Rocky Linux 8 : Satellite 6.13 Release (Important) (RLSA-2023:2097)

critical Nessus Plugin ID 175139

Synopsis

The remote Rocky Linux host is missing one or more security updates.

Description

The remote Rocky Linux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the RLSA-2023:2097 advisory.

- SnakeYaml's Constructor() class does not restrict types which can be instantiated during deserialization.
Deserializing yaml content provided by an attacker can lead to remote code execution. We recommend using SnakeYaml's SafeConsturctor when parsing untrusted content to restrict deserialization. We recommend upgrading to version 2.0 and beyond. (CVE-2022-1471)

- An XSS Vulnerability in Action Pack >= 5.2.0 and < 5.2.0 that could allow an attacker to bypass CSP for non HTML like responses. (CVE-2022-22577)

- Loofah is a general library for manipulating and transforming HTML/XML documents and fragments, built on top of Nokogiri. Loofah < 2.19.1 contains an inefficient regular expression that is susceptible to excessive backtracking when attempting to sanitize certain SVG attributes. This may lead to a denial of service through CPU resource consumption. This issue is patched in version 2.19.1. (CVE-2022-23514)

- Loofah is a general library for manipulating and transforming HTML/XML documents and fragments, built on top of Nokogiri. Loofah >= 2.1.0, < 2.19.1 is vulnerable to cross-site scripting via the image/svg+xml media type in data URIs. This issue is patched in version 2.19.1. (CVE-2022-23515)

- Loofah is a general library for manipulating and transforming HTML/XML documents and fragments, built on top of Nokogiri. Loofah >= 2.2.0, < 2.19.1 uses recursion for sanitizing CDATA sections, making it susceptible to stack exhaustion and raising a SystemStackError exception. This may lead to a denial of service through CPU resource consumption. This issue is patched in version 2.19.1. Users who are unable to upgrade may be able to mitigate this vulnerability by limiting the length of the strings that are sanitized. (CVE-2022-23516)

- rails-html-sanitizer is responsible for sanitizing HTML fragments in Rails applications. Certain configurations of rails-html-sanitizer < 1.4.4 use an inefficient regular expression that is susceptible to excessive backtracking when attempting to sanitize certain SVG attributes. This may lead to a denial of service through CPU resource consumption. This issue has been patched in version 1.4.4. (CVE-2022-23517)

- rails-html-sanitizer is responsible for sanitizing HTML fragments in Rails applications. Versions >= 1.0.3, < 1.4.4 are vulnerable to cross-site scripting via data URIs when used in combination with Loofah >= 2.1.0. This issue is patched in version 1.4.4. (CVE-2022-23518)

- rails-html-sanitizer is responsible for sanitizing HTML fragments in Rails applications. Prior to version 1.4.4, a possible XSS vulnerability with certain configurations of Rails::Html::Sanitizer may allow an attacker to inject content if the application developer has overridden the sanitizer's allowed tags in either of the following ways: allow both math and style elements, or allow both svg and style elements. Code is only impacted if allowed tags are being overridden. . This issue is fixed in version 1.4.4. All users overriding the allowed tags to include math or svg and style should either upgrade or use the following workaround immediately: Remove style from the overridden allowed tags, or remove math and svg from the overridden allowed tags. (CVE-2022-23519)

- rails-html-sanitizer is responsible for sanitizing HTML fragments in Rails applications. Prior to version 1.4.4, there is a possible XSS vulnerability with certain configurations of Rails::Html::Sanitizer due to an incomplete fix of CVE-2022-32209. Rails::Html::Sanitizer may allow an attacker to inject content if the application developer has overridden the sanitizer's allowed tags to allow both select and style elements. Code is only impacted if allowed tags are being overridden. This issue is patched in version 1.4.4. All users overriding the allowed tags to include both select and style should either upgrade or use this workaround: Remove either select or style from the overridden allowed tags. NOTE: Code is
_not_ impacted if allowed tags are overridden using either the :tags option to the Action View helper method sanitize or the :tags option to the instance method SafeListSanitizer#sanitize. (CVE-2022-23520)

