The following advisory data is extracted from: https://access.redhat.com/security/data/csaf/v2/advisories/2024/rhsa-2024_1878.json Red Hat officially shut down their mailing list notifications October 10, 2023. Due to this, Packet Storm has recreated the below data as a reference point to raise awareness. It must be noted that due to an inability to easily track revision updates without crawling Red Hat's archive, these advisories are single notifications and we strongly suggest that you visit the Red Hat provided links to ensure you have the latest information available if the subject matter listed pertains to your environment. - Packet Storm Staff ==================================================================== Red Hat Security Advisory Synopsis: Moderate: RHUI 4.8 Release - Security Updates, Bug Fixes, and Enhancements Advisory ID: RHSA-2024:1878-03 Product: Red Hat Update Infrastructure Advisory URL: https://access.redhat.com/errata/RHSA-2024:1878 Issue date: 2024-04-18 Revision: 03 CVE Names: CVE-2023-36053 ==================================================================== Summary: An updated version of Red Hat Update Infrastructure (RHUI) is now available. RHUI 4.8 fixes several security an operational bugs, adds some new features and upgrades the underlying Pulp to a newer version. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. Description: Red Hat Update Infrastructure (RHUI) offers a highly scalable, highly redundant framework that enables you to manage repositories and content. It also enables cloud providers to deliver content and updates to Red Hat Enterprise Linux (RHEL) instances. Security Fix(es): * python-django: Potential regular expression denial of service vulnerability in EmailValidator/URLValidator (CVE-2023-36053) * python-aiohttp: HTTP request smuggling via llhttp HTTP request parser (CVE-2023-37276) * python-django: Potential denial of service vulnerability in ``django.utils.encoding.uri_to_iri()`` (CVE-2023-41164) * python-django: Denial-of-service possibility in django.utils.text.Truncator (CVE-2023-43665) * python-aiohttp: numerous issues in HTTP parser with header parsing (CVE-2023-47627) * aiohttp: HTTP request modification (CVE-2023-49081) * python-cryptography: NULL-dereference when loading PKCS7 certificates (CVE-2023-49083) * jinja2: HTML attribute injection when passing user input as keys to xmlattr filter (CVE-2024-22195) * aiohttp: follow_symlinks directory traversal vulnerability (CVE-2024-23334) * python-ecdsa: vulnerable to the Minerva attack (CVE-2024-23342) * python-aiohttp: http request smuggling (CVE-2024-23829) * Django: denial-of-service in ``intcomma`` template filter (CVE-2024-24680) * python-django: Potential regular expression denial-of-service in django.utils.text.Truncator.words() (CVE-2024-27351) * aiohttp: CRLF injection if user controls the HTTP method using aiohttp client (CVE-2023-49082) This RHUI update fixes the following bugs: * The rhui-installer failed on RHEL 8.10 Beta due to the use of distutils. This has been addressed by updating to a newer version of ansible-collection-community-crypto which does not use the distutils. This RHUI update introduces the following enhancements: * A native Ansible module is now used to update the packages on the RHUA server when the RHUI installer is run for the first time or rerun at any time. This update can be prevented by using the --ignore-newer-rhel-packages flag on the rhui-installer command line. * PulpCore has been updated to version 3.39. Solution: https://access.redhat.com/documentation/en-us/red_hat_update_infrastructure/4/html/migrating_red_hat_update_infrastructure/assembly_upgrading-red-hat-update-infrastructure_migrating-red-hat-update-infrastructure https://access.redhat.com/documentation/en-us/red_hat_update_infrastructure/4 CVEs: CVE-2023-36053 References: https://access.redhat.com/security/updates/classification/#moderate https://bugzilla.redhat.com/show_bug.cgi?id=2218004 https://bugzilla.redhat.com/show_bug.cgi?id=2224185 https://bugzilla.redhat.com/show_bug.cgi?id=2227307 https://bugzilla.redhat.com/show_bug.cgi?id=2237258 https://bugzilla.redhat.com/show_bug.cgi?id=2241046 https://bugzilla.redhat.com/show_bug.cgi?id=2249825 https://bugzilla.redhat.com/show_bug.cgi?id=2252235 https://bugzilla.redhat.com/show_bug.cgi?id=2252248 https://bugzilla.redhat.com/show_bug.cgi?id=2255331 https://bugzilla.redhat.com/show_bug.cgi?id=2257854 https://bugzilla.redhat.com/show_bug.cgi?id=2259780 https://bugzilla.redhat.com/show_bug.cgi?id=2261856 https://bugzilla.redhat.com/show_bug.cgi?id=2261887 https://bugzilla.redhat.com/show_bug.cgi?id=2261909 https://bugzilla.redhat.com/show_bug.cgi?id=2266045 https://issues.redhat.com/browse/RHUI-434 https://issues.redhat.com/browse/RHUI-514 https://issues.redhat.com/browse/RHUI-516