CERTsSecurity

Red Hat Update Infrastructure (RHUI): CVSS (Max): 7.5

===========================================================================
AUSCERT External Security Bulletin Redistribution

ESB-2024.2400
RHUI 4.8 Release – Security Updates, Bug Fixes, and Enhancements
19 April 2024

===========================================================================

AusCERT Security Bulletin Summary
———————————

Product: Red Hat Update Infrastructure (RHUI)
Publisher: Red Hat
Operating System: Red Hat
Resolution: Patch/Upgrade
CVE Names: CVE-2023-43665 CVE-2023-37276 CVE-2024-23342
CVE-2023-49082 CVE-2023-49083 CVE-2024-27351
CVE-2023-47627 CVE-2024-22195 CVE-2024-23334
CVE-2024-23829 CVE-2023-36053 CVE-2023-41164
CVE-2023-49081 CVE-2024-24680

Original Bulletin:
https://access.redhat.com/errata/RHSA-2024:1878

Comment: CVSS (Max): 7.5 CVE-2024-27351 (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)
CVSS Source: Red Hat
Calculator: https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

– ————————–BEGIN INCLUDED TEXT——————–

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: RHUI 4.8 Release – Security Updates,
Bug Fixes, and Enhancements
Advisory ID: RHSA-2024:1878
Product: RHUI 4 for RHEL 8
Advisory URL: https://access.redhat.com/errata/RHSA-2024:1878
Issue date: 2024-04-18
CVE Names: CVE-2023-36053 CVE-2023-37276 CVE-2023-41164 CVE-2023-43665
CVE-2023-47627 CVE-2023-49081 CVE-2023-49082 CVE-2023-49083
CVE-2024-22195 CVE-2024-23334 CVE-2024-23342 CVE-2024-23829
CVE-2024-24680 CVE-2024-27351
=====================================================================

1. Summary:

An updated version of Red Hat Update Infrastructure (RHUI) is now available.
RHUI 4.8 fixes several security an operational bugs, adds some new features and
upgrades the underlying Pulp to a newer version.

Red Hat Product Security has rated this update as having a security impact of
Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a
detailed severity rating, is available for each vulnerability from the CVE
link(s) in the References section.

2. Relevant releases/architectures:

RHUI 4 for RHEL 8 – noarch, x86_64

3. Description:

Red Hat Update Infrastructure (RHUI) offers a highly scalable, highly redundant
framework that enables you to manage repositories and content. It also enables
cloud providers to deliver content and updates to Red Hat Enterprise Linux
(RHEL) instances.

Security Fix(es):

* python-django: Potential regular expression denial of service vulnerability in
EmailValidator/URLValidator (CVE-2023-36053)

* python-aiohttp: HTTP request smuggling via llhttp HTTP request parser
(CVE-2023-37276)

* python-django: Potential denial of service vulnerability in
“django.utils.encoding.uri_to_iri()“ (CVE-2023-41164)

* python-django: Denial-of-service possibility in django.utils.text.Truncator
(CVE-2023-43665)

* python-aiohttp: numerous issues in HTTP parser with header parsing
(CVE-2023-47627)

* aiohttp: HTTP request modification (CVE-2023-49081)

* python-cryptography: NULL-dereference when loading PKCS7 certificates
(CVE-2023-49083)

* jinja2: HTML attribute injection when passing user input as keys to xmlattr
filter (CVE-2024-22195)

* aiohttp: follow_symlinks directory traversal vulnerability (CVE-2024-23334)

* python-ecdsa: vulnerable to the Minerva attack (CVE-2024-23342)

* python-aiohttp: http request smuggling (CVE-2024-23829)

* Django: denial-of-service in “intcomma“ template filter (CVE-2024-24680)

* python-django: Potential regular expression denial-of-service in
django.utils.text.Truncator.words() (CVE-2024-27351)

* aiohttp: CRLF injection if user controls the HTTP method using aiohttp client
(CVE-2023-49082)

This RHUI update fixes the following bugs:

* The rhui-installer failed on RHEL 8.10 Beta due to the use of distutils. This
has been addressed by updating to a newer version of ansible-collection-
community-crypto which does not use the distutils.

