RHEL 4 : Solaris client in Satellite Server (RHSA-2008:0629)

critical Nessus Plugin ID 43839

Language:

Synopsis

The remote Red Hat host is missing one or more security updates.

Description

Red Hat Network Satellite Server version 5.1.1 is now available. This update includes fixes for a number of security issues in Red Hat Network Satellite Server Solaris client components.

This update has been rated as having moderate security impact by the Red Hat Security Response Team.

This release corrects several security vulnerabilities in components shipped as part of the Red Hat Network Satellite Server Solaris client. In a typical operating environment, these components are not used by the Satellite Server in a vulnerable manner. These security updates will reduce risk should these components be used by other applications.

Several flaws in Zlib were discovered. An attacker could create a carefully-crafted compressed stream that would cause an application to crash if the stream was opened by a user. (CVE-2005-2096, CVE-2005-1849)

A buffer overflow was discovered in the OpenSSL SSL_get_shared_ciphers() utility function. An attacker could send a list of ciphers to an application that used this function and overrun a buffer (CVE-2006-3738).

A flaw in the SSLv2 client code was discovered. If a client application used OpenSSL to create an SSLv2 connection to a malicious server, that server could cause the client to crash. (CVE-2006-4343)

An attack on OpenSSL PKCS #1 v1.5 signatures was discovered. Where an RSA key with exponent 3 was used an attacker could, potentially, forge a PKCS #1 v1.5 signature that would be incorrectly verified by implementations that do not check for excess data in the RSA exponentiation result of the signature. This issue affected applications that use OpenSSL to verify X.509 certificates as well as other uses of PKCS #1 v1.5. (CVE-2006-4339)

OpenSSL contained a software work-around for a bug in SSL handling in Microsoft Internet Explorer version 3.0.2. It is enabled in most servers that use OpenSSL to provide support for SSL and TLS. This work-around was vulnerable to a man-in-the-middle attack which allowed a remote user to force an SSL connection to use SSL 2.0, rather than a stronger protocol, such as SSL 3.0 or TLS 1.0. (CVE-2005-2969)

During OpenSSL parsing of certain invalid ASN.1 structures, an error condition was mishandled. This could result in an infinite loop which consumed system memory (CVE-2006-2937).

Certain public key types could take disproportionate amounts of time to process in OpenSSL, leading to a denial of service. (CVE-2006-2940)

A flaw was discovered in the Python repr() function's handling of UTF-32/UCS-4 strings. If an application used the repr() function on untrusted data, this could lead to a denial of service or, possibly, allow the execution of arbitrary code with the privileges of the application using the flawed function. (CVE-2006-4980)

A flaw was discovered in the strxfrm() function of Python's locale module. Strings generated by this function were not properly NULL-terminated. This could, potentially, cause disclosure of data stored in the memory of an application using this function.
(CVE-2007-2052)

Multiple integer overflow flaws were discovered in Python's imageop module. If an application used the imageop module to process untrusted images, it could cause the application to crash, enter an infinite loop, or, possibly, execute arbitrary code with the privileges of the Python interpreter. (CVE-2007-4965)

A stack-based buffer overflow was discovered in the Python interpreter, which could allow a local user to gain privileges by running a script with a long name from the current working directory.
(CVE-2006-1542)

Users of Red Hat Network Satellite Server should upgrade to these updated packages, which contain backported patches to correct these issues.

Solution

Update the affected rhn-solaris-bootstrap and / or rhn_solaris_bootstrap_5_1_1_3 packages.

See Also

https://access.redhat.com/security/cve/cve-2005-2096

https://access.redhat.com/security/cve/cve-2005-2969

https://access.redhat.com/security/cve/cve-2006-1542

https://access.redhat.com/security/cve/cve-2006-2937

https://access.redhat.com/security/cve/cve-2006-2940

https://access.redhat.com/security/cve/cve-2006-3738

https://access.redhat.com/security/cve/cve-2006-4339

https://access.redhat.com/security/cve/cve-2006-4343

https://access.redhat.com/security/cve/cve-2006-4980

https://access.redhat.com/security/cve/cve-2007-2052

https://access.redhat.com/security/cve/cve-2007-4965

https://access.redhat.com/errata/RHSA-2008:0629

https://access.redhat.com/security/cve/cve-2005-1849

Plugin Details

Severity: Critical

ID: 43839

File Name: redhat-RHSA-2008-0629.nasl

Version: 1.25

Type: local

Agent: unix

Published: 1/10/2010

Updated: 1/14/2021

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.6

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 7.8

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:rhn-solaris-bootstrap, p-cpe:/a:redhat:enterprise_linux:rhn_solaris_bootstrap_5_1_1_3, cpe:/o:redhat:enterprise_linux:4

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 8/13/2008

Vulnerability Publication Date: 7/6/2005

Reference Information

CVE: CVE-2005-1849, CVE-2005-2096, CVE-2005-2969, CVE-2006-1542, CVE-2006-2937, CVE-2006-2940, CVE-2006-3738, CVE-2006-4339, CVE-2006-4343, CVE-2006-4980, CVE-2007-2052, CVE-2007-4965

BID: 19849, 20246, 20247, 20248, 20249, 25696

CWE: 119, 189, 310, 399

RHSA: 2008:0629