Advisory Published

RHSA-2023:2101: Moderate: RHUI 4.4.0 release - Security Fixes, Bug Fixes, and Enhancements Update

First published: Wed May 03 2023(Updated: )

Red Hat Update Infrastructure (RHUI) offers a highly scalable, highly redundant framework that enables you to manage repositories and content. It also enables cloud providers to deliver content and updates to Red Hat Enterprise Linux (RHEL) instances.<br>Security Fix(es):<br><li> Django: Potential denial-of-service vulnerability due to large Accept-Language header values (CVE-2023-23969)</li> <li> Django: Potential denial-of-service vulnerability when uploading multiple files (CVE-2023-24580)</li> <li> Future: Remote attackers can cause denial-of-service using crafted Set-Cookie header from a malicious web server (CVE-2022-40899)</li> This RHUI update fixes the following bugs:<br><li> Previously, when the `rhui-services-restart` command was run, it restarted only those `pulpcore-worker` services that were already running and ignored services that were not running. With this update, the `rhui-services-restart` command restarts all `pulpcore-worker` services irrespective of their status.</li> <li> Previously, the `rhui-manager status` command returned an incorrect exit status when there was a problem. With this update, the issue has been fixed and the command now returns the correct exit status. (BZ#2174633)</li> <li> Previously, `rhui-installer` ignored the `--rhua-mount-options` parameter and only used the read-write (`rw`) mount option to set up RHUI remote share. With this update, `rhui-installer` uses the `--rhua-mount-options` parameter. However, `rhui-installer` still uses the read-write (`rw`) option by default. (BZ#2174316)</li> <li> Previously, when you ran `rhui-installer`, it rewrote the `/etc/rhui/rhui-tools.conf` file, resetting all container-related settings. With this update, the command saves the container-related settings from the `/etc/rhui/rhui-tools.conf` file and restores them after the file is rewritten.</li> This RHUI update introduces the following enhancements:<br><li> The `rhui-installer` command now supports the `--pulp-workers _COUNT_` argument. RHUI administrators can use this argument to set up a number of Pulp workers. (BZ#2036408)</li> <li> You can now configure CDS nodes to never fetch non-exported content from the RHUA node. To configure the node, rerun the `rhui-installer` command with the `--fetch-missing-symlinks False` argument, and then apply this configuration to all CDS nodes. If you configure your CDS nodes this way, ensure that the content has been exported before RHUI clients start consuming it. (BZ#2084950)</li> <li> Support for containers in RHUI is disabled by default. If you want to use containers, you must manually enable container support by rerunning `rhui-installer` with the `--container-support-enabled True` argument, and then applying this configuration to all CDS nodes.</li> <li> Transport Layer Security (TLS) 1.3 and HTTP Strict Transport Security (HSTS) is now enabled in RHUI. This update improves overall RHUI security and also removes unsafe ciphers from the `nginx` configuration on CDS nodes. (BZ#1887903)</li> <li> You can now remove packages from custom repositories using the text user interface (TUI) as well as the command line. For more information, see the release notes or the product documentation.(BZ#2165444)</li> <li> You can now set up the Alternate Content Source (ACS) configuration in RHUI to quickly synchronize new repositories and content by substituting remote content with matching content that is available locally or geographically closer to your instance of RHUI. For more information, see the release notes or the product documentation. (BZ#2001087)</li> <li> You can now use a custom prefix, or no prefix at all, when naming your RHUI repositories. You can change the prefix by rerunning the `rhui-installer` command with the `--client-repo-prefix &lt;prefix&gt;` argument. To remove the prefix entirely, use two quotation marks ("") as the `&lt;prefix&gt;` parameter. For more information, see the release notes or the product documentation.</li>

Affected SoftwareAffected VersionHow to fix
redhat/python-django<3.2.18-1.0.1.el8
3.2.18-1.0.1.el8
redhat/python-future<0.18.3-1.0.1.el8
0.18.3-1.0.1.el8
redhat/rhui-installer<4.4.0.5-1.el8
4.4.0.5-1.el8
redhat/rhui-tools<4.4.0.5-1.el8
4.4.0.5-1.el8
redhat/python39-django<3.2.18-1.0.1.el8
3.2.18-1.0.1.el8
redhat/python39-future<0.18.3-1.0.1.el8
0.18.3-1.0.1.el8
redhat/rhui-tools-libs<4.4.0.5-1.el8
4.4.0.5-1.el8

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203