-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.1281
                Moderate: spacewalk-backend security update
                                19 May 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           spacewalk-backend
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 5
                   Red Hat Enterprise Linux Server 6
                   Linux variants
Impact/Access:     Increased Privileges -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-7470  

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2017:1259

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Red Hat. It is recommended that administrators
         running spacewalk-backend check for an updated version of the 
         software for their operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: spacewalk-backend security update
Advisory ID:       RHSA-2017:1259-01
Product:           Red Hat Satellite
Advisory URL:      https://access.redhat.com/errata/RHSA-2017:1259
Issue date:        2017-05-18
CVE Names:         CVE-2017-7470 
=====================================================================

1. Summary:

An update for spacewalk-backend is now available for Red Hat Satellite 5.6
and Red Hat Satellite 5.7.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Satellite 5.6 (RHEL v.5) - noarch
Red Hat Satellite 5.6 (RHEL v.6) - noarch
Red Hat Satellite 5.7 (RHEL v.6) - noarch

3. Description:

Spacewalk is an Open Source systems management solution that provides
system provisioning, configuration and patching capabilities.

Security Fix(es):

* It was found that spacewalk-channel can be used by a non-admin user or
disabled users to perform administrative tasks due to an incorrect
authorization check in backend/server/rhnChannel.py. (CVE-2017-7470)

Red Hat would like to thank Bert Stel (SUSE) for reporting this issue.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

For this update to take effect, Red Hat Satellite must be restarted
("/usr/sbin/rhn-satellite restart").

5. Bugs fixed (https://bugzilla.redhat.com/):

1439622 - CVE-2017-7470 spacewalk-backend: spacewalk-channel can be used by non-admin or disabled users for performing administrative tasks

6. Package List:

Red Hat Satellite 5.6 (RHEL v.5):

Source:
spacewalk-backend-2.0.3-45.el5sat.src.rpm

noarch:
spacewalk-backend-2.0.3-45.el5sat.noarch.rpm
spacewalk-backend-app-2.0.3-45.el5sat.noarch.rpm
spacewalk-backend-applet-2.0.3-45.el5sat.noarch.rpm
spacewalk-backend-config-files-2.0.3-45.el5sat.noarch.rpm
spacewalk-backend-config-files-common-2.0.3-45.el5sat.noarch.rpm
spacewalk-backend-config-files-tool-2.0.3-45.el5sat.noarch.rpm
spacewalk-backend-iss-2.0.3-45.el5sat.noarch.rpm
spacewalk-backend-iss-export-2.0.3-45.el5sat.noarch.rpm
spacewalk-backend-libs-2.0.3-45.el5sat.noarch.rpm
spacewalk-backend-package-push-server-2.0.3-45.el5sat.noarch.rpm
spacewalk-backend-server-2.0.3-45.el5sat.noarch.rpm
spacewalk-backend-sql-2.0.3-45.el5sat.noarch.rpm
spacewalk-backend-sql-oracle-2.0.3-45.el5sat.noarch.rpm
spacewalk-backend-sql-postgresql-2.0.3-45.el5sat.noarch.rpm
spacewalk-backend-tools-2.0.3-45.el5sat.noarch.rpm
spacewalk-backend-xml-export-libs-2.0.3-45.el5sat.noarch.rpm
spacewalk-backend-xmlrpc-2.0.3-45.el5sat.noarch.rpm

Red Hat Satellite 5.6 (RHEL v.6):

Source:
spacewalk-backend-2.0.3-45.el6sat.src.rpm

noarch:
spacewalk-backend-2.0.3-45.el6sat.noarch.rpm
spacewalk-backend-app-2.0.3-45.el6sat.noarch.rpm
spacewalk-backend-applet-2.0.3-45.el6sat.noarch.rpm
spacewalk-backend-config-files-2.0.3-45.el6sat.noarch.rpm
spacewalk-backend-config-files-common-2.0.3-45.el6sat.noarch.rpm
spacewalk-backend-config-files-tool-2.0.3-45.el6sat.noarch.rpm
spacewalk-backend-iss-2.0.3-45.el6sat.noarch.rpm
spacewalk-backend-iss-export-2.0.3-45.el6sat.noarch.rpm
spacewalk-backend-libs-2.0.3-45.el6sat.noarch.rpm
spacewalk-backend-package-push-server-2.0.3-45.el6sat.noarch.rpm
spacewalk-backend-server-2.0.3-45.el6sat.noarch.rpm
spacewalk-backend-sql-2.0.3-45.el6sat.noarch.rpm
spacewalk-backend-sql-oracle-2.0.3-45.el6sat.noarch.rpm
spacewalk-backend-sql-postgresql-2.0.3-45.el6sat.noarch.rpm
spacewalk-backend-tools-2.0.3-45.el6sat.noarch.rpm
spacewalk-backend-xml-export-libs-2.0.3-45.el6sat.noarch.rpm
spacewalk-backend-xmlrpc-2.0.3-45.el6sat.noarch.rpm

Red Hat Satellite 5.7 (RHEL v.6):

Source:
spacewalk-backend-2.3.3-49.el6sat.src.rpm

noarch:
spacewalk-backend-2.3.3-49.el6sat.noarch.rpm
spacewalk-backend-app-2.3.3-49.el6sat.noarch.rpm
spacewalk-backend-applet-2.3.3-49.el6sat.noarch.rpm
spacewalk-backend-config-files-2.3.3-49.el6sat.noarch.rpm
spacewalk-backend-config-files-common-2.3.3-49.el6sat.noarch.rpm
spacewalk-backend-config-files-tool-2.3.3-49.el6sat.noarch.rpm
spacewalk-backend-iss-2.3.3-49.el6sat.noarch.rpm
spacewalk-backend-iss-export-2.3.3-49.el6sat.noarch.rpm
spacewalk-backend-libs-2.3.3-49.el6sat.noarch.rpm
spacewalk-backend-package-push-server-2.3.3-49.el6sat.noarch.rpm
spacewalk-backend-server-2.3.3-49.el6sat.noarch.rpm
spacewalk-backend-sql-2.3.3-49.el6sat.noarch.rpm
spacewalk-backend-sql-oracle-2.3.3-49.el6sat.noarch.rpm
spacewalk-backend-sql-postgresql-2.3.3-49.el6sat.noarch.rpm
spacewalk-backend-tools-2.3.3-49.el6sat.noarch.rpm
spacewalk-backend-xml-export-libs-2.3.3-49.el6sat.noarch.rpm
spacewalk-backend-xmlrpc-2.3.3-49.el6sat.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2017-7470
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFZHhm4XlSAg2UNWIIRArT/AJ9cYGea6Zt/lia8VBnFFraqcV17+ACfcdA1
exwBap3srAG7EfbmJmyUJx8=
=jAOv
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=6jRF
-----END PGP SIGNATURE-----