-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2023.3089
                  Satellite 6.13.1 Async Security Update
                                1 June 2023

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Satellite 6.13.1 Async
Publisher:         Red Hat
Operating System:  Red Hat
Resolution:        Patch/Upgrade
CVE Names:         CVE-2023-0119  

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2023:3387

Comment: CVSS (Max):  5.4 CVE-2023-0119 (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N)
         CVSS Source: Red Hat
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: Satellite 6.13.1 Async Security Update
Advisory ID:       RHSA-2023:3387-01
Product:           Red Hat Satellite 6
Advisory URL:      https://access.redhat.com/errata/RHSA-2023:3387
Issue date:        2023-05-31
CVE Names:         CVE-2023-0119 
=====================================================================

1. Summary:

Updated Satellite 6.13 packages that fixes important security bugs and
several regular bugs are now available for Red Hat Satellite.

2. Relevant releases/architectures:

Red Hat Satellite 6.13 for RHEL 8 - noarch

3. Description:

Red Hat Satellite is a system management solution that allows organizations
to configure and maintain their systems without the necessity to provide
public Internet access to their servers or other client systems. It
performs provisioning and configuration management of predefined standard
operating environments.

Security fix(es):

foreman: Stored cross-site scripting in host tab(CVE-2023-0119)

This update fixes the following bugs:

2190469 - CVE-2023-0119 foreman: Stored cross-site scripting in host tab
[rhn_satellite_6.13]
2190460 - Navigating to Capsules page on Satellite WebUI displays error
"Pulp plugin missing for synchronizable content types: . Repositories
containing these content types will not be synced." for few seconds
2190470	- Host Detail button landed to old Host UI page
2190472	- wrong metadata if uploaded rpm have different name than name in
rpm
2190473	- Getting "NoMethodError undefined method `get_status' for
nil:NilClass" when publishing content view
2190509	- Incremental update of the content view takes long time to
complete
2190512	- Error importing repositories with GPG key
2190513	- Satellite showing errata from module streams not installed on
client as upgradable/installable when content is imported (not synced)
2191657	- Importing  Red Hat Repository Import  on Disconnected Red Hat
Satellite taking huge time around 5 hours
2191659	- Misleading job status in the new host UI when running jobs in
bulk
2196242	- Upgrade to Satellite 6.13 fails on db:seed step with error
GraphQL::InvalidNameError: Names must match /^[_a-zA-Z][_a-zA-Z0-9]*$/ but
'RHEL OpenStack Platform' does not
2208642	- Support satellite-clone with Ansible running on Python 3.11 in
RHEL 8.8

Users of Red Hat Satellite are advised to upgrade to these updated
packages, which fix these bugs.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2159104 - CVE-2023-0119 Foreman: Stored cross-site scripting in host tab
2190460 - Navigating to Capsules page on Satellite WebUI displays error "Pulp plugin missing for synchronizable content types: . Repositories containing these content types will not be synced." for few seconds
2190464 - job invocation shows wrong info after remote execution job (regression from 6.11)
2190470 - Host Detail button landed to old Host UI page
2190472 - wrong metadata if uploaded rpm have different name than name in rpm
2190473 - Getting "NoMethodError  undefined method `get_status' for nil:NilClass" when publishing content view
2190509 - Incremental update of the content view takes long time to complete
2190512 - Error importing repositories with GPG key
2190513 - Satellite showing errata from module streams not installed on client as upgradable/installable when content is imported (not synced)
2191657 - Importing  Red Hat Repository Import  on Disconnected Red Hat Satellite taking huge time around 5 hours
2191659 - Misleading job status in the new host UI when running jobs in bulk
2196242 - Upgrade to Satellite 6.13 fails on db:seed step with error GraphQL::InvalidNameError: Names must match /^[_a-zA-Z][_a-zA-Z0-9]*$/ but 'RHEL OpenStack Platform' does not
2208642 - Support satellite-clone with Ansible running on Python 3.11 in RHEL 8.8

