Headline
Red Hat Security Advisory 2024-2010-03
Red Hat Security Advisory 2024-2010-03 - An update is now available for Red Hat Satellite 6.15. The release contains a new version of Satellite and important security fixes for various components. Issues addressed include HTTP request smuggling, crlf injection, denial of service, file disclosure, and traversal vulnerabilities.
The following advisory data is extracted from:https://access.redhat.com/security/data/csaf/v2/advisories/2024/rhsa-2024_2010.jsonRed Hat officially shut down their mailing list notifications October 10, 2023. Due to this, Packet Storm has recreated the below data as a reference point to raise awareness. It must be noted that due to an inability to easily track revision updates without crawling Red Hat's archive, these advisories are single notifications and we strongly suggest that you visit the Red Hat provided links to ensure you have the latest information available if the subject matter listed pertains to your environment.- Packet Storm Staff====================================================================Red Hat Security AdvisorySynopsis: Important: Satellite 6.15.0 releaseAdvisory ID: RHSA-2024:2010-03Product: Red Hat Satellite 6Advisory URL: https://access.redhat.com/errata/RHSA-2024:2010Issue date: 2024-04-23Revision: 03CVE Names: CVE-2022-40896====================================================================Summary: An update is now available for Red Hat Satellite 6.15. The release contains anew version of Satellite and important security fixes for various components.Red Hat Product Security has rated this update as having a security impact ofImportant. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.Description:For more details about the security issue(s), including the impact, a CVSSscore, acknowledgments, and other related information, refer to the CVE page(s)listed in the References section.Security fixes:* python-pygments: ReDoS in pygments (CVE-2022-40896)* python-pycryptodomex: Side-channel leakage for OAEP decryption in PyCryptodome and pycryptodomex (CVE-2023-52323)* satellite: Arithmetic overflow in satellite (CVE-2023-4320)* automation-hub: Ansible Automation Hub: insecure galaxy-importer tarfile extraction (CVE-2023-5189)* jetty: Improper addition of quotation marks to user inputs in CgiServlet (CVE-2023-36479)* python-aiohttp: HTTP request smuggling via llhttp HTTP request parser (CVE-2023-37276)* rubygem-activesupport: File Disclosure of Locally Encrypted Files (CVE-2023-38037)* jetty: Improper validation of HTTP/1 content-length (CVE-2023-40167)* python-django: Potential denial of service vulnerability in `django.utils.encoding.uri_to_iri()` (CVE-2023-41164)* python-django: Denial-of-service possibility in django.utils.text.Truncator (CVE-2023-43665)* python-aiohttp: Numerous issues in HTTP parser with header parsing (CVE-2023-47627)* python-aiohttp: HTTP request modification (CVE-2023-49081)* python-aiohttp: CRLF injection if user controls the HTTP method using aiohttp client (CVE-2023-49082)* rubygem-puma: HTTP request smuggling when parsing chunked Transfer-Encoding Bodies (CVE-2024-21647)* rubygem-audited: Race condition can lead to audit logs being incorrectly attributed to the wrong user (CVE-2024-22047)* python-jinja2: HTML attribute injection when passing user input as keys to xmlattr filter (CVE-2024-22195)* python-aiohttp: Follow_symlinks directory traversal vulnerability (CVE-2024-23334)* python-aiohttp: HTTP request smuggling (CVE-2024-23829)Additional Changes:This update also fixes several bugs and adds various enhancements.Documentation for these changes is available from the Release Notes document linked to in the References section.Solution:CVEs:CVE-2022-40896References:https://access.redhat.com/security/updates/classification/#importanthttps://bugzilla.redhat.com/show_bug.cgi?id=1393613https://bugzilla.redhat.com/show_bug.cgi?id=1792187https://bugzilla.redhat.com/show_bug.cgi?id=1884395https://bugzilla.redhat.com/show_bug.cgi?id=1937203https://bugzilla.redhat.com/show_bug.cgi?id=1943306https://bugzilla.redhat.com/show_bug.cgi?id=1964539https://bugzilla.redhat.com/show_bug.cgi?id=1967073https://bugzilla.redhat.com/show_bug.cgi?id=1976178https://bugzilla.redhat.com/show_bug.cgi?id=1976213https://bugzilla.redhat.com/show_bug.cgi?id=1992495https://bugzilla.redhat.com/show_bug.cgi?id=1993917https://bugzilla.redhat.com/show_bug.cgi?id=1994654https://bugzilla.redhat.com/show_bug.cgi?id=2015344https://bugzilla.redhat.com/show_bug.cgi?id=2026701https://bugzilla.redhat.com/show_bug.cgi?id=2044527https://bugzilla.redhat.com/show_bug.cgi?id=2048805https://bugzilla.redhat.com/show_bug.cgi?id=2053416https://bugzilla.redhat.com/show_bug.cgi?id=2063218https://bugzilla.redhat.com/show_bug.cgi?id=2063717https://bugzilla.redhat.com/show_bug.cgi?id=2068263https://bugzilla.redhat.com/show_bug.cgi?id=2068527https://bugzilla.redhat.com/show_bug.cgi?id=2070487https://bugzilla.redhat.com