Multiple vulnerabilities in Red Hat Update Infrastructure (RHUI)



Published: 2022-07-19
Risk High
Patch available YES
Number of vulnerabilities 2
CVE-ID CVE-2022-28346
CVE-2022-28347
CWE-ID CWE-89
Exploitation vector Network
Public exploit Public exploit code for vulnerability #1 is available.
Vulnerable software
Subscribe
Red Hat Update Infrastructure (RHUI)
Server applications / Other server solutions

python-future (Red Hat package)
Operating systems & Components / Operating system package or component

python-django (Red Hat package)
Operating systems & Components / Operating system package or component

python-cryptography (Red Hat package)
Operating systems & Components / Operating system package or component

pulpcore-selinux (Red Hat package)
Operating systems & Components / Operating system package or component

createrepo_c (Red Hat package)
Operating systems & Components / Operating system package or component

rhui-tools (Red Hat package)
Operating systems & Components / Operating system package or component

rhui-installer (Red Hat package)
Operating systems & Components / Operating system package or component

rhui-cds-plugin-fetcher (Red Hat package)
Operating systems & Components / Operating system package or component

rhui-cds-plugin-authorizer-cert (Red Hat package)
Operating systems & Components / Operating system package or component

python-url-normalize (Red Hat package)
Operating systems & Components / Operating system package or component

python-requests (Red Hat package)
Operating systems & Components / Operating system package or component

python-pyjwt (Red Hat package)
Operating systems & Components / Operating system package or component

python-pyjwkest (Red Hat package)
Operating systems & Components / Operating system package or component

python-pycryptodomex (Red Hat package)
Operating systems & Components / Operating system package or component

python-pyOpenSSL (Red Hat package)
Operating systems & Components / Operating system package or component

python-pulpcore (Red Hat package)
Operating systems & Components / Operating system package or component

python-pulp-rpm (Red Hat package)
Operating systems & Components / Operating system package or component

python-pulp-container-client (Red Hat package)
Operating systems & Components / Operating system package or component

python-pulp-container (Red Hat package)
Operating systems & Components / Operating system package or component

python-ecdsa (Red Hat package)
Operating systems & Components / Operating system package or component

ansible-collection-community-crypto (Red Hat package)
Operating systems & Components / Operating system package or component

Vendor Red Hat Inc.

Security Bulletin

This security bulletin contains information about 2 vulnerabilities.

1) SQL injection

EUVDB-ID: #VU62050

Risk: High

CVSSv3.1: 8.2 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N/E:P/RL:O/RC:C]

CVE-ID: CVE-2022-28346

CWE-ID: CWE-89 - Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')

Exploit availability: Yes

Description

The vulnerability allows a remote attacker to execute arbitrary SQL queries in database.

The vulnerability exists due to insufficient sanitization of user-supplied data within the QuerySet.annotate(), aggregate(), and extra() methods. A remote attacker can send a specially crafted request to the affected application and execute arbitrary SQL commands within the application database.

Successful exploitation of this vulnerability may allow a remote attacker to read, delete, modify data in database and gain complete control over the affected application.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Red Hat Update Infrastructure (RHUI): 4.1.0

python-future (Red Hat package): 0.18.2-4.el8pc

python-django (Red Hat package): 3.2.13-1.el8pc

python-cryptography (Red Hat package): 3.1.1-1.el8pc

pulpcore-selinux (Red Hat package): 1.3.0-1.el8pc

createrepo_c (Red Hat package): 0.20.0-1.el8pc

rhui-tools (Red Hat package): before 4.1.1.16-1.el8ui

rhui-installer (Red Hat package): before 4.1.1.8-1.el8ui

rhui-cds-plugin-fetcher (Red Hat package): before 1.0.5-1.el8ui

rhui-cds-plugin-authorizer-cert (Red Hat package): before 1.0.5-1.el8ui

python-url-normalize (Red Hat package): before 1.4.3-4.el8ui

python-requests (Red Hat package): before 2.27.1-2.el8ui

python-pyjwt (Red Hat package): before 1.7.1-8.el8ui

python-pyjwkest (Red Hat package): before 1.4.2-6.el8ui

python-pycryptodomex (Red Hat package): before 3.14.1-2.el8ui

python-pyOpenSSL (Red Hat package): before 19.1.0-3.el8ui

python-pulpcore (Red Hat package): before 3.17.6-3.el8ui

python-pulp-rpm (Red Hat package): before 3.17.5-2.el8ui

python-pulp-container-client (Red Hat package): before 2.7.1-6.el8ui

python-pulp-container (Red Hat package): before 2.10.3-2.el8ui

python-ecdsa (Red Hat package): before 0.14.1-2.el8ui

ansible-collection-community-crypto (Red Hat package): before 1.7.0-4.el8ui

External links

http://access.redhat.com/errata/RHSA-2022:5602


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.

2) SQL injection

EUVDB-ID: #VU62051

Risk: High

CVSSv3.1: 7.9 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-28347

CWE-ID: CWE-89 - Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary SQL queries in database.

The vulnerability exists due to insufficient sanitization of user-supplied data within the QuerySet.explain() method. A remote attacker can send a specially crafted request to the affected application and execute arbitrary SQL commands within the application database.

Successful exploitation of this vulnerability may allow a remote attacker to read, delete, modify data in database and gain complete control over the affected application.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Red Hat Update Infrastructure (RHUI): 4.1.0

python-future (Red Hat package): 0.18.2-4.el8pc

python-django (Red Hat package): 3.2.13-1.el8pc

python-cryptography (Red Hat package): 3.1.1-1.el8pc

pulpcore-selinux (Red Hat package): 1.3.0-1.el8pc

createrepo_c (Red Hat package): 0.20.0-1.el8pc

rhui-tools (Red Hat package): before 4.1.1.16-1.el8ui

rhui-installer (Red Hat package): before 4.1.1.8-1.el8ui

rhui-cds-plugin-fetcher (Red Hat package): before 1.0.5-1.el8ui

rhui-cds-plugin-authorizer-cert (Red Hat package): before 1.0.5-1.el8ui

python-url-normalize (Red Hat package): before 1.4.3-4.el8ui

python-requests (Red Hat package): before 2.27.1-2.el8ui

python-pyjwt (Red Hat package): before 1.7.1-8.el8ui

python-pyjwkest (Red Hat package): before 1.4.2-6.el8ui

python-pycryptodomex (Red Hat package): before 3.14.1-2.el8ui

python-pyOpenSSL (Red Hat package): before 19.1.0-3.el8ui

python-pulpcore (Red Hat package): before 3.17.6-3.el8ui

python-pulp-rpm (Red Hat package): before 3.17.5-2.el8ui

python-pulp-container-client (Red Hat package): before 2.7.1-6.el8ui

python-pulp-container (Red Hat package): before 2.10.3-2.el8ui

python-ecdsa (Red Hat package): before 0.14.1-2.el8ui

ansible-collection-community-crypto (Red Hat package): before 1.7.0-4.el8ui

External links

http://access.redhat.com/errata/RHSA-2022:5602


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###