6. Package List:

Red Hat Satellite 6.13 for RHEL 8:

Source:
foreman-3.5.1.17-1.el8sat.src.rpm
python-pulp-rpm-3.18.14-1.el8pc.src.rpm
rubygem-dynflow-1.6.11-1.el8sat.src.rpm
rubygem-foreman_remote_execution-8.3.0-1.el8sat.src.rpm
rubygem-katello-4.7.0.25-1.el8sat.src.rpm
rubygem-smart_proxy_ansible-3.5.4-1.el8sat.src.rpm
satellite-6.13.1-1.el8sat.src.rpm

noarch:
foreman-3.5.1.17-1.el8sat.noarch.rpm
foreman-cli-3.5.1.17-1.el8sat.noarch.rpm
foreman-debug-3.5.1.17-1.el8sat.noarch.rpm
foreman-dynflow-sidekiq-3.5.1.17-1.el8sat.noarch.rpm
foreman-ec2-3.5.1.17-1.el8sat.noarch.rpm
foreman-journald-3.5.1.17-1.el8sat.noarch.rpm
foreman-libvirt-3.5.1.17-1.el8sat.noarch.rpm
foreman-openstack-3.5.1.17-1.el8sat.noarch.rpm
foreman-ovirt-3.5.1.17-1.el8sat.noarch.rpm
foreman-postgresql-3.5.1.17-1.el8sat.noarch.rpm
foreman-service-3.5.1.17-1.el8sat.noarch.rpm
foreman-telemetry-3.5.1.17-1.el8sat.noarch.rpm
foreman-vmware-3.5.1.17-1.el8sat.noarch.rpm
python39-pulp-rpm-3.18.14-1.el8pc.noarch.rpm
rubygem-dynflow-1.6.11-1.el8sat.noarch.rpm
rubygem-foreman_remote_execution-8.3.0-1.el8sat.noarch.rpm
rubygem-foreman_remote_execution-cockpit-8.3.0-1.el8sat.noarch.rpm
rubygem-katello-4.7.0.25-1.el8sat.noarch.rpm
rubygem-smart_proxy_ansible-3.5.4-1.el8sat.noarch.rpm
satellite-6.13.1-1.el8sat.noarch.rpm
satellite-cli-6.13.1-1.el8sat.noarch.rpm
satellite-common-6.13.1-1.el8sat.noarch.rpm

Red Hat Satellite 6.13 for RHEL 8:

Source:
foreman-3.5.1.17-1.el8sat.src.rpm
python-pulp-rpm-3.18.14-1.el8pc.src.rpm
rubygem-dynflow-1.6.11-1.el8sat.src.rpm
rubygem-smart_proxy_ansible-3.5.4-1.el8sat.src.rpm
satellite-6.13.1-1.el8sat.src.rpm

noarch:
foreman-debug-3.5.1.17-1.el8sat.noarch.rpm
python39-pulp-rpm-3.18.14-1.el8pc.noarch.rpm
rubygem-dynflow-1.6.11-1.el8sat.noarch.rpm
rubygem-smart_proxy_ansible-3.5.4-1.el8sat.noarch.rpm
satellite-capsule-6.13.1-1.el8sat.noarch.rpm
satellite-common-6.13.1-1.el8sat.noarch.rpm

Red Hat Satellite 6.13 for RHEL 8:

Source:
satellite-clone-3.3.0-2.el8sat.src.rpm

noarch:
satellite-clone-3.3.0-2.el8sat.noarch.rpm

Red Hat Satellite 6.13 for RHEL 8:

Source:
foreman-3.5.1.17-1.el8sat.src.rpm
satellite-6.13.1-1.el8sat.src.rpm

noarch:
foreman-cli-3.5.1.17-1.el8sat.noarch.rpm
satellite-cli-6.13.1-1.el8sat.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2023-0119
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=zDsj
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=enzC
-----END PGP SIGNATURE-----