- The package org.yaml:snakeyaml from 0 and before 1.31 are vulnerable to Denial of Service (DoS) due missing to nested depth limitation for collections. (CVE-2022-25857)

- A XSS Vulnerability in Action View tag helpers >= 5.2.0 and < 5.2.0 which would allow an attacker to inject content if able to control input into specific attributes. (CVE-2022-27777)

- TZInfo is a Ruby library that provides access to time zone data and allows times to be converted using time zone rules. Versions prior to 0.36.1, as well as those prior to 1.2.10 when used with the Ruby data source tzinfo-data, are vulnerable to relative path traversal. With the Ruby data source, time zones are defined in Ruby files. There is one file per time zone. Time zone files are loaded with `require` on demand. In the affected versions, `TZInfo::Timezone.get` fails to validate time zone identifiers correctly, allowing a new line character within the identifier. With Ruby version 1.9.3 and later, `TZInfo::Timezone.get` can be made to load unintended files with `require`, executing them within the Ruby process. Versions 0.3.61 and 1.2.10 include fixes to correctly validate time zone identifiers. Versions 2.0.0 and later are not vulnerable. Version 0.3.61 can still load arbitrary files from the Ruby load path if their name follows the rules for a valid time zone identifier and the file has a prefix of `tzinfo/definition` within a directory in the load path. Applications should ensure that untrusted files are not placed in a directory on the load path. As a workaround, the time zone identifier can be validated before passing to `TZInfo::Timezone.get` by ensuring it matches the regular expression `\A[A-Za-z0-9+\-_]+(?:\/[A-Za-z0-9+\-_]+)*\z`. (CVE-2022-31163)

- A possible escalation to RCE vulnerability exists when using YAML serialized columns in Active Record < 7.0.3.1, <6.1.6.1, <6.0.5.1 and <5.2.8.1 which could allow an attacker, that can manipulate data in the database (via means like SQL injection), the ability to escalate to an RCE. (CVE-2022-32224)

- Apache Commons Configuration performs variable interpolation, allowing properties to be dynamically evaluated and expanded. The standard format for interpolation is ${prefix:name}, where prefix is used to locate an instance of org.apache.commons.configuration2.interpol.Lookup that performs the interpolation. Starting with version 2.4 and continuing through 2.7, the set of default Lookup instances included interpolators that could result in arbitrary code execution or contact with remote servers. These lookups are: - script - execute expressions using the JVM script execution engine (javax.script) - dns
- resolve dns records - url - load values from urls, including from remote servers Applications using the interpolation defaults in the affected versions may be vulnerable to remote code execution or unintentional contact with remote servers if untrusted configuration values are used. Users are recommended to upgrade to Apache Commons Configuration 2.8.0, which disables the problematic interpolators by default. (CVE-2022-33980)

- Using snakeYAML to parse untrusted YAML files may be vulnerable to Denial of Service attacks (DOS). If the parser is running on user supplied input, an attacker may supply content that causes the parser to crash by stackoverflow. (CVE-2022-38749, CVE-2022-38750, CVE-2022-38751)

- Using snakeYAML to parse untrusted YAML files may be vulnerable to Denial of Service attacks (DOS). If the parser is running on user supplied input, an attacker may supply content that causes the parser to crash by stack-overflow. (CVE-2022-38752)

- In Django 3.2 before 3.2.16, 4.0 before 4.0.8, and 4.1 before 4.1.2, internationalized URLs were subject to a potential denial of service attack via the locale parameter, which is treated as a regular expression. (CVE-2022-41323)

- pgjdbc is an open source postgresql JDBC Driver. In affected versions a prepared statement using either `PreparedStatement.setText(int, InputStream)` or `PreparedStatemet.setBytea(int, InputStream)` will create a temporary file if the InputStream is larger than 2k. This will create a temporary file which is readable by other users on Unix like systems, but not MacOS. On Unix like systems, the system's temporary directory is shared between all users on that system. Because of this, when files and directories are written into this directory they are, by default, readable by other users on that same system. This vulnerability does not allow other users to overwrite the contents of these directories or files. This is purely an information disclosure vulnerability. Because certain JDK file system APIs were only added in JDK 1.7, this this fix is dependent upon the version of the JDK you are using. Java 1.7 and higher users: this vulnerability is fixed in 4.5.0. Java 1.6 and lower users: no patch is available. If you are unable to patch, or are stuck running on Java 1.6, specifying the java.io.tmpdir system environment variable to a directory that is exclusively owned by the executing user will mitigate this vulnerability.
(CVE-2022-41946)

- In FasterXML jackson-databind before 2.14.0-rc1, resource exhaustion can occur because of a lack of a check in primitive value deserializers to avoid deep wrapper array nesting, when the UNWRAP_SINGLE_VALUE_ARRAYS feature is enabled. Additional fix version in 2.13.4.1 and 2.12.17.1 (CVE-2022-42003)

- In FasterXML jackson-databind before 2.13.4, resource exhaustion can occur because of a lack of a check in BeanDeserializer._deserializeFromArray to prevent use of deeply nested arrays. An application is vulnerable only with certain customized choices for deserialization. (CVE-2022-42004)

- Apache Commons Text performs variable interpolation, allowing properties to be dynamically evaluated and expanded. The standard format for interpolation is ${prefix:name}, where prefix is used to locate an instance of org.apache.commons.text.lookup.StringLookup that performs the interpolation. Starting with version 1.5 and continuing through 1.9, the set of default Lookup instances included interpolators that could result in arbitrary code execution or contact with remote servers. These lookups are: - script - execute expressions using the JVM script execution engine (javax.script) - dns - resolve dns records - url - load values from urls, including from remote servers Applications using the interpolation defaults in the affected versions may be vulnerable to remote code execution or unintentional contact with remote servers if untrusted configuration values are used. Users are recommended to upgrade to Apache Commons Text 1.10.0, which disables the problematic interpolators by default. (CVE-2022-42889)

- In Django 3.2 before 3.2.17, 4.0 before 4.0.9, and 4.1 before 4.1.6, the parsed values of Accept-Language headers are cached in order to avoid repetitive parsing. This leads to a potential denial-of-service vector via excessive memory usage if the raw value of Accept-Language headers is very large.
(CVE-2023-23969)

- An issue was discovered in the Multipart Request Parser in Django 3.2 before 3.2.18, 4.0 before 4.0.10, and 4.1 before 4.1.7. Passing certain inputs (e.g., an excessive number of parts) to multipart forms could result in too many open files or memory exhaustion, and provided a potential vector for a denial-of- service attack. (CVE-2023-24580)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

https://bugzilla.redhat.com/show_bug.cgi?id=2128256

https://bugzilla.redhat.com/show_bug.cgi?id=2128864

https://bugzilla.redhat.com/show_bug.cgi?id=2128894

https://bugzilla.redhat.com/show_bug.cgi?id=2129706

https://bugzilla.redhat.com/show_bug.cgi?id=2129707

https://bugzilla.redhat.com/show_bug.cgi?id=2129709

https://bugzilla.redhat.com/show_bug.cgi?id=2129710

https://bugzilla.redhat.com/show_bug.cgi?id=2129950

https://bugzilla.redhat.com/show_bug.cgi?id=2130596

https://bugzilla.redhat.com/show_bug.cgi?id=2130698

https://bugzilla.redhat.com/show_bug.cgi?id=2131312

https://bugzilla.redhat.com/show_bug.cgi?id=2131369

https://bugzilla.redhat.com/show_bug.cgi?id=2131839

https://bugzilla.redhat.com/show_bug.cgi?id=2132452

https://bugzilla.redhat.com/show_bug.cgi?id=2133343

https://bugzilla.redhat.com/show_bug.cgi?id=2133615

https://bugzilla.redhat.com/show_bug.cgi?id=2134283

https://bugzilla.redhat.com/show_bug.cgi?id=2134682

https://bugzilla.redhat.com/show_bug.cgi?id=2135244

https://bugzilla.redhat.com/show_bug.cgi?id=2135247

https://bugzilla.redhat.com/show_bug.cgi?id=2135418

https://bugzilla.redhat.com/show_bug.cgi?id=2135435

https://bugzilla.redhat.com/show_bug.cgi?id=2136130

https://bugzilla.redhat.com/show_bug.cgi?id=2137318

https://bugzilla.redhat.com/show_bug.cgi?id=2137350

https://bugzilla.redhat.com/show_bug.cgi?id=2137539

https://bugzilla.redhat.com/show_bug.cgi?id=2138887

https://bugzilla.redhat.com/show_bug.cgi?id=2139209

https://bugzilla.redhat.com/show_bug.cgi?id=2139418

https://bugzilla.redhat.com/show_bug.cgi?id=2139441

https://bugzilla.redhat.com/show_bug.cgi?id=2139545

https://errata.rockylinux.org/RLSA-2023:2097

https://bugzilla.redhat.com/show_bug.cgi?id=1225819

https://bugzilla.redhat.com/show_bug.cgi?id=1266407

https://bugzilla.redhat.com/show_bug.cgi?id=1630294

https://bugzilla.redhat.com/show_bug.cgi?id=1638226

https://bugzilla.redhat.com/show_bug.cgi?id=1650468

https://bugzilla.redhat.com/show_bug.cgi?id=1761012

https://bugzilla.redhat.com/show_bug.cgi?id=1786358

https://bugzilla.redhat.com/show_bug.cgi?id=1787456

https://bugzilla.redhat.com/show_bug.cgi?id=1813274

https://bugzilla.redhat.com/show_bug.cgi?id=1826648

https://bugzilla.redhat.com/show_bug.cgi?id=1837767

https://bugzilla.redhat.com/show_bug.cgi?id=1841534

https://bugzilla.redhat.com/show_bug.cgi?id=1845489

https://bugzilla.redhat.com/show_bug.cgi?id=1880947

https://bugzilla.redhat.com/show_bug.cgi?id=1888667

https://bugzilla.redhat.com/show_bug.cgi?id=1895976

https://bugzilla.redhat.com/show_bug.cgi?id=1920810

https://bugzilla.redhat.com/show_bug.cgi?id=1931027

https://bugzilla.redhat.com/show_bug.cgi?id=1931533

https://bugzilla.redhat.com/show_bug.cgi?id=1950468

https://bugzilla.redhat.com/show_bug.cgi?id=1952529

https://bugzilla.redhat.com/show_bug.cgi?id=1956210

https://bugzilla.redhat.com/show_bug.cgi?id=1956985

https://bugzilla.redhat.com/show_bug.cgi?id=1963266

https://bugzilla.redhat.com/show_bug.cgi?id=1964037

https://bugzilla.redhat.com/show_bug.cgi?id=1965871

https://bugzilla.redhat.com/show_bug.cgi?id=1978683