/show_bug.cgi?id=2071097https://bugzilla.redhat.com/show_bug.cgi?id=2081244https://bugzilla.redhat.com/show_bug.cgi?id=2087537https://bugzilla.redhat.com/show_bug.cgi?id=2091900https://bugzilla.redhat.com/show_bug.cgi?id=2096930https://bugzilla.redhat.com/show_bug.cgi?id=2097084https://bugzilla.redhat.com/show_bug.cgi?id=2103757https://bugzilla.redhat.com/show_bug.cgi?id=2104582https://bugzilla.redhat.com/show_bug.cgi?id=2106256https://bugzilla.redhat.com/show_bug.cgi?id=2108725https://bugzilla.redhat.com/show_bug.cgi?id=2109740https://bugzilla.redhat.com/show_bug.cgi?id=2121957https://bugzilla.redhat.com/show_bug.cgi?id=2124275https://bugzilla.redhat.com/show_bug.cgi?id=2125367https://bugzilla.redhat.com/show_bug.cgi?id=2125728https://bugzilla.redhat.com/show_bug.cgi?id=2125809https://bugzilla.redhat.com/show_bug.cgi?id=2126357https://bugzilla.redhat.com/show_bug.cgi?id=2126420https://bugzilla.redhat.com/show_bug.cgi?id=2129296https://bugzilla.redhat.com/show_bug.cgi?id=2131798https://bugzilla.redhat.com/show_bug.cgi?id=2138905https://bugzilla.redhat.com/show_bug.cgi?id=2139834https://bugzilla.redhat.com/show_bug.cgi?id=2141421https://bugzilla.redhat.com/show_bug.cgi?id=2143980https://bugzilla.redhat.com/show_bug.cgi?id=2144615https://bugzilla.redhat.com/show_bug.cgi?id=2148439https://bugzilla.redhat.com/show_bug.cgi?id=2148534https://bugzilla.redhat.com/show_bug.cgi?id=2149288https://bugzilla.redhat.com/show_bug.cgi?id=2152709https://bugzilla.redhat.com/show_bug.cgi?id=2153523https://bugzilla.redhat.com/show_bug.cgi?id=2153548https://bugzilla.redhat.com/show_bug.cgi?id=2155083https://bugzilla.redhat.com/show_bug.cgi?id=2155218https://bugzilla.redhat.com/show_bug.cgi?id=2155444https://bugzilla.redhat.com/show_bug.cgi?id=2158524https://bugzilla.redhat.com/show_bug.cgi?id=2158959https://bugzilla.redhat.com/show_bug.cgi?id=2159706https://bugzilla.redhat.com/show_bug.cgi?id=2160160https://bugzilla.redhat.com/show_bug.cgi?id=2162637https://bugzilla.redhat.com/show_bug.cgi?id=2162882https://bugzilla.redhat.com/show_bug.cgi?id=2164844https://bugzilla.redhat.com/show_bug.cgi?id=2164856https://bugzilla.redhat.com/show_bug.cgi?id=2164997https://bugzilla.redhat.com/show_bug.cgi?id=2165012https://bugzilla.redhat.com/show_bug.cgi?id=2165092https://bugzilla.redhat.com/show_bug.cgi?id=2166428https://bugzilla.redhat.com/show_bug.cgi?id=2167493https://bugzilla.redhat.com/show_bug.cgi?id=2168013https://bugzilla.redhat.com/show_bug.cgi?id=2168152https://bugzilla.redhat.com/show_bug.cgi?id=2168173https://bugzilla.redhat.com/show_bug.cgi?id=2168202https://bugzilla.redhat.com/show_bug.cgi?id=2168503https://bugzilla.redhat.com/show_bug.cgi?id=2168728https://bugzilla.redhat.com/show_bug.cgi?id=2168866https://bugzilla.redhat.com/show_bug.cgi?id=2170016https://bugzilla.redhat.com/show_bug.cgi?id=2170448https://bugzilla.redhat.com/show_bug.cgi?id=2170727https://bugzilla.redhat.com/show_bug.cgi?id=2172083https://bugzilla.redhat.com/show_bug.cgi?id=2172094https://bugzilla.redhat.com/show_bug.cgi?id=2172379https://bugzilla.redhat.com/show_bug.cgi?id=2172384https://bugzilla.redhat.com/show_bug.cgi?id=2172393https://bugzilla.redhat.com/show_bug.cgi?id=2172394https://bugzilla.redhat.com/show_bug.cgi?id=2172756https://bugzilla.redhat.com/show_bug.cgi?id=2173870https://bugzilla.redhat.com/show_bug.cgi?id=2175132https://bugzilla.redhat.com/show_bug.cgi?id=2179974https://bugzilla.redhat.com/show_bug.cgi?id=2180568https://bugzilla.redhat.com/show_bug.cgi?id=2180761https://bugzilla.redhat.com/show_bug.cgi?id=2181595https://bugzilla.redhat.com/show_bug.cgi?id=2181991https://bugzilla.redhat.com/show_bug.cgi?id=2184151https://bugzilla.redhat.com/show_bug.cgi?id=2188287https://bugzilla.redhat.com/show_bug.cgi?id=2189318https://bugzilla.redhat.com/show_bug.cgi?id=2189687https://bugzilla.redhat.com/show_bug.cgi?id=2192939https://bugzilla.redhat.com/show_bug.cgi?id=2193010https://bugzilla.redhat.com/show_bug.cgi?id=2203077https://bugzilla.redhat.com/show_bug.cgi?id=2208310https://bugzilla.redhat.com/show_bug.cgi?id=2208557https://bugzilla.redhat.com/show_bug.cgi?id=2208588https://bugzilla.redhat.com/show_bug.cgi?id=2209968https://bugzilla.redhat.com/show_bug.cgi?id=2212499https://bugzilla.redhat.com/show_bug.cgi?id=2213163https://bugzilla.redhat.com/show_bug.cgi?id=2214285https://bugzilla.redhat.com/show_bug.cgi?id=2214331https://bugzilla.redhat.com/show_bug.cgi?id=2215050https://bugzilla.redhat.com/show_bug.cgi?id=2215310https://bugzilla.redhat.com/show_bug.cgi?id=2216006https://bugzilla.redhat.com/show_bug.cgi?id=2216017https://bugzilla.redhat.com/show_bug.cgi?id=2216158https://bugzilla.redhat.com/show_bug.cgi?id=2216533https://bugzilla.redhat.com/show_bug.cgi?id=2217397https://bugzilla.redhat.com/show_bug.cgi?id=2218179https://bugzilla.redhat.com/show_bug.cgi?id=2218278https://bugzilla.redhat.com/show_bug.cgi?id=2218821https://bugzilla.redhat.com/show_bug.cgi?id=2221673https://bugzilla.redhat.com/show_bug.cgi?id=2222725https