Security
Headlines
HeadlinesLatestCVEs

Headline

Red Hat Security Advisory 2023-1630-01

Red Hat Security Advisory 2023-1630-01 - Red Hat Satellite is a system management solution that allows organizations to configure and maintain their systems without the necessity to provide public Internet access to their servers or other client systems. Issues addressed include an information leakage vulnerability.

Packet Storm
#sql#vulnerability#mac#linux#red_hat#js#vmware#ruby#postgres

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: Satellite 6.12.3 Async Security Update
Advisory ID: RHSA-2023:1630-01
Product: Red Hat Satellite 6
Advisory URL: https://access.redhat.com/errata/RHSA-2023:1630
Issue date: 2023-04-04
CVE Names: CVE-2022-41946
=====================================================================

  1. Summary:

Updated Satellite 6.12 packages that fixes important security bugs and
several
regular bugs are now available for Red Hat Satellite.

  1. Relevant releases/architectures:

Red Hat Satellite 6.12 for RHEL 8 - noarch

  1. Description:

Red Hat Satellite is a system management solution that allows organizations
to configure and maintain their systems without the necessity to provide
public Internet access to their servers or other client systems. It
performs provisioning and configuration management of predefined standard
operating environments.

Security fix(es):

  • Candlepin: PreparedStatement.setText(int, InputStream) will create a
    temporary file if the InputStream is larger than 2k (CVE-2022-41946)

This update fixes the following bugs:

2163538 - Pages Blank
2174984 - Getting ‘null value in column “image_manifest_id” violates
not-null constraint’ when syncing openstack container repos
2174987 - (Regression of 2033940) Error: AttributeError: ‘NoneType’ object
has no attribute ‘cast’ thrown while listing repository versions
2174994 - VMware Image based Provisioning fails with error- : Could not
find virtual machine network interface matching <IP>
2174997 - Package and Errata actions on content hosts selected using the
“select all hosts” option fails.
2174998 - Subscription can’t be blank, A Pool and its Subscription cannot
belong to different organizations
2175002 - Getting “undefined method `schema_version’ for nil:NilClass”
while syncing from quay.io
2175005 - New kickstart_kernel_options snippet breaks UEFI (Grub2) PXE
provisioning when boot_mode is static
2175008 - RHEL 9 as Guest OS is not available on Satellite 6.11
2174995 - Health check should use hostname -f
2175007 - [regression] data.yml is referring to old sync plain id which
does not exist in katello_sync_plans
2176272 - new wait task introduced by rh_cloud 6.0.44 is not recognized by
maintain as OK to interrupt
2175010 - Some custom repositories are failing to synchorize with error
“This field may not be blank” after upgrading to Red Hat Satellite 6.11
2176922 - [RFE] Need syncable yum-format repository imports
2175003 - Can’t perform incremental content exports in syncable format

Users of Red Hat Satellite are advised to upgrade to these updated
packages, which fix these bugs.

  1. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

  1. Bugs fixed (https://bugzilla.redhat.com/):

2153399 - CVE-2022-41946 postgresql-jdbc: Information leak of prepared statement data due to insecure temporary file permissions
2163538 - Pages Blank
2174984 - Getting ‘null value in column “image_manifest_id” violates not-null constraint’ when syncing openstack container repos
2174987 - (Regression of 2033940) Error: AttributeError: ‘NoneType’ object has no attribute ‘cast’ thrown while listing repository versions
2174994 - VMware Image based Provisioning fails with error- : Could not find virtual machine network interface matching <IP>
2174995 - Health check should use hostname -f
2174997 - Package and Errata actions on content hosts selected using the “select all hosts” option fails.
2174998 - Subscription can’t be blank, A Pool and its Subscription cannot belong to different organizations
2175002 - Getting “undefined method `schema_version’ for nil:NilClass” while syncing from quay.io
2175003 - Can’t perform incremental content exports in syncable format
2175005 - New kickstart_kernel_options snippet breaks UEFI (Grub2) PXE provisioning when boot_mode is static
2175007 - [regression] data.yml is referring to old sync plain id which does not exist in katello_sync_plans
2175008 - RHEL 9 as Guest OS is not available on Satellite 6.11
2175010 - Some custom repositories are failing to synchorize with error “This field may not be blank” after upgrading to Red Hat Satellite 6.11
2176272 - new wait task introduced by rh_cloud 6.0.44 is not recognized by maintain as OK to interrupt
2176922 - [RFE] Need syncable yum-format repository imports

  1. Package List:

Red Hat Satellite 6.12 for RHEL 8:

