Lucene search

K
redhatRedHatRHSA-2022:5498
HistoryJul 05, 2022 - 1:55 p.m.

(RHSA-2022:5498) Moderate: Satellite 6.11 Release

2022-07-0513:55:16
access.redhat.com
185

0.186 Low

EPSS

Percentile

96.3%

Red Hat Satellite is a systems management tool for Linux-based
infrastructure. It allows for provisioning, remote management, and
monitoring of multiple Linux deployments with a single centralized tool.

Security Fix(es):

  • libsolv: Heap-based buffer overflow in testcase_read() in src/testcase.c (CVE-2021-3200)
  • satellite: foreman: Authenticate remote code execution through Sendmail configuration (CVE-2021-3584)
  • candlepin: Allow unintended SCA certificate to authenticate Candlepin (CVE-2021-4142)
  • candlepin: netty: Information disclosure via the local system temporary directory (CVE-2021-21290)
  • candlepin: netty: Possible request smuggling in HTTP/2 due missing validation (CVE-2021-21295)
  • candlepin: netty: Request smuggling via content-length header (CVE-2021-21409)
  • tfm-rubygem-sidekiq: XSS via the queue name of the live-poll feature (CVE-2021-30151)
  • python-sqlparse: ReDoS via regular expression in StripComments filter (CVE-2021-32839)
  • libsolv: various flaws (CVE-2021-33928 CVE-2021-33929 CVE-2021-33930 CVE-2021-33938)
  • tfm-rubygem-puma: Inconsistent Interpretation of HTTP Requests in puma (CVE-2021-41136)
  • logback-classic: Remote code execution through JNDI call from within its configuration file (CVE-2021-42550)
  • candlepin: netty: Control chars in header names may lead to HTTP request smuggling (CVE-2021-43797)
  • python-lxml: HTML Cleaner allows crafted and SVG embedded scripts to pass through (CVE-2021-43818)
  • python3-django: Potential bypass of an upstream access control based on URL paths (CVE-2021-44420)
  • libsolv: Heap overflow (CVE-2021-44568)
  • python3-django: Various flaws (CVE-2021-45115 CVE-2021-45116 CVE-2021-45452 CVE-2022-22818)
  • tfm-rubygem-actionpack: Information leak between requests (CVE-2022-23633)
  • tfm-rubygem-puma: rubygem-rails: Information leak between requests (CVE-2022-23634)
  • python3-django: Denial-of-service possibility in file uploads (CVE-2022-23833)
  • tfm-rubygem-sidekiq: WebUI Denial of Service caused by number of days on graph (CVE-2022-23837)
  • python3-django: Various flaws (CVE-2022-28346 CVE-2022-28347)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Additional Changes:

  • New repo layout for Satellite, Utils, Maintenance, and Client repos.
  • Support for RHEL 9 clients
  • Module-based installation on RHEL 8
  • Upgrading Satellite Server and Capsule Server installations from RHEL 7 to RHEL 8
  • Connected and Disconnected servers supported on RHEL 7 and RHEL 8
  • Inter-Server Synchronization improvements
  • Puppet integration optional and disabled by default
  • Pulp 3 updated to Python 3.8
  • Change to Capsule certificate archive
  • New default port for communication with Red Hat Subscription Management * (RHSM) API on Capsule servers
  • New Content Views Page (Content Publication workflow simplification)
  • New Hosts Page (Technology Preview)
  • Registration and preview templates
  • Simplified host content source changing
  • Improved behavior for configuring and running remote jobs
  • Provisioning improvements
  • New error signaling unsupported options in TASK-Filter
  • Virt-who configuration enhanced to support Nutanix AHV
  • Cloud Connector configuration updated
  • Improved Insights adoption

The items above are not a complete list of changes. This update also fixes
several bugs and adds various enhancements. Documentation for these changes
is available from the Release Notes document linked to in the References
section.