Vulnerabilities > CVE-2017-7470 - Incorrect Authorization vulnerability in Redhat Satellite and Spacewalk

047910
CVSS 9.8 - CRITICAL
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
HIGH
Integrity impact
HIGH
Availability impact
HIGH
network
low complexity
redhat
CWE-863
critical
nessus

Summary

It was found that spacewalk-channel can be used by a non-admin user or disabled users to perform administrative tasks due to an incorrect authorization check in backend/server/rhnChannel.py.

Vulnerable Configurations

Part Description Count
Application
Redhat
3

Common Weakness Enumeration (CWE)

Nessus

  • NASL familySuSE Local Security Checks
    NASL idSUSE_SU-2017-1347-1.NASL
    descriptionThe following security issue in spacewalk-backend has been fixed : - Non admin or disabled user cannot make changes to a system anymore using spacewalk-channel. (bsc#1026633, CVE-2017-7470) The update package also includes non-security fixes. See advisory for details. Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id100351
    published2017-05-23
    reporterThis script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/100351
    titleSUSE SLES11 Security Update : SUSE Manager Client Tools (SUSE-SU-2017:1347-1)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from SUSE update advisory SUSE-SU-2017:1347-1.
    # The text itself is copyright (C) SUSE.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(100351);
      script_version("3.9");
      script_cvs_date("Date: 2019/09/11 11:22:15");
    
      script_cve_id("CVE-2017-7470");
    
      script_name(english:"SUSE SLES11 Security Update : SUSE Manager Client Tools (SUSE-SU-2017:1347-1)");
      script_summary(english:"Checks rpm output for the updated packages.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote SUSE host is missing one or more security updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "The following security issue in spacewalk-backend has been fixed :
    
      - Non admin or disabled user cannot make changes to a
        system anymore using spacewalk-channel. (bsc#1026633,
        CVE-2017-7470)
    
    The update package also includes non-security fixes. See advisory for
    details.
    
    Note that Tenable Network Security has extracted the preceding
    description block directly from the SUSE security advisory. Tenable
    has attempted to automatically clean and format it as much as possible
    without introducing additional issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1023233"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1024406"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1024714"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1025312"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1026633"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1027426"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1029755"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1031667"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1032256"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2017-7470/"
      );
      # https://www.suse.com/support/update/announcement/2017/suse-su-20171347-1/
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?a550c08f"
      );
      script_set_attribute(
        attribute:"solution", 
        value:
    "To install this SUSE Security Update use YaST online_update.
    Alternatively you can run the command listed for your product :
    
    SUSE Linux Enterprise Server 11-SP4-CLIENT-TOOLS:zypper in -t patch
    slesctsp4-client-tools-201704-13115=1
    
    SUSE Linux Enterprise Server 11-SP3-CLIENT-TOOLS:zypper in -t patch
    slesctsp3-client-tools-201704-13115=1
    
    To bring your system up-to-date, use 'zypper patch'."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:rhnlib");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:spacecmd");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:spacewalk-backend-libs");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:suse_linux:11");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2018/07/27");
      script_set_attribute(attribute:"patch_publication_date", value:"2017/05/18");
      script_set_attribute(attribute:"plugin_publication_date", value:"2017/05/23");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"SuSE Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/cpu", "Host/SuSE/release", "Host/SuSE/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/SuSE/release");
    if (isnull(release) || release !~ "^(SLED|SLES)") audit(AUDIT_OS_NOT, "SUSE");
    os_ver = pregmatch(pattern: "^(SLE(S|D)\d+)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "SUSE");
    os_ver = os_ver[1];
    if (! preg(pattern:"^(SLES11)$", string:os_ver)) audit(AUDIT_OS_NOT, "SUSE SLES11", "SUSE " + os_ver);
    
    if (!get_kb_item("Host/SuSE/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if (cpu !~ "^i[3-6]86$" && "x86_64" >!< cpu && "s390x" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "SUSE " + os_ver, cpu);
    
    sp = get_kb_item("Host/SuSE/patchlevel");
    if (isnull(sp)) sp = "0";
    if (os_ver == "SLES11" && (! preg(pattern:"^(3|4)$", string:sp))) audit(AUDIT_OS_NOT, "SLES11 SP3/4", os_ver + " SP" + sp);
    
