RHEL 8 : Satellite 6.14.1 Async Security Update (Moderate) (RHSA-2023:7851)

high Nessus Plugin ID 194386

Synopsis

The remote Red Hat host is missing one or more security updates.

Description

The remote Redhat Enterprise Linux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2023:7851 advisory.

- foreman: World readable file containing secrets (CVE-2023-4886)

- actionpack: Possible XSS via User Supplied Values to redirect_to (CVE-2023-28362)

- GitPython: Blind local file inclusion (CVE-2023-41040)

- python-urllib3: Cookie request header isn't stripped during cross-origin redirects (CVE-2023-43804)

- urllib3: Request body not stripped after redirect from 303 status changes request method to GET (CVE-2023-45803)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

https://access.redhat.com/security/updates/classification/#moderate

http://www.nessus.org/u?662f0b0b

https://bugzilla.redhat.com/show_bug.cgi?id=2217785

https://bugzilla.redhat.com/show_bug.cgi?id=2230135

https://bugzilla.redhat.com/show_bug.cgi?id=2246840

https://bugzilla.redhat.com/show_bug.cgi?id=2247040

https://bugzilla.redhat.com/show_bug.cgi?id=2250342

https://bugzilla.redhat.com/show_bug.cgi?id=2250343

https://bugzilla.redhat.com/show_bug.cgi?id=2250344

https://bugzilla.redhat.com/show_bug.cgi?id=2250345

https://bugzilla.redhat.com/show_bug.cgi?id=2250349

https://bugzilla.redhat.com/show_bug.cgi?id=2250350

https://bugzilla.redhat.com/show_bug.cgi?id=2250351

https://bugzilla.redhat.com/show_bug.cgi?id=2250352

https://bugzilla.redhat.com/show_bug.cgi?id=2251799

https://bugzilla.redhat.com/show_bug.cgi?id=2254080

https://bugzilla.redhat.com/show_bug.cgi?id=2254085

http://www.nessus.org/u?d9e97463

https://access.redhat.com/errata/RHSA-2023:7851

Plugin Details

Severity: High

ID: 194386

File Name: redhat-RHSA-2023-7851.nasl

Version: 1.0

Type: local

Agent: unix

Published: 4/28/2024

Updated: 4/28/2024

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.0

CVSS v2

Risk Factor: High

Base Score: 8.5

Temporal Score: 6.7

Vector: CVSS2#AV:N/AC:L/Au:S/C:C/I:C/A:N

CVSS Score Source: CVE-2023-43804

CVSS v3

Risk Factor: High

Base Score: 8.1

Temporal Score: 7.3

Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:redhat:enterprise_linux:8, p-cpe:/a:redhat:enterprise_linux:createrepo_c, p-cpe:/a:redhat:enterprise_linux:createrepo_c-libs, p-cpe:/a:redhat:enterprise_linux:foreman, p-cpe:/a:redhat:enterprise_linux:foreman-cli, p-cpe:/a:redhat:enterprise_linux:foreman-debug, p-cpe:/a:redhat:enterprise_linux:foreman-dynflow-sidekiq, p-cpe:/a:redhat:enterprise_linux:foreman-ec2, p-cpe:/a:redhat:enterprise_linux:foreman-installer, p-cpe:/a:redhat:enterprise_linux:foreman-installer-katello, p-cpe:/a:redhat:enterprise_linux:foreman-journald, p-cpe:/a:redhat:enterprise_linux:foreman-libvirt, p-cpe:/a:redhat:enterprise_linux:foreman-openstack, p-cpe:/a:redhat:enterprise_linux:foreman-ovirt, p-cpe:/a:redhat:enterprise_linux:foreman-postgresql, p-cpe:/a:redhat:enterprise_linux:foreman-redis, p-cpe:/a:redhat:enterprise_linux:foreman-service, p-cpe:/a:redhat:enterprise_linux:foreman-telemetry, p-cpe:/a:redhat:enterprise_linux:foreman-vmware, p-cpe:/a:redhat:enterprise_linux:pulpcore-selinux, p-cpe:/a:redhat:enterprise_linux:python-django-import-export, p-cpe:/a:redhat:enterprise_linux:python-gitpython, p-cpe:/a:redhat:enterprise_linux:python-pulp-rpm, p-cpe:/a:redhat:enterprise_linux:python-pulpcore, p-cpe:/a:redhat:enterprise_linux:python-urllib3, p-cpe:/a:redhat:enterprise_linux:python3-createrepo_c, p-cpe:/a:redhat:enterprise_linux:python39-createrepo_c, p-cpe:/a:redhat:enterprise_linux:python39-django-import-export, p-cpe:/a:redhat:enterprise_linux:python39-gitpython, p-cpe:/a:redhat:enterprise_linux:python39-pulp-rpm, p-cpe:/a:redhat:enterprise_linux:python39-pulpcore, p-cpe:/a:redhat:enterprise_linux:python39-urllib3, p-cpe:/a:redhat:enterprise_linux:rubygem-actioncable, p-cpe:/a:redhat:enterprise_linux:rubygem-actionmailbox, p-cpe:/a:redhat:enterprise_linux:rubygem-actionmailer, p-cpe:/a:redhat:enterprise_linux:rubygem-actionpack, p-cpe:/a:redhat:enterprise_linux:rubygem-actiontext, p-cpe:/a:redhat:enterprise_linux:rubygem-actionview, p-cpe:/a:redhat:enterprise_linux:rubygem-activejob, p-cpe:/a:redhat:enterprise_linux:rubygem-activemodel, p-cpe:/a:redhat:enterprise_linux:rubygem-activerecord, p-cpe:/a:redhat:enterprise_linux:rubygem-activestorage, p-cpe:/a:redhat:enterprise_linux:rubygem-activesupport, p-cpe:/a:redhat:enterprise_linux:rubygem-foreman_leapp, p-cpe:/a:redhat:enterprise_linux:rubygem-foreman_remote_execution, p-cpe:/a:redhat:enterprise_linux:rubygem-foreman_remote_execution-cockpit, p-cpe:/a:redhat:enterprise_linux:rubygem-katello, p-cpe:/a:redhat:enterprise_linux:rubygem-rails, p-cpe:/a:redhat:enterprise_linux:rubygem-railties, p-cpe:/a:redhat:enterprise_linux:rubygem-smart_proxy_remote_execution_ssh, p-cpe:/a:redhat:enterprise_linux:satellite, p-cpe:/a:redhat:enterprise_linux:satellite-capsule, p-cpe:/a:redhat:enterprise_linux:satellite-cli, p-cpe:/a:redhat:enterprise_linux:satellite-common, p-cpe:/a:redhat:enterprise_linux:satellite-convert2rhel-toolkit

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 12/14/2023

Vulnerability Publication Date: 8/26/2023

Reference Information

CVE: CVE-2023-28362, CVE-2023-41040, CVE-2023-43804, CVE-2023-45803, CVE-2023-4886

CWE: 200, 22, 79

RHSA: 2023:7851