https://bugzilla.redhat.com/show_bug.cgi?id=1978995

https://bugzilla.redhat.com/show_bug.cgi?id=1990790

https://bugzilla.redhat.com/show_bug.cgi?id=1990875

https://bugzilla.redhat.com/show_bug.cgi?id=1995097

https://bugzilla.redhat.com/show_bug.cgi?id=1995470

https://bugzilla.redhat.com/show_bug.cgi?id=1997186

https://bugzilla.redhat.com/show_bug.cgi?id=1997199

https://bugzilla.redhat.com/show_bug.cgi?id=2026151

https://bugzilla.redhat.com/show_bug.cgi?id=2029402

https://bugzilla.redhat.com/show_bug.cgi?id=2032040

https://bugzilla.redhat.com/show_bug.cgi?id=2043600

https://bugzilla.redhat.com/show_bug.cgi?id=2050234

https://bugzilla.redhat.com/show_bug.cgi?id=2052904

https://bugzilla.redhat.com/show_bug.cgi?id=2056402

https://bugzilla.redhat.com/show_bug.cgi?id=2057314

https://bugzilla.redhat.com/show_bug.cgi?id=2060099

https://bugzilla.redhat.com/show_bug.cgi?id=2062526

https://bugzilla.redhat.com/show_bug.cgi?id=2063999

https://bugzilla.redhat.com/show_bug.cgi?id=2066323

https://bugzilla.redhat.com/show_bug.cgi?id=2069438

https://bugzilla.redhat.com/show_bug.cgi?id=2073847

https://bugzilla.redhat.com/show_bug.cgi?id=2077363

https://bugzilla.redhat.com/show_bug.cgi?id=2080296

https://bugzilla.redhat.com/show_bug.cgi?id=2080302

https://bugzilla.redhat.com/show_bug.cgi?id=2088156

https://bugzilla.redhat.com/show_bug.cgi?id=2088529

https://bugzilla.redhat.com/show_bug.cgi?id=2094912

https://bugzilla.redhat.com/show_bug.cgi?id=2098079

https://bugzilla.redhat.com/show_bug.cgi?id=2101708

https://bugzilla.redhat.com/show_bug.cgi?id=2102078

https://bugzilla.redhat.com/show_bug.cgi?id=2103936

https://bugzilla.redhat.com/show_bug.cgi?id=2104247

https://bugzilla.redhat.com/show_bug.cgi?id=2105067

https://bugzilla.redhat.com/show_bug.cgi?id=2105441

https://bugzilla.redhat.com/show_bug.cgi?id=2106475

https://bugzilla.redhat.com/show_bug.cgi?id=2106753

https://bugzilla.redhat.com/show_bug.cgi?id=2107011

https://bugzilla.redhat.com/show_bug.cgi?id=2107758

https://bugzilla.redhat.com/show_bug.cgi?id=2108997

https://bugzilla.redhat.com/show_bug.cgi?id=2109634

https://bugzilla.redhat.com/show_bug.cgi?id=2110551

https://bugzilla.redhat.com/show_bug.cgi?id=2111159

https://bugzilla.redhat.com/show_bug.cgi?id=2115970

https://bugzilla.redhat.com/show_bug.cgi?id=2116375

https://bugzilla.redhat.com/show_bug.cgi?id=2118651

https://bugzilla.redhat.com/show_bug.cgi?id=2119053

https://bugzilla.redhat.com/show_bug.cgi?id=2119155

https://bugzilla.redhat.com/show_bug.cgi?id=2119911

https://bugzilla.redhat.com/show_bug.cgi?id=2140628

https://bugzilla.redhat.com/show_bug.cgi?id=2140807

https://bugzilla.redhat.com/show_bug.cgi?id=2141136

https://bugzilla.redhat.com/show_bug.cgi?id=2141187

https://bugzilla.redhat.com/show_bug.cgi?id=2141455

https://bugzilla.redhat.com/show_bug.cgi?id=2141719

https://bugzilla.redhat.com/show_bug.cgi?id=2141810

https://bugzilla.redhat.com/show_bug.cgi?id=2142514

https://bugzilla.redhat.com/show_bug.cgi?id=2142555

https://bugzilla.redhat.com/show_bug.cgi?id=2143451

https://bugzilla.redhat.com/show_bug.cgi?id=2143497

https://bugzilla.redhat.com/show_bug.cgi?id=2143515

https://bugzilla.redhat.com/show_bug.cgi?id=2143695

https://bugzilla.redhat.com/show_bug.cgi?id=2144044

https://bugzilla.redhat.com/show_bug.cgi?id=2147579

https://bugzilla.redhat.com/show_bug.cgi?id=2148433

https://bugzilla.redhat.com/show_bug.cgi?id=2148813

https://bugzilla.redhat.com/show_bug.cgi?id=2149030

https://bugzilla.redhat.com/show_bug.cgi?id=2149543

https://bugzilla.redhat.com/show_bug.cgi?id=2149730

https://bugzilla.redhat.com/show_bug.cgi?id=2149893

https://bugzilla.redhat.com/show_bug.cgi?id=2149896

https://bugzilla.redhat.com/show_bug.cgi?id=2149990

https://bugzilla.redhat.com/show_bug.cgi?id=2150009

https://bugzilla.redhat.com/show_bug.cgi?id=2150261

https://bugzilla.redhat.com/show_bug.cgi?id=2150311

https://bugzilla.redhat.com/show_bug.cgi?id=2150380

https://bugzilla.redhat.com/show_bug.cgi?id=2151333

https://bugzilla.redhat.com/show_bug.cgi?id=2151487

https://bugzilla.redhat.com/show_bug.cgi?id=2151564

https://bugzilla.redhat.com/show_bug.cgi?id=2151827

https://bugzilla.redhat.com/show_bug.cgi?id=2151838

https://bugzilla.redhat.com/show_bug.cgi?id=2151856

https://bugzilla.redhat.com/show_bug.cgi?id=2151935

https://bugzilla.redhat.com/show_bug.cgi?id=2152609

https://bugzilla.redhat.com/show_bug.cgi?id=2153234

https://bugzilla.redhat.com/show_bug.cgi?id=2153241

https://bugzilla.redhat.com/show_bug.cgi?id=2153262

https://bugzilla.redhat.com/show_bug.cgi?id=2153273

https://bugzilla.redhat.com/show_bug.cgi?id=2153399

https://bugzilla.redhat.com/show_bug.cgi?id=2153423

https://bugzilla.redhat.com/show_bug.cgi?id=2153701

https://bugzilla.redhat.com/show_bug.cgi?id=2153720

https://bugzilla.redhat.com/show_bug.cgi?id=2153744

https://bugzilla.redhat.com/show_bug.cgi?id=2153751

https://bugzilla.redhat.com/show_bug.cgi?id=2154184

https://bugzilla.redhat.com/show_bug.cgi?id=2154397

https://bugzilla.redhat.com/show_bug.cgi?id=2154512

https://bugzilla.redhat.com/show_bug.cgi?id=2154734

https://bugzilla.redhat.com/show_bug.cgi?id=2155221

https://bugzilla.redhat.com/show_bug.cgi?id=2155392

https://bugzilla.redhat.com/show_bug.cgi?id=2155527

https://bugzilla.redhat.com/show_bug.cgi?id=2155911

https://bugzilla.redhat.com/show_bug.cgi?id=2156294

https://bugzilla.redhat.com/show_bug.cgi?id=2156295

https://bugzilla.redhat.com/show_bug.cgi?id=2156941

https://bugzilla.redhat.com/show_bug.cgi?id=2157627

https://bugzilla.redhat.com/show_bug.cgi?id=2157869

https://bugzilla.redhat.com/show_bug.cgi?id=2158508

https://bugzilla.redhat.com/show_bug.cgi?id=2158519

https://bugzilla.redhat.com/show_bug.cgi?id=2158565

https://bugzilla.redhat.com/show_bug.cgi?id=2158614

https://bugzilla.redhat.com/show_bug.cgi?id=2158738

https://bugzilla.redhat.com/show_bug.cgi?id=2159776

https://bugzilla.redhat.com/show_bug.cgi?id=2159963

https://bugzilla.redhat.com/show_bug.cgi?id=2159967

https://bugzilla.redhat.com/show_bug.cgi?id=2159974

https://bugzilla.redhat.com/show_bug.cgi?id=2160008

