Security
Headlines
HeadlinesLatestCVEs

Headline

Red Hat Security Advisory 2022-8532-01

Red Hat Security Advisory 2022-8532-01 - Red Hat Satellite is a system management solution that allows organizations to configure and maintain their systems without the necessity to provide public Internet access to their servers or other client systems. It performs provisioning and configuration management of predefined standard operating environments. Issues addressed include a HTTP request smuggling vulnerability.

Packet Storm
#vulnerability#red_hat#ruby#mongo#docker

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Important: Satellite 6.9.10 Async Security Update
Advisory ID: RHSA-2022:8532-01
Product: Red Hat Satellite 6
Advisory URL: https://access.redhat.com/errata/RHSA-2022:8532
Issue date: 2022-11-17
CVE Names: CVE-2022-24790
====================================================================

  1. Summary:

Updated Satellite 6.9 packages that fix several bugs are now available for
Red Hat Satellite.

  1. Relevant releases/architectures:

Red Hat Satellite 6.9 - noarch, x86_64
Red Hat Satellite Capsule 6.9 - noarch

  1. Description:

Red Hat Satellite is a system management solution that allows organizations
to configure and maintain their systems without the necessity to provide
public Internet access to their servers or other client systems. It
performs provisioning and configuration management of predefined standard
operating environments.

Security Fix(es):

  • tfm-rubygem-puma: http request smuggling vulnerabilities (CVE-2022-24790)

This update fixes the following bugs:

  • 2038995: When executing the content migration (pre-upgrade process),
    there is a PG query created by pulp that will be sitting forever
  • 2074099: The errata migration continues to fail with
    “pymongo.errors.DocumentTooLarge: BSON document too large” error even after
    upgrading to Satellite 6.9.8
  • 2081560: ForeignKeyViolation Error with docker_meta_tags
  • 2091438: Use of content.count() in app/models/repository.py seems to hit
    an error
  • 2093829: ‘foreman-maintain content migration-stats’ command stucks and
    consume all memory
  • 2098221: Pulp 3 migration stats timing is too low for very large
    deployments
  • 2141348: It appears that the egg is downloaded every time

Users of Red Hat Satellite are advised to upgrade to these updated
packages, which fix these bugs.

  1. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For detailed instructions how to apply this update, refer to:

https://access.redhat.com/documentation/en-us/red_hat_satellite/6.9/html/upgrading_and_updating_red_hat_satellite/updating_satellite_server_capsule_server_and_content_hosts

  1. Bugs fixed (https://bugzilla.redhat.com/):

2038995 - When executing the content migration (pre-upgrade process), there is a PG query created by pulp that will be sitting forever
2071616 - CVE-2022-24790 puma-5.6.4: http request smuggling vulnerabilities
2074099 - The errata migration continues to fail with “pymongo.errors.DocumentTooLarge: BSON document too large” error even after upgrading to Satellite 6.9.8
2081560 - ForeignKeyViolation Error with docker_meta_tags
2091438 - Use of content.count() in app/models/repository.py seems to hit an error
2093829 - ‘foreman-maintain content migration-stats’ command stucks and consume all memory
2098221 - Pulp 3 migration stats timing is too low for very large deployments
2141348 - It appears that the egg is downloaded every time

  1. Package List:

Red Hat Satellite Capsule 6.9:

Source:
satellite-6.9.10-1.el7sat.src.rpm

noarch:
satellite-capsule-6.9.10-1.el7sat.noarch.rpm
satellite-common-6.9.10-1.el7sat.noarch.rpm
satellite-debug-tools-6.9.10-1.el7sat.noarch.rpm

Red Hat Satellite 6.9:

