-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                         ESB-2008.0802 -- [RedHat]
           Low: Red Hat Network Satellite Server security update
                              14 August 2008

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:              Red Hat Network Satellite Server
Publisher:            Red Hat
Operating System:     Red Hat Linux 4
Impact:               Access Confidential Data
                      Denial of Service
                      Cross-site Scripting
                      Reduced Security
Access:               Remote/Unauthenticated
CVE Names:            CVE-2008-2369 CVE-2008-0128 CVE-2007-6306
                      CVE-2007-5461 CVE-2007-2449 CVE-2007-1358
                      CVE-2007-1355 CVE-2007-1349 CVE-2006-0898
                      CVE-2006-0254 CVE-2005-4838

Ref:                  ESB-2007.0354

Original Bulletin:    https://rhn.redhat.com/errata/RHSA-2008-0630.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Low: Red Hat Network Satellite Server security update
Advisory ID:       RHSA-2008:0630-01
Product:           Red Hat Network Satellite Server
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2008-0630.html
Issue date:        2008-08-13
CVE Names:         CVE-2005-4838 CVE-2006-0254 CVE-2006-0898 
                   CVE-2007-1349 CVE-2007-1355 CVE-2007-1358 
                   CVE-2007-2449 CVE-2007-5461 CVE-2007-6306 
                   CVE-2008-0128 CVE-2008-2369 
=====================================================================

1. Summary:

Red Hat Network Satellite Server version 5.1.1 is now available. This
update includes fixes for a number of security issues in Red Hat Network
Satellite Server components.

This update has been rated as having low security impact by the Red Hat
Security Response Team.

2. Relevant releases/architectures:

Red Hat Network Satellite Server 5.1 (RHEL v.4 AS) - i386, noarch, s390, s390x, x86_64

3. Description:

During an internal security audit, it was discovered that Red Hat Network
Satellite Server shipped with an XML-RPC script, manzier.pxt, which had a
single hard-coded authentication key. A remote attacker who is able to
connect to the Satellite Server XML-RPC service could use this flaw to
obtain limited information about Satellite Server users, such as login
names, associated email addresses, internal user IDs, and partial
information about entitlements. (CVE-2008-2369)

This release also corrects several security vulnerabilities in various
components shipped as part of Red Hat Network Satellite Server 5.1. In a
typical operating environment, these components are not exposed to users
of Satellite Server in a vulnerable manner. These security updates will
reduce risk in unique Satellite Server environments.

A denial-of-service flaw was fixed in mod_perl. (CVE-2007-1349)

Multiple cross-site scripting flaws were fixed in the image map feature in
the JFreeChart package. (CVE-2007-6306)

A flaw which could result in weak encryption was fixed in the
perl-Crypt-CBC package. (CVE-2006-0898)

Multiple flaws were fixed in the Apache Tomcat package. (CVE-2005-4838,
CVE-2006-0254, CVE-2007-1355, CVE-2007-1358, CVE-2007-2449, CVE-2007-5461,
CVE-2008-0128)

Users of Red Hat Network Satellite Server 5.1 are advised to upgrade to
5.1.1, which resolves these issues.

4. Solution:

This update is available via Red Hat Network.  Details on how to use the
Red Hat Network to apply this update are available at
http://www.redhat.com/docs/manuals/satellite/Red_Hat_Network_Satellite-5.1.0/html/Installation_Guide/s1-maintenance-update.html

5. Bugs fixed (http://bugzilla.redhat.com/):

238401 - CVE-2005-4838 tomcat manager example DoS
240423 - CVE-2007-1349 mod_perl PerlRun denial of service
244803 - CVE-2007-1358 tomcat accept-language xss flaw
244804 - CVE-2007-2449 tomcat examples jsp XSS
253166 - CVE-2007-1355 tomcat XSS in samples
333791 - CVE-2007-5461 Absolute path traversal Apache Tomcat WEBDAV
421081 - CVE-2007-6306 JFreeChart: XSS vulnerabilities in the image map feature
429821 - CVE-2008-0128 tomcat5 SSO cookie login information disclosure
430522 - CVE-2006-0898 perl-Crypt-CBC weaker encryption with some ciphers
430646 - CVE-2006-0254 tomcat examples XSS

6. Package List:

Red Hat Network Satellite Server 5.1 (RHEL v.4 AS):

i386:
mod_perl-2.0.2-12.el4.i386.rpm
mod_perl-debuginfo-2.0.2-12.el4.i386.rpm

noarch:
jfreechart-0.9.20-3.rhn.noarch.rpm
perl-Crypt-CBC-2.24-1.el4.noarch.rpm
rhn-html-5.1.1-7.noarch.rpm
tomcat5-5.0.30-0jpp_10rh.noarch.rpm

s390:
mod_perl-2.0.2-12.el4.s390.rpm
mod_perl-debuginfo-2.0.2-12.el4.s390.rpm

s390x:
mod_perl-2.0.2-12.el4.s390x.rpm
mod_perl-debuginfo-2.0.2-12.el4.s390x.rpm

x86_64:
mod_perl-2.0.2-12.el4.x86_64.rpm
mod_perl-debuginfo-2.0.2-12.el4.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-4838
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-0254
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-0898
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-1349
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-1355
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-1358
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-2449
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5461
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-6306
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-0128
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-2369
http://www.redhat.com/security/updates/classification/#low

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2008 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFIouz6XlSAg2UNWIIRAjk2AKCeYfaqUWkF2SU0CAst0m5OFVJ1SQCgqKv9
XMcDx1ap5vM15nb/GkTBd88=
=y1sx
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================

-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQCVAwUBSKNu1Ch9+71yA2DNAQK3hgP/cmv5E6rZ6MTdsYJFmz8YOlyqBUo63GmC
G2VgmYkxBZqGKHCp+7t3/ld5z7bBDUVsPbovQfXGiSGBKa7x4gHprxxj4hNwTA6W
Z/VZaGCGZesMZr8gm2VhDyc2boOn3+zex5PgOHMm1u6emRvyttGt74QQvfGUOGs+
u07VUa0lyes=
=hk8Q
-----END PGP SIGNATURE-----