://bugzilla.redhat.com/show_bug.cgi?id=2222816https://bugzilla.redhat.com/show_bug.cgi?id=2222968https://bugzilla.redhat.com/show_bug.cgi?id=2223567https://bugzilla.redhat.com/show_bug.cgi?id=2224122https://bugzilla.redhat.com/show_bug.cgi?id=2224170https://bugzilla.redhat.com/show_bug.cgi?id=2224185https://bugzilla.redhat.com/show_bug.cgi?id=2224719https://bugzilla.redhat.com/show_bug.cgi?id=2225534https://bugzilla.redhat.com/show_bug.cgi?id=2226714https://bugzilla.redhat.com/show_bug.cgi?id=2227753https://bugzilla.redhat.com/show_bug.cgi?id=2229095https://bugzilla.redhat.com/show_bug.cgi?id=2229810https://bugzilla.redhat.com/show_bug.cgi?id=2230237https://bugzilla.redhat.com/show_bug.cgi?id=2230459https://bugzilla.redhat.com/show_bug.cgi?id=2231814https://bugzilla.redhat.com/show_bug.cgi?id=2232500https://bugzilla.redhat.com/show_bug.cgi?id=2232625https://bugzilla.redhat.com/show_bug.cgi?id=2233162https://bugzilla.redhat.com/show_bug.cgi?id=2233490https://bugzilla.redhat.com/show_bug.cgi?id=2234387https://bugzilla.redhat.com/show_bug.cgi?id=2234467https://bugzilla.redhat.com/show_bug.cgi?id=2236261https://bugzilla.redhat.com/show_bug.cgi?id=2236418https://bugzilla.redhat.com/show_bug.cgi?id=2236502https://bugzilla.redhat.com/show_bug.cgi?id=2236693https://bugzilla.redhat.com/show_bug.cgi?id=2236806https://bugzilla.redhat.com/show_bug.cgi?id=2237258https://bugzilla.redhat.com/show_bug.cgi?id=2238325https://bugzilla.redhat.com/show_bug.cgi?id=2238906https://bugzilla.redhat.com/show_bug.cgi?id=2238952https://bugzilla.redhat.com/show_bug.cgi?id=2239549https://bugzilla.redhat.com/show_bug.cgi?id=2239630https://bugzilla.redhat.com/show_bug.cgi?id=2239634https://bugzilla.redhat.com/show_bug.cgi?id=2239767https://bugzilla.redhat.com/show_bug.cgi?id=2240243https://bugzilla.redhat.com/show_bug.cgi?id=2240956https://bugzilla.redhat.com/show_bug.cgi?id=2241017https://bugzilla.redhat.com/show_bug.cgi?id=2241046https://bugzilla.redhat.com/show_bug.cgi?id=2241934https://bugzilla.redhat.com/show_bug.cgi?id=2242214https://bugzilla.redhat.com/show_bug.cgi?id=2242515https://bugzilla.redhat.com/show_bug.cgi?id=2242812https://bugzilla.redhat.com/show_bug.cgi?id=2243256https://bugzilla.redhat.com/show_bug.cgi?id=2243344https://bugzilla.redhat.com/show_bug.cgi?id=2243679https://bugzilla.redhat.com/show_bug.cgi?id=2244122https://bugzilla.redhat.com/show_bug.cgi?id=2244370https://bugzilla.redhat.com/show_bug.cgi?id=2244629https://bugzilla.redhat.com/show_bug.cgi?id=2244811https://bugzilla.redhat.com/show_bug.cgi?id=2245050https://bugzilla.redhat.com/show_bug.cgi?id=2245081https://bugzilla.redhat.com/show_bug.cgi?id=2245455https://bugzilla.redhat.com/show_bug.cgi?id=2246121https://bugzilla.redhat.com/show_bug.cgi?id=2246546https://bugzilla.redhat.com/show_bug.cgi?id=2247081https://bugzilla.redhat.com/show_bug.cgi?id=2248864https://bugzilla.redhat.com/show_bug.cgi?id=2248865https://bugzilla.redhat.com/show_bug.cgi?id=2249540https://bugzilla.redhat.com/show_bug.cgi?id=2249736https://bugzilla.redhat.com/show_bug.cgi?id=2249825https://bugzilla.redhat.com/show_bug.cgi?id=2249847https://bugzilla.redhat.com/show_bug.cgi?id=2249904https://bugzilla.redhat.com/show_bug.cgi?id=2249913https://bugzilla.redhat.com/show_bug.cgi?id=2249970https://bugzilla.redhat.com/show_bug.cgi?id=2250397https://bugzilla.redhat.com/show_bug.cgi?id=2251014https://bugzilla.redhat.com/show_bug.cgi?id=2251019https://bugzilla.redhat.com/show_bug.cgi?id=2251200https://bugzilla.redhat.com/show_bug.cgi?id=2251643https://bugzilla.redhat.com/show_bug.cgi?id=2252064https://bugzilla.redhat.com/show_bug.cgi?id=2252235https://bugzilla.redhat.com/show_bug.cgi?id=2252248https://bugzilla.redhat.com/show_bug.cgi?id=2252450https://bugzilla.redhat.com/show_bug.cgi?id=2252945https://bugzilla.redhat.com/show_bug.cgi?id=2252968https://bugzilla.redhat.com/show_bug.cgi?id=2253191https://bugzilla.redhat.com/show_bug.cgi?id=2253212https://bugzilla.redhat.com/show_bug.cgi?id=2253381https://bugzilla.redhat.com/show_bug.cgi?id=2253519https://bugzilla.redhat.com/show_bug.cgi?id=2253618https://bugzilla.redhat.com/show_bug.cgi?id=2253621https://bugzilla.redhat.com/show_bug.cgi?id=2253673https://bugzilla.redhat.com/show_bug.cgi?id=2254074https://bugzilla.redhat.com/show_bug.cgi?id=2254178https://bugzilla.redhat.com/show_bug.cgi?id=2254230https://bugzilla.redhat.com/show_bug.cgi?id=2254383https://bugzilla.redhat.com/show_bug.cgi?id=2254408https://bugzilla.redhat.com/show_bug.cgi?id=2254491https://bugzilla.redhat.com/show_bug.cgi?id=2254492https://bugzilla.redhat.com/show_bug.cgi?id=2254612https://bugzilla.redhat.com/show_bug.cgi?id=2254690https://bugzilla.redhat.com/show_bug.cgi?id=2254694https://bugzilla.redhat.com/show_bug.cgi?id=2254712https://bugzilla.redhat.com/show_bug.cgi?id=2254827https://bugzilla.redhat.com/show_bug.cgi?id=2255026https://bugzilla.redhat.com/show_bug.cgi?id=2255329https://bugzilla.redhat.com/show_bug.cgi?id=2255344https://bugzilla.redhat.com/show_bug