Operating System:

[RedHat]

Published:

15 August 2008

Protect yourself against future threats.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                         ESB-2008.0811 -- [RedHat]
                 Moderate: yum-rhn-plugin security update
                              15 August 2008

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:              yum-rhn-plugin
Publisher:            Red Hat
Operating System:     Red Hat Linux 5
Impact:               Denial of Service
Access:               Remote/Unauthenticated
CVE Names:            CVE-2008-3270

Original Bulletin:    https://rhn.redhat.com/errata/RHSA-2008-0815.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: yum-rhn-plugin security update
Advisory ID:       RHSA-2008:0815-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2008-0815.html
Issue date:        2008-08-14
CVE Names:         CVE-2008-3270 
=====================================================================

1. Summary:

Updated yum-rhn-plugin packages that fix a security issue are now available
for Red Hat Enterprise Linux 5.

This update has been rated as having moderate security impact by the Red
Hat Security Response Team.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 5 client) - noarch
Red Hat Enterprise Linux (v. 5 server) - noarch

3. Description:

The yum-rhn-plugin provides support for yum to securely access a Red Hat
Network (RHN) server for software updates.

It was discovered that yum-rhn-plugin did not verify the SSL certificate
for all communication with a Red Hat Network server. An attacker able to
redirect the network communication between a victim and an RHN server could
use this flaw to provide malicious repository metadata. This metadata could
be used to block the victim from receiving specific security updates.
(CVE-2008-3270)

This flaw did not allow an attacker to install malicious packages. Package
signatures were verified and only packages signed with a trusted Red Hat
GPG key were installed.

Red Hat would like to thank Justin Samuel for discussing various package
update mechanism flaws which led to our discovery of this issue.

Users of yum-rhn-plugin are advised to upgrade to this updated packages,
which resolves this issue.

4. Solution:

Before applying this update, make sure that all previously-released
errata relevant to your system have been applied.

This update is available via Red Hat Network.  Details on how to use
the Red Hat Network to apply this update are available at
http://kbase.redhat.com/faq/FAQ_58_10188

5. Bugs fixed (http://bugzilla.redhat.com/):

457113 - CVE-2008-3270 yum-rhn-plugin: does not verify SSL certificate for all communication with RHN server

6. Package List:

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/yum-rhn-plugin-0.5.3-12.el5_2.9.src.rpm

noarch:
yum-rhn-plugin-0.5.3-12.el5_2.9.noarch.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/yum-rhn-plugin-0.5.3-12.el5_2.9.src.rpm

noarch:
yum-rhn-plugin-0.5.3-12.el5_2.9.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-3270
http://www.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2008 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFIpC+/XlSAg2UNWIIRAoUYAKCGobj2QZPsan8y923FKa6Xj09s6QCguzg5
r9vMKJPOIeTB54ICxsJwrIM=
=dy9t
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================

-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQCVAwUBSKTh3ih9+71yA2DNAQKbfQP+LhqV7FvLo5TxP/si32z1SBJ+BcDj4gCH
0lejonWVZ9B0G9VAPms8CkY6l0bCodfxX33OHwpCazx/EAHK+soRn4MVSnKUwNqE
jY+fEWOHJXoPgm5sXq1/wKnW6wf3da5EEL2S0qgaPomGUQtN1D+XM//3TOsAEvuB
ZnWVLK2vvbU=
=YSPm
-----END PGP SIGNATURE-----