RHEL 4 : Satellite Server (RHSA-2008:0261)

critical Nessus Plugin ID 43835

Language:

Synopsis

The remote Red Hat host is missing one or more security updates.

Description

Red Hat Network Satellite Server version 5.0.2 is now available. This update includes fixes for a number of security issues in Red Hat Network Satellite Server components.

This update has been rated as having moderate security impact by the Red Hat Security Response Team.

During an internal security review, a cross-site scripting flaw was found that affected the Red Hat Network channel search feature.
(CVE-2007-5961)

This release also corrects several security vulnerabilities in various components shipped as part of the Red Hat Network Satellite Server. In a typical operating environment, these components are not exposed to users of Satellite Server in a vulnerable manner. These security updates will reduce risk in unique Satellite Server environments.

Multiple flaws were fixed in the Apache HTTPD server. These flaws could result in a cross-site scripting, denial-of-service, or information disclosure attacks. (CVE-2004-0885, CVE-2006-5752, CVE-2006-7197, CVE-2007-1860, CVE-2007-3304, CVE-2007-4465, CVE-2007-5000, CVE-2007-6388)

A denial-of-service flaw was fixed in mod_perl. (CVE-2007-1349)

A denial-of-service flaw was fixed in the jabberd server.
(CVE-2006-1329)

Multiple cross-site scripting flaws were fixed in the image map feature in the JFreeChart package. (CVE-2007-6306)

Multiple flaws were fixed in the IBM Java 1.4.2 Runtime.
(CVE-2007-0243, CVE-2007-2435, CVE-2007-2788, CVE-2007-2789)

Two arbitrary code execution flaws were fixed in the OpenMotif package. (CVE-2005-3964, CVE-2005-0605)

A flaw which could result in weak encryption was fixed in the perl-Crypt-CBC package. (CVE-2006-0898)

Multiple flaws were fixed in the Tomcat package. (CVE-2008-0128, CVE-2007-5461, CVE-2007-3385, CVE-2007-3382, CVE-2007-1358, CVE-2007-1355, CVE-2007-2450, CVE-2007-2449, CVE-2007-0450, CVE-2006-7196, CVE-2006-7195, CVE-2006-3835, CVE-2006-0254, CVE-2005-2090, CVE-2005-4838, CVE-2005-3510)

Users of Red Hat Network Satellite Server 5.0 are advised to upgrade to 5.0.2, which resolves these issues.

Solution

Update the affected packages.

See Also

https://access.redhat.com/security/cve/cve-2004-0885

https://access.redhat.com/security/cve/cve-2005-0605

https://access.redhat.com/security/cve/cve-2005-2090

https://access.redhat.com/security/cve/cve-2005-3510

https://access.redhat.com/security/cve/cve-2005-3964

https://access.redhat.com/security/cve/cve-2005-4838

https://access.redhat.com/security/cve/cve-2006-0254

https://access.redhat.com/security/cve/cve-2006-0898

https://access.redhat.com/security/cve/cve-2006-1329

https://access.redhat.com/security/cve/cve-2006-3835

https://access.redhat.com/security/cve/cve-2006-5752

https://access.redhat.com/security/cve/cve-2006-7195

https://access.redhat.com/security/cve/cve-2006-7196

https://access.redhat.com/security/cve/cve-2006-7197

https://access.redhat.com/security/cve/cve-2007-0243

https://access.redhat.com/security/cve/cve-2007-0450

https://access.redhat.com/security/cve/cve-2007-1349

https://access.redhat.com/security/cve/cve-2007-1355

https://access.redhat.com/security/cve/cve-2007-1358

https://access.redhat.com/security/cve/cve-2007-1860

https://access.redhat.com/security/cve/cve-2007-2435

https://access.redhat.com/security/cve/cve-2007-2449

https://access.redhat.com/security/cve/cve-2007-2450

https://access.redhat.com/security/cve/cve-2007-2788

https://access.redhat.com/security/cve/cve-2007-2789

https://access.redhat.com/security/cve/cve-2007-3304

https://access.redhat.com/security/cve/cve-2007-3382

https://access.redhat.com/security/cve/cve-2007-3385

https://access.redhat.com/security/cve/cve-2007-4465

https://access.redhat.com/security/cve/cve-2007-5000

https://access.redhat.com/security/cve/cve-2007-5461

https://access.redhat.com/security/cve/cve-2007-5961

https://access.redhat.com/security/cve/cve-2007-6306

https://access.redhat.com/security/cve/cve-2007-6388

https://access.redhat.com/security/cve/cve-2008-0128

https://access.redhat.com/errata/RHSA-2008:0261

Plugin Details

Severity: Critical

ID: 43835

File Name: redhat-RHSA-2008-0261.nasl

Version: 1.28

Type: local

Agent: unix

Published: 1/10/2010

Updated: 1/14/2021

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: High

Score: 8.9

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 8.7

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:jabberd, p-cpe:/a:redhat:enterprise_linux:java-1.4.2-ibm, p-cpe:/a:redhat:enterprise_linux:java-1.4.2-ibm-devel, p-cpe:/a:redhat:enterprise_linux:jfreechart, p-cpe:/a:redhat:enterprise_linux:openmotif21, p-cpe:/a:redhat:enterprise_linux:perl-crypt-cbc, p-cpe:/a:redhat:enterprise_linux:rhn-apache, p-cpe:/a:redhat:enterprise_linux:rhn-modjk-ap13, p-cpe:/a:redhat:enterprise_linux:rhn-modperl, p-cpe:/a:redhat:enterprise_linux:rhn-modssl, p-cpe:/a:redhat:enterprise_linux:tomcat5, cpe:/o:redhat:enterprise_linux:4

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 5/20/2008

Vulnerability Publication Date: 11/3/2004

Reference Information

CVE: CVE-2004-0885, CVE-2005-0605, CVE-2005-2090, CVE-2005-3510, CVE-2005-3964, CVE-2005-4838, CVE-2006-0254, CVE-2006-0898, CVE-2006-1329, CVE-2006-3835, CVE-2006-5752, CVE-2006-7195, CVE-2006-7196, CVE-2006-7197, CVE-2007-0243, CVE-2007-0450, CVE-2007-1349, CVE-2007-1355, CVE-2007-1358, CVE-2007-1860, CVE-2007-2435, CVE-2007-2449, CVE-2007-2450, CVE-2007-2788, CVE-2007-2789, CVE-2007-3304, CVE-2007-3382, CVE-2007-3385, CVE-2007-4465, CVE-2007-5000, CVE-2007-5461, CVE-2007-5961, CVE-2007-6306, CVE-2007-6388, CVE-2008-0128

BID: 15325, 16802, 19106, 22085, 22960, 23192, 24004, 24147, 24215, 24475, 24476, 24524, 24645, 25316, 25531, 25653, 26070, 26752, 26838, 27237, 27365, 28481

CWE: 119, 16, 189, 20, 200, 22, 264, 399, 79

RHSA: 2008:0261