.cgi?id=2255346https://bugzilla.redhat.com/show_bug.cgi?id=2255385https://bugzilla.redhat.com/show_bug.cgi?id=2255421https://bugzilla.redhat.com/show_bug.cgi?id=2255424https://bugzilla.redhat.com/show_bug.cgi?id=2255426https://bugzilla.redhat.com/show_bug.cgi?id=2255546https://bugzilla.redhat.com/show_bug.cgi?id=2255658https://bugzilla.redhat.com/show_bug.cgi?id=2255900https://bugzilla.redhat.com/show_bug.cgi?id=2255949https://bugzilla.redhat.com/show_bug.cgi?id=2255969https://bugzilla.redhat.com/show_bug.cgi?id=2256024https://bugzilla.redhat.com/show_bug.cgi?id=2256136https://bugzilla.redhat.com/show_bug.cgi?id=2256154https://bugzilla.redhat.com/show_bug.cgi?id=2256218https://bugzilla.redhat.com/show_bug.cgi?id=2256411https://bugzilla.redhat.com/show_bug.cgi?id=2256452https://bugzilla.redhat.com/show_bug.cgi?id=2256473https://bugzilla.redhat.com/show_bug.cgi?id=2256604https://bugzilla.redhat.com/show_bug.cgi?id=2256683https://bugzilla.redhat.com/show_bug.cgi?id=2256891https://bugzilla.redhat.com/show_bug.cgi?id=2256927https://bugzilla.redhat.com/show_bug.cgi?id=2257028https://bugzilla.redhat.com/show_bug.cgi?id=2257340https://bugzilla.redhat.com/show_bug.cgi?id=2257854https://bugzilla.redhat.com/show_bug.cgi?id=2257957https://bugzilla.redhat.com/show_bug.cgi?id=2258016https://bugzilla.redhat.com/show_bug.cgi?id=2258109https://bugzilla.redhat.com/show_bug.cgi?id=2258876https://bugzilla.redhat.com/show_bug.cgi?id=2259163https://bugzilla.redhat.com/show_bug.cgi?id=2261887https://bugzilla.redhat.com/show_bug.cgi?id=2261909https://bugzilla.redhat.com/show_bug.cgi?id=2263243https://bugzilla.redhat.com/show_bug.cgi?id=2263815https://bugzilla.redhat.com/show_bug.cgi?id=2264342https://bugzilla.redhat.com/show_bug.cgi?id=2267949https://bugzilla.redhat.com/show_bug.cgi?id=2269363https://bugzilla.redhat.com/show_bug.cgi?id=2270295
Related news
Ubuntu Security Notice 6991-1 - It was discovered that AIOHTTP did not properly restrict file access when the 'follow_symlinks' option was set to True. A remote attacker could possibly use this issue to access unauthorized files on the system.
Gentoo Linux Security Advisory 202408-11 - Multiple vulnerabilities have been discovered in aiohttp, the worst of which could lead to service compromise. Versions greater than or equal to 3.9.4 are affected.
Red Hat Security Advisory 2024-3989-03 - Migration Toolkit for Applications 6.2.3 release. Issues addressed include denial of service, memory leak, and password leak vulnerabilities.
Red Hat Security Advisory 2024-3927-03 - A new container image for Red Hat Ceph Storage 7.1 is now available in the Red Hat Ecosystem Catalog.
Red Hat Security Advisory 2024-3919-03 - Migration Toolkit for Runtimes 1.2.6 release Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link in the References section. Issues addressed include denial of service and spoofing vulnerabilities.
Red Hat Security Advisory 2024-3354-03 - Red Hat Fuse 7.13.0 release is now available. The purpose of this text-only errata is to inform you about the security issues fixed in this release. Issues addressed include HTTP request smuggling, bypass, denial of service, deserialization, and traversal vulnerabilities.
Red Hat Security Advisory 2024-1878-03 - An updated version of Red Hat Update Infrastructure is now available. RHUI 4.8 fixes several security an operational bugs, adds some new features and upgrades the underlying Pulp to a newer version. Issues addressed include HTTP request smuggling, crlf injection, denial of service, and traversal vulnerabilities.
Red Hat Security Advisory 2024-1878-03 - An updated version of Red Hat Update Infrastructure is now available. RHUI 4.8 fixes several security an operational bugs, adds some new features and upgrades the underlying Pulp to a newer version. Issues addressed include HTTP request smuggling, crlf injection, denial of service, and traversal vulnerabilities.
Red Hat Security Advisory 2024-1878-03 - An updated version of Red Hat Update Infrastructure is now available. RHUI 4.8 fixes several security an operational bugs, adds some new features and upgrades the underlying Pulp to a newer version. Issues addressed include HTTP request smuggling, crlf injection, denial of service, and traversal vulnerabilities.
Red Hat Security Advisory 2024-1878-03 - An updated version of Red Hat Update Infrastructure is now available. RHUI 4.8 fixes several security an operational bugs, adds some new features and upgrades the underlying Pulp to a newer version. Issues addressed include HTTP request smuggling, crlf injection, denial of service, and traversal vulnerabilities.
Red Hat Security Advisory 2024-1878-03 - An updated version of Red Hat Update Infrastructure is now available. RHUI 4.8 fixes several security an operational bugs, adds some new features and upgrades the underlying Pulp to a newer version. Issues addressed include HTTP request smuggling, crlf injection, denial of service, and traversal vulnerabilities.
