Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
红帽产品勘误 RHSA-2025:9203 - Security Advisory
发布:
2025-06-17
已更新:
2025-06-17

RHSA-2025:9203 - Security Advisory

  • 概述
  • 更新的软件包

概述

Moderate: Satellite 6.16.5.2 Async Update

类型/严重性

Security Advisory: Moderate

Red Hat Insights 补丁分析

识别并修复受此公告影响的系统。

查看受影响的系统

标题

A new release is now available for Red Hat Satellite 6.16 for RHEL 8 and 9.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

描述

Red Hat Satellite is a system management solution that allows organizations
to configure and maintain their systems without the necessity to provide
public Internet access to their servers or other client systems. It
performs provisioning and configuration management of predefined standard
operating environments.

Security Fix(es):

  • cjson: segmentation violation trigger through the second parameter of

function
cJSON_SetValuestring at cJSON.c (CVE-2024-31755)

Users of Red Hat Satellite are advised to upgrade to these updated
packages, which fix these bugs.

解决方案

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For detailed instructions how to apply this update, refer to:

https://access.redhat.com/documentation/en-us/red_hat_satellite/6.16/html/updating_red_hat_satellite/index

受影响的产品

  • Red Hat Satellite 6.16 for RHEL 9 x86_64
  • Red Hat Satellite 6.16 for RHEL 8 x86_64
  • Red Hat Satellite Capsule 6.16 for RHEL 9 x86_64
  • Red Hat Satellite Capsule 6.16 for RHEL 8 x86_64
  • Red Hat Enterprise Linux for x86_64 9 x86_64
  • Red Hat Enterprise Linux for x86_64 8 x86_64

修复

  • BZ - 2277268 - CVE-2024-31755 cjson: segmentation violation trigger through the second parameter of function cJSON_SetValuestring at cJSON.c
  • SAT-34932 - Unable to update or change a Host's content view using the redhat.satellite.host module on Satellite v6.16

CVE

  • CVE-2024-31755

参考

  • https://access.redhat.com/security/updates/classification/#moderate
  • https://access.redhat.com/documentation/en-us/red_hat_satellite/6.16/html/updating_red_hat_satellite/index
注:: 可能有这些软件包的更新版本。 点击软件包名称查看详情。

Red Hat Satellite 6.16 for RHEL 9

SRPM
ansible-collection-redhat-satellite-4.2.1-1.el9sat.src.rpm SHA-256: 4556f00e411ff4bee89953677841f01e9f89069fd3dfe37739943ccd51146572
cjson-1.7.18-1.el9sat.src.rpm SHA-256: d66863bb573b90a51cf381de800e3eedc74ee38da905db7501bc428351e28a49
rubygem-foreman_rh_cloud-10.0.6-1.el9sat.src.rpm SHA-256: b25ca3f580d6766b2b250a039c920b1c123215c81b3514e90bc452e706c8dd01
satellite-6.16.5.2-1.el9sat.src.rpm SHA-256: f1169c881033cfaf9f298f794f68a2a667f5be3d320fadd63e4d29f6ec0550d5
x86_64
ansible-collection-redhat-satellite-4.2.1-1.el9sat.noarch.rpm SHA-256: b765a15225d39f0148dc92b502fe2540bfc136f4dd1dbaef671009249d9f040d
cjson-1.7.18-1.el9sat.x86_64.rpm SHA-256: db79bfde16c35e0cb00d9145dd9bc95b3024c0b5f029deb24dd3873f8f79ec1e
cjson-debuginfo-1.7.18-1.el9sat.x86_64.rpm SHA-256: 7c8bfb50607a4e8c1b1fd5cbc78e73181dd971fb90bedbd5defac264d10f8d25
cjson-debugsource-1.7.18-1.el9sat.x86_64.rpm SHA-256: de5927ee3009bc222bbeeb58dbb7cb49fdb99a4f709388daa20664dabe37c4c9
rubygem-foreman_rh_cloud-10.0.6-1.el9sat.noarch.rpm SHA-256: 227e15b5ac61b9113bb01f26e11c3542d0c559c3ac717be78f4c05abac5c1306
satellite-6.16.5.2-1.el9sat.noarch.rpm SHA-256: 0b0ed07f2636d00334cf2adc8aadc274313bbb30ebe156fb70b9ac07bcd2e9aa
satellite-cli-6.16.5.2-1.el9sat.noarch.rpm SHA-256: 92034ff6d41e25c0333dd21433769544e970b8ed4ae71b278562318b7f721e9d
satellite-common-6.16.5.2-1.el9sat.noarch.rpm SHA-256: cfca2002f7147513796c7d4b2600fffa80da12f17f80395acf8264b0e5bf559f

Red Hat Satellite 6.16 for RHEL 8

SRPM
ansible-collection-redhat-satellite-4.2.1-1.el8sat.src.rpm SHA-256: 8885bea6512eb60227d59571959a24a90df69c2750c65dc2bb34c6bbe2a735a5
cjson-1.7.18-1.el8sat.src.rpm SHA-256: fc3a7bb13992ad1c088ac4438ff9ddf2e9a8a81c3e57fe117809e050cf030f92
rubygem-foreman_rh_cloud-10.0.6-1.el8sat.src.rpm SHA-256: 804a99e96a1c96e9b0136652967be1b8e8a8490780819b29a5d864eaecdd7649
satellite-6.16.5.2-1.el8sat.src.rpm SHA-256: 39255f92cca3ee31af8e5a18d6a9881aa78d9c9830ebd4d3d8a0f497b36b767b
x86_64
ansible-collection-redhat-satellite-4.2.1-1.el8sat.noarch.rpm SHA-256: 9446f0bd277914425d78be65d7d40e59a37cf30b2babe913ee3a2ea863e627cb
cjson-1.7.18-1.el8sat.x86_64.rpm SHA-256: 95e5aba1bc1e05e3ccc00fdaf68058060b96cc29ea55e914e0c2d59354c384c4
cjson-debuginfo-1.7.18-1.el8sat.x86_64.rpm SHA-256: 993b77a3a9020ba9569bfe1bd19bbd9b25975382a689df55f41c358d95daa385
cjson-debugsource-1.7.18-1.el8sat.x86_64.rpm SHA-256: 56d5f295e545bcfc46b8e8047aa0c19720dd84d2c6452fd2716032dd09fe65ac
rubygem-foreman_rh_cloud-10.0.6-1.el8sat.noarch.rpm SHA-256: f872061e227e6461d5c8999a9e0f85d57103450dd46727c3b5f5aadad633d07f
satellite-6.16.5.2-1.el8sat.noarch.rpm SHA-256: 47d67ade989d57c211873d2b9b5ffa32b22833cb4590366e835d8a428aca9976
satellite-cli-6.16.5.2-1.el8sat.noarch.rpm SHA-256: 74138aee7fd9b8a51ee0408767ee48cfb221ce3eac52e2ea02bb2d35db4f5cd9
satellite-common-6.16.5.2-1.el8sat.noarch.rpm SHA-256: 5db895ed8e14046f8aa1a0e1762cdbfc36531fb89b247d1b4a3347f34d11356a

Red Hat Satellite Capsule 6.16 for RHEL 9

SRPM
ansible-collection-redhat-satellite-4.2.1-1.el9sat.src.rpm SHA-256: 4556f00e411ff4bee89953677841f01e9f89069fd3dfe37739943ccd51146572
cjson-1.7.18-1.el9sat.src.rpm SHA-256: d66863bb573b90a51cf381de800e3eedc74ee38da905db7501bc428351e28a49
satellite-6.16.5.2-1.el9sat.src.rpm SHA-256: f1169c881033cfaf9f298f794f68a2a667f5be3d320fadd63e4d29f6ec0550d5
x86_64
ansible-collection-redhat-satellite-4.2.1-1.el9sat.noarch.rpm SHA-256: b765a15225d39f0148dc92b502fe2540bfc136f4dd1dbaef671009249d9f040d
cjson-1.7.18-1.el9sat.x86_64.rpm SHA-256: db79bfde16c35e0cb00d9145dd9bc95b3024c0b5f029deb24dd3873f8f79ec1e
cjson-debuginfo-1.7.18-1.el9sat.x86_64.rpm SHA-256: 7c8bfb50607a4e8c1b1fd5cbc78e73181dd971fb90bedbd5defac264d10f8d25
cjson-debugsource-1.7.18-1.el9sat.x86_64.rpm SHA-256: de5927ee3009bc222bbeeb58dbb7cb49fdb99a4f709388daa20664dabe37c4c9
satellite-capsule-6.16.5.2-1.el9sat.noarch.rpm SHA-256: c8a737f24778074f01c26e5ed8726e5ba9975f0580fa06de1df64fa968b9ba4a
satellite-common-6.16.5.2-1.el9sat.noarch.rpm SHA-256: cfca2002f7147513796c7d4b2600fffa80da12f17f80395acf8264b0e5bf559f

Red Hat Satellite Capsule 6.16 for RHEL 8

SRPM
ansible-collection-redhat-satellite-4.2.1-1.el8sat.src.rpm SHA-256: 8885bea6512eb60227d59571959a24a90df69c2750c65dc2bb34c6bbe2a735a5
cjson-1.7.18-1.el8sat.src.rpm SHA-256: fc3a7bb13992ad1c088ac4438ff9ddf2e9a8a81c3e57fe117809e050cf030f92
satellite-6.16.5.2-1.el8sat.src.rpm SHA-256: 39255f92cca3ee31af8e5a18d6a9881aa78d9c9830ebd4d3d8a0f497b36b767b
x86_64
ansible-collection-redhat-satellite-4.2.1-1.el8sat.noarch.rpm SHA-256: 9446f0bd277914425d78be65d7d40e59a37cf30b2babe913ee3a2ea863e627cb
cjson-1.7.18-1.el8sat.x86_64.rpm SHA-256: 95e5aba1bc1e05e3ccc00fdaf68058060b96cc29ea55e914e0c2d59354c384c4
cjson-debuginfo-1.7.18-1.el8sat.x86_64.rpm SHA-256: 993b77a3a9020ba9569bfe1bd19bbd9b25975382a689df55f41c358d95daa385
cjson-debugsource-1.7.18-1.el8sat.x86_64.rpm SHA-256: 56d5f295e545bcfc46b8e8047aa0c19720dd84d2c6452fd2716032dd09fe65ac
satellite-capsule-6.16.5.2-1.el8sat.noarch.rpm SHA-256: 3ea6d8016bfc76f2cc83fa727dd21a63cb713c6a61416aabfae34ae6014d02dd
satellite-common-6.16.5.2-1.el8sat.noarch.rpm SHA-256: 5db895ed8e14046f8aa1a0e1762cdbfc36531fb89b247d1b4a3347f34d11356a

Red Hat Enterprise Linux for x86_64 9

SRPM
satellite-6.16.5.2-1.el9sat.src.rpm SHA-256: f1169c881033cfaf9f298f794f68a2a667f5be3d320fadd63e4d29f6ec0550d5
x86_64
satellite-cli-6.16.5.2-1.el9sat.noarch.rpm SHA-256: 92034ff6d41e25c0333dd21433769544e970b8ed4ae71b278562318b7f721e9d

Red Hat Enterprise Linux for x86_64 8

SRPM
satellite-6.16.5.2-1.el8sat.src.rpm SHA-256: 39255f92cca3ee31af8e5a18d6a9881aa78d9c9830ebd4d3d8a0f497b36b767b
x86_64
satellite-cli-6.16.5.2-1.el8sat.noarch.rpm SHA-256: 74138aee7fd9b8a51ee0408767ee48cfb221ce3eac52e2ea02bb2d35db4f5cd9

Red Hat 安全团队联络方式为 secalert@redhat.com。 更多联络细节请参考 https://access.redhat.com/security/team/contact/。

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility