RHEL 7 : Satellite 6.9.10 Async Security Update (Important) (RHSA-2022:8532)

high Nessus Plugin ID 167832

Synopsis

The remote Red Hat host is missing a security update.

Description

The remote Redhat Enterprise Linux 7 host has a package installed that is affected by a vulnerability as referenced in the RHSA-2022:8532 advisory.

Red Hat Satellite is a system management solution that allows organizations to configure and maintain their systems without the necessity to provide public Internet access to their servers or other client systems. It performs provisioning and configuration management of predefined standard operating environments.

Security Fix(es):
* tfm-rubygem-puma: http request smuggling vulnerabilities (CVE-2022-24790)

This update fixes the following bugs:
* 2038995: When executing the content migration (pre-upgrade process), there is a PG query created by pulp that will be sitting forever
* 2074099: The errata migration continues to fail with pymongo.errors.DocumentTooLarge: BSON document too large error even after upgrading to Satellite 6.9.8
* 2081560: ForeignKeyViolation Error with docker_meta_tags
* 2091438: Use of content.count() in app/models/repository.py seems to hit an error
* 2093829: 'foreman-maintain content migration-stats' command stucks and consume all memory
* 2098221: Pulp 3 migration stats timing is too low for very large deployments
* 2141348: It appears that the egg is downloaded every time

Users of Red Hat Satellite are advised to upgrade to these updated packages, which fix these bugs.

Tenable has extracted the preceding description block directly from the Red Hat Enterprise Linux security advisory.

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Update the affected tfm-rubygem-puma package.

See Also

http://www.nessus.org/u?af5e49ec

https://access.redhat.com/security/updates/classification/#important

https://access.redhat.com/errata/RHSA-2022:8532

https://bugzilla.redhat.com/show_bug.cgi?id=2038995

https://bugzilla.redhat.com/show_bug.cgi?id=2071616

https://bugzilla.redhat.com/show_bug.cgi?id=2074099

https://bugzilla.redhat.com/show_bug.cgi?id=2081560

https://bugzilla.redhat.com/show_bug.cgi?id=2091438

https://bugzilla.redhat.com/show_bug.cgi?id=2093829

https://bugzilla.redhat.com/show_bug.cgi?id=2098221

https://bugzilla.redhat.com/show_bug.cgi?id=2141348

Plugin Details

Severity: High

ID: 167832

File Name: redhat-RHSA-2022-8532.nasl

Version: 1.5

Type: local

Agent: unix

Published: 11/17/2022

Updated: 6/4/2024

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Low

Score: 3.6

CVSS v2

Risk Factor: Medium

Base Score: 5

Temporal Score: 3.7

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:P/A:N

CVSS Score Source: CVE-2022-24790

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:tfm-rubygem-puma, cpe:/o:redhat:enterprise_linux:7

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Ease: No known exploits are available

Patch Publication Date: 11/17/2022

Vulnerability Publication Date: 3/30/2022

Reference Information

CVE: CVE-2022-24790

CWE: 444

RHSA: 2022:8532