    
    flag = 0;
    if (rpm_check(release:"SLES11", sp:"4", reference:"rhnlib-2.5.84.4-8.1")) flag++;
    if (rpm_check(release:"SLES11", sp:"4", reference:"spacecmd-2.5.5.5-14.1")) flag++;
    if (rpm_check(release:"SLES11", sp:"4", reference:"spacewalk-backend-libs-2.5.24.9-24.1")) flag++;
    if (rpm_check(release:"SLES11", sp:"3", reference:"rhnlib-2.5.84.4-8.1")) flag++;
    if (rpm_check(release:"SLES11", sp:"3", reference:"spacecmd-2.5.5.5-14.1")) flag++;
    if (rpm_check(release:"SLES11", sp:"3", reference:"spacewalk-backend-libs-2.5.24.9-24.1")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());
      else security_hole(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "SUSE Manager Client Tools");
    }
    
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2017-1259.NASL
    descriptionAn update for spacewalk-backend is now available for Red Hat Satellite 5.6 and Red Hat Satellite 5.7. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. Spacewalk is an Open Source systems management solution that provides system provisioning, configuration and patching capabilities. Security Fix(es) : * It was found that spacewalk-channel can be used by a non-admin user or disabled users to perform administrative tasks due to an incorrect authorization check in backend/server/rhnChannel.py. (CVE-2017-7470) Red Hat would like to thank Bert Stel (SUSE) for reporting this issue.
    last seen2020-06-01
    modified2020-06-02
    plugin id100287
    published2017-05-19
    reporterThis script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/100287
    titleRHEL 5 / 6 : spacewalk-backend (RHSA-2017:1259)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Red Hat Security Advisory RHSA-2017:1259. The text 
    # itself is copyright (C) Red Hat, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(100287);
      script_version("3.13");
      script_cvs_date("Date: 2019/10/24 15:35:43");
    
      script_cve_id("CVE-2017-7470");
      script_xref(name:"RHSA", value:"2017:1259");
    
      script_name(english:"RHEL 5 / 6 : spacewalk-backend (RHSA-2017:1259)");
      script_summary(english:"Checks the rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Red Hat host is missing one or more security updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "An update for spacewalk-backend is now available for Red Hat Satellite
    5.6 and Red Hat Satellite 5.7.
    
    Red Hat Product Security has rated this update as having a security
    impact of Moderate. A Common Vulnerability Scoring System (CVSS) base
    score, which gives a detailed severity rating, is available for each
    vulnerability from the CVE link(s) in the References section.
    
    Spacewalk is an Open Source systems management solution that provides
    system provisioning, configuration and patching capabilities.
    
    Security Fix(es) :
    
    * It was found that spacewalk-channel can be used by a non-admin user
    or disabled users to perform administrative tasks due to an incorrect
    authorization check in backend/server/rhnChannel.py. (CVE-2017-7470)
    
    Red Hat would like to thank Bert Stel (SUSE) for reporting this issue."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/errata/RHSA-2017:1259"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2017-7470"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected packages.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:spacewalk-backend");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:spacewalk-backend-app");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:spacewalk-backend-applet");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:spacewalk-backend-config-files");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:spacewalk-backend-config-files-common");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:spacewalk-backend-config-files-tool");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:spacewalk-backend-iss");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:spacewalk-backend-iss-export");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:spacewalk-backend-libs");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:spacewalk-backend-package-push-server");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:spacewalk-backend-server");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:spacewalk-backend-sql");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:spacewalk-backend-sql-oracle");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:spacewalk-backend-sql-postgresql");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:spacewalk-backend-tools");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:spacewalk-backend-xml-export-libs");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:spacewalk-backend-xmlrpc");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:redhat:enterprise_linux:5");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:redhat:enterprise_linux:6");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2018/07/27");
      script_set_attribute(attribute:"patch_publication_date", value:"2017/05/18");
      script_set_attribute(attribute:"plugin_publication_date", value:"2017/05/19");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Red Hat Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list", "Host/cpu");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("misc_func.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Red Hat" >!< release) audit(AUDIT_OS_NOT, "Red Hat");
    os_ver = pregmatch(pattern: "Red Hat Enterprise Linux.*release ([0-9]+(\.[0-9]+)?)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Red Hat");
    os_ver = os_ver[1];
    if (! preg(pattern:"^(5|6)([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Red Hat 5.x / 6.x", "Red Hat " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$" && "s390" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Red Hat", cpu);
    
