Lucene search

K
redhatRedHatRHSA-2022:4866
HistoryJun 01, 2022 - 1:30 p.m.

(RHSA-2022:4866) Important: Satellite Tools 6.10.5 Async Bug Fix Update

2022-06-0113:30:58
access.redhat.com
83

0.002 Low

EPSS

Percentile

60.6%

Red Hat Satellite is a system management solution that allows organizations to configure and maintain their systems without the necessity to provide public Internet access to their servers or other client systems. It performs provisioning and configuration management of predefined standard operating environments.

Bugs Fixed:
2023853 CVE-2021-27025 puppet: silent configuration failure in agent
2023859 CVE-2021-27023 puppet: unsafe HTTP redirect
2027254 CVE-2021-27025 CVE-2021-27023 CVE-2021-27025 puppet: multiple flaws in Satellite Tools [rhn_satellite_6.10]

Security Fix(es):

  • Puppet Agent: Unsafe HTTP redirect (CVE-2021-27023)
  • Puppet Agent: Silent configuration failure in agent (CVE-2021-27025)

Users of Red Hat Satellite Tools on all Red Hat Enterprise Linux versions are advised to upgrade to these updated packages.