====================================================================                   Red Hat Security Advisory

Synopsis:          Moderate: libsoup security update
Advisory ID:       RHSA-2011:1102-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2011:1102.html
Issue date:        2011-07-28
CVE Names:         CVE-2011-2524 
====================================================================
1. Summary:

Updated libsoup packages that fix one security issue are now available for
Red Hat Enterprise Linux 6.

The Red Hat Security Response Team has rated this update as having moderate
security impact. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available from the CVE link in
the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64

3. Description:

libsoup is an HTTP client/library implementation for GNOME.

A directory traversal flaw was found in libsoup's SoupServer. If an
application used SoupServer to implement an HTTP service, a remote attacker
who is able to connect to that service could use this flaw to access any
local files accessible to that application via a specially-crafted request.
(CVE-2011-2524)

All users of libsoup should upgrade to these updated packages, which
contain a backported patch to resolve this issue. All running applications
using libsoup's SoupServer must be restarted for the update to take effect.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/kb/docs/DOC-11259

5. Bugs fixed (http://bugzilla.redhat.com/):

720509 - CVE-2011-2524 libsoup: SoupServer directory traversal flaw

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:

i386:
libsoup-2.28.2-1.el6_1.1.i686.rpm
libsoup-debuginfo-2.28.2-1.el6_1.1.i686.rpm

x86_64:
libsoup-2.28.2-1.el6_1.1.i686.rpm
libsoup-2.28.2-1.el6_1.1.x86_64.rpm
libsoup-debuginfo-2.28.2-1.el6_1.1.i686.rpm
libsoup-debuginfo-2.28.2-1.el6_1.1.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

Source:

i386:
libsoup-debuginfo-2.28.2-1.el6_1.1.i686.rpm
libsoup-devel-2.28.2-1.el6_1.1.i686.rpm

x86_64:
libsoup-debuginfo-2.28.2-1.el6_1.1.i686.rpm
libsoup-debuginfo-2.28.2-1.el6_1.1.x86_64.rpm
libsoup-devel-2.28.2-1.el6_1.1.i686.rpm
libsoup-devel-2.28.2-1.el6_1.1.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

Source:

x86_64:
libsoup-2.28.2-1.el6_1.1.i686.rpm
libsoup-2.28.2-1.el6_1.1.x86_64.rpm
libsoup-debuginfo-2.28.2-1.el6_1.1.i686.rpm
libsoup-debuginfo-2.28.2-1.el6_1.1.x86_64.rpm
libsoup-devel-2.28.2-1.el6_1.1.i686.rpm
libsoup-devel-2.28.2-1.el6_1.1.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:

i386:
libsoup-2.28.2-1.el6_1.1.i686.rpm
libsoup-debuginfo-2.28.2-1.el6_1.1.i686.rpm
libsoup-devel-2.28.2-1.el6_1.1.i686.rpm

ppc64:
libsoup-2.28.2-1.el6_1.1.ppc.rpm
libsoup-2.28.2-1.el6_1.1.ppc64.rpm
libsoup-debuginfo-2.28.2-1.el6_1.1.ppc.rpm
libsoup-debuginfo-2.28.2-1.el6_1.1.ppc64.rpm
libsoup-devel-2.28.2-1.el6_1.1.ppc.rpm
libsoup-devel-2.28.2-1.el6_1.1.ppc64.rpm

s390x:
libsoup-2.28.2-1.el6_1.1.s390.rpm
libsoup-2.28.2-1.el6_1.1.s390x.rpm
libsoup-debuginfo-2.28.2-1.el6_1.1.s390.rpm
libsoup-debuginfo-2.28.2-1.el6_1.1.s390x.rpm
libsoup-devel-2.28.2-1.el6_1.1.s390.rpm
libsoup-devel-2.28.2-1.el6_1.1.s390x.rpm

x86_64:
libsoup-2.28.2-1.el6_1.1.i686.rpm
libsoup-2.28.2-1.el6_1.1.x86_64.rpm
libsoup-debuginfo-2.28.2-1.el6_1.1.i686.rpm
libsoup-debuginfo-2.28.2-1.el6_1.1.x86_64.rpm
libsoup-devel-2.28.2-1.el6_1.1.i686.rpm
libsoup-devel-2.28.2-1.el6_1.1.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:

i386:
libsoup-2.28.2-1.el6_1.1.i686.rpm
libsoup-debuginfo-2.28.2-1.el6_1.1.i686.rpm
libsoup-devel-2.28.2-1.el6_1.1.i686.rpm

x86_64:
libsoup-2.28.2-1.el6_1.1.i686.rpm
libsoup-2.28.2-1.el6_1.1.x86_64.rpm
libsoup-debuginfo-2.28.2-1.el6_1.1.i686.rpm
libsoup-debuginfo-2.28.2-1.el6_1.1.x86_64.rpm
libsoup-devel-2.28.2-1.el6_1.1.i686.rpm
libsoup-devel-2.28.2-1.el6_1.1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2011-2524.html
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is .  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2011 Red Hat, Inc.

