rhsa-2005_502
Vulnerability from csaf_redhat
Published
2005-06-13 12:22
Modified
2024-11-21 23:48
Summary
Red Hat Security Advisory: sysreport security update
Notes
Topic
An updated sysreport package that fixes an information disclosure flaw is
now available.
This update has been rated as having moderate security impact by the Red
Hat Security Response Team
Details
Sysreport is a utility that gathers information about a system's hardware
and configuration. The information can then be used for diagnostic purposes
and debugging.
When run by the root user, sysreport includes the contents of the
/etc/sysconfig/rhn/up2date configuration file. If up2date has been
configured to connect to a proxy server that requires an authentication
password, that password is included in plain text in the system report.
The Common Vulnerabilities and Exposures project assigned the name
CAN-2005-1760 to this issue.
Users of sysreport should update to this erratum package, which contains a
patch that removes any proxy authentication passwords.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An updated sysreport package that fixes an information disclosure flaw is\nnow available.\n\nThis update has been rated as having moderate security impact by the Red\nHat Security Response Team", "title": "Topic" }, { "category": "general", "text": "Sysreport is a utility that gathers information about a system\u0027s hardware\nand configuration. The information can then be used for diagnostic purposes\nand debugging.\n\nWhen run by the root user, sysreport includes the contents of the\n/etc/sysconfig/rhn/up2date configuration file. If up2date has been\nconfigured to connect to a proxy server that requires an authentication\npassword, that password is included in plain text in the system report. \nThe Common Vulnerabilities and Exposures project assigned the name\nCAN-2005-1760 to this issue.\n\nUsers of sysreport should update to this erratum package, which contains a\npatch that removes any proxy authentication passwords.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2005:502", "url": "https://access.redhat.com/errata/RHSA-2005:502" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "159502", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=159502" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2005/rhsa-2005_502.json" } ], "title": "Red Hat Security Advisory: sysreport security update", "tracking": { "current_release_date": "2024-11-21T23:48:20+00:00", "generator": { "date": "2024-11-21T23:48:20+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2005:502", "initial_release_date": "2005-06-13T12:22:00+00:00", "revision_history": [ { "date": "2005-06-13T12:22:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2005-06-13T00:00:00+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-21T23:48:20+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AS version 3", "product": { "name": "Red Hat Enterprise Linux AS version 3", "product_id": "3AS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:3::as" } } }, { "category": "product_name", "name": "Red Hat Desktop version 3", "product": { "name": "Red Hat Desktop version 3", "product_id": "3Desktop", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:3::desktop" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ES version 3", "product": { "name": "Red Hat Enterprise Linux ES version 3", "product_id": "3ES", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:3::es" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux WS version 3", "product": { "name": "Red Hat Enterprise Linux WS version 3", "product_id": "3WS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:3::ws" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "sysreport-0:1.3.7.2-6.src", "product": { "name": "sysreport-0:1.3.7.2-6.src", "product_id": "sysreport-0:1.3.7.2-6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/sysreport@1.3.7.2-6?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "sysreport-0:1.3.7.2-6.noarch", "product": { "name": "sysreport-0:1.3.7.2-6.noarch", "product_id": "sysreport-0:1.3.7.2-6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/sysreport@1.3.7.2-6?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "sysreport-0:1.3.7.2-6.noarch as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:sysreport-0:1.3.7.2-6.noarch" }, "product_reference": "sysreport-0:1.3.7.2-6.noarch", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "sysreport-0:1.3.7.2-6.src as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:sysreport-0:1.3.7.2-6.src" }, "product_reference": "sysreport-0:1.3.7.2-6.src", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "sysreport-0:1.3.7.2-6.noarch as a component of Red Hat Desktop version 3", "product_id": "3Desktop:sysreport-0:1.3.7.2-6.noarch" }, "product_reference": "sysreport-0:1.3.7.2-6.noarch", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "sysreport-0:1.3.7.2-6.src as a component of Red Hat Desktop version 3", "product_id": "3Desktop:sysreport-0:1.3.7.2-6.src" }, "product_reference": "sysreport-0:1.3.7.2-6.src", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "sysreport-0:1.3.7.2-6.noarch as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:sysreport-0:1.3.7.2-6.noarch" }, "product_reference": "sysreport-0:1.3.7.2-6.noarch", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "sysreport-0:1.3.7.2-6.src as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:sysreport-0:1.3.7.2-6.src" }, "product_reference": "sysreport-0:1.3.7.2-6.src", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "sysreport-0:1.3.7.2-6.noarch as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:sysreport-0:1.3.7.2-6.noarch" }, "product_reference": "sysreport-0:1.3.7.2-6.noarch", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "sysreport-0:1.3.7.2-6.src as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:sysreport-0:1.3.7.2-6.src" }, "product_reference": "sysreport-0:1.3.7.2-6.src", "relates_to_product_reference": "3WS" } ] }, "vulnerabilities": [ { "cve": "CVE-2005-1760", "discovery_date": "2005-06-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617664" } ], "notes": [ { "category": "description", "text": "sysreport 1.3.15 and earlier includes contents of the up2date file in a report, which leaks the password for a proxy server in plaintext and allows local users to gain privileges.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "3AS:sysreport-0:1.3.7.2-6.noarch", "3AS:sysreport-0:1.3.7.2-6.src", "3Desktop:sysreport-0:1.3.7.2-6.noarch", "3Desktop:sysreport-0:1.3.7.2-6.src", "3ES:sysreport-0:1.3.7.2-6.noarch", "3ES:sysreport-0:1.3.7.2-6.src", "3WS:sysreport-0:1.3.7.2-6.noarch", "3WS:sysreport-0:1.3.7.2-6.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2005-1760" }, { "category": "external", "summary": "RHBZ#1617664", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617664" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2005-1760", "url": "https://www.cve.org/CVERecord?id=CVE-2005-1760" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2005-1760", "url": "https://nvd.nist.gov/vuln/detail/CVE-2005-1760" } ], "release_date": "2005-06-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2005-06-13T12:22:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "3AS:sysreport-0:1.3.7.2-6.noarch", "3AS:sysreport-0:1.3.7.2-6.src", "3Desktop:sysreport-0:1.3.7.2-6.noarch", "3Desktop:sysreport-0:1.3.7.2-6.src", "3ES:sysreport-0:1.3.7.2-6.noarch", "3ES:sysreport-0:1.3.7.2-6.src", "3WS:sysreport-0:1.3.7.2-6.noarch", "3WS:sysreport-0:1.3.7.2-6.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2005:502" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "security flaw" } ] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.