RHEL 9 : fence-agents (RHSA-2024:2132)

medium Nessus Plugin ID 194780

Synopsis

The remote Red Hat host is missing one or more security updates for fence-agents.

Description

The remote Redhat Enterprise Linux 9 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2024:2132 advisory.

- urllib3 is a user-friendly HTTP client library for Python. urllib3 previously wouldn't remove the HTTP request body when an HTTP redirect response using status 301, 302, or 303 after the request had its method changed from one that could accept a request body (like `POST`) to `GET` as is required by HTTP RFCs.
Although this behavior is not specified in the section for redirects, it can be inferred by piecing together information from different sections and we have observed the behavior in other major HTTP client implementations like curl and web browsers. Because the vulnerability requires a previously trusted service to become compromised in order to have an impact on confidentiality we believe the exploitability of this vulnerability is low. Additionally, many users aren't putting sensitive data in HTTP request bodies, if this is the case then this vulnerability isn't exploitable. Both of the following conditions must be true to be affected by this vulnerability: 1. Using urllib3 and submitting sensitive information in the HTTP request body (such as form data or JSON) and 2. The origin service is compromised and starts redirecting using 301, 302, or 303 to a malicious peer or the redirected-to service becomes compromised.
This issue has been addressed in versions 1.26.18 and 2.0.7 and users are advised to update to resolve this issue. Users unable to update should disable redirects for services that aren't expecting to respond with redirects with `redirects=False` and disable automatic redirects with `redirects=False` and handle 301, 302, and 303 redirects manually by stripping the HTTP request body. (CVE-2023-45803)

- PyCryptodome and pycryptodomex before 3.19.1 allow side-channel leakage for OAEP decryption, exploitable for a Manger attack. (CVE-2023-52323)

- Jinja is an extensible templating engine. Special placeholders in the template allow writing code similar to Python syntax. It is possible to inject arbitrary HTML attributes into the rendered HTML template, potentially leading to Cross-Site Scripting (XSS). The Jinja `xmlattr` filter can be abused to inject arbitrary HTML attribute keys and values, bypassing the auto escaping mechanism and potentially leading to XSS. It may also be possible to bypass attribute validation checks if they are blacklist-based.
(CVE-2024-22195)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the RHEL fence-agents package based on the guidance in RHSA-2024:2132.