    yum_updateinfo = get_kb_item("Host/RedHat/yum-updateinfo");
    if (!empty_or_null(yum_updateinfo)) 
    {
      rhsa = "RHSA-2017:1259";
      yum_report = redhat_generate_yum_updateinfo_report(rhsa:rhsa);
      if (!empty_or_null(yum_report))
      {
        security_report_v4(
          port       : 0,
          severity   : SECURITY_HOLE,
          extra      : yum_report 
        );
        exit(0);
      }
      else
      {
        audit_message = "affected by Red Hat security advisory " + rhsa;
        audit(AUDIT_OS_NOT, audit_message);
      }
    }
    else
    {
      flag = 0;
      if (rpm_exists(rpm:"spacewalk-backend-2.0.3", release:"RHEL5") && rpm_check(release:"RHEL5", reference:"spacewalk-backend-2.0.3-45.el5sat")) flag++;
      if (rpm_exists(rpm:"spacewalk-backend-app-2.0.3", release:"RHEL5") && rpm_check(release:"RHEL5", reference:"spacewalk-backend-app-2.0.3-45.el5sat")) flag++;
      if (rpm_exists(rpm:"spacewalk-backend-applet-2.0.3", release:"RHEL5") && rpm_check(release:"RHEL5", reference:"spacewalk-backend-applet-2.0.3-45.el5sat")) flag++;
      if (rpm_exists(rpm:"spacewalk-backend-config-files-2.0.3", release:"RHEL5") && rpm_check(release:"RHEL5", reference:"spacewalk-backend-config-files-2.0.3-45.el5sat")) flag++;
      if (rpm_exists(rpm:"spacewalk-backend-config-files-common-2.0.3", release:"RHEL5") && rpm_check(release:"RHEL5", reference:"spacewalk-backend-config-files-common-2.0.3-45.el5sat")) flag++;
      if (rpm_exists(rpm:"spacewalk-backend-config-files-tool-2.0.3", release:"RHEL5") && rpm_check(release:"RHEL5", reference:"spacewalk-backend-config-files-tool-2.0.3-45.el5sat")) flag++;
      if (rpm_exists(rpm:"spacewalk-backend-iss-2.0.3", release:"RHEL5") && rpm_check(release:"RHEL5", reference:"spacewalk-backend-iss-2.0.3-45.el5sat")) flag++;
      if (rpm_exists(rpm:"spacewalk-backend-iss-export-2.0.3", release:"RHEL5") && rpm_check(release:"RHEL5", reference:"spacewalk-backend-iss-export-2.0.3-45.el5sat")) flag++;
      if (rpm_exists(rpm:"spacewalk-backend-libs-2.0.3", release:"RHEL5") && rpm_check(release:"RHEL5", reference:"spacewalk-backend-libs-2.0.3-45.el5sat")) flag++;
      if (rpm_exists(rpm:"spacewalk-backend-package-push-server-2.0.3", release:"RHEL5") && rpm_check(release:"RHEL5", reference:"spacewalk-backend-package-push-server-2.0.3-45.el5sat")) flag++;
      if (rpm_exists(rpm:"spacewalk-backend-server-2.0.3", release:"RHEL5") && rpm_check(release:"RHEL5", reference:"spacewalk-backend-server-2.0.3-45.el5sat")) flag++;
      if (rpm_exists(rpm:"spacewalk-backend-sql-2.0.3", release:"RHEL5") && rpm_check(release:"RHEL5", reference:"spacewalk-backend-sql-2.0.3-45.el5sat")) flag++;
      if (rpm_exists(rpm:"spacewalk-backend-sql-oracle-2.0.3", release:"RHEL5") && rpm_check(release:"RHEL5", reference:"spacewalk-backend-sql-oracle-2.0.3-45.el5sat")) flag++;
      if (rpm_exists(rpm:"spacewalk-backend-sql-postgresql-2.0.3", release:"RHEL5") && rpm_check(release:"RHEL5", reference:"spacewalk-backend-sql-postgresql-2.0.3-45.el5sat")) flag++;
      if (rpm_exists(rpm:"spacewalk-backend-tools-2.0.3", release:"RHEL5") && rpm_check(release:"RHEL5", reference:"spacewalk-backend-tools-2.0.3-45.el5sat")) flag++;
      if (rpm_exists(rpm:"spacewalk-backend-xml-export-libs-2.0.3", release:"RHEL5") && rpm_check(release:"RHEL5", reference:"spacewalk-backend-xml-export-libs-2.0.3-45.el5sat")) flag++;
      if (rpm_exists(rpm:"spacewalk-backend-xmlrpc-2.0.3", release:"RHEL5") && rpm_check(release:"RHEL5", reference:"spacewalk-backend-xmlrpc-2.0.3-45.el5sat")) flag++;
    
