RHEL 8 : RHUI 4.11 (RHSA-2025:1335)

high Nessus Plugin ID 216436

Synopsis

The remote Red Hat host is missing one or more security updates.

Description

The remote Redhat Enterprise Linux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2025:1335 advisory.

Red Hat Update Infrastructure (RHUI) provides a highly scalable and redundant framework for managing repositories and content. It also allows cloud providers to deliver content and updates to Red Hat Enterprise Linux (RHEL) instances.

Security Fixes:
* Cryptography: NULL pointer dereference with pkcs12.serialize_key_and_certificates when called with a non-matching certificate and private key and an hmac_hash override (CVE-2024-26130)

* Gunicorn: HTTP Request Smuggling due to improper validation of Transfer-Encoding headers (CVE-2024-1135)

* Aiohttp: aiohttp: XSS on index pages for static file handling (CVE-2024-27306)

* Aiohttp: aiohttp: DoS when trying to parse malformed POST requests (CVE-2024-30251)

* Sqlparse: sqlparse: parsing heavily nested list leads to denial of service (CVE-2024-4340)

* Jinja2: jinja2: accepts keys containing non-attribute characters (CVE-2024-34064)

* Django: Potential denial-of-service in django.utils.translation.get_supported_language_variant() (CVE-2024-39614)

* Django: Memory exhaustion in django.utils.numberformat.floatformat() (CVE-2024-41989)

* Django: Potential SQL injection in QuerySet.values() and values_list() (CVE-2024-42005)

* Django: Potential denial-of-service vulnerability in django.utils.html.urlize() (CVE-2024-41990)

* Django: Potential denial-of-service vulnerability in django.utils.html.urlize() and AdminURLFieldWidget (CVE-2024-41991)

* Grpcio: client communicating with a HTTP/2 proxy can poison the HPACK table between the proxy and the backend (CVE-2024-7246)

* Requests: subsequent requests to the same host ignore cert verification (CVE-2024-35195)

For detailed information on other changes in this release, see the Red Hat Update Infrastructure Release Notes linked from the References section.

Tenable has extracted the preceding description block directly from the Red Hat Enterprise Linux security advisory.

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

https://access.redhat.com/security/updates/classification/#important

http://www.nessus.org/u?3f823164

https://bugzilla.redhat.com/show_bug.cgi?id=2269617

https://bugzilla.redhat.com/show_bug.cgi?id=2275280

https://bugzilla.redhat.com/show_bug.cgi?id=2275989

https://bugzilla.redhat.com/show_bug.cgi?id=2278038

https://bugzilla.redhat.com/show_bug.cgi?id=2278710

https://bugzilla.redhat.com/show_bug.cgi?id=2279476

https://bugzilla.redhat.com/show_bug.cgi?id=2282114

https://bugzilla.redhat.com/show_bug.cgi?id=2295938

https://bugzilla.redhat.com/show_bug.cgi?id=2302433

https://bugzilla.redhat.com/show_bug.cgi?id=2302434

https://bugzilla.redhat.com/show_bug.cgi?id=2302435

https://bugzilla.redhat.com/show_bug.cgi?id=2302436

https://issues.redhat.com/browse/RHUI-429

https://issues.redhat.com/browse/RHUI-577

https://issues.redhat.com/browse/RHUI-617

http://www.nessus.org/u?26d5d491

https://access.redhat.com/errata/RHSA-2025:1335

Plugin Details

Severity: High

ID: 216436

File Name: redhat-RHSA-2025-1335.nasl

Version: 1.1

Type: local

Agent: unix

Published: 2/18/2025

Updated: 2/18/2025

Supported Sensors: Agentless Assessment, Continuous Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.2

Vendor

Vendor Severity: Important

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 5.9

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2024-42005

CVSS v3

Risk Factor: High

Base Score: 7.3

Temporal Score: 6.6

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

CVSS v4

Risk Factor: High

Base Score: 8.7

Threat Score: 7.7

Threat Vector: CVSS:4.0/E:P

Vector: CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:H/VA:N/SC:N/SI:N/SA:N

CVSS Score Source: CVE-2024-1135

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:python3.11-cryptography, p-cpe:/a:redhat:enterprise_linux:python3.11-requests, p-cpe:/a:redhat:enterprise_linux:python3.11-grpcio, p-cpe:/a:redhat:enterprise_linux:python-gunicorn, p-cpe:/a:redhat:enterprise_linux:python-aiohttp, p-cpe:/a:redhat:enterprise_linux:python-grpcio, p-cpe:/a:redhat:enterprise_linux:python-django, p-cpe:/a:redhat:enterprise_linux:python3.11-django, p-cpe:/a:redhat:enterprise_linux:python3.11-sqlparse, p-cpe:/a:redhat:enterprise_linux:python3.11-gunicorn, p-cpe:/a:redhat:enterprise_linux:python-cryptography, p-cpe:/a:redhat:enterprise_linux:python3.11-jinja2, p-cpe:/a:redhat:enterprise_linux:python-jinja2, p-cpe:/a:redhat:enterprise_linux:python3.11-aiohttp, p-cpe:/a:redhat:enterprise_linux:python-requests, cpe:/o:redhat:enterprise_linux:8, p-cpe:/a:redhat:enterprise_linux:python-sqlparse

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 2/12/2025

Vulnerability Publication Date: 2/21/2024

Reference Information

CVE: CVE-2024-1135, CVE-2024-26130, CVE-2024-27306, CVE-2024-30251, CVE-2024-34064, CVE-2024-35195, CVE-2024-39614, CVE-2024-41989, CVE-2024-41990, CVE-2024-41991, CVE-2024-42005, CVE-2024-4340, CVE-2024-7246

CWE: 1287, 130, 400, 440, 444, 476, 670, 674, 79, 80, 835, 89

RHSA: 2025:1335