Lucene search

K
redhatRedHatRHSA-2022:5602
HistoryJul 19, 2022 - 12:55 p.m.

(RHSA-2022:5602) Important: RHUI 4.1.1 release - Security Fixes and Enhancement Update

2022-07-1912:55:39
access.redhat.com
200

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.003 Low

EPSS

Percentile

70.2%

Red Hat Update Infrastructure (RHUI) offers a highly scalable, highly redundant framework that enables you to manage repositories and content. It also enables cloud providers to deliver content and updates to Red Hat Enterprise Linux (RHEL) instances.

Security Fix(es):

  • Django: SQL injection via QuerySet’s annotate, aggregate, and extra functions (CVE-2022-28346)
  • Django: SQL injection via QuerySet’s explain function on PostgreSQL (CVE-2022-28347)

This update fixes the following bugs:

  • Previously, when a path for a non-RHUI repository was used in the entitlement certificate, RHUI Manager logged the following error message in the /var/log/messages file:

    Invalid entitlement path %s found

With this update, the error message has been clarified and reworded to the following message:

Invalid repository download URL: %s provided

In addition, this RHUI update introduces the following enhancements:

  • With this update, containers are now supported on RHUI. You can perform the following operations:
    Add containers to RHUI Synchronize these containers regularly along with containers from registry.redhat.io or any other registry of your choice
    ** Offer the containers to client virtual machines using a special client configuration RPM. You can create the configuration RPM using the rhui-manager text user interface.

  • With this update, the repository synchronization status, the validity status of the RHUI CA certificate, and the statuses of services running on the RHUA, CDS, and HAProxy nodes are now available. In the case of services running on the nodes, you can view the statuses by running the rhui-manager status command on the RHUA node.(BZ#1636435)

  • With this update, you can specify the following certificates and keys during RHUI installation:
    Custom CA certificates and keys on the RHUA node Custom CA certificate and key that will be used to generate client entitlement certificates
    Custom CA certificate and key that will be used to generate client SSL certificates Custom SSL certificate and key for the web server when adding a CDS node. Note that this certificate must be usable for all the load balancers and CDS host names that you are using with your RHUI installation(BZ#2010343)

  • Previously, you could only access repositories by using paths with the /pulp/content prefix. With this update, you can now access repositories using paths containing other predefined prefixes. In addition, you can also configure protected and unprotected custom repositories to use custom prefixes.(BZ#2079376)

Users of RHUI are advised to upgrade to these updated packages that fix
these bugs and add these enhancements.

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.003 Low

EPSS

Percentile

70.2%