Source:
python-pulp_2to3_migration-0.11.13-1.el7pc.src.rpm
satellite-6.9.10-1.el7sat.src.rpm
tfm-rubygem-foreman_rh_cloud-3.0.33-1.el7sat.src.rpm
tfm-rubygem-katello-3.18.1.55-1.el7sat.src.rpm
tfm-rubygem-puma-4.3.12-1.el7sat.src.rpm

noarch:
python3-pulp-2to3-migration-0.11.13-1.el7pc.noarch.rpm
satellite-6.9.10-1.el7sat.noarch.rpm
satellite-cli-6.9.10-1.el7sat.noarch.rpm
satellite-common-6.9.10-1.el7sat.noarch.rpm
satellite-debug-tools-6.9.10-1.el7sat.noarch.rpm
tfm-rubygem-foreman_rh_cloud-3.0.33-1.el7sat.noarch.rpm
tfm-rubygem-katello-3.18.1.55-1.el7sat.noarch.rpm

x86_64:
tfm-rubygem-puma-4.3.12-1.el7sat.x86_64.rpm
tfm-rubygem-puma-debuginfo-4.3.12-1.el7sat.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

  1. References:

https://access.redhat.com/security/cve/CVE-2022-24790
https://access.redhat.com/security/updates/classification/#important

  1. Contact:

The Red Hat security contact is [email protected]. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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8/Hz
-----END PGP SIGNATURE-----

RHSA-announce mailing list
[email protected]
https://listman.redhat.com/mailman/listinfo/rhsa-announce

Related news

Ubuntu Security Notice USN-6682-1

Ubuntu Security Notice 6682-1 - ZeddYu Lu discovered that Puma incorrectly handled parsing certain headers. A remote attacker could possibly use this issue to perform an HTTP Request Smuggling attack. This issue only affected Ubuntu 20.04 LTS. It was discovered that Puma incorrectly handled parsing certain headers. A remote attacker could possibly use this issue to perform an HTTP Request Smuggling attack. This issue only affected Ubuntu 20.04 LTS.

Red Hat Security Advisory 2023-1486-01

Red Hat Security Advisory 2023-1486-01 - Grafana is an open source, feature rich metrics dashboard and graph editor for Graphite, InfluxDB & OpenTSDB. Django is a high-level Python Web framework that encourages rapid development and a clean, pragmatic design. It focuses on automating as much as possible and adhering to the DRY principle. Ruby is an extensible, interpreted, object-oriented, scripting language. It has features to process text files and to perform system management tasks. Issues addressed include HTTP request smuggling, code execution, and denial of service vulnerabilities.

RHSA-2022:8532: Red Hat Security Advisory: Satellite 6.9.10 Async Security Update

Updated Satellite 6.9 packages that fix several bugs are now available for Red Hat Satellite.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-24790: puma-5.6.4: http request smuggling vulnerabilities

Gentoo Linux Security Advisory 202208-28

Gentoo Linux Security Advisory 202208-28 - Multiple vulnerabilities have been discovered in Puma, the worst of which could result in denial of service. Versions less than 5.6.4 are affected.

CVE-2022-24790: Merge pull request from GHSA-h99w-9q5r-gjq9 · puma/puma@5bb7d20

Puma is a simple, fast, multi-threaded, parallel HTTP 1.1 server for Ruby/Rack applications. When using Puma behind a proxy that does not properly validate that the incoming HTTP request matches the RFC7230 standard, Puma and the frontend proxy may disagree on where a request starts and ends. This would allow requests to be smuggled via the front-end proxy to Puma. The vulnerability has been fixed in 5.6.4 and 4.3.12. Users are advised to upgrade as soon as possible. Workaround: when deploying a proxy in front of Puma, turning on any and all functionality to make sure that the request matches the RFC7230 standard.

CVE-2020-11076: puma/History.md at master · puma/puma

In Puma (RubyGem) before 4.3.4 and 3.12.5, an attacker could smuggle an HTTP response, by using an invalid transfer-encoding header. The problem has been fixed in Puma 3.12.5 and Puma 4.3.4.

Packet Storm: Latest News

Ivanti EPM Remote Code Execution