Login
Newsletter
Werbung

Sicherheit: Cross-Site Request Forgery in Satellite
Aktuelle Meldungen Distributionen
Name: Cross-Site Request Forgery in Satellite
ID: RHSA-2022:1478-01
Distribution: Red Hat
Plattformen: Red Hat Satellite 6
Datum: Do, 21. April 2022, 07:18
Referenzen: https://access.redhat.com/security/cve/CVE-2021-27023
Applikationen: Satellite

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: Satellite 6.9.9 Async Bug Fix Update
Advisory ID: RHSA-2022:1478-01
Product: Red Hat Satellite 6
Advisory URL: https://access.redhat.com/errata/RHSA-2022:1478
Issue date: 2022-04-20
CVE Names: CVE-2021-27023
=====================================================================

1. Summary:

Updated Satellite 6.9 packages that fix several bugs are now available for
Red Hat Satellite.

2. Relevant releases/architectures:

Red Hat Satellite 6.9 - noarch, x86_64
Red Hat Satellite Capsule 6.9 - noarch, x86_64

3. Description:

Red Hat Satellite is a system management solution that allows organizations
to configure and maintain their systems without the necessity to provide
public Internet access to their servers or other client systems. It
performs provisioning and configuration management of predefined standard
operating environments.

Security Fix(es):
2023859 CVE-2021-27023 - puppet: unsafe HTTP redirect

This update fixes the following bugs:

1929347 pulp3: Ensure migration plugin runs in FIPS mode and respects the
ALLOWED_CONTENT_CHECKSUMS configuration
1992267 Incorrect puppet module count when a content view is added to the
composite content view.
1998796 Pulp 3 migration failed with missing repositories.
2005392 If the migration plan is empty, all repositories get migrated.
2019563 Missing fields on MD5 repos in repomd.xml on a FIPS enabled
satellite
2025804 Option "Verify Checksum" not listed under Advanced Sync Options
2027086 The katello:pulp3_migration" reports wrong failed component
names if one or all pulp3 related services has failed to start during
content-migration process
2027127 Pulp 2 to 3 migration fails on certain repos during the upgrade
with FileNotFoundError: [Errno 2] No such file or directory: in
prepare_metadata_files
2027250 CVE-2021-27023 puppetserver: puppet: unsafe HTTP redirect
[rhn_satellite_6.9]
2027253 CVE-2021-27023 puppet-agent: puppet: unsafe HTTP redirect
[rhn_satellite_6.9]
2032843 pulp3: 2to3 migration fails with Katello::Errors::Pulp3Error: the
cursor;_django_curs_XXXX_XXXX does not exist
2033951 [Pulp3] The pulp2-3 migration fails to migrate Alma Linux BaseOS
repo with error Katello::Errors::Pulp3Error: No declared artifact with
relative path images boot.iso
2038739 Extremely difficult to tell what repositories to Verify Checksum on
when there are hundreds or thousands of packages listed as corrupted
2038742 pulp3 content migration failed with Katello::Errors::Pulp3Error:
local variable item referenced before assignment
2039059 Pulp3: Migration fails with error Katello::Errors::Pulp3Error:
Empty variable tag
2039112 pulp3 migration stats drastically underestimate migration times
2043742 foreman-rake katello:approve_corrupted_migration_content fails with
services
2043933 The pulp2-pulp3 migration should fail if not all the errata content
has been migrated while upgrading to Satellite 6.10
2051970 pulp2to3 migration fails to migrate docker_blob content due to
aggregate mongo 100M limit
2061715 Publication creation (during migration to pulp3 as well) can fail
if pulp is NFS share

Users of Red Hat Satellite are advised to upgrade to these updated
packages, which fix these bugs.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For detailed instructions how to apply this update, refer to:

https://access.redhat.com/documentation/en-us/red_hat_satellite/6.9/html/upgrading_and_updating_red_hat_satellite/updating_satellite_server_capsule_server_and_content_hosts

5. Bugs fixed (https://bugzilla.redhat.com/):

1929347 - pulp3: Ensure migration plugin runs in FIPS mode and respects the
ALLOWED_CONTENT_CHECKSUMS configuration
1992267 - Incorrect puppet module count when a content view is added to the
composite content view.
1998796 - Pulp 3 migration failed with missing repositories.
2005392 - If the migration plan is empty, all repositories get migrated.
2019563 - Missing fields on MD5 repos in repomd.xml on a FIPS enabled satellite
2023859 - CVE-2021-27023 puppet: unsafe HTTP redirect
2025804 - Option "Verify Checksum" not listed under Advanced Sync
Options
2027086 - The "katello:pulp3_migration" reports wrong failed component
names if one or all pulp3 related services has failed to start during content-migration process
2027127 - Pulp 2 to 3 migration fails on certain repos during the upgrade with
FileNotFoundError: [Errno 2] No such file or directory: '' in prepare_metadata_files
2032843 - pulp3: 2to3 migration fails with Katello::Errors::Pulp3Error: the
cursor "_django_curs_XXXX_XXXX" does not exist
2033951 - [Pulp3] The pulp2-3 migration fails to migrate Alma Linux BaseOS repo
with error Katello::Errors::Pulp3Error: No declared artifact with relative path "images/boot.iso"
2038739 - Extremely difficult to tell what repositories to Verify Checksum on
when there are hundreds or thousands of packages listed as corrupted
2038742 - pulp3 content migration failed with "Katello::Errors::Pulp3Error:
local variable 'item' referenced before assignment"
2039059 - Pulp3: Migration fails with error "Katello::Errors::Pulp3Error:
Empty variable tag"
2039112 - pulp3 migration stats drastically underestimate migration times
2043742 - foreman-rake katello:approve_corrupted_migration_content fails with
services
2043933 - The pulp2-pulp3 migration should fail if not all the errata content
has been migrated while upgrading to Satellite 6.10
2051970 - pulp2to3 migration fails to migrate docker_blob content due to
aggregate mongo 100M limit
2061715 - Publication creation (during migration to pulp3 as well) can fail if
/var/lib/pulp is NFS share

