RHEL 7 : Storage Server (RHSA-2019:0265)

medium Nessus Plugin ID 121606

Synopsis

The remote Red Hat host is missing one or more security updates.

Description

Updated packages are now available for Red Hat Gluster Storage 3.4 Web Administration Batch Update 3 on Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Red Hat Gluster Storage Web Administration includes a fully automated setup based on Ansible and provides deep metrics and insights into active Gluster storage pools by using the Grafana platform. Red Hat Gluster Storage WebAdministration provides a dashboard view which allows an administrator to get a view of overall gluster health in terms of hosts, volumes, bricks, and other components of GlusterFS.

Security Fix(es) :

* django: Catastrophic backtracking in regular expressions via 'urlize' and 'urlizetrunc' (CVE-2018-7536)

* django: Catastrophic backtracking in regular expressions via 'truncatechars_html' and 'truncatewords_html' (CVE-2018-7537)

* django: Open redirect possibility in CommonMiddleware (CVE-2018-14574)

For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.

Red Hat would like to thank the Django project for reporting CVE-2018-7536 and CVE-2018-7537.

Users of Red Hat Gluster Storage Web Administration with Red Hat Gluster Storage are advised to upgrade to this updated package to fix these issues.

Solution

Update the affected packages.

See Also

https://access.redhat.com/errata/RHSA-2019:0265

https://access.redhat.com/security/cve/cve-2018-7536

https://access.redhat.com/security/cve/cve-2018-7537

https://access.redhat.com/security/cve/cve-2018-14574

Plugin Details

Severity: Medium

ID: 121606

File Name: redhat-RHSA-2019-0265.nasl

Version: 1.5

Type: local

Agent: unix

Published: 2/6/2019

Updated: 2/20/2020

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Low

Score: 3.0

CVSS v2

Risk Factor: Medium

Base Score: 5.8

Temporal Score: 4.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:N

CVSS v3

Risk Factor: Medium

Base Score: 6.1

Temporal Score: 5.3

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:tendrl-collectd-selinux, p-cpe:/a:redhat:enterprise_linux:tendrl-commons, p-cpe:/a:redhat:enterprise_linux:tendrl-node-agent, p-cpe:/a:redhat:enterprise_linux:tendrl-selinux, cpe:/o:redhat:enterprise_linux:7

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Ease: No known exploits are available

Patch Publication Date: 2/4/2019

Vulnerability Publication Date: 3/9/2018

Reference Information

CVE: CVE-2018-14574, CVE-2018-7536, CVE-2018-7537

RHSA: 2019:0265