Red Hat Security Advisory 2024-1878-03 - An updated version of Red Hat Update Infrastructure is now available. RHUI 4.8 fixes several security an operational bugs, adds some new features and upgrades the underlying Pulp to a newer version. Issues addressed include HTTP request smuggling, crlf injection, denial of service, and traversal vulnerabilities.
Red Hat Security Advisory 2024-1878-03 - An updated version of Red Hat Update Infrastructure is now available. RHUI 4.8 fixes several security an operational bugs, adds some new features and upgrades the underlying Pulp to a newer version. Issues addressed include HTTP request smuggling, crlf injection, denial of service, and traversal vulnerabilities.
Red Hat Security Advisory 2024-1878-03 - An updated version of Red Hat Update Infrastructure is now available. RHUI 4.8 fixes several security an operational bugs, adds some new features and upgrades the underlying Pulp to a newer version. Issues addressed include HTTP request smuggling, crlf injection, denial of service, and traversal vulnerabilities.
Red Hat Security Advisory 2024-1878-03 - An updated version of Red Hat Update Infrastructure is now available. RHUI 4.8 fixes several security an operational bugs, adds some new features and upgrades the underlying Pulp to a newer version. Issues addressed include HTTP request smuggling, crlf injection, denial of service, and traversal vulnerabilities.
Red Hat Security Advisory 2024-1640-03 - An update is now available for Red Hat Ansible Automation Platform 2.4. Issues addressed include HTTP request smuggling, denial of service, local file inclusion, memory leak, and traversal vulnerabilities.
Red Hat Security Advisory 2024-1640-03 - An update is now available for Red Hat Ansible Automation Platform 2.4. Issues addressed include HTTP request smuggling, denial of service, local file inclusion, memory leak, and traversal vulnerabilities.
Red Hat Security Advisory 2024-1640-03 - An update is now available for Red Hat Ansible Automation Platform 2.4. Issues addressed include HTTP request smuggling, denial of service, local file inclusion, memory leak, and traversal vulnerabilities.
Red Hat Security Advisory 2024-1640-03 - An update is now available for Red Hat Ansible Automation Platform 2.4. Issues addressed include HTTP request smuggling, denial of service, local file inclusion, memory leak, and traversal vulnerabilities.
Ubuntu Security Notice 6682-1 - ZeddYu Lu discovered that Puma incorrectly handled parsing certain headers. A remote attacker could possibly use this issue to perform an HTTP Request Smuggling attack. This issue only affected Ubuntu 20.04 LTS. It was discovered that Puma incorrectly handled parsing certain headers. A remote attacker could possibly use this issue to perform an HTTP Request Smuggling attack. This issue only affected Ubuntu 20.04 LTS.
Red Hat Security Advisory 2024-1155-03 - An update for fence-agents is now available for Red Hat Enterprise Linux 9.0 Extended Update Support.
Red Hat Security Advisory 2024-1155-03 - An update for fence-agents is now available for Red Hat Enterprise Linux 9.0 Extended Update Support.
Red Hat Security Advisory 2024-1072-03 - An update is now available for Red Hat Ansible Automation Platform 2.4. Issues addressed include a denial of service vulnerability.
Red Hat Security Advisory 2024-1057-03 - An update is now available for Red Hat Ansible Automation Platform 2.4. Issues addressed include crlf injection and denial of service vulnerabilities.
Red Hat Security Advisory 2024-1057-03 - An update is now available for Red Hat Ansible Automation Platform 2.4. Issues addressed include crlf injection and denial of service vulnerabilities.
Red Hat Security Advisory 2024-1057-03 - An update is now available for Red Hat Ansible Automation Platform 2.4. Issues addressed include crlf injection and denial of service vulnerabilities.
Red Hat Security Advisory 2024-1057-03 - An update is now available for Red Hat Ansible Automation Platform 2.4. Issues addressed include crlf injection and denial of service vulnerabilities.
Red Hat Security Advisory 2024-1057-03 - An update is now available for Red Hat Ansible Automation Platform 2.4. Issues addressed include crlf injection and denial of service vulnerabilities.
Red Hat Security Advisory 2024-1057-03 - An update is now available for Red Hat Ansible Automation Platform 2.4. Issues addressed include crlf injection and denial of service vulnerabilities.
Red Hat Security Advisory 2024-0797-03 - Updated Satellite 6.14 packages that fixes Important security bugs and several regular bugs are now available for Red Hat Satellite. Issues addressed include HTTP request smuggling, buffer overflow, denial of service, and memory leak vulnerabilities.
Red Hat Security Advisory 2024-0778-03 - An update for Jenkins and Jenkins-2-plugins is now available for OpenShift Developer Tools and Services for OCP 4.12. Issues addressed include bypass, code execution, cross site request forgery, cross site scripting, denial of service, improper authorization, information leakage, insecure permissions, and open redirection vulnerabilities.
### Summary Improperly configuring static resource resolution in aiohttp when used as a web server can result in the unauthorized reading of arbitrary files on the system. ### Details When using aiohttp as a web server and configuring static routes, it is necessary to specify the root path for static files. Additionally, the option 'follow_symlinks' can be used to determine whether to follow symbolic links outside the static root directory. When 'follow_symlinks' is set to True, there is no validation to check if a given file path is within the root directory.This can lead to directory traversal vulnerabilities, resulting in unauthorized access to arbitrary files on the system, even when symlinks are not present. i.e. An application is only vulnerable with setup code like: ``` app.router.add_routes([ web.static("/static", "static/", follow_symlinks=True), # Remove follow_symlinks to avoid the vulnerability ]) ``` ### Impact This is a directory traversal vulnerability with CWE I...
### Summary Security-sensitive parts of the *Python HTTP parser* retained minor differences in allowable character sets, that must trigger error handling to robustly match frame boundaries of proxies in order to protect against injection of additional requests. Additionally, validation could trigger exceptions that were not handled consistently with processing of other malformed input. ### Details These problems are rooted in pattern matching protocol elements, previously improved by PR #3235 and GHSA-gfw2-4jvh-wgfg: 1. The expression `HTTP/(\d).(\d)` lacked another backslash to clarify that the separator should be a literal dot, not just *any* Unicode code point (result: `HTTP/(\d)\.(\d)`). 2. The HTTP version was permitting Unicode digits, where only ASCII digits are standards-compliant. 3. Distinct regular expressions for validating HTTP Method and Header field names were used - though both should (at least) apply the common restrictions of rfc9110 `token`. ### PoC `GET / HTTP/...