This RHUI update introduces the following enhancements:

* A native Ansible module is now used to update the packages on the RHUA server
when the RHUI installer is run for the first time or rerun at any time. This
update can be prevented by using the –ignore-newer-rhel-packages flag on the
rhui-installer command line.

* PulpCore has been updated to version 3.39.

4. Solution:

Before applying this update, make sure all previously released errata relevant
to your system have been applied.

For detailed instructions on how to apply this update, see:
https://access.redhat.com/documentation/en-us/red_hat_update_infrastructure/4/ht
ml/migrating_red_hat_update_infrastructure/assembly_upgrading-red-hat-update-
infrastructure_migrating-red-hat-update-infrastructure

For other information, see the product documentation:
https://access.redhat.com/documentation/en-us/red_hat_update_infrastructure/4

5. Bugs fixed (https://bugzilla.redhat.com/):

2218004 – CVE-2023-36053 – python-django: Potential regular expression denial of
service vulnerability in EmailValidator/URLValidator
2224185 – CVE-2023-37276 – python-aiohttp: HTTP request smuggling via llhttp
HTTP request parser
2237258 – CVE-2023-41164 – python-django: Potential denial of service
vulnerability in “django.utils.encoding.uri_to_iri()“
2241046 – CVE-2023-43665 – python-django: Denial-of-service possibility in
django.utils.text.Truncator
2249825 – CVE-2023-47627 – python-aiohttp: numerous issues in HTTP parser with
header parsing
2252235 – CVE-2023-49081 – aiohttp: HTTP request modification
2252248 – CVE-2023-49082 – aiohttp: CRLF injection if user controls the HTTP
method using aiohttp client
2255331 – CVE-2023-49083 – python-cryptography: NULL-dereference when loading
PKCS7 certificates
2257854 – CVE-2024-22195 – jinja2: HTML attribute injection when passing user
input as keys to xmlattr filter
2261887 – CVE-2024-23334 – aiohttp: follow_symlinks directory traversal
vulnerability
2259780 – CVE-2024-23342 – python-ecdsa: vulnerable to the Minerva attack
2261909 – CVE-2024-23829 – python-aiohttp: http request smuggling
2261856 – CVE-2024-24680 – Django: denial-of-service in “intcomma“ template
filter
2266045 – CVE-2024-27351 – python-django: Potential regular expression denial-
of-service in django.utils.text.Truncator.words()

