RHEL 6 / 7 : Satellite 6.1.7 (RHSA-2016:0174)

medium Nessus Plugin ID 88746

Synopsis

The remote Red Hat host is missing one or more security updates.

Description

Updated Satellite 6.1 packages that fix one security issue, add one enhancement, and fix several bugs are available for Satellite 6.1.7.

Red Hat Product Security has rated this update as having Moderate Security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section.

Red Hat Satellite is a system management solution that allows organizations to configure and maintain their systems without the necessity to provide public Internet access to their servers or other client systems. It performs provisioning and configuration management of predefined standard operating environments.

A stored cross-site scripting (XSS) flaw was found in the smart class parameters/variables field. By sending a specially crafted request to Satellite, a remote, authenticated attacker could embed HTML content into the stored data, allowing them to inject malicious content into the web page that is used to view that data. (CVE-2015-7518)

This update also fixes the following bugs :

* New subscription rules for developer subscriptions caused manifest imports into Satellite to fail. The subscription engine has been updated to handle these new subscription rules correctly. (BZ#1301812)

* A heavy load on content synchronization caused tasks to appear as if they had not stopped. The content engine has been updated to handle these messages with varying amounts of load. (BZ#1300811)

* Deleted directories in the /var/lib/pulp/ directory caused errors related to 'missing symlinks' during content synchronization. The code has been updated to notice deleted directories, and recreate them as necessary. (BZ#1288855, BZ#1276911)

* The networking API returned a JSON output which did not contain the identifier of the interface. This data is critical for scripting, and has been added to the API response. (BZ#1282539)

* When provisioning against Red Hat Enterprise Virtualization (RHEV), the operating system information was not passed, causing provisioning to fail. The interface to RHEV has been updated to resolve this bug.
(BZ#1279631)

* Incremental updates initiated from the command line were failing with an 'ID not found' error. The command line interface has been patched to provide the correct ID, thus fixing this bug. (BZ#1259057)

* Satellite used a large number of inodes when publishing a content.
The internal file handling has been improved to reduce the number of symlinks and inodes required. (BZ#1244130)

* Provisioning on VMware with multiple NICs was not handling labels correctly. The interface to VMware has been improved to handle this situation correctly. (BZ#1197156)

* Previously, failed synchronization tasks on a Capsule which were not reported correctly, and appeared as successful in the web UI. The error handing logic has been improved to display the true state of the task. (BZ#1215838)

* Satellite synchronized duplicate packages with the same epoch, name, version, release, and architecture (ENVRA), but which were signed by different checksums. This caused issues for clients attempting to install from the repository. The code was updated to respect the primary metadata, and only download a single package. (BZ#1132659)

Users of Red Hat Satellite are advised to upgrade to these updated packages, which contain backported patches to correct these issues and add this enhancement.

Solution

Update the affected packages.

See Also

https://access.redhat.com/errata/RHSA-2016:0174

https://access.redhat.com/security/cve/cve-2015-7518

Plugin Details

Severity: Medium

ID: 88746

File Name: redhat-RHSA-2016-0174.nasl

Version: 2.7

Type: local

Agent: unix

Published: 2/16/2016

Updated: 10/24/2019

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Low

Score: 3.0

CVSS v2

Risk Factor: Medium

Base Score: 4.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:N/I:P/A:N

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:candlepin, p-cpe:/a:redhat:enterprise_linux:candlepin-selinux, p-cpe:/a:redhat:enterprise_linux:candlepin-tomcat, p-cpe:/a:redhat:enterprise_linux:candlepin-tomcat6, p-cpe:/a:redhat:enterprise_linux:foreman, p-cpe:/a:redhat:enterprise_linux:foreman-compute, p-cpe:/a:redhat:enterprise_linux:foreman-debug, p-cpe:/a:redhat:enterprise_linux:foreman-gce, p-cpe:/a:redhat:enterprise_linux:foreman-libvirt, p-cpe:/a:redhat:enterprise_linux:foreman-ovirt, p-cpe:/a:redhat:enterprise_linux:foreman-postgresql, p-cpe:/a:redhat:enterprise_linux:foreman-vmware, p-cpe:/a:redhat:enterprise_linux:katello-installer, p-cpe:/a:redhat:enterprise_linux:katello-installer-base, p-cpe:/a:redhat:enterprise_linux:pulp-admin-client, p-cpe:/a:redhat:enterprise_linux:pulp-nodes-child, p-cpe:/a:redhat:enterprise_linux:pulp-nodes-common, p-cpe:/a:redhat:enterprise_linux:pulp-nodes-parent, p-cpe:/a:redhat:enterprise_linux:pulp-puppet-admin-extensions, p-cpe:/a:redhat:enterprise_linux:pulp-puppet-plugins, p-cpe:/a:redhat:enterprise_linux:pulp-puppet-tools, p-cpe:/a:redhat:enterprise_linux:pulp-rpm-admin-extensions, p-cpe:/a:redhat:enterprise_linux:pulp-rpm-handlers, p-cpe:/a:redhat:enterprise_linux:pulp-rpm-plugins, p-cpe:/a:redhat:enterprise_linux:pulp-selinux, p-cpe:/a:redhat:enterprise_linux:pulp-server, p-cpe:/a:redhat:enterprise_linux:python-kombu, p-cpe:/a:redhat:enterprise_linux:python-pulp-agent-lib, p-cpe:/a:redhat:enterprise_linux:python-pulp-bindings, p-cpe:/a:redhat:enterprise_linux:python-pulp-client-lib, p-cpe:/a:redhat:enterprise_linux:python-pulp-common, p-cpe:/a:redhat:enterprise_linux:python-pulp-puppet-common, p-cpe:/a:redhat:enterprise_linux:python-pulp-rpm-common, p-cpe:/a:redhat:enterprise_linux:ruby193-rubygem-fog, p-cpe:/a:redhat:enterprise_linux:ruby193-rubygem-katello, p-cpe:/a:redhat:enterprise_linux:rubygem-hammer_cli_katello, cpe:/o:redhat:enterprise_linux:6, cpe:/o:redhat:enterprise_linux:7

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Patch Publication Date: 2/15/2016

Vulnerability Publication Date: 12/17/2015

Reference Information

CVE: CVE-2015-7518

RHSA: 2016:0174