https://bugzilla.redhat.com/show_bug.cgi?id=2160056

https://bugzilla.redhat.com/show_bug.cgi?id=2160112

https://bugzilla.redhat.com/show_bug.cgi?id=2160264

https://bugzilla.redhat.com/show_bug.cgi?id=2160297

https://bugzilla.redhat.com/show_bug.cgi?id=2160497

https://bugzilla.redhat.com/show_bug.cgi?id=2160508

https://bugzilla.redhat.com/show_bug.cgi?id=2160524

https://bugzilla.redhat.com/show_bug.cgi?id=2160528

https://bugzilla.redhat.com/show_bug.cgi?id=2120640

https://bugzilla.redhat.com/show_bug.cgi?id=2121210

https://bugzilla.redhat.com/show_bug.cgi?id=2121288

https://bugzilla.redhat.com/show_bug.cgi?id=2122617

https://bugzilla.redhat.com/show_bug.cgi?id=2123593

https://bugzilla.redhat.com/show_bug.cgi?id=2123696

https://bugzilla.redhat.com/show_bug.cgi?id=2123835

https://bugzilla.redhat.com/show_bug.cgi?id=2123932

https://bugzilla.redhat.com/show_bug.cgi?id=2124419

https://bugzilla.redhat.com/show_bug.cgi?id=2124520

https://bugzilla.redhat.com/show_bug.cgi?id=2125424

https://bugzilla.redhat.com/show_bug.cgi?id=2125444

https://bugzilla.redhat.com/show_bug.cgi?id=2126200

https://bugzilla.redhat.com/show_bug.cgi?id=2126349

https://bugzilla.redhat.com/show_bug.cgi?id=2126372

https://bugzilla.redhat.com/show_bug.cgi?id=2126695

https://bugzilla.redhat.com/show_bug.cgi?id=2126789

https://bugzilla.redhat.com/show_bug.cgi?id=2126905

https://bugzilla.redhat.com/show_bug.cgi?id=2127180

https://bugzilla.redhat.com/show_bug.cgi?id=2127470

https://bugzilla.redhat.com/show_bug.cgi?id=2127998

https://bugzilla.redhat.com/show_bug.cgi?id=2128038

https://bugzilla.redhat.com/show_bug.cgi?id=2160705

https://bugzilla.redhat.com/show_bug.cgi?id=2160752

https://bugzilla.redhat.com/show_bug.cgi?id=2161304

https://bugzilla.redhat.com/show_bug.cgi?id=2161776

https://bugzilla.redhat.com/show_bug.cgi?id=2162129

https://bugzilla.redhat.com/show_bug.cgi?id=2162130

https://bugzilla.redhat.com/show_bug.cgi?id=2162678

https://bugzilla.redhat.com/show_bug.cgi?id=2162736

https://bugzilla.redhat.com/show_bug.cgi?id=2163425

https://bugzilla.redhat.com/show_bug.cgi?id=2163456

https://bugzilla.redhat.com/show_bug.cgi?id=2163457

https://bugzilla.redhat.com/show_bug.cgi?id=2163577

https://bugzilla.redhat.com/show_bug.cgi?id=2163582

https://bugzilla.redhat.com/show_bug.cgi?id=2163788

https://bugzilla.redhat.com/show_bug.cgi?id=2164026

https://bugzilla.redhat.com/show_bug.cgi?id=2164080

https://bugzilla.redhat.com/show_bug.cgi?id=2164330

https://bugzilla.redhat.com/show_bug.cgi?id=2164413

https://bugzilla.redhat.com/show_bug.cgi?id=2164757

https://bugzilla.redhat.com/show_bug.cgi?id=2164989

https://bugzilla.redhat.com/show_bug.cgi?id=2165482

https://bugzilla.redhat.com/show_bug.cgi?id=2165848

https://bugzilla.redhat.com/show_bug.cgi?id=2165952

https://bugzilla.redhat.com/show_bug.cgi?id=2166244

https://bugzilla.redhat.com/show_bug.cgi?id=2166293

https://bugzilla.redhat.com/show_bug.cgi?id=2166303

https://bugzilla.redhat.com/show_bug.cgi?id=2166374

https://bugzilla.redhat.com/show_bug.cgi?id=2166424

https://bugzilla.redhat.com/show_bug.cgi?id=2166457