6. Package List:

RHUI 4 for RHEL 8

Source:
python-django-0:4.2.11-1.el8ui.src.rpm
ansible-collection-community-crypto-0:2.18.0-1.el8ui.src.rpm
createrepo_c-0:1.0.2-5.el8ui.src.rpm
libcomps-0:0.1.18-8.el8ui.src.rpm
libsolv-0:0.7.22-6.el8ui.src.rpm
pulpcore-selinux-0:2.0.1-1.el8ui.src.rpm
python-aiodns-0:3.0.0-6.el8ui.src.rpm
python-aiofiles-0:22.1.0-4.el8ui.src.rpm
python-aiohttp-0:3.9.2-1.el8ui.src.rpm
python-aiohttp-xmlrpc-0:1.5.0-5.el8ui.src.rpm
python-aioredis-0:2.0.1-5.el8ui.src.rpm
python-aiosignal-0:1.3.1-4.el8ui.src.rpm
python-asgiref-0:3.6.0-4.el8ui.src.rpm
python-async-timeout-0:4.0.2-5.el8ui.src.rpm
python-asyncio-throttle-0:1.0.2-6.el8ui.src.rpm
python-attrs-0:21.4.0-5.el8ui.src.rpm
python-backoff-0:2.2.1-4.el8ui.src.rpm
python-brotli-0:1.0.9-5.el8ui.src.rpm
python-click-0:8.1.3-4.el8ui.src.rpm
python-cryptography-0:41.0.6-1.el8ui.src.rpm
python-defusedxml-0:0.7.1-6.el8ui.src.rpm
python-deprecated-0:1.2.13-4.el8ui.src.rpm
python-diff-match-patch-0:20200713-6.el8ui.src.rpm
python-django-filter-0:23.2-3.el8ui.src.rpm
python-django-guid-0:3.3.0-4.el8ui.src.rpm
python-django-import-export-0:3.1.0-3.el8ui.src.rpm
python-django-lifecycle-0:1.0.0-3.el8ui.src.rpm
python-django-readonly-field-0:1.1.2-3.el8ui.src.rpm
python-djangorestframework-0:3.14.0-3.el8ui.src.rpm
python-djangorestframework-queryfields-0:1.0.0-7.el8ui.src.rpm
python-drf-access-policy-0:1.3.0-3.el8ui.src.rpm
python-drf-nested-routers-0:0.93.4-5.el8ui.src.rpm
python-drf-spectacular-0:0.26.5-4.el8ui.src.rpm
python-dynaconf-0:3.1.12-3.el8ui.src.rpm
python-ecdsa-0:0.18.0-4.el8ui.src.rpm
python-et-xmlfile-0:1.1.0-5.el8ui.src.rpm
python-frozenlist-0:1.3.3-4.el8ui.src.rpm
python-future-0:0.18.3-4.el8ui.src.rpm
python-gnupg-0:0.5.0-4.el8ui.src.rpm
python-googleapis-common-protos-0:1.59.1-4.el8ui.src.rpm
python-grpcio-0:1.56.0-4.el8ui.src.rpm
python-gunicorn-0:20.1.0-7.1.2.el8ui.src.rpm
python-importlib-metadata-0:6.0.1-4.el8ui.src.rpm
python-inflection-0:0.5.1-6.el8ui.src.rpm
python-jinja2-0:3.1.3-1.el8ui.src.rpm
python-jq-0:1.6.0-3.el8ui.src.rpm
python-json-stream-0:2.3.2-4.el8ui.src.rpm
python-json-stream-rs-tokenizer-0:0.4.25-3.el8ui.src.rpm
python-jsonschema-0:4.10.3-3.el8ui.src.rpm
python-markuppy-0:1.14-6.el8ui.src.rpm
python-markupsafe-0:2.1.2-4.el8ui.src.rpm
python-multidict-0:6.0.4-4.el8ui.src.rpm
python-odfpy-0:1.4.1-9.el8ui.src.rpm
