RHEL 8 : RHUI 4.1.1 - Security Fixes and Enhancement Update (Important) (RHSA-2022:5602)

critical Nessus Plugin ID 194273

Synopsis

The remote Red Hat host is missing one or more security updates.

Description

The remote Redhat Enterprise Linux 8 host has a package installed that is affected by multiple vulnerabilities as referenced in the RHSA-2022:5602 advisory.

Red Hat Update Infrastructure (RHUI) offers a highly scalable, highly redundant framework that enables you to manage repositories and content. It also enables cloud providers to deliver content and updates to Red Hat Enterprise Linux (RHEL) instances.

Security Fix(es):
* Django: SQL injection via QuerySet's annotate, aggregate, and extra functions (CVE-2022-28346)
* Django: SQL injection via QuerySet's explain function on PostgreSQL (CVE-2022-28347)

This update fixes the following bugs:

* Previously, when a path for a non-RHUI repository was used in the entitlement certificate, RHUI Manager logged the following error message in the `/var/log/messages` file:
...
Invalid entitlement path %s found ...

With this update, the error message has been clarified and reworded to the following message:
...
Invalid repository download URL: %s provided ...

In addition, this RHUI update introduces the following enhancements:

* With this update, containers are now supported on RHUI. You can perform the following operations:
** Add containers to RHUI
** Synchronize these containers regularly along with containers from `registry.redhat.io` or any other registry of your choice
** Offer the containers to client virtual machines using a special client configuration RPM. You can create the configuration RPM using the `rhui-manager` text user interface.

* With this update, the repository synchronization status, the validity status of the RHUI CA certificate, and the statuses of services running on the RHUA, CDS, and HAProxy nodes are now available. In the case of services running on the nodes, you can view the statuses by running the `rhui-manager status` command on the RHUA node.(BZ#1636435)

* With this update, you can specify the following certificates and keys during RHUI installation:
** Custom CA certificates and keys on the RHUA node
** Custom CA certificate and key that will be used to generate client entitlement certificates
** Custom CA certificate and key that will be used to generate client SSL certificates
** Custom SSL certificate and key for the web server when adding a CDS node. Note that this certificate must be usable for all the load balancers and CDS host names that you are using with your RHUI installation(BZ#2010343)

* Previously, you could only access repositories by using paths with the `/pulp/content` prefix. With this update, you can now access repositories using paths containing other predefined prefixes. In addition, you can also configure protected and unprotected custom repositories to use custom prefixes.(BZ#2079376)

Users of RHUI are advised to upgrade to these updated packages that fix these bugs and add these enhancements.

Tenable has extracted the preceding description block directly from the Red Hat Enterprise Linux security advisory.

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected python38-pulpcore package.

See Also

https://access.redhat.com/security/updates/classification/#important

https://bugzilla.redhat.com/show_bug.cgi?id=1636435

https://bugzilla.redhat.com/show_bug.cgi?id=1890389

https://bugzilla.redhat.com/show_bug.cgi?id=2010343

https://bugzilla.redhat.com/show_bug.cgi?id=2072447

https://bugzilla.redhat.com/show_bug.cgi?id=2072459

https://bugzilla.redhat.com/show_bug.cgi?id=2079376

http://www.nessus.org/u?2113052e

https://access.redhat.com/errata/RHSA-2022:5602

Plugin Details

Severity: Critical

ID: 194273

File Name: redhat-RHSA-2022-5602.nasl

Version: 1.1

Type: local

Agent: unix

Published: 4/28/2024

Updated: 6/3/2024

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 5.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2022-28347

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:python-pulpcore, p-cpe:/a:redhat:enterprise_linux:python38-pulpcore, p-cpe:/a:redhat:enterprise_linux:python-django, cpe:/o:redhat:enterprise_linux:8

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Ease: No known exploits are available

Patch Publication Date: 7/19/2022

Vulnerability Publication Date: 4/12/2022

Reference Information

CVE: CVE-2022-28346, CVE-2022-28347

CWE: 89

RHSA: 2022:5602