[RHSA-2017:1259-01] Moderate: spacewalk-backend security update

bugzilla at redhat.com bugzilla at redhat.com
Thu May 18 22:01:39 UTC 2017


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: spacewalk-backend security update
Advisory ID:       RHSA-2017:1259-01
Product:           Red Hat Satellite
Advisory URL:      https://access.redhat.com/errata/RHSA-2017:1259
Issue date:        2017-05-18
CVE Names:         CVE-2017-7470 
=====================================================================

1. Summary:

An update for spacewalk-backend is now available for Red Hat Satellite 5.6
and Red Hat Satellite 5.7.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Satellite 5.6 (RHEL v.5) - noarch
Red Hat Satellite 5.6 (RHEL v.6) - noarch
Red Hat Satellite 5.7 (RHEL v.6) - noarch

3. Description:

Spacewalk is an Open Source systems management solution that provides
system provisioning, configuration and patching capabilities.

Security Fix(es):

* It was found that spacewalk-channel can be used by a non-admin user or
disabled users to perform administrative tasks due to an incorrect
authorization check in backend/server/rhnChannel.py. (CVE-2017-7470)

Red Hat would like to thank Bert Stel (SUSE) for reporting this issue.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

For this update to take effect, Red Hat Satellite must be restarted
("/usr/sbin/rhn-satellite restart").

5. Bugs fixed (https://bugzilla.redhat.com/):

1439622 - CVE-2017-7470 spacewalk-backend: spacewalk-channel can be used by non-admin or disabled users for performing administrative tasks

6. Package List:

Red Hat Satellite 5.6 (RHEL v.5):

Source:
spacewalk-backend-2.0.3-45.el5sat.src.rpm

noarch:
spacewalk-backend-2.0.3-45.el5sat.noarch.rpm
spacewalk-backend-app-2.0.3-45.el5sat.noarch.rpm
spacewalk-backend-applet-2.0.3-45.el5sat.noarch.rpm
spacewalk-backend-config-files-2.0.3-45.el5sat.noarch.rpm
spacewalk-backend-config-files-common-2.0.3-45.el5sat.noarch.rpm
spacewalk-backend-config-files-tool-2.0.3-45.el5sat.noarch.rpm
spacewalk-backend-iss-2.0.3-45.el5sat.noarch.rpm
spacewalk-backend-iss-export-2.0.3-45.el5sat.noarch.rpm
spacewalk-backend-libs-2.0.3-45.el5sat.noarch.rpm
spacewalk-backend-package-push-server-2.0.3-45.el5sat.noarch.rpm
spacewalk-backend-server-2.0.3-45.el5sat.noarch.rpm
spacewalk-backend-sql-2.0.3-45.el5sat.noarch.rpm
spacewalk-backend-sql-oracle-2.0.3-45.el5sat.noarch.rpm
spacewalk-backend-sql-postgresql-2.0.3-45.el5sat.noarch.rpm
spacewalk-backend-tools-2.0.3-45.el5sat.noarch.rpm
spacewalk-backend-xml-export-libs-2.0.3-45.el5sat.noarch.rpm
spacewalk-backend-xmlrpc-2.0.3-45.el5sat.noarch.rpm

Red Hat Satellite 5.6 (RHEL v.6):

Source:
spacewalk-backend-2.0.3-45.el6sat.src.rpm

noarch:
spacewalk-backend-2.0.3-45.el6sat.noarch.rpm
spacewalk-backend-app-2.0.3-45.el6sat.noarch.rpm
spacewalk-backend-applet-2.0.3-45.el6sat.noarch.rpm
spacewalk-backend-config-files-2.0.3-45.el6sat.noarch.rpm
spacewalk-backend-config-files-common-2.0.3-45.el6sat.noarch.rpm
spacewalk-backend-config-files-tool-2.0.3-45.el6sat.noarch.rpm
spacewalk-backend-iss-2.0.3-45.el6sat.noarch.rpm
spacewalk-backend-iss-export-2.0.3-45.el6sat.noarch.rpm
spacewalk-backend-libs-2.0.3-45.el6sat.noarch.rpm
spacewalk-backend-package-push-server-2.0.3-45.el6sat.noarch.rpm
spacewalk-backend-server-2.0.3-45.el6sat.noarch.rpm
spacewalk-backend-sql-2.0.3-45.el6sat.noarch.rpm
spacewalk-backend-sql-oracle-2.0.3-45.el6sat.noarch.rpm
spacewalk-backend-sql-postgresql-2.0.3-45.el6sat.noarch.rpm
spacewalk-backend-tools-2.0.3-45.el6sat.noarch.rpm
spacewalk-backend-xml-export-libs-2.0.3-45.el6sat.noarch.rpm
spacewalk-backend-xmlrpc-2.0.3-45.el6sat.noarch.rpm

Red Hat Satellite 5.7 (RHEL v.6):

Source:
spacewalk-backend-2.3.3-49.el6sat.src.rpm

noarch:
spacewalk-backend-2.3.3-49.el6sat.noarch.rpm
spacewalk-backend-app-2.3.3-49.el6sat.noarch.rpm
spacewalk-backend-applet-2.3.3-49.el6sat.noarch.rpm
spacewalk-backend-config-files-2.3.3-49.el6sat.noarch.rpm
spacewalk-backend-config-files-common-2.3.3-49.el6sat.noarch.rpm
spacewalk-backend-config-files-tool-2.3.3-49.el6sat.noarch.rpm
spacewalk-backend-iss-2.3.3-49.el6sat.noarch.rpm
spacewalk-backend-iss-export-2.3.3-49.el6sat.noarch.rpm
spacewalk-backend-libs-2.3.3-49.el6sat.noarch.rpm
spacewalk-backend-package-push-server-2.3.3-49.el6sat.noarch.rpm
spacewalk-backend-server-2.3.3-49.el6sat.noarch.rpm
spacewalk-backend-sql-2.3.3-49.el6sat.noarch.rpm
spacewalk-backend-sql-oracle-2.3.3-49.el6sat.noarch.rpm
spacewalk-backend-sql-postgresql-2.3.3-49.el6sat.noarch.rpm
spacewalk-backend-tools-2.3.3-49.el6sat.noarch.rpm
spacewalk-backend-xml-export-libs-2.3.3-49.el6sat.noarch.rpm
spacewalk-backend-xmlrpc-2.3.3-49.el6sat.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2017-7470
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFZHhm4XlSAg2UNWIIRArT/AJ9cYGea6Zt/lia8VBnFFraqcV17+ACfcdA1
exwBap3srAG7EfbmJmyUJx8=
=jAOv
-----END PGP SIGNATURE-----





More information about the RHSA-announce mailing list