python-openpyxl-0:3.1.0-4.el8ui.src.rpm
python-opentelemetry_api-0:1.19.0-3.el8ui.src.rpm
python-opentelemetry_distro-0:0.40b0-7.el8ui.src.rpm
python-opentelemetry_exporter_otlp-0:1.19.0-4.el8ui.src.rpm
python-opentelemetry_exporter_otlp_proto_common-0:1.19.0-3.el8ui.src.rpm
python-opentelemetry_exporter_otlp_proto_grpc-0:1.19.0-5.el8ui.src.rpm
python-opentelemetry_exporter_otlp_proto_http-0:1.19.0-5.el8ui.src.rpm
python-opentelemetry_instrumentation-0:0.40b0-5.el8ui.src.rpm
python-opentelemetry_instrumentation_django-0:0.40b0-4.el8ui.src.rpm
python-opentelemetry_instrumentation_wsgi-0:0.40b0-4.el8ui.src.rpm
python-opentelemetry_proto-0:1.19.0-4.el8ui.src.rpm
python-opentelemetry_sdk-0:1.19.0-4.el8ui.src.rpm
python-opentelemetry_semantic_conventions-0:0.40b0-3.el8ui.src.rpm
python-opentelemetry_util_http-0:0.40b0-3.el8ui.src.rpm
python-packaging-0:21.3-5.el8ui.src.rpm
python-productmd-0:1.33-6.el8ui.src.rpm
python-protobuf-0:4.21.6-4.el8ui.src.rpm
python-psycopg-0:3.1.9-4.el8ui.src.rpm
python-pulp-container-0:2.16.4-1.el8ui.src.rpm
python-pulp-container-client-0:2.16.4-1.0.1.el8ui.src.rpm
python-pulp-glue-0:0.21.2-3.el8ui.src.rpm
python-pulp-rpm-0:3.23.0-2.el8ui.src.rpm
python-pulp-rpm-client-0:3.23.0-2.0.1.el8ui.src.rpm
python-pulpcore-0:3.39.11-1.el8ui.src.rpm
python-pulpcore-client-0:3.39.7-1.0.1.el8ui.src.rpm
python-pycares-0:4.1.2-5.el8ui.src.rpm
python-pycryptodomex-0:3.14.1-5.el8ui.src.rpm
python-pygtrie-0:2.5.0-4.el8ui.src.rpm
python-pyjwkest-0:1.4.2-8.el8ui.src.rpm
python-pyjwt-0:2.5.0-4.el8ui.src.rpm
python-pyparsing-0:3.1.1-3.el8ui.src.rpm
python-pyrsistent-0:0.18.1-5.el8ui.src.rpm
python-pytz-0:2022.2.1-5.el8ui.src.rpm
python-redis-0:4.3.4-4.el8ui.src.rpm
python-sqlparse-0:0.4.4-3.el8ui.src.rpm
python-tablib-0:3.3.0-4.el8ui.src.rpm
python-types-cryptography-0:3.3.23.2-4.el8ui.src.rpm
python-typing-extensions-0:4.7.1-4.el8ui.src.rpm
python-uritemplate-0:4.1.1-5.el8ui.src.rpm
python-url-normalize-0:1.4.3-7.el8ui.src.rpm
python-urlman-0:2.0.1-4.el8ui.src.rpm
python-uuid6-0:2023.5.2-4.el8ui.src.rpm
python-whitenoise-0:6.0.0-4.el8ui.src.rpm
python-wrapt-0:1.14.1-4.el8ui.src.rpm
python-xlrd-0:2.0.1-8.el8ui.src.rpm
python-xlwt-0:1.3.0-6.el8ui.src.rpm
python-yarl-0:1.8.2-4.el8ui.src.rpm
python-zipp-0:3.4.0-7.el8ui.src.rpm
rhui-installer-0:4.8.0.2-1.el8ui.src.rpm
rhui-tools-0:4.8.0.1-1.el8ui.src.rpm

