-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.0376
    Moderate: Satellite 6.1.7 security, bug and enhancement fix update
                             16 February 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Red Hat Satellite 6.1.7
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux Server 7
Impact/Access:     Cross-site Scripting -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2015-7518  

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2016:0174

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: Satellite 6.1.7 security, bug and enhancement fix update
Advisory ID:       RHSA-2016:0174-01
Product:           Red Hat Satellite 6
Advisory URL:      https://access.redhat.com/errata/RHSA-2016:0174
Issue date:        2016-02-15
CVE Names:         CVE-2015-7518 
=====================================================================

1. Summary:

Updated Satellite 6.1 packages that fix one security issue, add one
enhancement, and fix several bugs are available for Satellite 6.1.7.

Red Hat Product Security has rated this update as having Moderate
Security impact. Common Vulnerability Scoring System (CVSS) base 
scores, which give detailed severity ratings, are available for each 
vulnerability from the CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Satellite 6.1 - noarch
Red Hat Satellite Capsule 6.1 - noarch

3. Description:

Red Hat Satellite is a system management solution that allows
organizations to configure and maintain their systems without the
necessity to provide public Internet access to their servers or 
other client systems. It performs provisioning and configuration 
management of predefined standard operating environments.

A stored cross-site scripting (XSS) flaw was found in the smart 
class parameters/variables field. By sending a specially crafted 
request to Satellite, a remote, authenticated attacker could embed 
HTML content into the stored data, allowing them to inject malicious 
content into the web page that is used to view that data. 
(CVE-2015-7518)

This update also fixes the following bugs:

* New subscription rules for developer subscriptions caused manifest 
imports into Satellite to fail. The subscription engine has been 
updated to handle these new subscription rules correctly. 
(BZ#1301812)

* A heavy load on content synchronization caused tasks to appear as 
if they had not stopped. The content engine has been updated to 
handle these messages with varying amounts of load. (BZ#1300811)

* Deleted directories in the /var/lib/pulp/ directory caused errors 
related to "missing symlinks" during content synchronization. The 
code has been updated to notice deleted directories, and recreate 
them as necessary. (BZ#1288855, BZ#1276911)

* The networking API returned a JSON output which did not contain 
the identifier of the interface. This data is critical for 
scripting, and has been added to the API response. (BZ#1282539)

* When provisioning against Red Hat Enterprise Virtualization 
(RHEV), the operating system information was not passed, causing 
provisioning to fail. The interface to RHEV has been updated to 
resolve this bug. (BZ#1279631)

* Incremental updates initiated from the command line were failing 
with an "ID not found" error. The command line interface has been 
patched to provide the correct ID, thus fixing this bug. 
(BZ#1259057)

* Satellite used a large number of inodes when publishing a content. 
The internal file handling has been improved to reduce the number of 
symlinks and inodes required. (BZ#1244130)

* Provisioning on VMWare with multiple NICs was not handling labels 
correctly. The interface to VMWare has been improved to handle this 
situation correctly. (BZ#1197156)

* Previously, failed synchronization tasks on a Capsule which were 
not reported correctly, and appeared as successful in the web UI. 
The error handing logic has been improved to display the true state 
of the task. (BZ#1215838)

* Satellite synchronized duplicate packages with the same epoch, 
name, version, release, and architecture (ENVRA), but which were 
signed by different checksums. This caused issues for clients 
attempting to install from the repository. The code was updated to 
respect the primary metadata, and only download a single package. 
(BZ#1132659)

Users of Red Hat Satellite are advised to upgrade to these updated 
packages, which contain backported patches to correct these issues 
and add this enhancement.

4. Solution:

Before applying this update, make sure all previously released
errata relevant to your system have been applied.