Red Hat: 2011:1102-01: libsoup: Moderate Advisory

Updated libsoup packages that fix one security issue are now available for Red Hat Enterprise Linux 6

Summary

libsoup is an HTTP client/library implementation for GNOME.
A directory traversal flaw was found in libsoup's SoupServer. If an application used SoupServer to implement an HTTP service, a remote attacker who is able to connect to that service could use this flaw to access any local files accessible to that application via a specially-crafted request. (CVE-2011-2524)
All users of libsoup should upgrade to these updated packages, which contain a backported patch to resolve this issue. All running applications using libsoup's SoupServer must be restarted for the update to take effect.



Summary


Solution

Before applying this update, make sure all previously-released errata relevant to your system have been applied.
This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/kb/docs/DOC-11259

References

https://www.redhat.com/security/data/cve/CVE-2011-2524.html https://access.redhat.com/security/updates/classification/#moderate

Package List

Red Hat Enterprise Linux Desktop (v. 6):
Source:
i386: libsoup-2.28.2-1.el6_1.1.i686.rpm libsoup-debuginfo-2.28.2-1.el6_1.1.i686.rpm
x86_64: libsoup-2.28.2-1.el6_1.1.i686.rpm libsoup-2.28.2-1.el6_1.1.x86_64.rpm libsoup-debuginfo-2.28.2-1.el6_1.1.i686.rpm libsoup-debuginfo-2.28.2-1.el6_1.1.x86_64.rpm
Red Hat Enterprise Linux Desktop Optional (v. 6):
Source:
i386: libsoup-debuginfo-2.28.2-1.el6_1.1.i686.rpm libsoup-devel-2.28.2-1.el6_1.1.i686.rpm
x86_64: libsoup-debuginfo-2.28.2-1.el6_1.1.i686.rpm libsoup-debuginfo-2.28.2-1.el6_1.1.x86_64.rpm libsoup-devel-2.28.2-1.el6_1.1.i686.rpm libsoup-devel-2.28.2-1.el6_1.1.x86_64.rpm
Red Hat Enterprise Linux HPC Node Optional (v. 6):
Source:
x86_64: libsoup-2.28.2-1.el6_1.1.i686.rpm libsoup-2.28.2-1.el6_1.1.x86_64.rpm libsoup-debuginfo-2.28.2-1.el6_1.1.i686.rpm libsoup-debuginfo-2.28.2-1.el6_1.1.x86_64.rpm libsoup-devel-2.28.2-1.el6_1.1.i686.rpm libsoup-devel-2.28.2-1.el6_1.1.x86_64.rpm
Red Hat Enterprise Linux Server (v. 6):
Source:
i386: libsoup-2.28.2-1.el6_1.1.i686.rpm libsoup-debuginfo-2.28.2-1.el6_1.1.i686.rpm libsoup-devel-2.28.2-1.el6_1.1.i686.rpm
ppc64: libsoup-2.28.2-1.el6_1.1.ppc.rpm libsoup-2.28.2-1.el6_1.1.ppc64.rpm libsoup-debuginfo-2.28.2-1.el6_1.1.ppc.rpm libsoup-debuginfo-2.28.2-1.el6_1.1.ppc64.rpm libsoup-devel-2.28.2-1.el6_1.1.ppc.rpm libsoup-devel-2.28.2-1.el6_1.1.ppc64.rpm
s390x: libsoup-2.28.2-1.el6_1.1.s390.rpm libsoup-2.28.2-1.el6_1.1.s390x.rpm libsoup-debuginfo-2.28.2-1.el6_1.1.s390.rpm libsoup-debuginfo-2.28.2-1.el6_1.1.s390x.rpm libsoup-devel-2.28.2-1.el6_1.1.s390.rpm libsoup-devel-2.28.2-1.el6_1.1.s390x.rpm
x86_64: libsoup-2.28.2-1.el6_1.1.i686.rpm libsoup-2.28.2-1.el6_1.1.x86_64.rpm libsoup-debuginfo-2.28.2-1.el6_1.1.i686.rpm libsoup-debuginfo-2.28.2-1.el6_1.1.x86_64.rpm libsoup-devel-2.28.2-1.el6_1.1.i686.rpm libsoup-devel-2.28.2-1.el6_1.1.x86_64.rpm
Red Hat Enterprise Linux Workstation (v. 6):
Source:
i386: libsoup-2.28.2-1.el6_1.1.i686.rpm libsoup-debuginfo-2.28.2-1.el6_1.1.i686.rpm libsoup-devel-2.28.2-1.el6_1.1.i686.rpm
x86_64: libsoup-2.28.2-1.el6_1.1.i686.rpm libsoup-2.28.2-1.el6_1.1.x86_64.rpm libsoup-debuginfo-2.28.2-1.el6_1.1.i686.rpm libsoup-debuginfo-2.28.2-1.el6_1.1.x86_64.rpm libsoup-devel-2.28.2-1.el6_1.1.i686.rpm libsoup-devel-2.28.2-1.el6_1.1.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/#package


Severity
Advisory ID: RHSA-2011:1102-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2011:1102.html
Issued Date: : 2011-07-28
CVE Names: CVE-2011-2524

Topic

Updated libsoup packages that fix one security issue are now available forRed Hat Enterprise Linux 6.The Red Hat Security Response Team has rated this update as having moderatesecurity impact. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available from the CVE link inthe References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64

Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64

Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64

Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64

Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64


Bugs Fixed

720509 - CVE-2011-2524 libsoup: SoupServer directory traversal flaw


Related News