1.1.23.1-1.el6_4.x86_64.rpm
subscription-manager-firstboot-1.1.23.1-1.el6_4.x86_64.rpm
subscription-manager-gui-1.1.23.1-1.el6_4.x86_64.rpm
subscription-manager-migration-1.1.23.1-1.el6_4.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2012-6137.html
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2013 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFRiAg9XlSAg2UNWIIRAvuAAJ0ZuXlrwi9FEAsdeNrOOxssvY2CeQCgi4cR
uxSqEG7jO4c1h149Ft7tEIs=
=h0hg
-----END PGP SIGNATURE-----


--
Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung