RHEL 8:Satellite 6.14.1 异步安全更新(重要)(RHSA-2023:7851)

high Nessus 插件 ID 194386

简介

远程 Red Hat 主机缺少一个或多个安全更新。

描述

远程 Redhat Enterprise Linux 8 主机上安装的多个程序包受到 RHSA-2023:7851 公告中提及的多个漏洞影响。

- foreman:包含机密内容的全局可读文件 (CVE-2023-4886)

- actionpack:可能通过用户向 redirect_to 提供值来发动 XSS (CVE-2023-28362)

- GitPython:盲目包含本地文件 (CVE-2023-41040)

- python-urllib3:跨源重定向期间未剥离 Cookie 请求标头 (CVE-2023-43804)

- urllib3:从 303 状态变更请求方法重定向为 GET 后,未剥离请求正文 (CVE-2023-45803)

请注意,Nessus 尚未测试这些问题,而是只依据应用程序自我报告的版本号进行判断。

解决方案

更新受影响的程序包。

另见

https://access.redhat.com/security/updates/classification/#moderate

http://www.nessus.org/u?662f0b0b

https://bugzilla.redhat.com/show_bug.cgi?id=2217785

https://bugzilla.redhat.com/show_bug.cgi?id=2230135

https://bugzilla.redhat.com/show_bug.cgi?id=2246840

https://bugzilla.redhat.com/show_bug.cgi?id=2247040

https://bugzilla.redhat.com/show_bug.cgi?id=2250342

https://bugzilla.redhat.com/show_bug.cgi?id=2250343

https://bugzilla.redhat.com/show_bug.cgi?id=2250344

https://bugzilla.redhat.com/show_bug.cgi?id=2250345

https://bugzilla.redhat.com/show_bug.cgi?id=2250349

https://bugzilla.redhat.com/show_bug.cgi?id=2250350

https://bugzilla.redhat.com/show_bug.cgi?id=2250351

https://bugzilla.redhat.com/show_bug.cgi?id=2250352

https://bugzilla.redhat.com/show_bug.cgi?id=2251799

https://bugzilla.redhat.com/show_bug.cgi?id=2254080

https://bugzilla.redhat.com/show_bug.cgi?id=2254085

http://www.nessus.org/u?d9e97463

https://access.redhat.com/errata/RHSA-2023:7851

插件详情

严重性: High

ID: 194386

文件名: redhat-RHSA-2023-7851.nasl

版本: 1.1

类型: local

代理: unix

发布时间: 2024/4/28

最近更新时间: 2024/6/3

支持的传感器: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

风险信息

VPR

风险因素: Medium

分数: 6.0

CVSS v2

风险因素: High

基本分数: 8.5

时间分数: 6.7

矢量: CVSS2#AV:N/AC:L/Au:S/C:C/I:C/A:N

CVSS 分数来源: CVE-2023-43804

CVSS v3

风险因素: High

基本分数: 8.1

时间分数: 7.3

矢量: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N

时间矢量: CVSS:3.0/E:P/RL:O/RC:C

漏洞信息

CPE: p-cpe:/a:redhat:enterprise_linux:python-pulpcore, p-cpe:/a:redhat:enterprise_linux:rubygem-activejob, p-cpe:/a:redhat:enterprise_linux:satellite, p-cpe:/a:redhat:enterprise_linux:satellite-cli, p-cpe:/a:redhat:enterprise_linux:foreman-service, p-cpe:/a:redhat:enterprise_linux:python-gitpython, p-cpe:/a:redhat:enterprise_linux:foreman-vmware, p-cpe:/a:redhat:enterprise_linux:satellite-capsule, p-cpe:/a:redhat:enterprise_linux:rubygem-actionview, p-cpe:/a:redhat:enterprise_linux:foreman, p-cpe:/a:redhat:enterprise_linux:foreman-installer-katello, p-cpe:/a:redhat:enterprise_linux:satellite-convert2rhel-toolkit, p-cpe:/a:redhat:enterprise_linux:rubygem-railties, p-cpe:/a:redhat:enterprise_linux:foreman-telemetry, p-cpe:/a:redhat:enterprise_linux:rubygem-activemodel, p-cpe:/a:redhat:enterprise_linux:pulpcore-selinux, p-cpe:/a:redhat:enterprise_linux:python39-pulpcore, p-cpe:/a:redhat:enterprise_linux:rubygem-katello, p-cpe:/a:redhat:enterprise_linux:foreman-postgresql, p-cpe:/a:redhat:enterprise_linux:foreman-dynflow-sidekiq, p-cpe:/a:redhat:enterprise_linux:rubygem-smart_proxy_remote_execution_ssh, p-cpe:/a:redhat:enterprise_linux:rubygem-rails, p-cpe:/a:redhat:enterprise_linux:python39-django-import-export, p-cpe:/a:redhat:enterprise_linux:rubygem-actioncable, p-cpe:/a:redhat:enterprise_linux:python39-createrepo_c, p-cpe:/a:redhat:enterprise_linux:foreman-ec2, p-cpe:/a:redhat:enterprise_linux:rubygem-activesupport, p-cpe:/a:redhat:enterprise_linux:rubygem-activerecord, p-cpe:/a:redhat:enterprise_linux:foreman-openstack, p-cpe:/a:redhat:enterprise_linux:foreman-cli, p-cpe:/a:redhat:enterprise_linux:python39-gitpython, p-cpe:/a:redhat:enterprise_linux:rubygem-actionpack, p-cpe:/a:redhat:enterprise_linux:createrepo_c-libs, cpe:/o:redhat:enterprise_linux:8, p-cpe:/a:redhat:enterprise_linux:python-pulp-rpm, p-cpe:/a:redhat:enterprise_linux:foreman-journald, p-cpe:/a:redhat:enterprise_linux:rubygem-foreman_remote_execution-cockpit, p-cpe:/a:redhat:enterprise_linux:foreman-redis, p-cpe:/a:redhat:enterprise_linux:foreman-installer, p-cpe:/a:redhat:enterprise_linux:foreman-ovirt, p-cpe:/a:redhat:enterprise_linux:rubygem-activestorage, p-cpe:/a:redhat:enterprise_linux:rubygem-foreman_leapp, p-cpe:/a:redhat:enterprise_linux:python39-pulp-rpm, p-cpe:/a:redhat:enterprise_linux:python3-createrepo_c, p-cpe:/a:redhat:enterprise_linux:rubygem-actiontext, p-cpe:/a:redhat:enterprise_linux:python-urllib3, p-cpe:/a:redhat:enterprise_linux:rubygem-actionmailer, p-cpe:/a:redhat:enterprise_linux:rubygem-foreman_remote_execution, p-cpe:/a:redhat:enterprise_linux:python39-urllib3, p-cpe:/a:redhat:enterprise_linux:python-django-import-export, p-cpe:/a:redhat:enterprise_linux:foreman-libvirt, p-cpe:/a:redhat:enterprise_linux:createrepo_c, p-cpe:/a:redhat:enterprise_linux:rubygem-actionmailbox, p-cpe:/a:redhat:enterprise_linux:foreman-debug, p-cpe:/a:redhat:enterprise_linux:satellite-common

必需的 KB 项: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

可利用: true

易利用性: Exploits are available

补丁发布日期: 2023/12/14

漏洞发布日期: 2023/8/26

参考资料信息

CVE: CVE-2023-28362, CVE-2023-41040, CVE-2023-43804, CVE-2023-45803, CVE-2023-4886

CWE: 200, 22, 79

RHSA: 2023:7851