Source:
candlepin-4.1.20-1.el8sat.src.rpm
foreman-3.3.0.21-2.el8sat.src.rpm
python-django-3.2.16-1.el8pc.src.rpm
python-pulp-container-2.10.12-1.el8pc.src.rpm
python-pulpcore-3.18.16-1.el8pc.src.rpm
rubygem-fog-vsphere-3.6.0-1.el8sat.src.rpm
rubygem-foreman_maintain-1.1.12-1.el8sat.src.rpm
rubygem-hammer_cli_katello-1.6.0.2-1.el8sat.src.rpm
rubygem-katello-4.5.0.32-1.el8sat.src.rpm
rubygem-optimist-3.0.1-1.el8sat.src.rpm
rubygem-rbvmomi2-3.6.0-2.el8sat.src.rpm
satellite-6.12.3-1.el8sat.src.rpm

noarch:
candlepin-4.1.20-1.el8sat.noarch.rpm
candlepin-selinux-4.1.20-1.el8sat.noarch.rpm
foreman-3.3.0.21-2.el8sat.noarch.rpm
foreman-cli-3.3.0.21-2.el8sat.noarch.rpm
foreman-debug-3.3.0.21-2.el8sat.noarch.rpm
foreman-dynflow-sidekiq-3.3.0.21-2.el8sat.noarch.rpm
foreman-ec2-3.3.0.21-2.el8sat.noarch.rpm
foreman-gce-3.3.0.21-2.el8sat.noarch.rpm
foreman-journald-3.3.0.21-2.el8sat.noarch.rpm
foreman-libvirt-3.3.0.21-2.el8sat.noarch.rpm
foreman-openstack-3.3.0.21-2.el8sat.noarch.rpm
foreman-ovirt-3.3.0.21-2.el8sat.noarch.rpm
foreman-postgresql-3.3.0.21-2.el8sat.noarch.rpm
foreman-service-3.3.0.21-2.el8sat.noarch.rpm
foreman-telemetry-3.3.0.21-2.el8sat.noarch.rpm
foreman-vmware-3.3.0.21-2.el8sat.noarch.rpm
python39-django-3.2.16-1.el8pc.noarch.rpm
python39-pulp-container-2.10.12-1.el8pc.noarch.rpm
python39-pulpcore-3.18.16-1.el8pc.noarch.rpm
rubygem-fog-vsphere-3.6.0-1.el8sat.noarch.rpm
rubygem-foreman_maintain-1.1.12-1.el8sat.noarch.rpm
rubygem-hammer_cli_katello-1.6.0.2-1.el8sat.noarch.rpm
rubygem-katello-4.5.0.32-1.el8sat.noarch.rpm
rubygem-optimist-3.0.1-1.el8sat.noarch.rpm
rubygem-rbvmomi2-3.6.0-2.el8sat.noarch.rpm
satellite-6.12.3-1.el8sat.noarch.rpm
satellite-cli-6.12.3-1.el8sat.noarch.rpm
satellite-common-6.12.3-1.el8sat.noarch.rpm

Red Hat Satellite 6.12 for RHEL 8:

Source:
foreman-3.3.0.21-2.el8sat.src.rpm
python-django-3.2.16-1.el8pc.src.rpm
python-pulp-container-2.10.12-1.el8pc.src.rpm
python-pulpcore-3.18.16-1.el8pc.src.rpm
rubygem-foreman_maintain-1.1.12-1.el8sat.src.rpm
satellite-6.12.3-1.el8sat.src.rpm

noarch:
foreman-debug-3.3.0.21-2.el8sat.noarch.rpm
python39-django-3.2.16-1.el8pc.noarch.rpm
python39-pulp-container-2.10.12-1.el8pc.noarch.rpm
python39-pulpcore-3.18.16-1.el8pc.noarch.rpm
rubygem-foreman_maintain-1.1.12-1.el8sat.noarch.rpm
satellite-capsule-6.12.3-1.el8sat.noarch.rpm
satellite-common-6.12.3-1.el8sat.noarch.rpm

Red Hat Satellite 6.12 for RHEL 8:

Source:
rubygem-foreman_maintain-1.1.12-1.el8sat.src.rpm

noarch:
rubygem-foreman_maintain-1.1.12-1.el8sat.noarch.rpm

Red Hat Satellite 6.12 for RHEL 8:

Source:
foreman-3.3.0.21-2.el8sat.src.rpm
rubygem-hammer_cli_katello-1.6.0.2-1.el8sat.src.rpm
satellite-6.12.3-1.el8sat.src.rpm

noarch:
foreman-cli-3.3.0.21-2.el8sat.noarch.rpm
rubygem-hammer_cli_katello-1.6.0.2-1.el8sat.noarch.rpm
satellite-cli-6.12.3-1.el8sat.noarch.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

  1. References:

https://access.redhat.com/security/cve/CVE-2022-41946
https://access.redhat.com/security/updates/classification/#important

  1. Contact:

The Red Hat security contact is [email protected]. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=vuaR
-----END PGP SIGNATURE-----

RHSA-announce mailing list
[email protected]
https://listman.redhat.com/mailman/listinfo/rhsa-announce

Related news

CVE-2023-43074: DSA-2023-141: Dell Unity, Unity VSA and Unity XT Security Update for Multiple Vulnerability

Dell Unity 5.3 contain(s) an Arbitrary File Creation vulnerability. A remote unauthenticated attacker could potentially exploit this vulnerability by crafting arbitrary files through a request to the server.