To update this system to include these fixes, ensure your system has 
access to the latest Red Hat packages.  For instructions on how to 
apply this update, refer to:

https://access.redhat.com/articles/11258

Then re-run the installer to complete the upgrade:

# katello-installer --upgrade

or

# capsule-installer --upgrade

5. Bugs fixed (https://bugzilla.redhat.com/):

1132659 - better handle repositories with duplicate NVREAs
1215838 - Client Errata Install Tasks containing errors are still marked as a Success
1244130 - Pulp nodes (for capsules) disk usage uses O(N) inodes
1259057 - hammer incremental update is broken
1276911 - Capsule fails to publish kickstart tree due to missing target of symlink
1279631 - Network Based Provisioning of New Host in RHEV fails with "No bootable device."
1282539 - Interfaces API output is missing 'identifier'
1285728 - CVE-2015-7518 foreman: Stored XSS vulnerability in smart class parameters/variables
1288855 - Custom product content is not syncing to capsule
1300811 - Unacked messages in resource_manager queue
1301812 - Candlepin is failing on updating and importing manifest

6. Package List:

Red Hat Satellite Capsule 6.1:

Source:
foreman-1.7.2.53-1.el6_6sat.src.rpm
katello-installer-base-2.3.25-1.el6.src.rpm
pulp-2.6.0.20-1.el6.src.rpm
pulp-puppet-2.6.0.20-1.el6.src.rpm
pulp-rpm-2.6.0.20-1.el6.src.rpm
python-kombu-3.0.24-11.pulp.el6.src.rpm

noarch:
capsule-installer-2.3.25-1.el6.noarch.rpm
foreman-debug-1.7.2.53-1.el6_6sat.noarch.rpm
katello-installer-base-2.3.25-1.el6.noarch.rpm
pulp-admin-client-2.6.0.20-1.el6.noarch.rpm
pulp-nodes-child-2.6.0.20-1.el6.noarch.rpm
pulp-nodes-common-2.6.0.20-1.el6.noarch.rpm
pulp-nodes-parent-2.6.0.20-1.el6.noarch.rpm
pulp-puppet-admin-extensions-2.6.0.20-1.el6.noarch.rpm
pulp-puppet-plugins-2.6.0.20-1.el6.noarch.rpm
pulp-rpm-admin-extensions-2.6.0.20-1.el6.noarch.rpm
pulp-rpm-handlers-2.6.0.20-1.el6.noarch.rpm
pulp-rpm-plugins-2.6.0.20-1.el6.noarch.rpm
pulp-selinux-2.6.0.20-1.el6.noarch.rpm
pulp-server-2.6.0.20-1.el6.noarch.rpm
python-kombu-3.0.24-11.pulp.el6.noarch.rpm
python-pulp-agent-lib-2.6.0.20-1.el6.noarch.rpm
python-pulp-bindings-2.6.0.20-1.el6.noarch.rpm
python-pulp-client-lib-2.6.0.20-1.el6.noarch.rpm
python-pulp-common-2.6.0.20-1.el6.noarch.rpm
python-pulp-puppet-common-2.6.0.20-1.el6.noarch.rpm
python-pulp-rpm-common-2.6.0.20-1.el6.noarch.rpm

Red Hat Satellite 6.1:

Source:
candlepin-0.9.49.11-1.el6.src.rpm
foreman-1.7.2.53-1.el6_6sat.src.rpm
katello-installer-base-2.3.25-1.el6.src.rpm
pulp-2.6.0.20-1.el6.src.rpm
pulp-puppet-2.6.0.20-1.el6.src.rpm
pulp-rpm-2.6.0.20-1.el6.src.rpm
python-kombu-3.0.24-11.pulp.el6.src.rpm
ruby193-rubygem-fog-1.24.1-1.el6_6sat.src.rpm
ruby193-rubygem-katello-2.2.0.83-1.el6_6sat.src.rpm
rubygem-hammer_cli_katello-0.0.7.21-1.el6.src.rpm

