- Issued:
- 2024-10-31
- Updated:
- 2024-10-31
RHSA-2024:8718 - Security Advisory
Synopsis
Important: Satellite 6.14.4.3 Async Update
Type/Severity
Security Advisory: Important
Red Hat Insights patch analysis
Identify and remediate systems affected by this advisory.
Topic
Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.
Description
Red Hat Satellite is a system management solution that allows organizations
to configure and maintain their systems without the necessity to provide
public Internet access to their servers or other client systems. It
performs provisioning and configuration management of predefined standard
operating environments.
Security Fix(es):
- mosquitto: sending specific sequences of packets may trigger memory leak
(CVE-2024-8376)
- foreman: Read-only access to entire DB from templates (CVE-2024-8553)
Users of Red Hat Satellite are advised to upgrade to these updated
packages, which fix these bugs.
Solution
Before applying this update, make sure all previously released errata
relevant to your system have been applied.
For detailed instructions how to apply this update, refer to:
Affected Products
- Red Hat Satellite 6.14 x86_64
- Red Hat Satellite Capsule 6.14 x86_64
- Red Hat Enterprise Linux for x86_64 8 x86_64
Fixes
- BZ - 2312524 - CVE-2024-8553 foreman: Read-only access to entire DB from templates
- BZ - 2318080 - CVE-2024-8376 mosquitto: sending specific sequences of packets may trigger memory leak
Red Hat Satellite 6.14
SRPM | |
---|---|
foreman-3.7.0.14-1.el8sat.src.rpm | SHA-256: 8e6bdeeab4af11971814b1f7d0993f3305521e75c093ff97426fbdb1f7b32a4d |
mosquitto-2.0.19-1.el8sat.src.rpm | SHA-256: 13d0478eadff182e66241755372e4c8edb492295d5cb2ce7d3de5e43d27fe33a |
satellite-6.14.4.3-1.el8sat.src.rpm | SHA-256: 6087827df68944e7a8ec314a25053a320ccc2cf863c7a3d57176def4874c73f2 |
satellite-lifecycle-6.14.0-2.el8sat.src.rpm | SHA-256: 0847aa35840540e370942cdce7522d462804db026c87a856bfbeb273b1532410 |
x86_64 | |
foreman-3.7.0.14-1.el8sat.noarch.rpm | SHA-256: ec25e1fde964302dde31459a408141bf7f460ff09b411641876ec17763df4d23 |
foreman-cli-3.7.0.14-1.el8sat.noarch.rpm | SHA-256: ab2069f57c3047ff88e8050329c924834505826564b97a0320155f543721f069 |
foreman-debug-3.7.0.14-1.el8sat.noarch.rpm | SHA-256: 906585af38f356c3bb93c1bfd1a11d5c227e56f044c605520c18ff5a2a04c8d6 |
foreman-dynflow-sidekiq-3.7.0.14-1.el8sat.noarch.rpm | SHA-256: 64bd769f6fedebc24380930579159cb17a384cc0f27baae2f9d42c161fc1b527 |
foreman-ec2-3.7.0.14-1.el8sat.noarch.rpm | SHA-256: afb6c2f25c16ae244c8b90cf755caf6de1973e24b08746b4f3310ab37d0d482c |
foreman-journald-3.7.0.14-1.el8sat.noarch.rpm | SHA-256: a6177d474403b99e91ca131ecb9265e2442af4d3869c21a6d3e68db6a119b360 |
foreman-libvirt-3.7.0.14-1.el8sat.noarch.rpm | SHA-256: 6fbb6eb3ad395afb01c2b7a729aca50a1dc8c8f467a046f4bf6544bf22e934fe |
foreman-openstack-3.7.0.14-1.el8sat.noarch.rpm | SHA-256: 82344aaa1938b51999c8deee05921afae75e7e30f4d848d1c2dd93cf16d545b1 |
foreman-ovirt-3.7.0.14-1.el8sat.noarch.rpm | SHA-256: 516efcf90182c483c6954dd3d5132398f77a50403f20a8bff3ab37a460d9b3bd |
foreman-postgresql-3.7.0.14-1.el8sat.noarch.rpm | SHA-256: 6aba3ae9882a7e2349859cb01aa1f485ff0825ffebf240519bab166b8d1d5096 |
foreman-redis-3.7.0.14-1.el8sat.noarch.rpm | SHA-256: aacea563d3f19e8f328c99cafdb908cb6f35053926c72893cf9bcefc1657105c |
foreman-service-3.7.0.14-1.el8sat.noarch.rpm | SHA-256: ef96e97032a0d98f9a7aaf854d1c534ebe148ed7376d496fca55bc26ebb38f5a |
foreman-telemetry-3.7.0.14-1.el8sat.noarch.rpm | SHA-256: 67958868ae6c9c0a01bec0ece76133ac49aa149a3eda609a46fcc2007a823463 |
foreman-vmware-3.7.0.14-1.el8sat.noarch.rpm | SHA-256: 0e4c1cc74590efc2fc15551bea74d366a0720131d2c760df3864c2b14bdb3661 |
mosquitto-2.0.19-1.el8sat.x86_64.rpm | SHA-256: 6b647773e500c813a7186b1bcb60bd8914a19ede95e3676c08dd607f10b64336 |
mosquitto-debuginfo-2.0.19-1.el8sat.x86_64.rpm | SHA-256: 079730e4c3bedd2b794fd603b05a5959cdce6c54c88bba05d2e52c59733388a4 |
mosquitto-debugsource-2.0.19-1.el8sat.x86_64.rpm | SHA-256: 2e772a303020a71ef1d68eff9462b61c90f577c71cb2771708dcb996137cb534 |
satellite-6.14.4.3-1.el8sat.noarch.rpm | SHA-256: 643e4557c9c4e742dc90b6a33c7d30caba2f6ce2c8b6cf77db3567d1b1a18480 |
satellite-cli-6.14.4.3-1.el8sat.noarch.rpm | SHA-256: f71e423bfd56625db0094fdfc49565f289ca0be5a06158750e7f95cad9780688 |
satellite-common-6.14.4.3-1.el8sat.noarch.rpm | SHA-256: f6dc7e4e5ecbb8af07308c407258ad604b1c12f0698dc6b7e03b94d535ba4180 |
satellite-lifecycle-6.14.0-2.el8sat.noarch.rpm | SHA-256: 7b5e31630837d06f82b178dc1035828cd7b0e0a08196fa1cd1be593ac4e0fe0a |
Red Hat Satellite Capsule 6.14
SRPM | |
---|---|
foreman-3.7.0.14-1.el8sat.src.rpm | SHA-256: 8e6bdeeab4af11971814b1f7d0993f3305521e75c093ff97426fbdb1f7b32a4d |
mosquitto-2.0.19-1.el8sat.src.rpm | SHA-256: 13d0478eadff182e66241755372e4c8edb492295d5cb2ce7d3de5e43d27fe33a |
satellite-6.14.4.3-1.el8sat.src.rpm | SHA-256: 6087827df68944e7a8ec314a25053a320ccc2cf863c7a3d57176def4874c73f2 |
x86_64 | |
foreman-debug-3.7.0.14-1.el8sat.noarch.rpm | SHA-256: 906585af38f356c3bb93c1bfd1a11d5c227e56f044c605520c18ff5a2a04c8d6 |
mosquitto-2.0.19-1.el8sat.x86_64.rpm | SHA-256: 6b647773e500c813a7186b1bcb60bd8914a19ede95e3676c08dd607f10b64336 |
mosquitto-debuginfo-2.0.19-1.el8sat.x86_64.rpm | SHA-256: 079730e4c3bedd2b794fd603b05a5959cdce6c54c88bba05d2e52c59733388a4 |
mosquitto-debugsource-2.0.19-1.el8sat.x86_64.rpm | SHA-256: 2e772a303020a71ef1d68eff9462b61c90f577c71cb2771708dcb996137cb534 |
satellite-capsule-6.14.4.3-1.el8sat.noarch.rpm | SHA-256: a88b1cab0780a20bed86fcc573aca3941e302c4d8b5a03163791d8ef18e7f234 |
satellite-common-6.14.4.3-1.el8sat.noarch.rpm | SHA-256: f6dc7e4e5ecbb8af07308c407258ad604b1c12f0698dc6b7e03b94d535ba4180 |
Red Hat Enterprise Linux for x86_64 8
SRPM | |
---|---|
foreman-3.7.0.14-1.el8sat.src.rpm | SHA-256: 8e6bdeeab4af11971814b1f7d0993f3305521e75c093ff97426fbdb1f7b32a4d |
satellite-6.14.4.3-1.el8sat.src.rpm | SHA-256: 6087827df68944e7a8ec314a25053a320ccc2cf863c7a3d57176def4874c73f2 |
x86_64 | |
foreman-cli-3.7.0.14-1.el8sat.noarch.rpm | SHA-256: ab2069f57c3047ff88e8050329c924834505826564b97a0320155f543721f069 |
satellite-cli-6.14.4.3-1.el8sat.noarch.rpm | SHA-256: f71e423bfd56625db0094fdfc49565f289ca0be5a06158750e7f95cad9780688 |
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.