CWE
89
Advisory Published

RHSA-2022:5602: Important: RHUI 4.1.1 release - Security Fixes and Enhancement Update

First published: Tue Jul 19 2022(Updated: )

Red Hat Update Infrastructure (RHUI) offers a highly scalable, highly redundant framework that enables you to manage repositories and content. It also enables cloud providers to deliver content and updates to Red Hat Enterprise Linux (RHEL) instances.<br>Security Fix(es):<br><li> Django: SQL injection via QuerySet's annotate, aggregate, and extra functions (CVE-2022-28346)</li> <li> Django: SQL injection via QuerySet's explain function on PostgreSQL (CVE-2022-28347)</li> This update fixes the following bugs:<br><li> Previously, when a path for a non-RHUI repository was used in the entitlement certificate, RHUI Manager logged the following error message in the `/var/log/messages` file:</li> ...<br>Invalid entitlement path %s found<br>...<br>With this update, the error message has been clarified and reworded to the following message:<br>...<br>Invalid repository download URL: %s provided<br>...<br>In addition, this RHUI update introduces the following enhancements:<br><li> With this update, containers are now supported on RHUI. You can perform the following operations:</li> <li>* Add containers to RHUI</li> <li>* Synchronize these containers regularly along with containers from `registry.redhat.io` or any other registry of your choice</li> <li>* Offer the containers to client virtual machines using a special client configuration RPM. You can create the configuration RPM using the `rhui-manager` text user interface.</li> <li> With this update, the repository synchronization status, the validity status of the RHUI CA certificate, and the statuses of services running on the RHUA, CDS, and HAProxy nodes are now available. In the case of services running on the nodes, you can view the statuses by running the `rhui-manager status` command on the RHUA node.(BZ#1636435)</li> <li> With this update, you can specify the following certificates and keys during RHUI installation:</li> <li>* Custom CA certificates and keys on the RHUA node</li> <li>* Custom CA certificate and key that will be used to generate client entitlement certificates</li> <li>* Custom CA certificate and key that will be used to generate client SSL certificates</li> <li>* Custom SSL certificate and key for the web server when adding a CDS node. Note that this certificate must be usable for all the load balancers and CDS host names that you are using with your RHUI installation(BZ#2010343)</li> <li> Previously, you could only access repositories by using paths with the `/pulp/content` prefix. With this update, you can now access repositories using paths containing other predefined prefixes. In addition, you can also configure protected and unprotected custom repositories to use custom prefixes.(BZ#2079376)</li> Users of RHUI are advised to upgrade to these updated packages that fix<br>these bugs and add these enhancements.

Affected SoftwareAffected VersionHow to fix
redhat/ansible-collection-community-crypto<1.7.0-4.el8
1.7.0-4.el8
redhat/pulpcore-selinux<1.3.0-1.el8
1.3.0-1.el8
redhat/python-cryptography<3.1.1-2.el8
3.1.1-2.el8
redhat/python-django<3.2.13-2.el8
3.2.13-2.el8
redhat/python-ecdsa<0.14.1-2.el8
0.14.1-2.el8
redhat/python-future<0.18.2-5.el8
0.18.2-5.el8
redhat/python-pulp-container<2.10.3-2.el8
2.10.3-2.el8
redhat/python-pulp-container-client<2.7.1-6.el8
2.7.1-6.el8
redhat/python-pulp-rpm<3.17.5-2.el8
3.17.5-2.el8
redhat/python-pulpcore<3.17.6-3.el8
3.17.6-3.el8
redhat/python-pycryptodomex<3.14.1-2.el8
3.14.1-2.el8
redhat/python-pyjwkest<1.4.2-6.el8
1.4.2-6.el8
redhat/python-pyjwt<1.7.1-8.el8
1.7.1-8.el8
redhat/python-requests<2.27.1-2.el8
2.27.1-2.el8
redhat/python-url-normalize<1.4.3-4.el8
1.4.3-4.el8
redhat/rhui-cds-plugin-authorizer-cert<1.0.5-1.el8
1.0.5-1.el8
redhat/rhui-cds-plugin-fetcher<1.0.5-1.el8
1.0.5-1.el8
redhat/rhui-installer<4.1.1.8-1.el8
4.1.1.8-1.el8
redhat/rhui-tools<4.1.1.16-1.el8
4.1.1.16-1.el8
redhat/python-cryptography-debugsource<3.1.1-2.el8
3.1.1-2.el8
redhat/python-pycryptodomex-debugsource<3.14.1-2.el8
3.14.1-2.el8
redhat/python3-pulp-container-client<2.7.1-6.el8
2.7.1-6.el8
redhat/python38-cryptography<3.1.1-2.el8
3.1.1-2.el8
redhat/python38-cryptography-debuginfo<3.1.1-2.el8
3.1.1-2.el8
redhat/python38-django<3.2.13-2.el8
3.2.13-2.el8
redhat/python38-ecdsa<0.14.1-2.el8
0.14.1-2.el8
redhat/python38-future<0.18.2-5.el8
0.18.2-5.el8
redhat/python38-pulp-container<2.10.3-2.el8
2.10.3-2.el8
redhat/python38-pulp-rpm<3.17.5-2.el8
3.17.5-2.el8
redhat/python38-pulpcore<3.17.6-3.el8
3.17.6-3.el8
redhat/python38-pycryptodomex<3.14.1-2.el8
3.14.1-2.el8
redhat/python38-pycryptodomex-debuginfo<3.14.1-2.el8
3.14.1-2.el8
redhat/python38-pyjwkest<1.4.2-6.el8
1.4.2-6.el8
redhat/python38-pyjwt<1.7.1-8.el8
1.7.1-8.el8
redhat/python38-requests<2.27.1-2.el8
2.27.1-2.el8
redhat/python38-url-normalize<1.4.3-4.el8
1.4.3-4.el8
redhat/rhui-tools-libs<4.1.1.16-1.el8
4.1.1.16-1.el8

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203