RHEL 8 : openstack-manila (RHSA-2020:2165)

high Nessus Plugin ID 136609

Synopsis

The remote Red Hat host is missing a security update for openstack-manila.

Description

The remote Redhat Enterprise Linux 8 host has packages installed that are affected by a vulnerability as referenced in the RHSA-2020:2165 advisory.

OpenStack Shared Filesystem Service (Manila) provides services to manage network filesystems for use by Virtual Machine instances.

Security Fix(es):

* User with share-network UUID is able to show create and delete shares (CVE-2020-9543)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page listed in the References section.

Tenable has extracted the preceding description block directly from the Red Hat Enterprise Linux security advisory.

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Update the RHEL openstack-manila package based on the guidance in RHSA-2020:2165.

See Also

http://www.nessus.org/u?d8a6a6c1

https://access.redhat.com/security/updates/classification/#moderate

https://access.redhat.com/errata/RHSA-2020:2165

https://bugzilla.redhat.com/show_bug.cgi?id=1809855

https://bugzilla.redhat.com/show_bug.cgi?id=1824519

Plugin Details

Severity: High

ID: 136609

File Name: redhat-RHSA-2020-2165.nasl

Version: 1.12

Type: local

Agent: unix

Published: 5/14/2020

Updated: 6/3/2024

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.3

CVSS v2

Risk Factor: Medium

Base Score: 6.5

Temporal Score: 5.1

Vector: CVSS2#AV:N/AC:L/Au:S/C:P/I:P/A:P

CVSS Score Source: CVE-2020-9543

CVSS v3

Risk Factor: High

Base Score: 8.3

Temporal Score: 7.5

Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:L

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:openstack-manila, p-cpe:/a:redhat:enterprise_linux:openstack-manila-share, cpe:/o:redhat:enterprise_linux:8, p-cpe:/a:redhat:enterprise_linux:python3-manila

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 5/14/2020

Vulnerability Publication Date: 3/12/2020

Reference Information

CVE: CVE-2020-9543

CWE: 284

RHSA: 2020:2165