Red Hat Security Advisory 2023-3954-01

Red Hat Security Advisory 2023-3954-01 - This release of Red Hat Fuse 7.12 serves as a replacement for Red Hat Fuse 7.11 and includes bug fixes and enhancements, which are documented in the Release Notes document linked in the References. Issues addressed include bypass, code execution, denial of service, information leakage, resource exhaustion, server-side request forgery, and traversal vulnerabilities.

RHSA-2023:3906: Red Hat Security Advisory: Red Hat Integration Camel K 1.10.1 release security update

Red Hat Integration Camel K 1.10.1 release and security update is now available. The purpose of this text-only errata is to inform you about the security issues fixed. Red Hat Product Security has rated this update as having an impact of Important.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-4244: No description is available for this CVE. * CVE-2022-4245: No description is available for this CVE. * CVE-2022-39368: A flaw was found in the Eclipse Californium Scandium package. This issue occurs when failing handshakes don't clean up counters for throttling, causing the threshold to be reached without being released again, resulting in a denial of service. An attacker could submit a high quantity of server requests, leaving the serv...

CVE-2023-33251: Akka HTTP uploaded file permissions

When Akka HTTP before 10.5.2 accepts file uploads via the FileUploadDirectives.fileUploadAll directive, the temporary file it creates has too weak permissions: it is readable by other users on Linux or UNIX, a similar issue to CVE-2022-41946.

RHSA-2023:2867: Red Hat Security Advisory: postgresql-jdbc security update

An update for postgresql-jdbc is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-41946: A flaw was found in org.postgresql. This issue allows the creation of a temporary file when using PreparedStatement.setText(int, InputStream) and PreparedStatemet.setBytea(int, InputStream). This could allow a user to create an unexpected file available to all users, which could end in unexpected behavior.

Red Hat Security Advisory 2023-2378-01

Red Hat Security Advisory 2023-2378-01 - PostgreSQL is an advanced object-relational database management system. The postgresql-jdbc package includes the .jar files needed for Java programs to access a PostgreSQL database. Issues addressed include an information leakage vulnerability.

RHSA-2023:2378: Red Hat Security Advisory: postgresql-jdbc security update

An update for postgresql-jdbc is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-41946: A flaw was found in org.postgresql. This issue allows the creation of a temporary file when using PreparedStatement.setText(int, InputStream) and PreparedStatemet.setBytea(int, InputStream). This could allow a user to create an unexpected file available to all users, which could end in unexpected behavior.

Red Hat Security Advisory 2023-2097-03

Red Hat Security Advisory 2023-2097-03 - Red Hat Satellite is a systems management tool for Linux-based infrastructure. It allows for provisioning, remote management, and monitoring of multiple Linux deployments with a single centralized tool. Issues addressed include code execution, cross site scripting, denial of service, deserialization, improper neutralization, information leakage, and remote shell upload vulnerabilities.

Red Hat Security Advisory 2023-1815-01

Red Hat Security Advisory 2023-1815-01 - Debezium is a distributed platform that turns your existing databases into event streams, so applications can see and respond immediately to each row-level change in the databases. Issues addressed include an information leakage vulnerability.

RHSA-2023:1815: Red Hat Security Advisory: Red Hat Integration Debezium 2.1.4 security update

A security update for Debezium is now available for Red Hat Integration. Red Hat Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-41946: A flaw was found in org.postgresql. This issue allows the creation of a temporary file when using PreparedStatement.setText(int, InputStream) and PreparedStatemet.setBytea(int, InputStream). This could allow a user to create an unexpected file available to all users, which could end in unexpected behavior.

Red Hat Security Advisory 2023-1177-01

Red Hat Security Advisory 2023-1177-01 - A security update for Red Hat Integration Camel Extensions for Quarkus 2.7-1 is now available. Issues addressed include denial of service and information leakage vulnerabilities.

Red Hat Security Advisory 2023-1006-01

Red Hat Security Advisory 2023-1006-01 - This release of Red Hat build of Quarkus 2.7.7 includes security updates, bug fixes, and enhancements. For more information, see the release notes page listed in the References section. Issues addressed include code execution, denial of service, deserialization, information leakage, memory leak, and remote SQL injection vulnerabilities.

