-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                         ESB-2008.0553 -- [RedHat]
             Low: Red Hat Network Proxy Server security update
                                27 May 2008

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:              apache
                      mod_perl
                      jabberd
Publisher:            Red Hat
Operating System:     RHN Proxy Server 5.0.2
Impact:               Cross-site Scripting
                      Denial of Service
Access:               Remote/Unauthenticated
CVE Names:            CVE-2007-6388 CVE-2007-5000 CVE-2007-3304
                      CVE-2007-1349 CVE-2006-5752 CVE-2006-1329

Ref:                  ESB-2007.0468
                      ESB-2008.0056
                      ESB-2007.0417
                      ESB-2008.0533

Original Bulletin:    https://rhn.redhat.com/errata/RHSA-2008-0263.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Low: Red Hat Network Proxy Server security update
Advisory ID:       RHSA-2008:0263-01
Product:           Red Hat Network Proxy Server
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2008-0263.html
Issue date:        2008-05-20
CVE Names:         CVE-2006-1329 CVE-2006-5752 CVE-2007-1349 
                   CVE-2007-3304 CVE-2007-5000 CVE-2007-6388 
=====================================================================

1. Summary:

Red Hat Network Proxy Server version 5.0.2 is now available. This update
includes fixes for a number of security issues in Red Hat Network Proxy
Server components.

This update has been rated as having low security impact by the Red
Hat Security Response Team.

2. Relevant releases/architectures:

Red Hat Network Proxy v 5.0 (RHEL v.4 AS) - i386

3. Description:

The Red Hat Network Proxy Server 5.0.2 release corrects several security
vulnerabilities in several shipped components. In a typical operating
environment, these components are not exposed to users of Proxy Server in a
vulnerable manner. These security updates will reduce risk in unique Proxy
Server environments.

Multiple flaws were fixed in the Apache HTTPD server. These flaws could
result in a cross-site scripting or denial-of-service attack.
(CVE-2007-6388, CVE-2007-5000, CVE-2007-3304, CVE-2006-5752)

A denial-of-service flaw was fixed in mod_perl. (CVE-2007-1349)

A denial-of-service flaw was fixed in the jabberd server. (CVE-2006-1329)

Users of Red Hat Network Proxy Server 5.0 are advised to upgrade to 5.0.2,
which resolves these issues.

4. Solution:

Before applying this update, make sure that all previously-released
errata relevant to your system have been applied.

This update is available via Red Hat Network.  Details on how to use 
the Red Hat Network to apply this update are available at
http://kbase.redhat.com/faq/FAQ_58_10188

5. Bugs fixed (http://bugzilla.redhat.com/):

240423 - CVE-2007-1349 mod_perl PerlRun denial of service
245111 - CVE-2007-3304 httpd scoreboard lack of PID protection
245112 - CVE-2006-5752 httpd mod_status XSS
419931 - CVE-2007-5000 mod_imagemap XSS
427228 - CVE-2007-6388 apache mod_status cross-site scripting
429254 - CVE-2006-1329 jabberd SASL DoS

6. Package List:

Red Hat Network Proxy v 5.0 (RHEL v.4 AS):

i386:
jabberd-2.0s10-3.38.rhn.i386.rpm
rhn-apache-1.3.27-36.rhn.rhel4.i386.rpm
rhn-modperl-1.29-16.rhel4.i386.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-1329
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-5752
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-1349
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-3304
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5000
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-6388
http://www.redhat.com/security/updates/classification/#low

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2008 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFIMt21XlSAg2UNWIIRAl9zAKCy3Mxgyvxr6PVs9w9PHtatvy8ovACdGVIG
2PkAeaH9xkR11MdRDgVp0pk=
=Tk1y
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================

-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQCVAwUBSDuSCih9+71yA2DNAQLu/AP+MsFsmcBvzpplhLCddkFeYPIyTT7VCSdE
7tXRqGpCqp8PVI8i0XXI0rqrw/NF3bTwu+xo/Hw1/6zPd9xORrHU2ix+cXas9D76
7Y6mwA/V3k5WVT6npXrK2QcJIqqkiki8oBM13MopZlKurICe2HrDX2LiUMY1xAgl
dYFnhlnQVkw=
=Yx3a
-----END PGP SIGNATURE-----