6. Package List:

Red Hat Satellite Capsule 6.9:

Source:
foreman-installer-2.3.1.22-1.el7sat.src.rpm
pulp-rpm-2.21.5.2-3.el7sat.src.rpm
puppet-agent-6.26.0-1.el7sat.src.rpm
puppetserver-6.18.0-1.el7sat.src.rpm
satellite-6.9.9-1.el7sat.src.rpm

noarch:
foreman-installer-2.3.1.22-1.el7sat.noarch.rpm
foreman-installer-katello-2.3.1.22-1.el7sat.noarch.rpm
pulp-rpm-admin-extensions-2.21.5.2-3.el7sat.noarch.rpm
pulp-rpm-plugins-2.21.5.2-3.el7sat.noarch.rpm
puppetserver-6.18.0-1.el7sat.noarch.rpm
python-pulp-integrity-2.21.5.2-3.el7sat.noarch.rpm
python-pulp-rpm-common-2.21.5.2-3.el7sat.noarch.rpm
satellite-capsule-6.9.9-1.el7sat.noarch.rpm
satellite-common-6.9.9-1.el7sat.noarch.rpm
satellite-debug-tools-6.9.9-1.el7sat.noarch.rpm

x86_64:
puppet-agent-6.26.0-1.el7sat.x86_64.rpm

Red Hat Satellite 6.9:

Source:
foreman-installer-2.3.1.22-1.el7sat.src.rpm
pulp-rpm-2.21.5.2-3.el7sat.src.rpm
puppet-agent-6.26.0-1.el7sat.src.rpm
puppetserver-6.18.0-1.el7sat.src.rpm
python-pulp-rpm-3.11.4-1.el7pc.src.rpm
python-pulp_2to3_migration-0.11.10-1.el7pc.src.rpm
satellite-6.9.9-1.el7sat.src.rpm
tfm-rubygem-katello-3.18.1.53-1.el7sat.src.rpm

noarch:
foreman-installer-2.3.1.22-1.el7sat.noarch.rpm
foreman-installer-katello-2.3.1.22-1.el7sat.noarch.rpm
pulp-rpm-admin-extensions-2.21.5.2-3.el7sat.noarch.rpm
pulp-rpm-plugins-2.21.5.2-3.el7sat.noarch.rpm
puppetserver-6.18.0-1.el7sat.noarch.rpm
python-pulp-integrity-2.21.5.2-3.el7sat.noarch.rpm
python-pulp-rpm-common-2.21.5.2-3.el7sat.noarch.rpm
python3-pulp-2to3-migration-0.11.10-1.el7pc.noarch.rpm
python3-pulp-rpm-3.11.4-1.el7pc.noarch.rpm
satellite-6.9.9-1.el7sat.noarch.rpm
satellite-cli-6.9.9-1.el7sat.noarch.rpm
satellite-common-6.9.9-1.el7sat.noarch.rpm
satellite-debug-tools-6.9.9-1.el7sat.noarch.rpm
tfm-rubygem-katello-3.18.1.53-1.el7sat.noarch.rpm

x86_64:
puppet-agent-6.26.0-1.el7sat.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-27023
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBYmCHQdzjgjWX9erEAQg06g//WMKg6Me2RkXg3/ZAjVl3eTZe1vniYmJY
j/Wn2WdYOi60eYomjRYNNB3EPhOk6GmL7ZBEBPxO1wsUyvX5KFQHtY1/BTtRBy8V
RqODwC3dZMKuVd8hK1LR8TZjuZ0VHl/1ZOKk9XFlZZAkhjuWE6SOzwFuEVeyR0Rz
cYAmfJKn2XhMEaJOhwCtav+vJfFl0STCUoZegV8X/Um8s9Ts4ylzr9aYEfmo/Oo+
OPTCsYXROxV4WkMd7yYKCkjGpZe/gT/Wq2ySNxwnLzdIxhOHQJBxQjsYaUXcYlXg
Rq9OcYVCyKeu78LYQ1tqw2kYYV9n5hIL+rWYNnbtI1WsswBm9pNSijdu/s+gCcl2
0HLE7raMwqrtXWKN2XkYWC2Kybp4dkQt+spVGmCKxeSjC/KeIt80FEgOxWwuJskR
d1mY7Mu9KzrTHP5VNBxlI2l3UGtHTL+5Yr9bSZ1U2pji7LdmTX+rETqpKRHRPY4c
G7UKAnE07lYwZTEPsD0G4/mzcrisdazgsy2jnVRrx5cnxcOFlHl8nrIBww2+FJ0o
RHQ/PkeqM4WrXOGXghVKEukaOdL7aOsfljTVkmlRue9DxrfDRPS1C+mhIvie7EEU
j3U4n1Kp9v0WZjLL+WD/vBGHRst87yJpwkkOOfHa8lAEpD82PfoqRIwDZ5S/PGmw
3mZCA+ye4Bw=
=owZH
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung