what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2023-3387-01

Red Hat Security Advisory 2023-3387-01
Posted Jun 1, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-3387-01 - Red Hat Satellite is a system management solution that allows organizations to configure and maintain their systems without the necessity to provide public Internet access to their servers or other client systems. It performs provisioning and configuration management of predefined standard operating environments. Issues addressed include a cross site scripting vulnerability.

tags | advisory, xss
systems | linux, redhat
advisories | CVE-2023-0119
SHA-256 | bfeb105a62114f3860cd24d5a94638c5cd4325a86fb128e404881d888f7ccc2f

Red Hat Security Advisory 2023-3387-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: Satellite 6.13.1 Async Security Update
Advisory ID: RHSA-2023:3387-01
Product: Red Hat Satellite 6
Advisory URL: https://access.redhat.com/errata/RHSA-2023:3387
Issue date: 2023-05-31
CVE Names: CVE-2023-0119
=====================================================================

1. Summary:

Updated Satellite 6.13 packages that fixes important security bugs and
several regular bugs are now available for Red Hat Satellite.

2. Relevant releases/architectures:

Red Hat Satellite 6.13 for RHEL 8 - noarch

3. Description:

Red Hat Satellite is a system management solution that allows organizations
to configure and maintain their systems without the necessity to provide
public Internet access to their servers or other client systems. It
performs provisioning and configuration management of predefined standard
operating environments.

Security fix(es):

foreman: Stored cross-site scripting in host tab(CVE-2023-0119)

This update fixes the following bugs:

2190469 - CVE-2023-0119 foreman: Stored cross-site scripting in host tab
[rhn_satellite_6.13]
2190460 - Navigating to Capsules page on Satellite WebUI displays error
"Pulp plugin missing for synchronizable content types: . Repositories
containing these content types will not be synced." for few seconds
2190470 - Host Detail button landed to old Host UI page
2190472 - wrong metadata if uploaded rpm have different name than name in
rpm
2190473 - Getting "NoMethodError undefined method `get_status' for
nil:NilClass" when publishing content view
2190509 - Incremental update of the content view takes long time to
complete
2190512 - Error importing repositories with GPG key
2190513 - Satellite showing errata from module streams not installed on
client as upgradable/installable when content is imported (not synced)
2191657 - Importing Red Hat Repository Import on Disconnected Red Hat
Satellite taking huge time around 5 hours
2191659 - Misleading job status in the new host UI when running jobs in
bulk
2196242 - Upgrade to Satellite 6.13 fails on db:seed step with error
GraphQL::InvalidNameError: Names must match /^[_a-zA-Z][_a-zA-Z0-9]*$/ but
'RHEL OpenStack Platform' does not
2208642 - Support satellite-clone with Ansible running on Python 3.11 in
RHEL 8.8

Users of Red Hat Satellite are advised to upgrade to these updated
packages, which fix these bugs.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2159104 - CVE-2023-0119 Foreman: Stored cross-site scripting in host tab
2190460 - Navigating to Capsules page on Satellite WebUI displays error "Pulp plugin missing for synchronizable content types: . Repositories containing these content types will not be synced." for few seconds
2190464 - job invocation shows wrong info after remote execution job (regression from 6.11)
2190470 - Host Detail button landed to old Host UI page
2190472 - wrong metadata if uploaded rpm have different name than name in rpm
2190473 - Getting "NoMethodError undefined method `get_status' for nil:NilClass" when publishing content view
2190509 - Incremental update of the content view takes long time to complete
2190512 - Error importing repositories with GPG key
2190513 - Satellite showing errata from module streams not installed on client as upgradable/installable when content is imported (not synced)
2191657 - Importing Red Hat Repository Import on Disconnected Red Hat Satellite taking huge time around 5 hours
2191659 - Misleading job status in the new host UI when running jobs in bulk
2196242 - Upgrade to Satellite 6.13 fails on db:seed step with error GraphQL::InvalidNameError: Names must match /^[_a-zA-Z][_a-zA-Z0-9]*$/ but 'RHEL OpenStack Platform' does not
2208642 - Support satellite-clone with Ansible running on Python 3.11 in RHEL 8.8

6. Package List:

Red Hat Satellite 6.13 for RHEL 8:

Source:
foreman-3.5.1.17-1.el8sat.src.rpm
python-pulp-rpm-3.18.14-1.el8pc.src.rpm
rubygem-dynflow-1.6.11-1.el8sat.src.rpm
rubygem-foreman_remote_execution-8.3.0-1.el8sat.src.rpm
rubygem-katello-4.7.0.25-1.el8sat.src.rpm
rubygem-smart_proxy_ansible-3.5.4-1.el8sat.src.rpm
satellite-6.13.1-1.el8sat.src.rpm

noarch:
foreman-3.5.1.17-1.el8sat.noarch.rpm
foreman-cli-3.5.1.17-1.el8sat.noarch.rpm
foreman-debug-3.5.1.17-1.el8sat.noarch.rpm
foreman-dynflow-sidekiq-3.5.1.17-1.el8sat.noarch.rpm
foreman-ec2-3.5.1.17-1.el8sat.noarch.rpm
foreman-journald-3.5.1.17-1.el8sat.noarch.rpm
foreman-libvirt-3.5.1.17-1.el8sat.noarch.rpm
foreman-openstack-3.5.1.17-1.el8sat.noarch.rpm
foreman-ovirt-3.5.1.17-1.el8sat.noarch.rpm
foreman-postgresql-3.5.1.17-1.el8sat.noarch.rpm
foreman-service-3.5.1.17-1.el8sat.noarch.rpm
foreman-telemetry-3.5.1.17-1.el8sat.noarch.rpm
foreman-vmware-3.5.1.17-1.el8sat.noarch.rpm
python39-pulp-rpm-3.18.14-1.el8pc.noarch.rpm
rubygem-dynflow-1.6.11-1.el8sat.noarch.rpm
rubygem-foreman_remote_execution-8.3.0-1.el8sat.noarch.rpm
rubygem-foreman_remote_execution-cockpit-8.3.0-1.el8sat.noarch.rpm
rubygem-katello-4.7.0.25-1.el8sat.noarch.rpm
rubygem-smart_proxy_ansible-3.5.4-1.el8sat.noarch.rpm
satellite-6.13.1-1.el8sat.noarch.rpm
satellite-cli-6.13.1-1.el8sat.noarch.rpm
satellite-common-6.13.1-1.el8sat.noarch.rpm

Red Hat Satellite 6.13 for RHEL 8:

Source:
foreman-3.5.1.17-1.el8sat.src.rpm
python-pulp-rpm-3.18.14-1.el8pc.src.rpm
rubygem-dynflow-1.6.11-1.el8sat.src.rpm
rubygem-smart_proxy_ansible-3.5.4-1.el8sat.src.rpm
satellite-6.13.1-1.el8sat.src.rpm

noarch:
foreman-debug-3.5.1.17-1.el8sat.noarch.rpm
python39-pulp-rpm-3.18.14-1.el8pc.noarch.rpm
rubygem-dynflow-1.6.11-1.el8sat.noarch.rpm
rubygem-smart_proxy_ansible-3.5.4-1.el8sat.noarch.rpm
satellite-capsule-6.13.1-1.el8sat.noarch.rpm
satellite-common-6.13.1-1.el8sat.noarch.rpm

Red Hat Satellite 6.13 for RHEL 8:

Source:
satellite-clone-3.3.0-2.el8sat.src.rpm

noarch:
satellite-clone-3.3.0-2.el8sat.noarch.rpm

Red Hat Satellite 6.13 for RHEL 8:

Source:
foreman-3.5.1.17-1.el8sat.src.rpm
satellite-6.13.1-1.el8sat.src.rpm

noarch:
foreman-cli-3.5.1.17-1.el8sat.noarch.rpm
satellite-cli-6.13.1-1.el8sat.noarch.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2023-0119
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=zDsj
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close