RHEL 7 : Satellite Server (RHSA-2018:2733)

critical Nessus Plugin ID 117680

Synopsis

The remote Red Hat host is missing a security update.

Description

An update for rubygem-smart_proxy_dynflow is now available for Red Hat Satellite 6.3 for RHEL 7.

Red Hat Product Security has rated this update as having a security impact of Critical. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

The rubygem provided by rubygem-smart_proxy_dynflow is a plugin into Foreman's Smart Proxy for running Dynflow actions on the Smart Proxy.

Security Fix(es) :

* smart_proxy_dynflow: Authentication bypass in Foreman remote execution feature (CVE-2018-14643)

For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.

This issue was discovered by Ivan Necas (Red Hat).

Solution

Update the affected rubygem-smart_proxy_dynflow package.

See Also

https://access.redhat.com/errata/RHSA-2018:2733

https://access.redhat.com/security/cve/cve-2018-14643

Plugin Details

Severity: Critical

ID: 117680

File Name: redhat-RHSA-2018-2733.nasl

Version: 1.8

Type: local

Agent: unix

Published: 9/25/2018

Updated: 10/24/2019

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: Critical

Base Score: 10

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:rubygem-smart_proxy_dynflow, cpe:/o:redhat:enterprise_linux:7

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Patch Publication Date: 9/20/2018

Vulnerability Publication Date: 9/21/2018

Reference Information

CVE: CVE-2018-14643

IAVB: 2018-B-0128

RHSA: 2018:2733