Ubuntu Security Notice 6599-1 - Yeting Li discovered that Jinja incorrectly handled certain regex. An attacker could possibly use this issue to cause a denial of service. This issue only affected Ubuntu 14.04 LTS, Ubuntu 18.04 LTS, and Ubuntu 20.04 LTS. It was discovered that Jinja incorrectly handled certain HTML passed with xmlatter filter. An attacker could inject arbitrary HTML attributes keys and values potentially leading to XSS.
Ubuntu Security Notice 6597-1 - It was discovered that Puma incorrectly handled parsing chunked transfer encoding bodies. A remote attacker could possibly use this issue to cause Puma to consume resources, leading to a denial of service.
Ubuntu Security Notice 6595-1 - It was discovered that PyCryptodome had a timing side-channel when performing OAEP decryption. A remote attacker could possibly use this issue to recover sensitive information.
Red Hat OpenShift security update. Issues addressed include a file disclosure vulnerability.
The `xmlattr` filter in affected versions of Jinja accepts keys containing spaces. XML/HTML attributes cannot contain spaces, as each would then be interpreted as a separate attribute. If an application accepts keys (as opposed to only values) as user input, and renders these in pages that other users see as well, an attacker could use this to inject other attributes and perform XSS. Note that accepting keys as user input is not common or a particularly intended use case of the `xmlattr` filter, and an application doing so should already be verifying what keys are provided regardless of this fix.
### Impact Prior to versions 6.4.2 and 5.6.8, puma exhibited incorrect behavior when parsing chunked transfer encoding bodies in a way that allowed HTTP request smuggling. Fixed versions limit the size of chunk extensions. Without this limit, an attacker could cause unbounded resource (CPU, network bandwidth) consumption. ### Patches The vulnerability has been fixed in 6.4.2 and 5.6.8. ### Workarounds No known workarounds. ### References * [HTTP Request Smuggling](https://portswigger.net/web-security/request-smuggling) * Open an issue in [Puma](https://github.com/puma/puma) * See our [security policy](https://github.com/puma/puma/security/policy)
PyCryptodome and pycryptodomex before 3.19.1 allow side-channel leakage for OAEP decryption, exploitable for a Manger attack.
Red Hat Security Advisory 2023-7720-03 - An update is now available for RHOL-5.8-RHEL-9. Issues addressed include a file disclosure vulnerability.
Red Hat Security Advisory 2023-7697-03 - An update is now available for Red Hat AMQ Clients. Issues addressed include code execution, denial of service, deserialization, and resource exhaustion vulnerabilities.
Red Hat Security Advisory 2023-7678-03 - Red Hat AMQ Streams 2.6.0 is now available from the Red Hat Customer Portal. Issues addressed include XML injection, bypass, and open redirection vulnerabilities.
aiohttp is an asynchronous HTTP client/server framework for asyncio and Python. Improper validation made it possible for an attacker to modify the HTTP request (e.g. to insert a new header) or create a new HTTP request if the attacker controls the HTTP version. The vulnerability only occurs if the attacker can control the HTTP version of the request. This issue has been patched in version 3.9.0.
aiohttp is an asynchronous HTTP client/server framework for asyncio and Python. Improper validation makes it possible for an attacker to modify the HTTP request (e.g. insert a new header) or even create a new HTTP request if the attacker controls the HTTP method. The vulnerability occurs only if the attacker can control the HTTP method (GET, POST etc.) of the request. If the attacker can control the HTTP version of the request it will be able to modify the request (request smuggling). This issue has been patched in version 3.9.0.
### Summary Improper validation make it possible for an attacker to modify the HTTP request (e.g. to insert a new header) or even create a new HTTP request if the attacker controls the HTTP version. ### Details The vulnerability only occurs if the attacker can control the HTTP version of the request (including its type). For example if an unvalidated JSON value is used as a version and the attacker is then able to pass an array as the `version` parameter. Furthermore, the vulnerability only occurs when the `Connection` header is passed to the `headers` parameter. At this point, the library will use the parsed value to create the request. If a list is passed, then it bypasses validation and it is possible to perform CRLF injection. ### PoC The POC below shows an example of providing an unvalidated array as a version: https://gist.github.com/jnovikov/184afb593d9c2114d77f508e0ccd508e ### Impact CRLF injection leading to Request Smuggling. ### Workaround If these specific conditions a...
### Summary Improper validation makes it possible for an attacker to modify the HTTP request (e.g. insert a new header) or even create a new HTTP request if the attacker controls the HTTP method. ### Details The vulnerability occurs only if the attacker can control the HTTP method (GET, POST etc.) of the request. Previous releases performed no validation on the provided value. If an attacker controls the HTTP method it will be used as is and can lead to HTTP request smuggling. ### PoC A minimal example can be found here: https://gist.github.com/jnovikov/7f411ae9fe6a9a7804cf162a3bdbb44b ### Impact If the attacker can control the HTTP version of the request it will be able to modify the request (request smuggling). ### Workaround If unable to upgrade and using user-provided values for the request method, perform manual validation of the user value (e.g. by restricting it to a few known values like GET, POST etc.).
A path traversal vulnerability exists in Ansible when extracting tarballs. An attacker could craft a malicious tarball so that when using the galaxy importer of Ansible Automation Hub, a symlink could be dropped on the disk, resulting in files being overwritten.
A path traversal vulnerability exists in Ansible when extracting tarballs. An attacker could craft a malicious tarball so that when using the galaxy importer of Ansible Automation Hub, a symlink could be dropped on the disk, resulting in files being overwritten.