RHSA-2023:1177: Red Hat Security Advisory: Red Hat Integration Camel Extension For Quarkus 2.7-1 security update

Red Hat Integration Camel Extensions for Quarkus 2.7-1 release and security update is now available. The purpose of this text-only errata is to inform you about the security issues fixed. Red Hat Product Security has rated this update as having an impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-41946: A flaw was found in org.postgresql. This issue allows the creation of a temporary file when using PreparedStatement.setText(int, InputStream) and PreparedStatemet.setBytea(int, InputStream). This could allow a user to create an unexpected...

RHSA-2023:1006: Red Hat Security Advisory: Red Hat build of Quarkus 2.7.7 release and security update

An update is now available for Red Hat build of Quarkus. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability. For more information, see the CVE links in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-1471: A flaw was found in the SnakeYaml package. This flaw allows an attacker to benefit from remote code execution by sending malicious YAML content and this content being deserialized by the constructor. Deserialization is unsafe and leads to Remote Code Execution (RCE). * CVE-2022-3171: A parsing issue with binary data in protobuf-java core an...

Red Hat Security Advisory 2023-0758-01

Red Hat Security Advisory 2023-0758-01 - This release of Red Hat build of Quarkus 2.13.7 includes security updates, bug fixes, and enhancements. For more information, see the release notes page listed in the References section. Issues addressed include code execution, denial of service, deserialization, and information leakage vulnerabilities.

Red Hat Security Advisory 2023-0759-01

Red Hat Security Advisory 2023-0759-01 - PostgreSQL is an advanced object-relational database management system. The postgresql-jdbc package includes the .jar files needed for Java programs to access a PostgreSQL database.

RHSA-2023:0759: Red Hat Security Advisory: Red Hat Virtualization security and bug fix update

An update for ovirt-ansible-collection, ovirt-engine, and postgresql-jdbc is now available for Red Hat Virtualization 4 Tools for Red Hat Enterprise Linux 8, Red Hat Virtualization 4 for Red Hat Enterprise Linux 8, and Red Hat Virtualization Engine 4.4. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-41946: A flaw was found in org.postgresql. This issue allows the creation of a temporary file when using PreparedStatement.setText(int, InputStream) and PreparedStatemet.se...

RHSA-2023:0758: Red Hat Security Advisory: Red Hat build of Quarkus 2.13.7 release and security update

An update is now available for Red Hat build of Quarkus. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability. For more information, see the CVE links in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-1471: A flaw was found in the SnakeYaml package. This flaw allows an attacker to benefit from remote code execution by sending malicious YAML content and this content being deserialized by the constructor. Deserialization is unsafe and leads to Remote Code Execution (RCE). * CVE-2022-41881: A flaw was found in codec-haproxy from the Netty project....

GHSA-562r-vg33-8x8h: TemporaryFolder on unix-like systems does not limit access to created files

**Vulnerability** `PreparedStatement.setText(int, InputStream)` and `PreparedStatemet.setBytea(int, InputStream)` will create a temporary file if the InputStream is larger than 2k Example of vulnerable code: ``` String s = new String("some very large string greater than 2048 bytes) PreparedStatement.setText(1, s); ``` This will create a temporary file which is readable by other users on Unix like systems, but not MacOS. Impact On Unix like systems, the system's temporary directory is shared between all users on that system. Because of this, when files and directories are written into this directory they are, by default, readable by other users on that same system. This vulnerability does not allow other users to overwrite the contents of these directories or files. This is purely an information disclosure vulnerability. When analyzing the impact of this vulnerability, here are the important questions to ask: Is the driver running in an environment where the OS has other unt...

CVE-2022-41946: Merge pull request from GHSA-562r-vg33-8x8h · pgjdbc/pgjdbc@9008dc9

pgjdbc is an open source postgresql JDBC Driver. In affected versions a prepared statement using either `PreparedStatement.setText(int, InputStream)` or `PreparedStatemet.setBytea(int, InputStream)` will create a temporary file if the InputStream is larger than 2k. This will create a temporary file which is readable by other users on Unix like systems, but not MacOS. On Unix like systems, the system's temporary directory is shared between all users on that system. Because of this, when files and directories are written into this directory they are, by default, readable by other users on that same system. This vulnerability does not allow other users to overwrite the contents of these directories or files. This is purely an information disclosure vulnerability. Because certain JDK file system APIs were only added in JDK 1.7, this this fix is dependent upon the version of the JDK you are using. Java 1.7 and higher users: this vulnerability is fixed in 4.5.0. Java 1.6 and lower users: no ...

Packet Storm: Latest News

Ivanti EPM Remote Code Execution