noarch:
candlepin-0.9.49.11-1.el6.noarch.rpm
candlepin-selinux-0.9.49.11-1.el6.noarch.rpm
candlepin-tomcat6-0.9.49.11-1.el6.noarch.rpm
foreman-1.7.2.53-1.el6_6sat.noarch.rpm
foreman-compute-1.7.2.53-1.el6_6sat.noarch.rpm
foreman-debug-1.7.2.53-1.el6_6sat.noarch.rpm
foreman-gce-1.7.2.53-1.el6_6sat.noarch.rpm
foreman-libvirt-1.7.2.53-1.el6_6sat.noarch.rpm
foreman-ovirt-1.7.2.53-1.el6_6sat.noarch.rpm
foreman-postgresql-1.7.2.53-1.el6_6sat.noarch.rpm
foreman-vmware-1.7.2.53-1.el6_6sat.noarch.rpm
katello-installer-2.3.25-1.el6.noarch.rpm
katello-installer-base-2.3.25-1.el6.noarch.rpm
pulp-admin-client-2.6.0.20-1.el6.noarch.rpm
pulp-nodes-child-2.6.0.20-1.el6.noarch.rpm
pulp-nodes-common-2.6.0.20-1.el6.noarch.rpm
pulp-nodes-parent-2.6.0.20-1.el6.noarch.rpm
pulp-puppet-admin-extensions-2.6.0.20-1.el6.noarch.rpm
pulp-puppet-plugins-2.6.0.20-1.el6.noarch.rpm
pulp-puppet-tools-2.6.0.20-1.el6.noarch.rpm
pulp-rpm-admin-extensions-2.6.0.20-1.el6.noarch.rpm
pulp-rpm-handlers-2.6.0.20-1.el6.noarch.rpm
pulp-rpm-plugins-2.6.0.20-1.el6.noarch.rpm
pulp-selinux-2.6.0.20-1.el6.noarch.rpm
pulp-server-2.6.0.20-1.el6.noarch.rpm
python-kombu-3.0.24-11.pulp.el6.noarch.rpm
python-pulp-agent-lib-2.6.0.20-1.el6.noarch.rpm
python-pulp-bindings-2.6.0.20-1.el6.noarch.rpm
python-pulp-client-lib-2.6.0.20-1.el6.noarch.rpm
python-pulp-common-2.6.0.20-1.el6.noarch.rpm
python-pulp-puppet-common-2.6.0.20-1.el6.noarch.rpm
python-pulp-rpm-common-2.6.0.20-1.el6.noarch.rpm
ruby193-rubygem-fog-1.24.1-1.el6_6sat.noarch.rpm
ruby193-rubygem-katello-2.2.0.83-1.el6_6sat.noarch.rpm
rubygem-hammer_cli_katello-0.0.7.21-1.el6.noarch.rpm

Red Hat Satellite Capsule 6.1:

Source:
foreman-1.7.2.53-1.el7sat.src.rpm
katello-installer-base-2.3.25-1.el7sat.src.rpm
pulp-2.6.0.20-1.el7sat.src.rpm
pulp-puppet-2.6.0.20-1.el7sat.src.rpm
pulp-rpm-2.6.0.20-1.el7sat.src.rpm
python-kombu-3.0.24-11.pulp.el7sat.src.rpm

noarch:
capsule-installer-2.3.25-1.el7sat.noarch.rpm
foreman-debug-1.7.2.53-1.el7sat.noarch.rpm
katello-installer-base-2.3.25-1.el7sat.noarch.rpm
pulp-admin-client-2.6.0.20-1.el7sat.noarch.rpm
pulp-nodes-child-2.6.0.20-1.el7sat.noarch.rpm
pulp-nodes-common-2.6.0.20-1.el7sat.noarch.rpm
pulp-nodes-parent-2.6.0.20-1.el7sat.noarch.rpm
pulp-puppet-admin-extensions-2.6.0.20-1.el7sat.noarch.rpm
pulp-puppet-plugins-2.6.0.20-1.el7sat.noarch.rpm
pulp-rpm-admin-extensions-2.6.0.20-1.el7sat.noarch.rpm
pulp-rpm-handlers-2.6.0.20-1.el7sat.noarch.rpm
pulp-rpm-plugins-2.6.0.20-1.el7sat.noarch.rpm
pulp-selinux-2.6.0.20-1.el7sat.noarch.rpm
pulp-server-2.6.0.20-1.el7sat.noarch.rpm
python-kombu-3.0.24-11.pulp.el7sat.noarch.rpm
python-pulp-agent-lib-2.6.0.20-1.el7sat.noarch.rpm
python-pulp-bindings-2.6.0.20-1.el7sat.noarch.rpm
python-pulp-client-lib-2.6.0.20-1.el7sat.noarch.rpm
python-pulp-common-2.6.0.20-1.el7sat.noarch.rpm
python-pulp-puppet-common-2.6.0.20-1.el7sat.noarch.rpm
python-pulp-rpm-common-2.6.0.20-1.el7sat.noarch.rpm