      if (rpm_exists(rpm:"spacewalk-backend-2.0.3", release:"RHEL6") && rpm_check(release:"RHEL6", reference:"spacewalk-backend-2.0.3-45.el6sat")) flag++;
      if (rpm_exists(rpm:"spacewalk-backend-app-2.0.3", release:"RHEL6") && rpm_check(release:"RHEL6", reference:"spacewalk-backend-app-2.0.3-45.el6sat")) flag++;
      if (rpm_exists(rpm:"spacewalk-backend-applet-2.0.3", release:"RHEL6") && rpm_check(release:"RHEL6", reference:"spacewalk-backend-applet-2.0.3-45.el6sat")) flag++;
      if (rpm_exists(rpm:"spacewalk-backend-config-files-2.0.3", release:"RHEL6") && rpm_check(release:"RHEL6", reference:"spacewalk-backend-config-files-2.0.3-45.el6sat")) flag++;
      if (rpm_exists(rpm:"spacewalk-backend-config-files-common-2.0.3", release:"RHEL6") && rpm_check(release:"RHEL6", reference:"spacewalk-backend-config-files-common-2.0.3-45.el6sat")) flag++;
      if (rpm_exists(rpm:"spacewalk-backend-config-files-tool-2.0.3", release:"RHEL6") && rpm_check(release:"RHEL6", reference:"spacewalk-backend-config-files-tool-2.0.3-45.el6sat")) flag++;
      if (rpm_exists(rpm:"spacewalk-backend-iss-2.0.3", release:"RHEL6") && rpm_check(release:"RHEL6", reference:"spacewalk-backend-iss-2.0.3-45.el6sat")) flag++;
      if (rpm_exists(rpm:"spacewalk-backend-iss-export-2.0.3", release:"RHEL6") && rpm_check(release:"RHEL6", reference:"spacewalk-backend-iss-export-2.0.3-45.el6sat")) flag++;
      if (rpm_exists(rpm:"spacewalk-backend-libs-2.0.3", release:"RHEL6") && rpm_check(release:"RHEL6", reference:"spacewalk-backend-libs-2.0.3-45.el6sat")) flag++;
      if (rpm_exists(rpm:"spacewalk-backend-package-push-server-2.0.3", release:"RHEL6") && rpm_check(release:"RHEL6", reference:"spacewalk-backend-package-push-server-2.0.3-45.el6sat")) flag++;
      if (rpm_exists(rpm:"spacewalk-backend-server-2.0.3", release:"RHEL6") && rpm_check(release:"RHEL6", reference:"spacewalk-backend-server-2.0.3-45.el6sat")) flag++;
      if (rpm_exists(rpm:"spacewalk-backend-sql-2.0.3", release:"RHEL6") && rpm_check(release:"RHEL6", reference:"spacewalk-backend-sql-2.0.3-45.el6sat")) flag++;
      if (rpm_exists(rpm:"spacewalk-backend-sql-oracle-2.0.3", release:"RHEL6") && rpm_check(release:"RHEL6", reference:"spacewalk-backend-sql-oracle-2.0.3-45.el6sat")) flag++;
      if (rpm_exists(rpm:"spacewalk-backend-sql-postgresql-2.0.3", release:"RHEL6") && rpm_check(release:"RHEL6", reference:"spacewalk-backend-sql-postgresql-2.0.3-45.el6sat")) flag++;
      if (rpm_exists(rpm:"spacewalk-backend-tools-2.0.3", release:"RHEL6") && rpm_check(release:"RHEL6", reference:"spacewalk-backend-tools-2.0.3-45.el6sat")) flag++;
      if (rpm_exists(rpm:"spacewalk-backend-xml-export-libs-2.0.3", release:"RHEL6") && rpm_check(release:"RHEL6", reference:"spacewalk-backend-xml-export-libs-2.0.3-45.el6sat")) flag++;
      if (rpm_exists(rpm:"spacewalk-backend-xmlrpc-2.0.3", release:"RHEL6") && rpm_check(release:"RHEL6", reference:"spacewalk-backend-xmlrpc-2.0.3-45.el6sat")) flag++;
    
      if (flag)
      {
        security_report_v4(
          port       : 0,
          severity   : SECURITY_HOLE,
          extra      : rpm_report_get() + redhat_report_package_caveat()
        );
        exit(0);
      }
      else
      {
        tested = pkg_tests_get();
        if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
        else audit(AUDIT_PACKAGE_NOT_INSTALLED, "spacewalk-backend / spacewalk-backend-app / etc");
      }
    }
    