noarch:
python3.11-django-0:4.2.11-1.el8ui.noarch.rpm
ansible-collection-community-crypto-0:2.18.0-1.el8ui.noarch.rpm
python3-gunicorn-0:20.1.0-7.1.2.el8ui.noarch.rpm
python3-pulp-container-client-0:2.16.4-1.0.1.el8ui.noarch.rpm
python3-pulp-rpm-client-0:3.23.0-2.0.1.el8ui.noarch.rpm
python3-pulpcore-client-0:3.39.7-1.0.1.el8ui.noarch.rpm
python3.11-aiodns-0:3.0.0-6.el8ui.noarch.rpm
python3.11-aiofiles-0:22.1.0-4.el8ui.noarch.rpm
python3.11-aiohttp-xmlrpc-0:1.5.0-5.el8ui.noarch.rpm
python3.11-aioredis-0:2.0.1-5.el8ui.noarch.rpm
python3.11-aiosignal-0:1.3.1-4.el8ui.noarch.rpm
python3.11-asgiref-0:3.6.0-4.el8ui.noarch.rpm
python3.11-async-timeout-0:4.0.2-5.el8ui.noarch.rpm
python3.11-asyncio-throttle-0:1.0.2-6.el8ui.noarch.rpm
python3.11-attrs-0:21.4.0-5.el8ui.noarch.rpm
python3.11-backoff-0:2.2.1-4.el8ui.noarch.rpm
python3.11-click-0:8.1.3-4.el8ui.noarch.rpm
python3.11-defusedxml-0:0.7.1-6.el8ui.noarch.rpm
python3.11-deprecated-0:1.2.13-4.el8ui.noarch.rpm
python3.11-diff-match-patch-0:20200713-6.el8ui.noarch.rpm
python3.11-django-filter-0:23.2-3.el8ui.noarch.rpm
python3.11-django-guid-0:3.3.0-4.el8ui.noarch.rpm
python3.11-django-import-export-0:3.1.0-3.el8ui.noarch.rpm
python3.11-django-lifecycle-0:1.0.0-3.el8ui.noarch.rpm
python3.11-django-readonly-field-0:1.1.2-3.el8ui.noarch.rpm
python3.11-djangorestframework-0:3.14.0-3.el8ui.noarch.rpm
python3.11-djangorestframework-queryfields-0:1.0.0-7.el8ui.noarch.rpm
python3.11-drf-access-policy-0:1.3.0-3.el8ui.noarch.rpm
python3.11-drf-nested-routers-0:0.93.4-5.el8ui.noarch.rpm
python3.11-drf-spectacular-0:0.26.5-4.el8ui.noarch.rpm
python3.11-dynaconf-0:3.1.12-3.el8ui.noarch.rpm
python3.11-ecdsa-0:0.18.0-4.el8ui.noarch.rpm
python3.11-et-xmlfile-0:1.1.0-5.el8ui.noarch.rpm
python3.11-future-0:0.18.3-4.el8ui.noarch.rpm
python3.11-gnupg-0:0.5.0-4.el8ui.noarch.rpm
python3.11-googleapis-common-protos-0:1.59.1-4.el8ui.noarch.rpm
python3.11-gunicorn-0:20.1.0-7.1.2.el8ui.noarch.rpm
python3.11-importlib-metadata-0:6.0.1-4.el8ui.noarch.rpm
python3.11-inflection-0:0.5.1-6.el8ui.noarch.rpm
python3.11-jinja2-0:3.1.3-1.el8ui.noarch.rpm
python3.11-json_stream-0:2.3.2-4.el8ui.noarch.rpm
python3.11-jsonschema-0:4.10.3-3.el8ui.noarch.rpm
python3.11-markuppy-0:1.14-6.el8ui.noarch.rpm
python3.11-odfpy-0:1.4.1-9.el8ui.noarch.rpm
python3.11-openpyxl-0:3.1.0-4.el8ui.noarch.rpm
python3.11-opentelemetry_api-0:1.19.0-3.el8ui.noarch.rpm
python3.11-opentelemetry_distro-0:0.40b0-7.el8ui.noarch.rpm
python3.11-opentelemetry_distro_otlp-0:0.40b0-7.el8ui.noarch.rpm
python3.11-opentelemetry_exporter_otlp-0:1.19.0-4.el8ui.noarch.rpm
python3.11-opentelemetry_exporter_otlp_proto_common-0:1.19.0-3.el8ui.noarch.rpm
python3.11-opentelemetry_exporter_otlp_proto_grpc-0:1.19.0-5.el8ui.noarch.rpm
python3.11-opentelemetry_exporter_otlp_proto_http-0:1.19.0-5.el8ui.noarch.rpm
python3.11-opentelemetry_instrumentation-0:0.40b0-5.el8ui.noarch.rpm
python3.11-opentelemetry_instrumentation_django-0:0.40b0-4.el8ui.noarch.rpm
python3.11-opentelemetry_instrumentation_wsgi-0:0.40b0-4.el8ui.noarch.rpm
python3.11-opentelemetry_proto-0:1.19.0-4.el8ui.noarch.rpm
python3.11-opentelemetry_sdk-0:1.19.0-4.el8ui.noarch.rpm
python3.11-opentelemetry_semantic_conventions-0:0.40b0-3.el8ui.noarch.rpm
python3.11-opentelemetry_util_http-0:0.40b0-3.el8ui.noarch.rpm
python3.11-packaging-0:21.3-5.el8ui.noarch.rpm
python3.11-productmd-0:1.33-6.el8ui.noarch.rpm
python3.11-protobuf-0:4.21.6-4.el8ui.noarch.rpm
python3.11-psycopg-0:3.1.9-4.el8ui.noarch.rpm
python3.11-pulp-container-0:2.16.4-1.el8ui.noarch.rpm
python3.11-pulp-glue-0:0.21.2-3.el8ui.noarch.rpm
python3.11-pulp-rpm-0:3.23.0-2.el8ui.noarch.rpm
python3.11-pulpcore-0:3.39.11-1.el8ui.noarch.rpm
python3.11-pygtrie-0:2.5.0-4.el8ui.noarch.rpm
python3.11-pyjwkest-0:1.4.2-8.el8ui.noarch.rpm
python3.11-pyjwt-0:2.5.0-4.el8ui.noarch.rpm
python3.11-pyparsing-0:3.1.1-3.el8ui.noarch.rpm
python3.11-pytz-0:2022.2.1-5.el8ui.noarch.rpm
python3.11-redis-0:4.3.4-4.el8ui.noarch.rpm
python3.11-sqlparse-0:0.4.4-3.el8ui.noarch.rpm
python3.11-tablib-0:3.3.0-4.el8ui.noarch.rpm
python3.11-types-cryptography-0:3.3.23.2-4.el8ui.noarch.rpm
python3.11-typing-extensions-0:4.7.1-4.el8ui.noarch.rpm
python3.11-uritemplate-0:4.1.1-5.el8ui.noarch.rpm
python3.11-url-normalize-0:1.4.3-7.el8ui.noarch.rpm
python3.11-urlman-0:2.0.1-4.el8ui.noarch.rpm
python3.11-uuid6-0:2023.5.2-4.el8ui.noarch.rpm
python3.11-whitenoise-0:6.0.0-4.el8ui.noarch.rpm
python3.11-xlrd-0:2.0.1-8.el8ui.noarch.rpm
python3.11-xlwt-0:1.3.0-6.el8ui.noarch.rpm
python3.11-zipp-0:3.4.0-7.el8ui.noarch.rpm
rhui-installer-0:4.8.0.2-1.el8ui.noarch.rpm
rhui-tools-0:4.8.0.1-1.el8ui.noarch.rpm
rhui-tools-libs-0:4.8.0.1-1.el8ui.noarch.rpm

