RHEL 7 : Red Hat Gluster Storage web-admin-build (RHSA-2023:1486)

critical Nessus Plugin ID 173453

Synopsis

The remote Red Hat host is missing one or more security updates for Red Hat Gluster Storage web-admin-build.

Description

The remote Redhat Enterprise Linux 7 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2023:1486 advisory.

Grafana is an open source, feature rich metrics dashboard and graph editor for Graphite, InfluxDB & OpenTSDB.

Django is a high-level Python Web framework that encourages rapid development and a clean, pragmatic design. It focuses on automating as much as possible and adhering to the DRY (Don't Repeat Yourself) principle.

Ruby is an extensible, interpreted, object-oriented, scripting language. It has features to process text files and to perform system management tasks.

Security Fix(es):

* puma-5.6.4: http request smuggling vulnerabilities (CVE-2022-24790)

* rubygem-rack: crafted requests can cause shell escape sequences (CVE-2022-30123)

* moment: inefficient parsing algorithm resulting in DoS (CVE-2022-31129)

* rubygem-tzinfo: arbitrary code execution (CVE-2022-31163)

* rubygem-rack: crafted multipart POST request may cause a DoS (CVE-2022-30122)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Tenable has extracted the preceding description block directly from the Red Hat Enterprise Linux security advisory.

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the RHEL Red Hat Gluster Storage web-admin-build package based on the guidance in RHSA-2023:1486.

See Also

http://www.nessus.org/u?f03359fe

https://access.redhat.com/security/updates/classification/#important

https://access.redhat.com/errata/RHSA-2023:1486

https://bugzilla.redhat.com/show_bug.cgi?id=2071616

https://bugzilla.redhat.com/show_bug.cgi?id=2099519

https://bugzilla.redhat.com/show_bug.cgi?id=2099524

https://bugzilla.redhat.com/show_bug.cgi?id=2105075

https://bugzilla.redhat.com/show_bug.cgi?id=2110551

Plugin Details

Severity: Critical

ID: 173453

File Name: redhat-RHSA-2023-1486.nasl

Version: 1.3

Type: local

Agent: unix

Published: 3/28/2023

Updated: 6/3/2024

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: High

Score: 7.3

CVSS v2

Risk Factor: Medium

Base Score: 5

Temporal Score: 3.9

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:P/A:N

CVSS Score Source: CVE-2022-24790

CVSS v3

Risk Factor: Critical

Base Score: 10

Temporal Score: 9

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

CVSS Score Source: CVE-2022-30123

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:rubygem-tzinfo, p-cpe:/a:redhat:enterprise_linux:grafana, cpe:/o:redhat:enterprise_linux:7, p-cpe:/a:redhat:enterprise_linux:rubygem-puma, p-cpe:/a:redhat:enterprise_linux:rubygem-rack-doc, p-cpe:/a:redhat:enterprise_linux:rubygem-tzinfo-doc, p-cpe:/a:redhat:enterprise_linux:rubygem-puma-doc, p-cpe:/a:redhat:enterprise_linux:rubygem-rack

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 3/28/2023

Vulnerability Publication Date: 3/30/2022

Reference Information

CVE: CVE-2022-24790, CVE-2022-30122, CVE-2022-30123, CVE-2022-31129, CVE-2022-31163

CWE: 179, 23, 400, 444, 770

RHSA: 2023:1486