-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2010.0937
                    Important: cobbler security update
                              19 October 2010

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           cobbler
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux AS/ES/WS 4
                   Red Hat Enterprise Linux Server 5
Impact/Access:     Root Compromise -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2010-2235  

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2010-0775.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: cobbler security update
Advisory ID:       RHSA-2010:0775-01
Product:           Red Hat Network Satellite Server
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2010-0775.html
Issue date:        2010-10-18
CVE Names:         CVE-2010-2235 
=====================================================================

1. Summary:

An updated cobbler package that fixes one security issue is now available
for Red Hat Network Satellite Server 5.3.

The Red Hat Security Response Team has rated this update as having
important security impact. A Common Vulnerability Scoring System (CVSS)
base score, which gives a detailed severity rating, is available from the
CVE link in the References section.

2. Relevant releases/architectures:

Red Hat Network Satellite Server 5.3 (RHEL v.4) - i386, s390, s390x, x86_64
Red Hat Network Satellite Server 5.3 (RHEL v.5) - i386, s390x, x86_64

3. Description:

Cobbler is a network install server. Cobbler supports PXE, virtualized
installs, and re-installing existing Linux machines. Cheetah is a template
engine used by Cobbler to process kickstart files.

A code injection flaw was found in the way Cobbler processed templates for
kickstart files. A remote, authenticated user, that has the Configuration
Administrator role privilege, could use this flaw to create a
specially-crafted kickstart template file containing embedded Python code
that could, when processed by Cheetah, execute arbitrary code with root
privileges on the Red Hat Network Satellite Server. (CVE-2010-2235)

Red Hat would like to thank Doug Knight of the University of Alaska for
reporting this issue.

Users of Red Hat Network Satellite Server 5.3 are advised to upgrade to
this updated cobbler package, which contains backported patches to correct
this issue. Red Hat Network Satellite Server must be restarted
("/usr/sbin/rhn-satellite restart") for this update to take effect.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
http://kbase.redhat.com/faq/docs/DOC-11259

5. Bugs fixed (http://bugzilla.redhat.com/):

607662 - CVE-2010-2235 RHN Satellite (cobbler): Code injection flaw (ACE as root) by processing of a specially-crafted kickstart template file

6. Package List:

Red Hat Network Satellite Server 5.3 (RHEL v.4):

Source:
cobbler-1.6.6-15.el4sat.src.rpm

i386:
cobbler-1.6.6-15.el4sat.i386.rpm
cobbler-debuginfo-1.6.6-15.el4sat.i386.rpm

s390:
cobbler-1.6.6-15.el4sat.s390.rpm
cobbler-debuginfo-1.6.6-15.el4sat.s390.rpm

s390x:
cobbler-1.6.6-15.el4sat.s390x.rpm
cobbler-debuginfo-1.6.6-15.el4sat.s390x.rpm

x86_64:
cobbler-1.6.6-15.el4sat.x86_64.rpm
cobbler-debuginfo-1.6.6-15.el4sat.x86_64.rpm

Red Hat Network Satellite Server 5.3 (RHEL v.5):

Source:
cobbler-1.6.6-15.el5sat.src.rpm

i386:
cobbler-1.6.6-15.el5sat.i386.rpm
cobbler-debuginfo-1.6.6-15.el5sat.i386.rpm

s390x:
cobbler-1.6.6-15.el5sat.s390x.rpm
cobbler-debuginfo-1.6.6-15.el5sat.s390x.rpm

x86_64:
cobbler-1.6.6-15.el5sat.x86_64.rpm
cobbler-debuginfo-1.6.6-15.el5sat.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2010-2235.html
http://www.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2010 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFMvEyUXlSAg2UNWIIRAsRhAJ0eg8dbWD35eZK7N0LUbzjJ0G6CkACgkVLz
EEKUr7GEklkEerDaL52YFco=
=DqGF
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iD8DBQFMvQW9/iFOrG6YcBERAs6FAKDisw/gEQhoPhkrKsi47Xf/RwaUtwCg144Y
q34nb0ehNKi7CDRev1dDA+I=
=cxp3
-----END PGP SIGNATURE-----