RHEL 8 : Satellite 6.13.5 Async Security Update (Important) (RHSA-2023:5931)

critical Nessus Plugin ID 194378

Synopsis

The remote Red Hat host is missing one or more security updates.

Description

The remote Redhat Enterprise Linux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2023:5931 advisory.

- openssl: c_rehash script allows command injection (CVE-2022-1292)

- openssl: the c_rehash script allows command injection (CVE-2022-2068)

- foreman: OS command injection via ct_command and fcct_command (CVE-2022-3874)

- GitPython: improper user input validation leads into a RCE (CVE-2022-24439)

- ruby-git: code injection vulnerability (CVE-2022-46648, CVE-2022-47318)

- Satellite/Foreman: Arbitrary code execution through yaml global parameters (CVE-2023-0462)

- OpenSSL: Excessive time spent checking DH q parameter value (CVE-2023-3817)

- python-django: Potential bypass of validation when uploading multiple files using one form field (CVE-2023-31047)

- python-django: Potential regular expression denial of service vulnerability in EmailValidator/URLValidator (CVE-2023-36053)

- golang: net/http, x/net/http2: rapid stream resets can cause excessive work (CVE-2023-44487) (CVE-2023-39325)

- GitPython: Insecure non-multi options in clone and clone_from is not blocked (CVE-2023-40267)

- HTTP/2: Multiple HTTP/2 enabled web servers are vulnerable to a DDoS attack (Rapid Reset Attack) (CVE-2023-44487)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

https://access.redhat.com/security/updates/classification/#important

http://www.nessus.org/u?508efa57

https://access.redhat.com/security/vulnerabilities/RHSB-2023-003

https://bugzilla.redhat.com/show_bug.cgi?id=2081494

https://bugzilla.redhat.com/show_bug.cgi?id=2097310

https://bugzilla.redhat.com/show_bug.cgi?id=2140577

https://bugzilla.redhat.com/show_bug.cgi?id=2151583

https://bugzilla.redhat.com/show_bug.cgi?id=2159672

https://bugzilla.redhat.com/show_bug.cgi?id=2162970

https://bugzilla.redhat.com/show_bug.cgi?id=2169385

https://bugzilla.redhat.com/show_bug.cgi?id=2192565

https://bugzilla.redhat.com/show_bug.cgi?id=2218004

https://bugzilla.redhat.com/show_bug.cgi?id=2231474

https://bugzilla.redhat.com/show_bug.cgi?id=2238346

https://bugzilla.redhat.com/show_bug.cgi?id=2238348

https://bugzilla.redhat.com/show_bug.cgi?id=2238350

https://bugzilla.redhat.com/show_bug.cgi?id=2238353

https://bugzilla.redhat.com/show_bug.cgi?id=2238359

https://bugzilla.redhat.com/show_bug.cgi?id=2238361

https://bugzilla.redhat.com/show_bug.cgi?id=2238363

https://bugzilla.redhat.com/show_bug.cgi?id=2238367

https://bugzilla.redhat.com/show_bug.cgi?id=2238369

https://bugzilla.redhat.com/show_bug.cgi?id=2238371

https://bugzilla.redhat.com/show_bug.cgi?id=2239041

https://bugzilla.redhat.com/show_bug.cgi?id=2240781

https://bugzilla.redhat.com/show_bug.cgi?id=2241914

https://bugzilla.redhat.com/show_bug.cgi?id=2242803

https://bugzilla.redhat.com/show_bug.cgi?id=2243296

http://www.nessus.org/u?e8712092

https://access.redhat.com/errata/RHSA-2023:5931

Plugin Details

Severity: Critical

ID: 194378

File Name: redhat-RHSA-2023-5931.nasl

Version: 1.1

Type: local

Agent: unix

Published: 4/28/2024

Updated: 4/28/2024

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: High

Score: 7.4

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 8.3

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2022-2068

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 9.1

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:F/RL:O/RC:C

CVSS Score Source: CVE-2023-40267

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:python39-django, p-cpe:/a:redhat:enterprise_linux:yggdrasil-worker-forwarder, p-cpe:/a:redhat:enterprise_linux:foreman, p-cpe:/a:redhat:enterprise_linux:foreman-journald, p-cpe:/a:redhat:enterprise_linux:foreman-openstack, p-cpe:/a:redhat:enterprise_linux:foreman-postgresql, p-cpe:/a:redhat:enterprise_linux:python-django, cpe:/o:redhat:enterprise_linux:8, p-cpe:/a:redhat:enterprise_linux:foreman-cli, p-cpe:/a:redhat:enterprise_linux:foreman-debug, p-cpe:/a:redhat:enterprise_linux:foreman-ec2, p-cpe:/a:redhat:enterprise_linux:foreman-telemetry, p-cpe:/a:redhat:enterprise_linux:puppet-agent, p-cpe:/a:redhat:enterprise_linux:python-gitpython, p-cpe:/a:redhat:enterprise_linux:rubygem-git, p-cpe:/a:redhat:enterprise_linux:python39-gitpython, p-cpe:/a:redhat:enterprise_linux:foreman-dynflow-sidekiq, p-cpe:/a:redhat:enterprise_linux:foreman-libvirt, p-cpe:/a:redhat:enterprise_linux:foreman-ovirt, p-cpe:/a:redhat:enterprise_linux:foreman-service, p-cpe:/a:redhat:enterprise_linux:foreman-vmware

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 10/19/2023

Vulnerability Publication Date: 5/3/2022

CISA Known Exploited Vulnerability Due Dates: 10/31/2023

Reference Information

CVE: CVE-2022-1292, CVE-2022-2068, CVE-2022-24439, CVE-2022-3874, CVE-2022-46648, CVE-2022-47318, CVE-2023-0462, CVE-2023-31047, CVE-2023-36053, CVE-2023-3817, CVE-2023-39325, CVE-2023-40267, CVE-2023-44487

CWE: 1333, 20, 400, 77, 78, 94

RHSA: 2023:5931