RHEL 8 : RHUI 4.5.0 - Security, Bug Fixes, and Enhancements (Moderate) (RHSA-2023:4591)

critical Nessus Plugin ID 194233

Synopsis

The remote Red Hat host is missing one or more security updates.

Description

The remote Redhat Enterprise Linux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2023:4591 advisory.

Red Hat Update Infrastructure (RHUI) offers a highly scalable, highly redundant framework that enables you to manage repositories and content. It also enables cloud providers to deliver content and updates to Red Hat Enterprise Linux (RHEL) instances.

Security Fix(es):
* Django: Potential bypass of validation when uploading multiple files using a single form field (CVE-2023-31047)

* sqlparse: Parser contains a regular expression that is vulnerable to ReDOS (Regular Expression Denial of Service) (CVE-2023-30608)

This RHUI update fixes the following bugs:

* Previously, the `rhui-manager` command used the `logname` command to obtain the login name. However, when `rhui-manager` is run using the `rhui-repo-sync` cron job, a login name is not defined. Consequently, emails sent by the cron job contained the error message `logname: no login name`. With this update, `rhui- manager` does not obtain the login name using the `logname` command and the error message is no longer generated.

* Previously, when an invalid repository ID was used with the `rhui-manager` command to synchronize or delete a repository, the command failed with following error:
`An unexpected error has occurred during the last operation.` Additionally, a traceback was also logged.
With this update, the error message has been improved and failure to run no longer logs a traceback.

This RHUI update introduces the following enhancements:

* With this update, the client configuration RPMs in `rhui-manager` prevent subscription manager from automatically enabling `yum` plugins. As a result, RHUI repository users will no longer see irrelevant messages from subscription manager. (BZ#1957871)

* With this update, you can generate machine-readable files with the status of each RHUI repository. To use this feature, run the following command:
`rhui-manager --non-interactive status --repo_json <output file>` (BZ#2079391)

* With this update, the `rhui-manager` CLI command uses a variety of unique exit codes to indicate different types of errors. For example, if you attempt to add a Red Hat repository that has already been added, the command will exit with a status of 245. However, if you attempt to add a Red Hat repository that does not exist in the RHUI entitlement, the command will exit with a status of 246. For a complete list of codes, see the `/usr/lib/python3.6/site-packages/rhui/common/rhui_exit_codes.py` file.

Tenable has extracted the preceding description block directly from the Red Hat Enterprise Linux security advisory.

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected python39-django and / or python39-sqlparse packages.

See Also

https://access.redhat.com/security/updates/classification/#moderate

https://bugzilla.redhat.com/show_bug.cgi?id=1957871

https://bugzilla.redhat.com/show_bug.cgi?id=2079391

https://bugzilla.redhat.com/show_bug.cgi?id=2187903

https://bugzilla.redhat.com/show_bug.cgi?id=2192565

https://issues.redhat.com/browse/RHUI-217

https://issues.redhat.com/browse/RHUI-263

https://issues.redhat.com/browse/RHUI-356

https://issues.redhat.com/browse/RHUI-395

https://issues.redhat.com/browse/RHUI-424

https://issues.redhat.com/browse/RHUI-430

https://issues.redhat.com/browse/RHUI-75

http://www.nessus.org/u?bad12a15

https://access.redhat.com/errata/RHSA-2023:4591

Plugin Details

Severity: Critical

ID: 194233

File Name: redhat-RHSA-2023-4591.nasl

Version: 1.1

Type: local

Agent: unix

Published: 4/28/2024

Updated: 6/4/2024

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 7.4

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2023-31047

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:python-django, p-cpe:/a:redhat:enterprise_linux:python39-sqlparse, p-cpe:/a:redhat:enterprise_linux:python39-django, cpe:/o:redhat:enterprise_linux:8, p-cpe:/a:redhat:enterprise_linux:python-sqlparse

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Ease: No known exploits are available

Patch Publication Date: 8/9/2023

Vulnerability Publication Date: 4/18/2023

Reference Information

CVE: CVE-2023-30608, CVE-2023-31047

CWE: 1333, 20

RHSA: 2023:4591