Lucene search

K
redhatRedHatRHSA-2024:0797
HistoryFeb 13, 2024 - 2:38 p.m.

(RHSA-2024:0797) Important: Satellite 6.14.2 Async Security Update

2024-02-1314:38:17
access.redhat.com
11
red hat satellite
security update
cve-2023-26049
cve-2023-26141
cve-2023-36479
puppetserver
rubygem-sidekiq
puppet-agent
cve-2023-40167
cve-2023-40175
rubygem-puma
cve-2023-4785
rubygem-grpc
cve-2023-0809
cve-2023-28366
cve-2023-3592
mosquitto
bug fixes
upgrade

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.7 High

AI Score

Confidence

High

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.003 Low

EPSS

Percentile

70.4%

Red Hat Satellite is a system management solution that allows organizations
to configure and maintain their systems without the necessity to provide
public Internet access to their servers or other client systems. It
performs provisioning and configuration management of predefined standard
operating environments.

Security fix(es):

  • CVE-2023-26049 (puppetserver): Cookie parsing of quoted values can exfiltrate values from other cookies
  • CVE-2023-26141 (rubygem-sidekiq): Denial of Service (DoS) in dashboard-charts
  • CVE-2023-36479 (puppetserver): Improper addition of quotation marks to user inputs in CgiServlet
  • CVE-2023-38545 (puppet-agent): Heap-based buffer overflow in the SOCKS5 proxy handshake
  • CVE-2023-40167 (puppetserver): Improper validation of HTTP/1 content-length
  • CVE-2023-40175 (rubygem-puma): HTTP request smuggling when parsing chunked transfer encoding bodies and zero-length content-length headers
  • CVE-2023-4785 (rubygem-grpc): File descriptor exhaustion leads to denial of service
  • CVE-2023-0809, CVE-2023-28366, CVE-2023-3592 (mosquitto): Memory leak leads to unresponsive broker

This update fixes the following bugs:
2250347 - ‘Sun, 11 Jun 2023 17:51:29 GMT’ could not be parsed at index 0 at java.time.format.DateTimeFormatter.parseResolved
2254974 - satellite-convert2rhel-toolkit install fails on latest rpm with /usr/bin/bash: /usr/libexec/satellite-convert2rhel-appliance/action-install.sh: No such file or directory
2255260 - 6.14 - satellite-convert2rhel-toolkit is part of the satellite module
2257321 - Request for UEFI Kickstart Provisioning to handle naming convention for VLAN tagged interfaces of the format <parent_device>.<vlan_id> in addition to vlan<vlan_id>
2257324 - Generate applicability tasks fails with error "ERROR: insert or update on table “katello_content_facet_errata” violates foreign key constraint “katello_content_facet_errata_ca_id”
2257326 - Show failed resources in failed installation report
2257327 - Puppet reports without any messages don’t get an origin
2257329 - Host registration fails with error “Attached to can’t be blank” when the VLAN name includes UPPERCASE letters
2257330 - default tuning profile leaves httpd MaxClients 150 which httpd raises a warning
2257331 - Registering host through load balancer causes REX not to know what capsule to choose for ‘registered_through’
2257332 - Registration can’t find any Capsules when their locations are not assigned to admin user
2257415 - Provisioning vm host fails with error “Failed to attach ISO image to CDROM drive of instance client.example.com: InvalidPowerState: The attempted operation cannot be performed in the current state (Powered on)”.
2260525 - [Improvement] RefreshRepos step in Capsule Sync to refresh just repos to sync
2262131 - Unable to sync library/busybox from gcr.io

Users of Red Hat Satellite are advised to upgrade to these updated
packages, which fix these bugs.

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.7 High

AI Score

Confidence

High

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.003 Low

EPSS

Percentile

70.4%