x86_64:
createrepo_c-debuginfo-0:1.0.2-5.el8ui.x86_64.rpm
createrepo_c-debugsource-0:1.0.2-5.el8ui.x86_64.rpm
createrepo_c-libs-0:1.0.2-5.el8ui.x86_64.rpm
createrepo_c-libs-debuginfo-0:1.0.2-5.el8ui.x86_64.rpm
libcomps-0:0.1.18-8.el8ui.x86_64.rpm
libcomps-debuginfo-0:0.1.18-8.el8ui.x86_64.rpm
libcomps-debugsource-0:0.1.18-8.el8ui.x86_64.rpm
libsolv-0:0.7.22-6.el8ui.x86_64.rpm
libsolv-debuginfo-0:0.7.22-6.el8ui.x86_64.rpm
libsolv-debugsource-0:0.7.22-6.el8ui.x86_64.rpm
libsolv-demo-debuginfo-0:0.7.22-6.el8ui.x86_64.rpm
libsolv-tools-debuginfo-0:0.7.22-6.el8ui.x86_64.rpm
pulpcore-selinux-0:2.0.1-1.el8ui.x86_64.rpm
python-aiohttp-debugsource-0:3.9.2-1.el8ui.x86_64.rpm
python-brotli-debugsource-0:1.0.9-5.el8ui.x86_64.rpm
python-cryptography-debugsource-0:41.0.6-1.el8ui.x86_64.rpm
python-frozenlist-debugsource-0:1.3.3-4.el8ui.x86_64.rpm
python-grpcio-debugsource-0:1.56.0-4.el8ui.x86_64.rpm
python-markupsafe-debugsource-0:2.1.2-4.el8ui.x86_64.rpm
python-multidict-debugsource-0:6.0.4-4.el8ui.x86_64.rpm
python-pycares-debugsource-0:4.1.2-5.el8ui.x86_64.rpm
python-pycryptodomex-debugsource-0:3.14.1-5.el8ui.x86_64.rpm
python-pyrsistent-debugsource-0:0.18.1-5.el8ui.x86_64.rpm
python-wrapt-debugsource-0:1.14.1-4.el8ui.x86_64.rpm
python-yarl-debugsource-0:1.8.2-4.el8ui.x86_64.rpm
python3-createrepo_c-0:1.0.2-5.el8ui.x86_64.rpm
python3-createrepo_c-debuginfo-0:1.0.2-5.el8ui.x86_64.rpm
python3-libcomps-0:0.1.18-8.el8ui.x86_64.rpm
python3-libcomps-debuginfo-0:0.1.18-8.el8ui.x86_64.rpm
python3-solv-0:0.7.22-6.el8ui.x86_64.rpm
python3-solv-debuginfo-0:0.7.22-6.el8ui.x86_64.rpm
python3.11-aiohttp-0:3.9.2-1.el8ui.x86_64.rpm
python3.11-aiohttp-debuginfo-0:3.9.2-1.el8ui.x86_64.rpm
python3.11-brotli-0:1.0.9-5.el8ui.x86_64.rpm
python3.11-brotli-debuginfo-0:1.0.9-5.el8ui.x86_64.rpm
python3.11-createrepo_c-0:1.0.2-5.el8ui.x86_64.rpm
python3.11-createrepo_c-debuginfo-0:1.0.2-5.el8ui.x86_64.rpm
python3.11-cryptography-0:41.0.6-1.el8ui.x86_64.rpm
python3.11-cryptography-debuginfo-0:41.0.6-1.el8ui.x86_64.rpm
python3.11-frozenlist-0:1.3.3-4.el8ui.x86_64.rpm
python3.11-frozenlist-debuginfo-0:1.3.3-4.el8ui.x86_64.rpm
python3.11-grpcio-0:1.56.0-4.el8ui.x86_64.rpm
python3.11-grpcio-debuginfo-0:1.56.0-4.el8ui.x86_64.rpm
python3.11-jq-0:1.6.0-3.el8ui.x86_64.rpm
python3.11-json_stream_rs_tokenizer-0:0.4.25-3.el8ui.x86_64.rpm
python3.11-libcomps-0:0.1.18-8.el8ui.x86_64.rpm
python3.11-libcomps-debuginfo-0:0.1.18-8.el8ui.x86_64.rpm
python3.11-markupsafe-0:2.1.2-4.el8ui.x86_64.rpm
python3.11-markupsafe-debuginfo-0:2.1.2-4.el8ui.x86_64.rpm
python3.11-multidict-0:6.0.4-4.el8ui.x86_64.rpm
python3.11-multidict-debuginfo-0:6.0.4-4.el8ui.x86_64.rpm
python3.11-pycares-0:4.1.2-5.el8ui.x86_64.rpm
python3.11-pycares-debuginfo-0:4.1.2-5.el8ui.x86_64.rpm
python3.11-pycryptodomex-0:3.14.1-5.el8ui.x86_64.rpm
python3.11-pycryptodomex-debuginfo-0:3.14.1-5.el8ui.x86_64.rpm
python3.11-pyrsistent-0:0.18.1-5.el8ui.x86_64.rpm
python3.11-pyrsistent-debuginfo-0:0.18.1-5.el8ui.x86_64.rpm
python3.11-solv-0:0.7.22-6.el8ui.x86_64.rpm
python3.11-solv-debuginfo-0:0.7.22-6.el8ui.x86_64.rpm
python3.11-wrapt-0:1.14.1-4.el8ui.x86_64.rpm
python3.11-wrapt-debuginfo-0:1.14.1-4.el8ui.x86_64.rpm
python3.11-yarl-0:1.8.2-4.el8ui.x86_64.rpm
python3.11-yarl-debuginfo-0:1.8.2-4.el8ui.x86_64.rpm
ruby-solv-debuginfo-0:0.7.22-6.el8ui.x86_64.rpm