See Also

https://access.redhat.com/errata/RHSA-2024:2132

https://access.redhat.com/security/cve/CVE-2023-45803

https://access.redhat.com/security/cve/CVE-2023-52323

https://access.redhat.com/security/cve/CVE-2024-22195

Plugin Details

Severity: Medium

ID: 194780

File Name: redhat-RHSA-2024-2132.nasl

Version: 1.1

Type: local

Agent: unix

Published: 4/30/2024

Updated: 5/2/2024

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: Medium

Base Score: 6.4

Temporal Score: 4.7

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:N

CVSS Score Source: CVE-2024-22195

CVSS v3

Risk Factor: Medium

Base Score: 6.1

Temporal Score: 5.3

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:redhat:enterprise_linux:9, p-cpe:/a:redhat:enterprise_linux:fence-agents-aliyun, p-cpe:/a:redhat:enterprise_linux:fence-agents-all, p-cpe:/a:redhat:enterprise_linux:fence-agents-amt-ws, p-cpe:/a:redhat:enterprise_linux:fence-agents-apc, p-cpe:/a:redhat:enterprise_linux:fence-agents-apc-snmp, p-cpe:/a:redhat:enterprise_linux:fence-agents-aws, p-cpe:/a:redhat:enterprise_linux:fence-agents-azure-arm, p-cpe:/a:redhat:enterprise_linux:fence-agents-bladecenter, p-cpe:/a:redhat:enterprise_linux:fence-agents-brocade, p-cpe:/a:redhat:enterprise_linux:fence-agents-cisco-mds, p-cpe:/a:redhat:enterprise_linux:fence-agents-cisco-ucs, p-cpe:/a:redhat:enterprise_linux:fence-agents-common, p-cpe:/a:redhat:enterprise_linux:fence-agents-compute, p-cpe:/a:redhat:enterprise_linux:fence-agents-drac5, p-cpe:/a:redhat:enterprise_linux:fence-agents-eaton-snmp, p-cpe:/a:redhat:enterprise_linux:fence-agents-emerson, p-cpe:/a:redhat:enterprise_linux:fence-agents-eps, p-cpe:/a:redhat:enterprise_linux:fence-agents-gce, p-cpe:/a:redhat:enterprise_linux:fence-agents-heuristics-ping, p-cpe:/a:redhat:enterprise_linux:fence-agents-hpblade, p-cpe:/a:redhat:enterprise_linux:fence-agents-ibm-powervs, p-cpe:/a:redhat:enterprise_linux:fence-agents-ibm-vpc, p-cpe:/a:redhat:enterprise_linux:fence-agents-ibmblade, p-cpe:/a:redhat:enterprise_linux:fence-agents-ifmib, p-cpe:/a:redhat:enterprise_linux:fence-agents-ilo-moonshot, p-cpe:/a:redhat:enterprise_linux:fence-agents-ilo-mp, p-cpe:/a:redhat:enterprise_linux:fence-agents-ilo-ssh, p-cpe:/a:redhat:enterprise_linux:fence-agents-ilo2, p-cpe:/a:redhat:enterprise_linux:fence-agents-intelmodular, p-cpe:/a:redhat:enterprise_linux:fence-agents-ipdu, p-cpe:/a:redhat:enterprise_linux:fence-agents-ipmilan, p-cpe:/a:redhat:enterprise_linux:fence-agents-kdump, p-cpe:/a:redhat:enterprise_linux:fence-agents-kubevirt, p-cpe:/a:redhat:enterprise_linux:fence-agents-lpar, p-cpe:/a:redhat:enterprise_linux:fence-agents-mpath, p-cpe:/a:redhat:enterprise_linux:fence-agents-openstack, p-cpe:/a:redhat:enterprise_linux:fence-agents-redfish, p-cpe:/a:redhat:enterprise_linux:fence-agents-rhevm, p-cpe:/a:redhat:enterprise_linux:fence-agents-rsa, p-cpe:/a:redhat:enterprise_linux:fence-agents-rsb, p-cpe:/a:redhat:enterprise_linux:fence-agents-sbd, p-cpe:/a:redhat:enterprise_linux:fence-agents-scsi, p-cpe:/a:redhat:enterprise_linux:fence-agents-virsh, p-cpe:/a:redhat:enterprise_linux:fence-agents-vmware-rest, p-cpe:/a:redhat:enterprise_linux:fence-agents-vmware-soap, p-cpe:/a:redhat:enterprise_linux:fence-agents-wti, p-cpe:/a:redhat:enterprise_linux:fence-agents-zvm, p-cpe:/a:redhat:enterprise_linux:fence-virt, p-cpe:/a:redhat:enterprise_linux:fence-virtd, p-cpe:/a:redhat:enterprise_linux:fence-virtd-cpg, p-cpe:/a:redhat:enterprise_linux:fence-virtd-libvirt, p-cpe:/a:redhat:enterprise_linux:fence-virtd-multicast, p-cpe:/a:redhat:enterprise_linux:fence-virtd-serial, p-cpe:/a:redhat:enterprise_linux:fence-virtd-tcp, p-cpe:/a:redhat:enterprise_linux:ha-cloud-support

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Ease: No known exploits are available

Patch Publication Date: 4/30/2024

Vulnerability Publication Date: 10/17/2023

Reference Information

CVE: CVE-2023-45803, CVE-2023-52323, CVE-2024-22195

CWE: 200, 203, 79

RHSA: 2024:2132