-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                         ESB-2008.0552 -- [RedHat]
 Moderate: Red Hat Network Satellite Server Solaris client security update
                                27 May 2008

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:              ZLib
                      OpenSSL
                      Python
Publisher:            Red Hat
Operating System:     RHN Satellite Server versions prior to 5.0.2
Impact:               Execute Arbitrary Code/Commands
                      Read-only Data Access
                      Denial of Service
Access:               Remote/Unauthenticated
CVE Names:            CVE-2007-4965 CVE-2007-2052 CVE-2006-4980
                      CVE-2006-4343 CVE-2006-4339 CVE-2006-3738
                      CVE-2006-2940 CVE-2006-2937 CVE-2006-1542
                      CVE-2005-2969 CVE-2005-2096 CVE-2005-1849

Ref:                  ESB-2005.0582
                      AL-2006.0084
                      ESB-2006.0747
                      ESB-2007.0995

Original Bulletin:    https://rhn.redhat.com/errata/RHSA-2008-0264.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: Red Hat Network Satellite Server Solaris client security update
Advisory ID:       RHSA-2008:0264-01
Product:           Red Hat Network Satellite Server
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2008-0264.html
Issue date:        2008-05-20
CVE Names:         CVE-2005-2096 CVE-2005-1849 CVE-2006-4343 
                   CVE-2006-4339 CVE-2006-3738 CVE-2006-2940 
                   CVE-2006-2937 CVE-2005-2969 CVE-2007-4965 
                   CVE-2007-2052 CVE-2006-4980 CVE-2006-1542 
=====================================================================

1. Summary:

Red Hat Network Satellite Server version 5.0.2 is now available. This
update includes fixes for a number of security issues in Red Hat Network
Satellite Server Solaris client components.

This update has been rated as having moderate security impact by the Red
Hat Security Response Team.

2. Relevant releases/architectures:

Red Hat Network Satellite Server 5.0 (RHEL v.4 AS) - noarch

3. Description:

This release corrects several security vulnerabilities in various
components shipped as part of the Red Hat Network Satellite Server Solaris
client. In a typical operating environment, these components are not used
by the Satellite Server in a vulnerable manner. These security updates will
reduce risk should these components be used by other applications.

Two denial-of-service flaws were fixed in ZLib. (CVE-2005-2096,
CVE-2005-1849)

Multiple flaws were fixed in OpenSSL. (CVE-2006-4343, CVE-2006-4339,
CVE-2006-3738, CVE-2006-2940, CVE-2006-2937, CVE-2005-2969)

Multiple flaws were fixed in Python. (CVE-2007-4965, CVE-2007-2052,
CVE-2006-4980, CVE-2006-1542)

Users of Red Hat Network Satellite Server 5.0.1 are advised to upgrade to
5.0.2, which resolves these issues.

4. Solution:

This update is available via Red Hat Network.  Details on how to use the
Red Hat Network to apply this update are available at
http://www.redhat.com/docs/manuals/satellite/Red_Hat_Network_Satellite-5.0.0/html/Installation_Guide/s1-maintenance-update.html

5. Bugs fixed (http://bugzilla.redhat.com/):

235093 - CVE-2007-2052 python off-by-one locale.strxfrm() (possible memory disclosure)
295971 - CVE-2007-4965 python imageop module heap corruption
430640 - CVE-2006-1542 python buffer overflow
430641 - CVE-2006-4980 python repr unicode buffer overflow
430649 - CVE-2005-1849 zlib DoS
430651 - CVE-2006-4343 openssl sslv2 client code
430652 - CVE-2006-3738 openssl get_shared_ciphers overflow
430654 - CVE-2006-2940 openssl public key DoS
430655 - CVE-2006-2937 openssl ASN.1 DoS
430659 - CVE-2006-4339 openssl signature forgery
430660 - CVE-2005-2969 openssl mitm downgrade attack

6. Package List:

Red Hat Network Satellite Server 5.0 (RHEL v.4 AS):

noarch:
rhn-solaris-bootstrap-5.0.2-3.noarch.rpm
rhn_solaris_bootstrap_5_0_2_3-1-0.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-2096
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-1849
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4343
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4339
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3738
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2940
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2937
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-2969
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-4965
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-2052
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4980
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-1542
http://www.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2008 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFIMt3FXlSAg2UNWIIRAnh8AJ4h/l343jeXx38Rt+0Nm/prW5EDqgCfT9JH
xEBjErySlK9e5Y5R1ud4oDA=
=+Npd
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================

-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQCVAwUBSDuLUSh9+71yA2DNAQLtdgP+MGKpFvftFQQvypUaW0zKq79ZOF2gyylb
3JIILqebGb4LU5Jeg7DZujDbQdCst+rq4k5h9Cl1pFc8d89M9muurQCSiC9UXPbh
Gq2ZzW0Iw1RgzyWdIJltuRKMhPS7+JbQwtRYi8HwY+0Sr0bj6tT6Ra7XWiq5IfeK
N323TLjeiBA=
=E6Qc
-----END PGP SIGNATURE-----