7. References:

https://access.redhat.com/security/cve/CVE-2023-36053
https://access.redhat.com/security/cve/CVE-2023-37276
https://access.redhat.com/security/cve/CVE-2023-41164
https://access.redhat.com/security/cve/CVE-2023-43665
https://access.redhat.com/security/cve/CVE-2023-47627
https://access.redhat.com/security/cve/CVE-2023-49081
https://access.redhat.com/security/cve/CVE-2023-49082
https://access.redhat.com/security/cve/CVE-2023-49083
https://access.redhat.com/security/cve/CVE-2024-22195
https://access.redhat.com/security/cve/CVE-2024-23334
https://access.redhat.com/security/cve/CVE-2024-23342
https://access.redhat.com/security/cve/CVE-2024-23829
https://access.redhat.com/security/cve/CVE-2024-24680
https://access.redhat.com/security/cve/CVE-2024-27351
https://access.redhat.com/security/updates/classification/#moderate

– ————————–END INCLUDED TEXT———————-

You have received this e-mail bulletin as a result of your organisation’s
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT’s members. As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation’s
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin. It may
not be updated when updates to the original are made. If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author’s website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above. If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile: (07) 3365 7031
Telephone: (07) 3365 4417 (International: +61 7 3365 4417)
AusCERT personnel answer during Queensland business hours
which are GMT+10:00 (AEST).
On call after hours for member emergencies only.
===========================================================================Security BulletinsRead More