Important: RHUI 4.1.1 release - Security Fixes and Enhancement Update

Related Vulnerabilities: CVE-2022-28346   CVE-2022-28347  

Synopsis

Important: RHUI 4.1.1 release - Security Fixes and Enhancement Update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An updated version of Red Hat Update Infrastructure (RHUI) is now available. RHUI 4.1.1 introduces important enhancements and fixes several security bugs.

Description

Red Hat Update Infrastructure (RHUI) offers a highly scalable, highly redundant framework that enables you to manage repositories and content. It also enables cloud providers to deliver content and updates to Red Hat Enterprise Linux (RHEL) instances.

Security Fix(es):

  • Django: SQL injection via QuerySet's annotate, aggregate, and extra functions (CVE-2022-28346)
  • Django: SQL injection via QuerySet's explain function on PostgreSQL (CVE-2022-28347)

This update fixes the following bugs:

  • Previously, when a path for a non-RHUI repository was used in the entitlement certificate, RHUI Manager logged the following error message in the `/var/log/messages` file:

...
Invalid entitlement path %s found
...

With this update, the error message has been clarified and reworded to the following message:
...
Invalid repository download URL: %s provided
...

In addition, this RHUI update introduces the following enhancements:

  • With this update, containers are now supported on RHUI. You can perform the following operations:
  • * Add containers to RHUI
  • * Synchronize these containers regularly along with containers from `registry.redhat.io` or any other registry of your choice
  • * Offer the containers to client virtual machines using a special client configuration RPM. You can create the configuration RPM using the `rhui-manager` text user interface.
  • With this update, the repository synchronization status, the validity status of the RHUI CA certificate, and the statuses of services running on the RHUA, CDS, and HAProxy nodes are now available. In the case of services running on the nodes, you can view the statuses by running the `rhui-manager status` command on the RHUA node.(BZ#1636435)
  • With this update, you can specify the following certificates and keys during RHUI installation:
  • * Custom CA certificates and keys on the RHUA node
  • * Custom CA certificate and key that will be used to generate client entitlement certificates
  • * Custom CA certificate and key that will be used to generate client SSL certificates
  • * Custom SSL certificate and key for the web server when adding a CDS node. Note that this certificate must be usable for all the load balancers and CDS host names that you are using with your RHUI installation(BZ#2010343)
  • Previously, you could only access repositories by using paths with the `/pulp/content` prefix. With this update, you can now access repositories using paths containing other predefined prefixes. In addition, you can also configure protected and unprotected custom repositories to use custom prefixes.(BZ#2079376)

Users of RHUI are advised to upgrade to these updated packages that fix
these bugs and add these enhancements.

Solution

Before applying this update, make sure all previously released errata relevant to your system have been applied.

For detailed instructions on how to apply this update, see:
https://access.redhat.com/documentation/en-us/red_hat_update_infrastructure/4/html/migrating_red_hat_update_infrastructure/assembly_upgrading-red-hat-update-infrastructure_migrating-red-hat-update-infrastructure

For other information, consult the product documentation at:
https://access.redhat.com/documentation/en-us/red_hat_update_infrastructure/4

Affected Products

  • Red Hat Update Infrastructure 4 x86_64

Fixes

  • BZ - 1636435 - RFE: script to show the status of all RHUI related services
  • BZ - 1890389 - /usr/lib/python2.7/site-packages/rhui/tools/cert_manager.py:291 verbage leads to confusion
  • BZ - 2010343 - [RFE] Need a command to deploy custom SSL certificate using rhui-installer in RHUI 4
  • BZ - 2072447 - CVE-2022-28346 Django: SQL injection in QuerySet.annotate(),aggregate() and extra()
  • BZ - 2072459 - CVE-2022-28347 Django: SQL injection via QuerySet.explain(options) on PostgreSQL
  • BZ - 2079376 - Request to remove hardcoded repo prefix "/pulp/content" from the Auth service/certificate verification service