RHEL 7 : Red Hat CloudForms (RHSA-2018:1972)

critical Nessus Plugin ID 194115

Synopsis

The remote Red Hat host is missing one or more security updates.

Description

The remote Redhat Enterprise Linux 7 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2018:1972 advisory.

- ansible-tower: Privilege escalation flaw allows for organization admins to obtain system privileges (CVE-2018-1101)

- ansible-tower: Remote code execution by users with access to define variables in job templates (CVE-2018-1104)

- python-paramiko: Authentication bypass in transport.py (CVE-2018-7750)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

https://bugzilla.redhat.com/show_bug.cgi?id=1531499

https://bugzilla.redhat.com/show_bug.cgi?id=1532272

https://bugzilla.redhat.com/show_bug.cgi?id=1533082

https://bugzilla.redhat.com/show_bug.cgi?id=1535369

https://bugzilla.redhat.com/show_bug.cgi?id=1536684

https://bugzilla.redhat.com/show_bug.cgi?id=1537132

https://bugzilla.redhat.com/show_bug.cgi?id=1540579

https://bugzilla.redhat.com/show_bug.cgi?id=1541341

https://bugzilla.redhat.com/show_bug.cgi?id=1541427

https://bugzilla.redhat.com/show_bug.cgi?id=1541700

https://bugzilla.redhat.com/show_bug.cgi?id=1544488

https://bugzilla.redhat.com/show_bug.cgi?id=1549626

https://bugzilla.redhat.com/show_bug.cgi?id=1549723

https://bugzilla.redhat.com/show_bug.cgi?id=1549833

https://bugzilla.redhat.com/show_bug.cgi?id=1550116

https://bugzilla.redhat.com/show_bug.cgi?id=1550276

https://bugzilla.redhat.com/show_bug.cgi?id=1550715

https://bugzilla.redhat.com/show_bug.cgi?id=1550729

https://bugzilla.redhat.com/show_bug.cgi?id=1550732

https://bugzilla.redhat.com/show_bug.cgi?id=1550737

https://bugzilla.redhat.com/show_bug.cgi?id=1551627

https://bugzilla.redhat.com/show_bug.cgi?id=1558039

https://bugzilla.redhat.com/show_bug.cgi?id=1558047

https://bugzilla.redhat.com/show_bug.cgi?id=1558076

https://bugzilla.redhat.com/show_bug.cgi?id=1558595

https://bugzilla.redhat.com/show_bug.cgi?id=1558622

https://bugzilla.redhat.com/show_bug.cgi?id=1559551

https://bugzilla.redhat.com/show_bug.cgi?id=1559553

https://bugzilla.redhat.com/show_bug.cgi?id=1560097

https://bugzilla.redhat.com/show_bug.cgi?id=1560099

https://bugzilla.redhat.com/show_bug.cgi?id=1560693

https://bugzilla.redhat.com/show_bug.cgi?id=1561077

https://bugzilla.redhat.com/show_bug.cgi?id=1562773

https://bugzilla.redhat.com/show_bug.cgi?id=1562775

https://bugzilla.redhat.com/show_bug.cgi?id=1562798

https://bugzilla.redhat.com/show_bug.cgi?id=1563492

https://bugzilla.redhat.com/show_bug.cgi?id=1563721

https://bugzilla.redhat.com/show_bug.cgi?id=1565414

https://bugzilla.redhat.com/show_bug.cgi?id=1565678

https://bugzilla.redhat.com/show_bug.cgi?id=1565724

https://bugzilla.redhat.com/show_bug.cgi?id=1565760

https://bugzilla.redhat.com/show_bug.cgi?id=1565835

https://bugzilla.redhat.com/show_bug.cgi?id=1565862

https://bugzilla.redhat.com/show_bug.cgi?id=1566256

https://bugzilla.redhat.com/show_bug.cgi?id=1566528

https://bugzilla.redhat.com/show_bug.cgi?id=1566746

https://bugzilla.redhat.com/show_bug.cgi?id=1567983

https://bugzilla.redhat.com/show_bug.cgi?id=1568016

https://bugzilla.redhat.com/show_bug.cgi?id=1568042

https://bugzilla.redhat.com/show_bug.cgi?id=1568045

https://bugzilla.redhat.com/show_bug.cgi?id=1568084

https://bugzilla.redhat.com/show_bug.cgi?id=1568159

https://bugzilla.redhat.com/show_bug.cgi?id=1568168

https://bugzilla.redhat.com/show_bug.cgi?id=1568576

https://bugzilla.redhat.com/show_bug.cgi?id=1568603

https://bugzilla.redhat.com/show_bug.cgi?id=1569079

https://bugzilla.redhat.com/show_bug.cgi?id=1569100

https://bugzilla.redhat.com/show_bug.cgi?id=1569104

https://bugzilla.redhat.com/show_bug.cgi?id=1569118

https://bugzilla.redhat.com/show_bug.cgi?id=1569127

https://bugzilla.redhat.com/show_bug.cgi?id=1569171

https://bugzilla.redhat.com/show_bug.cgi?id=1569179

https://bugzilla.redhat.com/show_bug.cgi?id=1569230

https://bugzilla.redhat.com/show_bug.cgi?id=1569237

https://bugzilla.redhat.com/show_bug.cgi?id=1569241

https://bugzilla.redhat.com/show_bug.cgi?id=1570060

https://access.redhat.com/security/updates/classification/#important

https://bugzilla.redhat.com/show_bug.cgi?id=1489507

https://bugzilla.redhat.com/show_bug.cgi?id=1496902

https://bugzilla.redhat.com/show_bug.cgi?id=1500951

