Lucene search

K
redhatRedHatRHSA-2023:2101
HistoryMay 03, 2023 - 2:52 p.m.

(RHSA-2023:2101) Moderate: RHUI 4.4.0 release - Security Fixes, Bug Fixes, and Enhancements Update

2023-05-0314:52:25
access.redhat.com
41

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

0.007 Low

EPSS

Percentile

79.5%

Red Hat Update Infrastructure (RHUI) offers a highly scalable, highly redundant framework that enables you to manage repositories and content. It also enables cloud providers to deliver content and updates to Red Hat Enterprise Linux (RHEL) instances.

Security Fix(es):

  • Django: Potential denial-of-service vulnerability due to large Accept-Language header values (CVE-2023-23969)

  • Django: Potential denial-of-service vulnerability when uploading multiple files (CVE-2023-24580)

  • Future: Remote attackers can cause denial-of-service using crafted Set-Cookie header from a malicious web server (CVE-2022-40899)

This RHUI update fixes the following bugs:

  • Previously, when the rhui-services-restart command was run, it restarted only those pulpcore-worker services that were already running and ignored services that were not running. With this update, the rhui-services-restart command restarts all pulpcore-worker services irrespective of their status.

  • Previously, the rhui-manager status command returned an incorrect exit status when there was a problem. With this update, the issue has been fixed and the command now returns the correct exit status. (BZ#2174633)

  • Previously, rhui-installer ignored the --rhua-mount-options parameter and only used the read-write (rw) mount option to set up RHUI remote share. With this update, rhui-installer uses the --rhua-mount-options parameter. However, rhui-installer still uses the read-write (rw) option by default. (BZ#2174316)

  • Previously, when you ran rhui-installer, it rewrote the /etc/rhui/rhui-tools.conf file, resetting all container-related settings. With this update, the command saves the container-related settings from the /etc/rhui/rhui-tools.conf file and restores them after the file is rewritten.

This RHUI update introduces the following enhancements:

  • The rhui-installer command now supports the --pulp-workers _COUNT_ argument. RHUI administrators can use this argument to set up a number of Pulp workers. (BZ#2036408)

  • You can now configure CDS nodes to never fetch non-exported content from the RHUA node. To configure the node, rerun the rhui-installer command with the --fetch-missing-symlinks False argument, and then apply this configuration to all CDS nodes. If you configure your CDS nodes this way, ensure that the content has been exported before RHUI clients start consuming it. (BZ#2084950)

  • Support for containers in RHUI is disabled by default. If you want to use containers, you must manually enable container support by rerunning rhui-installer with the --container-support-enabled True argument, and then applying this configuration to all CDS nodes.

  • Transport Layer Security (TLS) 1.3 and HTTP Strict Transport Security (HSTS) is now enabled in RHUI. This update improves overall RHUI security and also removes unsafe ciphers from the nginx configuration on CDS nodes. (BZ#1887903)

  • You can now remove packages from custom repositories using the text user interface (TUI) as well as the command line. For more information, see the release notes or the product documentation.(BZ#2165444)

  • You can now set up the Alternate Content Source (ACS) configuration in RHUI to quickly synchronize new repositories and content by substituting remote content with matching content that is available locally or geographically closer to your instance of RHUI. For more information, see the release notes or the product documentation. (BZ#2001087)

  • You can now use a custom prefix, or no prefix at all, when naming your RHUI repositories. You can change the prefix by rerunning the rhui-installer command with the --client-repo-prefix <prefix> argument. To remove the prefix entirely, use two quotation marks (“”) as the <prefix> parameter. For more information, see the release notes or the product documentation.

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

0.007 Low

EPSS

Percentile

79.5%