Redhat

advisories
rhsa
idRHSA-2017:1259
rpms
  • spacewalk-backend-0:2.0.3-45.el5sat
  • spacewalk-backend-0:2.0.3-45.el6sat
  • spacewalk-backend-0:2.3.3-49.el6sat
  • spacewalk-backend-app-0:2.0.3-45.el5sat
  • spacewalk-backend-app-0:2.0.3-45.el6sat
  • spacewalk-backend-app-0:2.3.3-49.el6sat
  • spacewalk-backend-applet-0:2.0.3-45.el5sat
  • spacewalk-backend-applet-0:2.0.3-45.el6sat
  • spacewalk-backend-applet-0:2.3.3-49.el6sat
  • spacewalk-backend-config-files-0:2.0.3-45.el5sat
  • spacewalk-backend-config-files-0:2.0.3-45.el6sat
  • spacewalk-backend-config-files-0:2.3.3-49.el6sat
  • spacewalk-backend-config-files-common-0:2.0.3-45.el5sat
  • spacewalk-backend-config-files-common-0:2.0.3-45.el6sat
  • spacewalk-backend-config-files-common-0:2.3.3-49.el6sat
  • spacewalk-backend-config-files-tool-0:2.0.3-45.el5sat
  • spacewalk-backend-config-files-tool-0:2.0.3-45.el6sat
  • spacewalk-backend-config-files-tool-0:2.3.3-49.el6sat
  • spacewalk-backend-iss-0:2.0.3-45.el5sat
  • spacewalk-backend-iss-0:2.0.3-45.el6sat
  • spacewalk-backend-iss-0:2.3.3-49.el6sat
  • spacewalk-backend-iss-export-0:2.0.3-45.el5sat
  • spacewalk-backend-iss-export-0:2.0.3-45.el6sat
  • spacewalk-backend-iss-export-0:2.3.3-49.el6sat
  • spacewalk-backend-libs-0:2.0.3-45.el5sat
  • spacewalk-backend-libs-0:2.0.3-45.el6sat
  • spacewalk-backend-libs-0:2.3.3-49.el6sat
  • spacewalk-backend-package-push-server-0:2.0.3-45.el5sat
  • spacewalk-backend-package-push-server-0:2.0.3-45.el6sat
  • spacewalk-backend-package-push-server-0:2.3.3-49.el6sat
  • spacewalk-backend-server-0:2.0.3-45.el5sat
  • spacewalk-backend-server-0:2.0.3-45.el6sat
  • spacewalk-backend-server-0:2.3.3-49.el6sat
  • spacewalk-backend-sql-0:2.0.3-45.el5sat
  • spacewalk-backend-sql-0:2.0.3-45.el6sat
  • spacewalk-backend-sql-0:2.3.3-49.el6sat
  • spacewalk-backend-sql-oracle-0:2.0.3-45.el5sat
  • spacewalk-backend-sql-oracle-0:2.0.3-45.el6sat
  • spacewalk-backend-sql-oracle-0:2.3.3-49.el6sat
  • spacewalk-backend-sql-postgresql-0:2.0.3-45.el5sat
  • spacewalk-backend-sql-postgresql-0:2.0.3-45.el6sat
  • spacewalk-backend-sql-postgresql-0:2.3.3-49.el6sat
  • spacewalk-backend-tools-0:2.0.3-45.el5sat
  • spacewalk-backend-tools-0:2.0.3-45.el6sat
  • spacewalk-backend-tools-0:2.3.3-49.el6sat
  • spacewalk-backend-xml-export-libs-0:2.0.3-45.el5sat
  • spacewalk-backend-xml-export-libs-0:2.0.3-45.el6sat
  • spacewalk-backend-xml-export-libs-0:2.3.3-49.el6sat
  • spacewalk-backend-xmlrpc-0:2.0.3-45.el5sat
  • spacewalk-backend-xmlrpc-0:2.0.3-45.el6sat
  • spacewalk-backend-xmlrpc-0:2.3.3-49.el6sat