# Summary The HTTP parser in AIOHTTP has numerous problems with header parsing, which could lead to request smuggling. This parser is only used when `AIOHTTP_NO_EXTENSIONS` is enabled (or not using a prebuilt wheel). # Details ## Bug 1: Bad parsing of `Content-Length` values ### Description RFC 9110 says this: > `Content-Length = 1*DIGIT` AIOHTTP does not enforce this rule, presumably because of an incorrect usage of the builtin `int` constructor. Because the `int` constructor accepts `+` and `-` prefixes, and digit-separating underscores, using `int` to parse CL values leads AIOHTTP to significant misinterpretation. ### Examples ``` GET / HTTP/1.1\r\n Content-Length: -0\r\n \r\n X ``` ``` GET / HTTP/1.1\r\n Content-Length: +0_1\r\n \r\n X ``` ### Suggested action Verify that a `Content-Length` value consists only of ASCII digits before parsing, as the standard requires. ## Bug 2: Improper handling of NUL, CR, and LF in header values ### Description RFC 9110 says this: > Field ...
aiohttp is an asynchronous HTTP client/server framework for asyncio and Python. The HTTP parser in AIOHTTP has numerous problems with header parsing, which could lead to request smuggling. This parser is only used when AIOHTTP_NO_EXTENSIONS is enabled (or not using a prebuilt wheel). These bugs have been addressed in commit `d5c12ba89` which has been included in release version 3.8.6. Users are advised to upgrade. There are no known workarounds for these issues.
In Django 3.2 before 3.2.22, 4.1 before 4.1.12, and 4.2 before 4.2.6, the django.utils.text.Truncator chars() and words() methods (when used with html=True) are subject to a potential DoS (denial of service) attack via certain inputs with very long, potentially malformed HTML text. The chars() and words() methods are used to implement the truncatechars_html and truncatewords_html template filters, which are thus also vulnerable. NOTE: this issue exists because of an incomplete fix for CVE-2019-14232.
In Django 3.2 before 3.2.21, 4.1 before 4.1.11, and 4.2 before 4.2.5, django.utils.encoding.uri_to_iri() is subject to a potential DoS (denial of service) attack via certain inputs with a very large number of Unicode characters.
In Django 3.2 before 3.2.21, 4.1 before 4.1.11, and 4.2 before 4.2.5, django.utils.encoding.uri_to_iri() is subject to a potential DoS (denial of service) attack via certain inputs with a very large number of Unicode characters.
In Django 3.2 before 3.2.22, 4.1 before 4.1.12, and 4.2 before 4.2.6, the django.utils.text.Truncator chars() and words() methods (when used with html=True) are subject to a potential DoS (denial of service) attack via certain inputs with very long, potentially malformed HTML text. The chars() and words() methods are used to implement the truncatechars_html and truncatewords_html template filters, which are thus also vulnerable. NOTE: this issue exists because of an incomplete fix for CVE-2019-14232.
Red Hat Security Advisory 2023-6158-01 - An update is now available for Red Hat Ansible Automation Platform 2.4.
Red Hat Security Advisory 2023-5701-01 - An update is now available for Red Hat Ansible Automation Platform 2.3. Issues addressed include a denial of service vulnerability.
Red Hat Security Advisory 2023-5946-01 - Red Hat AMQ Broker 7.11.3 is now available from the Red Hat Customer Portal. Issues addressed include denial of service and open redirection vulnerabilities.
Vulnerability in the Sun ZFS Storage Appliance product of Oracle Systems (component: Core). The supported version that is affected is 8.8.60. Difficult to exploit vulnerability allows unauthenticated attacker with network access via HTTP to compromise Sun ZFS Storage Appliance. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of Sun ZFS Storage Appliance. CVSS 3.1 Base Score 5.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H).
Vulnerability in the Sun ZFS Storage Appliance product of Oracle Systems (component: Core). The supported version that is affected is 8.8.60. Difficult to exploit vulnerability allows unauthenticated attacker with network access via HTTP to compromise Sun ZFS Storage Appliance. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of Sun ZFS Storage Appliance. CVSS 3.1 Base Score 5.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H).
Vulnerability in the Sun ZFS Storage Appliance product of Oracle Systems (component: Core). The supported version that is affected is 8.8.60. Difficult to exploit vulnerability allows unauthenticated attacker with network access via HTTP to compromise Sun ZFS Storage Appliance. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of Sun ZFS Storage Appliance. CVSS 3.1 Base Score 5.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H).
Red Hat Security Advisory 2023-5780-01 - A security update for Camel Extensions for Quarkus 2.13.3 is now available. The purpose of this text-only erratum is to inform you about the security issues fixed. Issues addressed include a denial of service vulnerability.
Ubuntu Security Notice 6414-2 - USN-6414-1 and USN-6378-1 fixed CVE-2023-43665 and CVE-2023-41164 in Django, respectively. This update provides the corresponding update for Ubuntu 18.04 LTS. Wenchao Li discovered that the Django Truncator function incorrectly handled very long HTML input. A remote attacker could possibly use this issue to cause Django to consume resources, leading to a denial of service.
Ubuntu Security Notice 6414-2 - USN-6414-1 and USN-6378-1 fixed CVE-2023-43665 and CVE-2023-41164 in Django, respectively. This update provides the corresponding update for Ubuntu 18.04 LTS. Wenchao Li discovered that the Django Truncator function incorrectly handled very long HTML input. A remote attacker could possibly use this issue to cause Django to consume resources, leading to a denial of service.
Ubuntu Security Notice 6414-1 - Wenchao Li discovered that the Django Truncator function incorrectly handled very long HTML input. A remote attacker could possibly use this issue to cause Django to consume resources, leading to a denial of service.
Red Hat Integration Camel for Spring Boot 4.0.0 release and security update is now available. Red Hat Product Security has rated this update as having an impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-44729: A flaw was found in Apache Batik 1.0 - 1.16. This issue occurs due to a malicious SVG triggering external resources loading by default, causing resource consumption or in some cases information disclosure. * CVE-2022-44730: A flaw was found in Apache Batik, where a malicious SVG can probe user profile data and send it directly as ...
Debian Linux Security Advisory 5507-1 - Multiple security vulnerabilities were found in Jetty, a Java based web server and servlet engine.