Red Hat Satellite 6.1:

Source:
candlepin-0.9.49.11-1.el7.src.rpm
foreman-1.7.2.53-1.el7sat.src.rpm
katello-installer-base-2.3.25-1.el7sat.src.rpm
pulp-2.6.0.20-1.el7sat.src.rpm
pulp-puppet-2.6.0.20-1.el7sat.src.rpm
pulp-rpm-2.6.0.20-1.el7sat.src.rpm
python-kombu-3.0.24-11.pulp.el7sat.src.rpm
ruby193-rubygem-fog-1.24.1-1.el7sat.src.rpm
ruby193-rubygem-katello-2.2.0.83-1.el7sat.src.rpm
rubygem-hammer_cli_katello-0.0.7.21-1.el7sat.src.rpm

noarch:
candlepin-0.9.49.11-1.el7.noarch.rpm
candlepin-selinux-0.9.49.11-1.el7.noarch.rpm
candlepin-tomcat-0.9.49.11-1.el7.noarch.rpm
foreman-1.7.2.53-1.el7sat.noarch.rpm
foreman-compute-1.7.2.53-1.el7sat.noarch.rpm
foreman-debug-1.7.2.53-1.el7sat.noarch.rpm
foreman-gce-1.7.2.53-1.el7sat.noarch.rpm
foreman-libvirt-1.7.2.53-1.el7sat.noarch.rpm
foreman-ovirt-1.7.2.53-1.el7sat.noarch.rpm
foreman-postgresql-1.7.2.53-1.el7sat.noarch.rpm
foreman-vmware-1.7.2.53-1.el7sat.noarch.rpm
katello-installer-2.3.25-1.el7sat.noarch.rpm
katello-installer-base-2.3.25-1.el7sat.noarch.rpm
pulp-admin-client-2.6.0.20-1.el7sat.noarch.rpm
pulp-nodes-child-2.6.0.20-1.el7sat.noarch.rpm
pulp-nodes-common-2.6.0.20-1.el7sat.noarch.rpm
pulp-nodes-parent-2.6.0.20-1.el7sat.noarch.rpm
pulp-puppet-admin-extensions-2.6.0.20-1.el7sat.noarch.rpm
pulp-puppet-plugins-2.6.0.20-1.el7sat.noarch.rpm
pulp-puppet-tools-2.6.0.20-1.el7sat.noarch.rpm
pulp-rpm-admin-extensions-2.6.0.20-1.el7sat.noarch.rpm
pulp-rpm-handlers-2.6.0.20-1.el7sat.noarch.rpm
pulp-rpm-plugins-2.6.0.20-1.el7sat.noarch.rpm
pulp-selinux-2.6.0.20-1.el7sat.noarch.rpm
pulp-server-2.6.0.20-1.el7sat.noarch.rpm
python-kombu-3.0.24-11.pulp.el7sat.noarch.rpm
python-pulp-agent-lib-2.6.0.20-1.el7sat.noarch.rpm
python-pulp-bindings-2.6.0.20-1.el7sat.noarch.rpm
python-pulp-client-lib-2.6.0.20-1.el7sat.noarch.rpm
python-pulp-common-2.6.0.20-1.el7sat.noarch.rpm
python-pulp-puppet-common-2.6.0.20-1.el7sat.noarch.rpm
python-pulp-rpm-common-2.6.0.20-1.el7sat.noarch.rpm
ruby193-rubygem-fog-1.24.1-1.el7sat.noarch.rpm
ruby193-rubygem-katello-2.2.0.83-1.el7sat.noarch.rpm
rubygem-hammer_cli_katello-0.0.7.21-1.el7sat.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2015-7518
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFWwhamXlSAg2UNWIIRAuNFAJ43b3B+BWQh/2H9Y+r+yMFjQQECwQCfcZ8h
l/9C+SXeL0Ns0wYBTVrQM+Q=
=P5O9
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=Dw8T
-----END PGP SIGNATURE-----