RHEL 7 : CloudForms 4.6.5 (RHSA-2018:3466)

critical Nessus Plugin ID 194065

Synopsis

The remote Red Hat host is missing a security update.

Description

The remote Redhat Enterprise Linux 7 host has packages installed that are affected by a vulnerability as referenced in the RHSA-2018:3466 advisory.

- rubyzip: arbitrary file write vulnerability / arbitrary code execution using a specially crafted zip file (CVE-2018-1000544)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

https://access.redhat.com/security/updates/classification/#moderate

http://www.nessus.org/u?168f64fc

https://bugzilla.redhat.com/show_bug.cgi?id=1592571

https://bugzilla.redhat.com/show_bug.cgi?id=1593001

https://bugzilla.redhat.com/show_bug.cgi?id=1599349

https://bugzilla.redhat.com/show_bug.cgi?id=1603026

https://bugzilla.redhat.com/show_bug.cgi?id=1607409

https://bugzilla.redhat.com/show_bug.cgi?id=1607438

https://bugzilla.redhat.com/show_bug.cgi?id=1608368

https://bugzilla.redhat.com/show_bug.cgi?id=1608770

https://bugzilla.redhat.com/show_bug.cgi?id=1612905

https://bugzilla.redhat.com/show_bug.cgi?id=1613333

https://bugzilla.redhat.com/show_bug.cgi?id=1613420

https://bugzilla.redhat.com/show_bug.cgi?id=1615465

https://bugzilla.redhat.com/show_bug.cgi?id=1618800

https://bugzilla.redhat.com/show_bug.cgi?id=1618805

https://bugzilla.redhat.com/show_bug.cgi?id=1618807

https://bugzilla.redhat.com/show_bug.cgi?id=1618808

https://bugzilla.redhat.com/show_bug.cgi?id=1619431

https://bugzilla.redhat.com/show_bug.cgi?id=1619654

https://bugzilla.redhat.com/show_bug.cgi?id=1621441

https://bugzilla.redhat.com/show_bug.cgi?id=1621445

https://bugzilla.redhat.com/show_bug.cgi?id=1621449

https://bugzilla.redhat.com/show_bug.cgi?id=1622631

https://bugzilla.redhat.com/show_bug.cgi?id=1622652

https://bugzilla.redhat.com/show_bug.cgi?id=1623557

https://bugzilla.redhat.com/show_bug.cgi?id=1623559

https://bugzilla.redhat.com/show_bug.cgi?id=1623560

https://bugzilla.redhat.com/show_bug.cgi?id=1623561

https://bugzilla.redhat.com/show_bug.cgi?id=1623563

https://bugzilla.redhat.com/show_bug.cgi?id=1623565

https://bugzilla.redhat.com/show_bug.cgi?id=1623573

https://bugzilla.redhat.com/show_bug.cgi?id=1623582

https://bugzilla.redhat.com/show_bug.cgi?id=1625249

https://bugzilla.redhat.com/show_bug.cgi?id=1625323

https://bugzilla.redhat.com/show_bug.cgi?id=1625376

https://bugzilla.redhat.com/show_bug.cgi?id=1626143

https://bugzilla.redhat.com/show_bug.cgi?id=1626219

https://bugzilla.redhat.com/show_bug.cgi?id=1626474

https://bugzilla.redhat.com/show_bug.cgi?id=1628348

https://bugzilla.redhat.com/show_bug.cgi?id=1628657

https://bugzilla.redhat.com/show_bug.cgi?id=1629089

https://bugzilla.redhat.com/show_bug.cgi?id=1629090

https://bugzilla.redhat.com/show_bug.cgi?id=1629094

https://bugzilla.redhat.com/show_bug.cgi?id=1629121

https://bugzilla.redhat.com/show_bug.cgi?id=1629124

https://bugzilla.redhat.com/show_bug.cgi?id=1629125

https://bugzilla.redhat.com/show_bug.cgi?id=1629126

https://bugzilla.redhat.com/show_bug.cgi?id=1629127

https://bugzilla.redhat.com/show_bug.cgi?id=1629129

https://bugzilla.redhat.com/show_bug.cgi?id=1629897

https://bugzilla.redhat.com/show_bug.cgi?id=1630938

https://bugzilla.redhat.com/show_bug.cgi?id=1631557

https://bugzilla.redhat.com/show_bug.cgi?id=1631817

https://bugzilla.redhat.com/show_bug.cgi?id=1632769

https://bugzilla.redhat.com/show_bug.cgi?id=1634032

https://bugzilla.redhat.com/show_bug.cgi?id=1634808

https://bugzilla.redhat.com/show_bug.cgi?id=1635038

https://bugzilla.redhat.com/show_bug.cgi?id=1635764

https://bugzilla.redhat.com/show_bug.cgi?id=1637035

https://bugzilla.redhat.com/show_bug.cgi?id=1637185

https://bugzilla.redhat.com/show_bug.cgi?id=1637720

https://bugzilla.redhat.com/show_bug.cgi?id=1638684

https://bugzilla.redhat.com/show_bug.cgi?id=1639300

https://bugzilla.redhat.com/show_bug.cgi?id=1639413

https://bugzilla.redhat.com/show_bug.cgi?id=1639877

https://bugzilla.redhat.com/show_bug.cgi?id=1641670

https://bugzilla.redhat.com/show_bug.cgi?id=1641810

http://www.nessus.org/u?d3e9f2d9

https://access.redhat.com/errata/RHSA-2018:3466

Plugin Details

Severity: Critical

ID: 194065

File Name: redhat-RHSA-2018-3466.nasl

Version: 1.0

Type: local

Agent: unix

Published: 4/27/2024

Updated: 4/27/2024

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 5.9

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2018-1000544

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:redhat:enterprise_linux:7, p-cpe:/a:redhat:enterprise_linux:ansible-tower, p-cpe:/a:redhat:enterprise_linux:ansible-tower-server, p-cpe:/a:redhat:enterprise_linux:ansible-tower-setup, p-cpe:/a:redhat:enterprise_linux:ansible-tower-ui, p-cpe:/a:redhat:enterprise_linux:ansible-tower-venv-ansible, p-cpe:/a:redhat:enterprise_linux:ansible-tower-venv-tower, p-cpe:/a:redhat:enterprise_linux:cfme, p-cpe:/a:redhat:enterprise_linux:cfme-amazon-smartstate, p-cpe:/a:redhat:enterprise_linux:cfme-appliance, p-cpe:/a:redhat:enterprise_linux:cfme-appliance-common, p-cpe:/a:redhat:enterprise_linux:cfme-appliance-tools, p-cpe:/a:redhat:enterprise_linux:cfme-gemset

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 11/5/2018

Vulnerability Publication Date: 6/15/2018

Reference Information

CVE: CVE-2018-1000544

CWE: 59

RHSA: 2018:3466