Debian Linux Security Advisory 5507-1 - Multiple security vulnerabilities were found in Jetty, a Java based web server and servlet engine.
An update is now available for Red Hat Ansible Automation Platform 2.4 Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-41164: An uncontrolled resource consumption vulnerability was found in Django. Feeding certain inputs with a very large number of Unicode characters to the URI to IRI encoder function can lead to a denial of service.
Jetty is a Java based web server and servlet engine. Prior to versions 9.4.52, 10.0.16, 11.0.16, and 12.0.1, Jetty accepts the `+` character proceeding the content-length value in a HTTP/1 header field. This is more permissive than allowed by the RFC and other servers routinely reject such requests with 400 responses. There is no known exploit scenario, but it is conceivable that request smuggling could result if jetty is used in combination with a server that does not close the connection after sending such a 400 response. Versions 9.4.52, 10.0.16, 11.0.16, and 12.0.1 contain a patch for this issue. There is no workaround as there is no known exploit scenario.
Eclipse Jetty Canonical Repository is the canonical repository for the Jetty project. Users of the CgiServlet with a very specific command structure may have the wrong command executed. If a user sends a request to a org.eclipse.jetty.servlets.CGI Servlet for a binary with a space in its name, the servlet will escape the command by wrapping it in quotation marks. This wrapped command, plus an optional command prefix, will then be executed through a call to Runtime.exec. If the original binary name provided by the user contains a quotation mark followed by a space, the resulting command line will contain multiple tokens instead of one. This issue was patched in version 9.4.52, 10.0.16, 11.0.16 and 12.0.0-beta2.
### Impact Jetty accepts the '+' character proceeding the content-length value in a HTTP/1 header field. This is more permissive than allowed by the RFC and other servers routinely reject such requests with 400 responses. There is no known exploit scenario, but it is conceivable that request smuggling could result if jetty is used in combination with a server that does not close the connection after sending such a 400 response. ### Workarounds There is no workaround as there is no known exploit scenario. ### Original Report [RFC 9110 Secion 8.6](https://www.rfc-editor.org/rfc/rfc9110#section-8.6) defined the value of Content-Length header should be a string of 0-9 digits. However we found that Jetty accepts "+" prefixed Content-Length, which could lead to potential HTTP request smuggling. Payload: ``` POST / HTTP/1.1 Host: a.com Content-Length: +16 Connection: close 0123456789abcdef ``` When sending this payload to Jetty, it can successfully parse and identify the...
If a user sends a request to a `org.eclipse.jetty.servlets.CGI` Servlet for a binary with a space in its name, the servlet will escape the command by wrapping it in quotation marks. This wrapped command, plus an optional command prefix, will then be executed through a call to Runtime.exec. If the original binary name provided by the user contains a quotation mark followed by a space, the resulting command line will contain multiple tokens instead of one. For example, if a request references a binary called file” name “here, the escaping algorithm will generate the command line string “file” name “here”, which will invoke the binary named file, not the one that the user requested. ```java if (execCmd.length() > 0 && execCmd.charAt(0) != '"' && execCmd.contains(" ")) execCmd = "\"" + execCmd + "\""; ``` ### Exploit Scenario The cgi-bin directory contains a binary named exec and a subdirectory named exec” commands, which contains a file called bin1. The user sends to the CGI servlet a r...
There is a possible file disclosure of locally encrypted files in Active Support. This vulnerability has been assigned the CVE identifier CVE-2023-38037. Versions Affected: >= 5.2.0 Not affected: < 5.2.0 Fixed Versions: 7.0.7.1, 6.1.7.5 # Impact ActiveSupport::EncryptedFile writes contents that will be encrypted to a temporary file. The temporary file’s permissions are defaulted to the user’s current umask settings, meaning that it’s possible for other users on the same system to read the contents of the temporary file. Attackers that have access to the file system could possibly read the contents of this temporary file while a user is editing it. All users running an affected release should either upgrade or use one of the workarounds immediately. # Releases The fixed releases are available at the normal locations. # Workarounds To work around this issue, you can set your umask to be more restrictive like this: ```ruby $ umask 0077 ```
### Impact aiohttp v3.8.4 and earlier are [bundled with llhttp v6.0.6](https://github.com/aio-libs/aiohttp/blob/v3.8.4/.gitmodules) which is vulnerable to CVE-2023-30589. The vulnerable code is used by aiohttp for its HTTP request parser when available which is the default case when installing from a wheel. This vulnerability only affects users of aiohttp as an HTTP server (ie `aiohttp.Application`), you are not affected by this vulnerability if you are using aiohttp as an HTTP client library (ie `aiohttp.ClientSession`). ### Reproducer ```python from aiohttp import web async def example(request: web.Request): headers = dict(request.headers) body = await request.content.read() return web.Response(text=f"headers: {headers} body: {body}") app = web.Application() app.add_routes([web.post('/', example)]) web.run_app(app) ``` Sending a crafted HTTP request will cause the server to misinterpret one of the HTTP header values leading to HTTP request smuggling. ```console $ ...
aiohttp is an asynchronous HTTP client/server framework for asyncio and Python. aiohttp v3.8.4 and earlier are bundled with llhttp v6.0.6. Vulnerable code is used by aiohttp for its HTTP request parser when available which is the default case when installing from a wheel. This vulnerability only affects users of aiohttp as an HTTP server (ie `aiohttp.Application`), you are not affected by this vulnerability if you are using aiohttp as an HTTP client library (ie `aiohttp.ClientSession`). Sending a crafted HTTP request will cause the server to misinterpret one of the HTTP header values leading to HTTP request smuggling. This issue has been addressed in version 3.8.5. Users are advised to upgrade. Users unable to upgrade can reinstall aiohttp using `AIOHTTP_NO_EXTENSIONS=1` as an environment variable to disable the llhttp HTTP request parser implementation. The pure Python implementation isn't vulnerable.
A ReDoS issue was discovered in `pygments/lexers/smithy.py` in Pygments until 2.15.0 via SmithyLexer.
A ReDoS issue was discovered in pygments/lexers/smithy.py in pygments through 2.15.0 via SmithyLexer.