https://bugzilla.redhat.com/show_bug.cgi?id=2166964

https://bugzilla.redhat.com/show_bug.cgi?id=2166966

https://bugzilla.redhat.com/show_bug.cgi?id=2167685

https://bugzilla.redhat.com/show_bug.cgi?id=2168041

https://bugzilla.redhat.com/show_bug.cgi?id=2168096

https://bugzilla.redhat.com/show_bug.cgi?id=2168168

https://bugzilla.redhat.com/show_bug.cgi?id=2168254

https://bugzilla.redhat.com/show_bug.cgi?id=2168258

https://bugzilla.redhat.com/show_bug.cgi?id=2168330

https://bugzilla.redhat.com/show_bug.cgi?id=2168494

https://bugzilla.redhat.com/show_bug.cgi?id=2168679

https://bugzilla.redhat.com/show_bug.cgi?id=2168967

https://bugzilla.redhat.com/show_bug.cgi?id=2169299

https://bugzilla.redhat.com/show_bug.cgi?id=2169402

https://bugzilla.redhat.com/show_bug.cgi?id=2169633

https://bugzilla.redhat.com/show_bug.cgi?id=2169858

https://bugzilla.redhat.com/show_bug.cgi?id=2169866

https://bugzilla.redhat.com/show_bug.cgi?id=2170034

https://bugzilla.redhat.com/show_bug.cgi?id=2171399

https://bugzilla.redhat.com/show_bug.cgi?id=2172141

https://bugzilla.redhat.com/show_bug.cgi?id=2172540

https://bugzilla.redhat.com/show_bug.cgi?id=2172939

https://bugzilla.redhat.com/show_bug.cgi?id=2173570

https://bugzilla.redhat.com/show_bug.cgi?id=2173756

https://bugzilla.redhat.com/show_bug.cgi?id=2174734

https://bugzilla.redhat.com/show_bug.cgi?id=2174910

https://bugzilla.redhat.com/show_bug.cgi?id=2175226

https://bugzilla.redhat.com/show_bug.cgi?id=2180417

https://bugzilla.redhat.com/show_bug.cgi?id=2184018

Plugin Details

Severity: Critical

ID: 175139

File Name: rocky_linux_RLSA-2023-2097.nasl

Version: 1.2

Type: local

Published: 5/5/2023

Updated: 1/22/2024

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Critical

Score: 9.0

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.2

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2022-33980

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 9.1

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:F/RL:O/RC:C

CVSS Score Source: CVE-2022-42889

Vulnerability Information

CPE: p-cpe:/a:rocky:linux:libdb-cxx, p-cpe:/a:rocky:linux:libdb-cxx-debuginfo, p-cpe:/a:rocky:linux:libdb-debuginfo, p-cpe:/a:rocky:linux:libdb-debugsource, p-cpe:/a:rocky:linux:libdb-sql-debuginfo, p-cpe:/a:rocky:linux:libdb-sql-devel-debuginfo, p-cpe:/a:rocky:linux:libdb-utils-debuginfo, cpe:/o:rocky:linux:8

Required KB Items: Host/local_checks_enabled, Host/RockyLinux/release, Host/RockyLinux/rpm-list, Host/cpu

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 5/5/2023

Vulnerability Publication Date: 4/30/2022

Exploitable With

Metasploit (Apache Commons Text RCE)

Reference Information

CVE: CVE-2022-1471, CVE-2022-22577, CVE-2022-23514, CVE-2022-23515, CVE-2022-23516, CVE-2022-23517, CVE-2022-23518, CVE-2022-23519, CVE-2022-23520, CVE-2022-25857, CVE-2022-27777, CVE-2022-31163, CVE-2022-32224, CVE-2022-33980, CVE-2022-38749, CVE-2022-38750, CVE-2022-38751, CVE-2022-38752, CVE-2022-41323, CVE-2022-41946, CVE-2022-42003, CVE-2022-42004, CVE-2022-42889, CVE-2023-23969, CVE-2023-24580