https://bugzilla.redhat.com/show_bug.cgi?id=1511030

https://bugzilla.redhat.com/show_bug.cgi?id=1526156

https://bugzilla.redhat.com/show_bug.cgi?id=1551693

https://bugzilla.redhat.com/show_bug.cgi?id=1551697

https://bugzilla.redhat.com/show_bug.cgi?id=1551699

https://bugzilla.redhat.com/show_bug.cgi?id=1552135

https://bugzilla.redhat.com/show_bug.cgi?id=1552233

https://bugzilla.redhat.com/show_bug.cgi?id=1552780

https://bugzilla.redhat.com/show_bug.cgi?id=1552891

https://bugzilla.redhat.com/show_bug.cgi?id=1552905

https://bugzilla.redhat.com/show_bug.cgi?id=1553225

https://bugzilla.redhat.com/show_bug.cgi?id=1553249

https://bugzilla.redhat.com/show_bug.cgi?id=1553308

https://bugzilla.redhat.com/show_bug.cgi?id=1553331

https://bugzilla.redhat.com/show_bug.cgi?id=1553337

https://bugzilla.redhat.com/show_bug.cgi?id=1553364

https://bugzilla.redhat.com/show_bug.cgi?id=1553465

https://bugzilla.redhat.com/show_bug.cgi?id=1553473

https://bugzilla.redhat.com/show_bug.cgi?id=1554533

https://bugzilla.redhat.com/show_bug.cgi?id=1554543

https://bugzilla.redhat.com/show_bug.cgi?id=1554900

https://bugzilla.redhat.com/show_bug.cgi?id=1555487

https://bugzilla.redhat.com/show_bug.cgi?id=1556814

https://bugzilla.redhat.com/show_bug.cgi?id=1557025

https://bugzilla.redhat.com/show_bug.cgi?id=1557130

https://bugzilla.redhat.com/show_bug.cgi?id=1558032

https://bugzilla.redhat.com/show_bug.cgi?id=1563741

https://bugzilla.redhat.com/show_bug.cgi?id=1564264

https://bugzilla.redhat.com/show_bug.cgi?id=1564454

https://bugzilla.redhat.com/show_bug.cgi?id=1565157

https://bugzilla.redhat.com/show_bug.cgi?id=1565162

https://bugzilla.redhat.com/show_bug.cgi?id=1565169

https://bugzilla.redhat.com/show_bug.cgi?id=1565248

https://bugzilla.redhat.com/show_bug.cgi?id=1565342

https://bugzilla.redhat.com/show_bug.cgi?id=1565358

https://bugzilla.redhat.com/show_bug.cgi?id=1565362

https://bugzilla.redhat.com/show_bug.cgi?id=1565364

https://bugzilla.redhat.com/show_bug.cgi?id=1565365

https://bugzilla.redhat.com/show_bug.cgi?id=1565366

https://bugzilla.redhat.com/show_bug.cgi?id=1565389

https://bugzilla.redhat.com/show_bug.cgi?id=1565403

https://bugzilla.redhat.com/show_bug.cgi?id=1570951

https://bugzilla.redhat.com/show_bug.cgi?id=1570990

https://bugzilla.redhat.com/show_bug.cgi?id=1571311

https://bugzilla.redhat.com/show_bug.cgi?id=1572621

https://bugzilla.redhat.com/show_bug.cgi?id=1572719

https://bugzilla.redhat.com/show_bug.cgi?id=1573540

https://bugzilla.redhat.com/show_bug.cgi?id=1574155

https://bugzilla.redhat.com/show_bug.cgi?id=1574571

https://bugzilla.redhat.com/show_bug.cgi?id=1574615

https://bugzilla.redhat.com/show_bug.cgi?id=1576101

https://bugzilla.redhat.com/show_bug.cgi?id=1578575

https://bugzilla.redhat.com/show_bug.cgi?id=1578853

https://bugzilla.redhat.com/show_bug.cgi?id=1578866

https://bugzilla.redhat.com/show_bug.cgi?id=1581387

https://bugzilla.redhat.com/show_bug.cgi?id=1583711

https://bugzilla.redhat.com/show_bug.cgi?id=1583790

https://bugzilla.redhat.com/show_bug.cgi?id=1584187

https://bugzilla.redhat.com/show_bug.cgi?id=1584688

https://bugzilla.redhat.com/show_bug.cgi?id=1589834

http://www.nessus.org/u?46217782

https://access.redhat.com/errata/RHSA-2018:1972

Plugin Details

Severity: Critical

ID: 194115

File Name: redhat-RHSA-2018-1972.nasl

Version: 1.0

Type: local

Agent: unix

Published: 4/27/2024

Updated: 4/27/2024

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 5.9

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2018-7750

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:redhat:enterprise_linux:7, p-cpe:/a:redhat:enterprise_linux:ansible, p-cpe:/a:redhat:enterprise_linux:ansible-tower-server, p-cpe:/a:redhat:enterprise_linux:ansible-tower-setup, p-cpe:/a:redhat:enterprise_linux:cfme, p-cpe:/a:redhat:enterprise_linux:cfme-appliance, p-cpe:/a:redhat:enterprise_linux:cfme-gemset, p-cpe:/a:redhat:enterprise_linux:python-paramiko, p-cpe:/a:redhat:enterprise_linux:python-paramiko-doc, p-cpe:/a:redhat:enterprise_linux:rh-ruby23-rubygem-json, p-cpe:/a:redhat:enterprise_linux:rh-ruby23-rubygem-json-doc

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 6/25/2018

Vulnerability Publication Date: 3/13/2018

Reference Information

CVE: CVE-2018-1101, CVE-2018-1104, CVE-2018-7750

CWE: 20, 266, 287

RHSA: 2018:1972