RHEL 7 : Satellite 6.10 Release (Moderate) (RHSA-2021:4702)

critical Nessus Plugin ID 155377

Synopsis

The remote Red Hat host is missing one or more security updates.

Description

The remote Redhat Enterprise Linux 7 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2021:4702 advisory.

- python-ecdsa: Unexpected and undocumented exceptions during signature decoding (CVE-2019-14853)

- python-ecdsa: DER encoding is not being verified in signatures (CVE-2019-14859)

- rubygem-activerecord-session_store: hijack sessions by using timing attacks targeting the session id (CVE-2019-25025)

- PyYAML: incomplete fix for CVE-2020-1747 (CVE-2020-14343)

- rubygem-nokogiri: XML external entity injection via Nokogiri::XML::Schema (CVE-2020-26247)

- rake: OS Command Injection via egrep in Rake::FileList (CVE-2020-8130)

- guava: local information disclosure via temporary directory created with unsafe permissions (CVE-2020-8908)

- Satellite: BMC controller credential leak via API (CVE-2021-20256)

- python-aiohttp: Open redirect in aiohttp.web_middlewares.normalize_path_middleware (CVE-2021-21330)

- rubygem-actionpack: Possible Information Disclosure / Unintended Method Execution in Action Pack (CVE-2021-22885)

- rails: Possible Denial of Service vulnerability in Action Dispatch (CVE-2021-22902)

- rails: Possible DoS Vulnerability in Action Controller Token Authentication (CVE-2021-22904)

- django: potential directory-traversal via uploaded files (CVE-2021-28658)

- rubygem-puma: incomplete fix for CVE-2019-16770 allows Denial of Service (DoS) (CVE-2021-29509)

- django: Potential directory-traversal via uploaded files (CVE-2021-31542)

- rubygem-addressable: ReDoS in templates (CVE-2021-32740)

- django: Potential directory traversal via ``admindocs`` (CVE-2021-33203)

- python-urllib3: ReDoS in the parsing of authority part of URL (CVE-2021-33503)

- django: Possible indeterminate SSRF, RFI, and LFI attacks since validators accepted leading zeros in IPv4 addresses (CVE-2021-33571)

- Satellite: Azure compute resource secret_key leak to authenticated users (CVE-2021-3413)

- foreman: possible man-in-the-middle in smart_proxy realm_freeipa (CVE-2021-3494)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

https://bugzilla.redhat.com/1906919

https://bugzilla.redhat.com/1912487

https://bugzilla.redhat.com/1930352

https://bugzilla.redhat.com/1930926

https://bugzilla.redhat.com/1933364

https://bugzilla.redhat.com/1935724

https://bugzilla.redhat.com/1944801

https://bugzilla.redhat.com/1948005

https://bugzilla.redhat.com/1954294

https://bugzilla.redhat.com/1957441

https://bugzilla.redhat.com/1961379

https://bugzilla.redhat.com/1961382

https://bugzilla.redhat.com/1964874

https://bugzilla.redhat.com/1966251

https://bugzilla.redhat.com/1966253

https://bugzilla.redhat.com/1968074

https://bugzilla.redhat.com/1979702

https://access.redhat.com/security/cve/CVE-2019-14853

https://access.redhat.com/security/cve/CVE-2019-14859

https://access.redhat.com/security/cve/CVE-2019-25025

https://access.redhat.com/security/cve/CVE-2020-8130

https://access.redhat.com/security/cve/CVE-2020-8908

https://access.redhat.com/security/cve/CVE-2020-14343

https://access.redhat.com/security/cve/CVE-2020-26247

https://access.redhat.com/security/cve/CVE-2021-3413

https://access.redhat.com/security/cve/CVE-2021-3494

https://access.redhat.com/security/cve/CVE-2021-20256

https://access.redhat.com/security/cve/CVE-2021-21330

https://access.redhat.com/security/cve/CVE-2021-22885

https://access.redhat.com/security/cve/CVE-2021-22902

https://access.redhat.com/security/cve/CVE-2021-22904

https://access.redhat.com/security/cve/CVE-2021-28658

https://access.redhat.com/security/cve/CVE-2021-29509

https://access.redhat.com/security/cve/CVE-2021-31542

https://access.redhat.com/security/cve/CVE-2021-32740

https://access.redhat.com/security/cve/CVE-2021-33203

https://access.redhat.com/security/cve/CVE-2021-33503

https://access.redhat.com/security/cve/CVE-2021-33571

https://access.redhat.com/errata/RHSA-2021:4702

https://bugzilla.redhat.com/1758704

https://bugzilla.redhat.com/1760843

https://bugzilla.redhat.com/1816270

https://bugzilla.redhat.com/1860466

Plugin Details

Severity: Critical

ID: 155377

File Name: redhat-RHSA-2021-4702.nasl

Version: 1.7

Type: local

Agent: unix

Published: 11/17/2021

Updated: 11/23/2023

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: High

Score: 7.4

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 8.3

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2020-14343

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 9.1

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:F/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:redhat:enterprise_linux:7, p-cpe:/a:redhat:enterprise_linux:candlepin, p-cpe:/a:redhat:enterprise_linux:foreman, p-cpe:/a:redhat:enterprise_linux:python3-django, p-cpe:/a:redhat:enterprise_linux:python3-ecdsa, p-cpe:/a:redhat:enterprise_linux:python3-pyyaml, p-cpe:/a:redhat:enterprise_linux:python3-urllib3, p-cpe:/a:redhat:enterprise_linux:satellite, p-cpe:/a:redhat:enterprise_linux:satellite-capsule, p-cpe:/a:redhat:enterprise_linux:tfm-rubygem-actionpack, p-cpe:/a:redhat:enterprise_linux:tfm-rubygem-activerecord-session_store, p-cpe:/a:redhat:enterprise_linux:tfm-rubygem-addressable, p-cpe:/a:redhat:enterprise_linux:tfm-rubygem-nokogiri, p-cpe:/a:redhat:enterprise_linux:tfm-rubygem-puma, p-cpe:/a:redhat:enterprise_linux:tfm-rubygem-rails

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 11/16/2021

Vulnerability Publication Date: 10/8/2019

Reference Information

CVE: CVE-2019-14853, CVE-2019-14859, CVE-2019-25025, CVE-2020-14343, CVE-2020-26247, CVE-2020-8130, CVE-2020-8908, CVE-2021-20256, CVE-2021-21330, CVE-2021-22885, CVE-2021-22902, CVE-2021-22904, CVE-2021-28658, CVE-2021-29509, CVE-2021-31542, CVE-2021-32740, CVE-2021-33203, CVE-2021-33503, CVE-2021-33571, CVE-2021-3413, CVE-2021-3494

CWE: 20, 200, 22, 276, 319, 347, 391, 400, 601, 611, 78, 835, 918

IAVA: 2021-A-0463

RHSA: 2021:4702