[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

249461

 
 

909

 
 

195508

 
 

282

Paid content will be excluded from the download.


Download | Alert*
OVAL

RHSA-2017:2645-01 -- Redhat satellite-schema, spacewalk-backend, spacewalk-java, spacewalk-schema

ID: oval:org.secpod.oval:def:505572Date: (C)2021-01-04   (M)2021-06-02
Class: PATCHFamily: unix




Spacewalk is an Open Source systems management solution that provides system provisioning, configuration and patching capabilities. Red Hat Satellite is a system management tool for Linux-based infrastructures. It allows for provisioning, monitoring, and the remote management of multiple Linux deployments with a single, centralized tool. Security Fix: * A cross-site scripting flaw was found in how an organization name is displayed in Satellite 5. A user able to change an organization"s name could exploit this flaw to perform XSS attacks against other Satellite users. This issue was discovered by Ales Dujicek . Bug Fix: * Prior to this update, transferring content between Satellites using Inter-Satellite Synchronization or channel-dumps failed to transfer the product-name related to channels. This interfered with the process of moving a server between EUS channels. The "satellite-export" tool now correctly provides associated product-names, fixing this behavior. * Prior to this update, the API call "schedule.failSystemAction" allowed overwriting a system"s event history. This is undesirable from an auditing standpoint. The API now no longer allows affecting completed or failed events. * Prior to this update, organization administrators who were not allowed to change their organization"s attributes could do so by modifying form elements. The associated form controller no longer allows this behavior. * Prior to this update, the "download" tool"s retry limit would be incorrect if there were more available mirrors than its retry count. It could also produce a harmless but unhelpful traceback in some situations. Both of these behaviors have been fixed. * Prior to this update, it was possible for parallel registrations using reactivation keys, that were creating snapshot entries, to occasionally deadlock. Both the reactivation-key registration and snapshot-creation paths have been updated to prevent these deadlocks. * Prior to this update, if there was some problem with a single erratum in a given repository, the "reposync" command would complain and exit. The tool now logs such errors but continues to synchronize any remaining errata. * The Satellite 5.8 release failed to include an update to a registration-failure error message that had been released for Satellite 5.7. This restores the missing update. * Prior to this update, the list of systems in the System Set Manager failed to display the correct icons for a system"s update status. This has been corrected. * Prior to this update, a timing window in the "cdn-sync" command, when synchronizing multiple channels at once, could cause some of the synchronization attempts to be refused with a 403 error. This update fixes the timing window so that multiple syncs should now work reliably. * Prior to this update, attempting to view the systems in the System Set Manager that are affected by a given erratum would result in an internal server error. This has been fixed. * Prior to this update, using "cdn-sync --no-packages" on a specific channel would disassociate all packages from that channel. This behavior has been fixed, so that "--no-packages" now just skips that step as intended

Platform:
Red Hat Enterprise Linux 6
Product:
satellite-schema
spacewalk-backend
spacewalk-java
spacewalk-schema
Reference:
RHSA-2017:2645-01
CVE-2017-7538
CVE    1
CVE-2017-7538
CPE    5
cpe:/a:spacewalk:spacewalk-backend
cpe:/a:spacewalk:spacewalk-schema
cpe:/o:redhat:enterprise_linux:6
cpe:/a:spacewalk:spacewalk-java
...

© SecPod Technologies