Lucene search

K
redhatRedHatRHSA-2022:0190
HistoryJan 19, 2022 - 2:32 p.m.

(RHSA-2022:0190) Moderate: Satellite 6.10.2 Async Bug Fix Update

2022-01-1914:32:50
access.redhat.com
74

5.5 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

1.9 Low

CVSS2

Access Vector

LOCAL

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:L/AC:M/Au:N/C:P/I:N/A:N

0.0004 Low

EPSS

Percentile

12.4%

Red Hat Satellite is a system management solution that allows organizations to configure and maintain their systems without the necessity to provide public Internet access to their servers or other client systems. It performs provisioning and configuration management of predefined standard operating environments.

Security Fix(es):

1927028 - candlepin: netty: Information disclosure via the local system temporary directory (CVE-2021-21290)

This update fixes the following bugs:

2016047 - Uploading a duplicate file fails with undefined local variable or method upload_href for #<Actions::Pulp3::Repository::CommitUpload:0x00000000134e3f00>
2027347 - Satellite 6.10 upgrade fails with PG::NotNullViolation: ERROR: column “subscription_id” contains null values
2027354 - Using Satellite with a proxy produces an SELinux alert
2027358 - Large CRL file operation causes OOM error in Candlepin
2027817 - [BUG] Upgrading Satellite 6.9 with custom certificates to Satellite 6.10 beta will cause the same problem to occur as BZ# 1961886
2030445 - Failed at scanning for repository: undefined method `resolve_substitutions’ for nil:NilClass
2030448 - Capsule sync task failed to refresh repo that doesn’t have feed url with “bad argument (expected URI object or URI string)” error

Users of Red Hat Satellite are advised to upgrade to these updated packages, which fix these bugs.

5.5 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

1.9 Low

CVSS2

Access Vector

LOCAL

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:L/AC:M/Au:N/C:P/I:N/A:N

0.0004 Low

EPSS

Percentile

12.4%