RHEL 8 : Satellite 6.12.1 Async Security Update (Critical) (RHSA-2023:0261)

critical Nessus Plugin ID 194212

Synopsis

The remote Red Hat host is missing one or more security updates.

Description

The remote Redhat Enterprise Linux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2023:0261 advisory.

Red Hat Satellite is a system management solution that allows organizations to configure and maintain their systems without the necessity to provide public Internet access to their servers or other client systems. It performs provisioning and configuration management of predefined standard operating environments.

Security fix(es):
tfm-rubygem-activerecord: activerecord: Possible RCE escalation bug with Serialized Columns in Active Record (CVE-2022-32224) candlepin: apache-commons-text: variable interpolation RCE (CVE-2022-42889)

This update fixes the following bugs:
2082209 - Another deadlock issue when syncing repos with high concurrency 2141308 - It appears that the egg is downloaded every time 2150069 - With every edit of an exising webhook, the value in password field disappears in Satellite 6.10/6.11/6.12 2150108 - Satellite-clone not working if ansible-core 2.13 is installed 2150111 - Insights recommendation sync failing in Satelliite 2150112 - Random failure of Inventory Sync 2150114 - Insights-client --register --verbose throwing error UnicodeEncodeError: 'ascii' codec can't encode character '\ufffd' in position 94: ordinal not in range(128) 2150118 - Error no certificate or crl found when using a http proxy as Default Http Proxy for content syncing or manifest operations in Satellite 6.12 2150119 - Content view publish fails when the content view and repository both have a large name with :
Error message: the server returns an error HTTP status code: 500 2150123 = Inspecting an image with skopeo no longer works on Capsules 2150125 - Syncable exports across partitions causes ' Invalid cross-device link' error 2150120 - Upgrade to Satellite 6.12 may fail to apply RemoveDrpmFromIgnorableContent migration if erratum is also a ignorable content type for any repo

Users of Red Hat Satellite are advised to upgrade to these updated packages, which fix these bugs.

Tenable has extracted the preceding description block directly from the Red Hat Enterprise Linux security advisory.

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

https://access.redhat.com/security/updates/classification/#critical

https://bugzilla.redhat.com/show_bug.cgi?id=2082209

https://bugzilla.redhat.com/show_bug.cgi?id=2108997

https://bugzilla.redhat.com/show_bug.cgi?id=2135435

https://bugzilla.redhat.com/show_bug.cgi?id=2141308

https://bugzilla.redhat.com/show_bug.cgi?id=2150069

https://bugzilla.redhat.com/show_bug.cgi?id=2150108

https://bugzilla.redhat.com/show_bug.cgi?id=2150111

https://bugzilla.redhat.com/show_bug.cgi?id=2150112

https://bugzilla.redhat.com/show_bug.cgi?id=2150114

https://bugzilla.redhat.com/show_bug.cgi?id=2150118

https://bugzilla.redhat.com/show_bug.cgi?id=2150119

https://bugzilla.redhat.com/show_bug.cgi?id=2150120

https://bugzilla.redhat.com/show_bug.cgi?id=2150123

https://bugzilla.redhat.com/show_bug.cgi?id=2150125

http://www.nessus.org/u?fd928a89

https://access.redhat.com/errata/RHSA-2023:0261

Plugin Details

Severity: Critical

ID: 194212

File Name: redhat-RHSA-2023-0261.nasl

Version: 1.2

Type: local

Agent: unix

Published: 4/28/2024

Updated: 6/4/2024

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: High

Score: 8.4

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 8.3

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2022-42889

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 9.1

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:F/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:python-pulpcore, p-cpe:/a:redhat:enterprise_linux:rubygem-activejob, p-cpe:/a:redhat:enterprise_linux:satellite, p-cpe:/a:redhat:enterprise_linux:satellite-cli, p-cpe:/a:redhat:enterprise_linux:foreman-service, p-cpe:/a:redhat:enterprise_linux:foreman-vmware, p-cpe:/a:redhat:enterprise_linux:satellite-capsule, p-cpe:/a:redhat:enterprise_linux:rubygem-actionview, p-cpe:/a:redhat:enterprise_linux:foreman, p-cpe:/a:redhat:enterprise_linux:python-pulp-container, p-cpe:/a:redhat:enterprise_linux:rubygem-railties, p-cpe:/a:redhat:enterprise_linux:foreman-telemetry, p-cpe:/a:redhat:enterprise_linux:python39-pulp-container, p-cpe:/a:redhat:enterprise_linux:rubygem-activemodel, p-cpe:/a:redhat:enterprise_linux:python39-pulpcore, p-cpe:/a:redhat:enterprise_linux:rubygem-katello, p-cpe:/a:redhat:enterprise_linux:foreman-postgresql, p-cpe:/a:redhat:enterprise_linux:foreman-dynflow-sidekiq, p-cpe:/a:redhat:enterprise_linux:rubygem-rails, p-cpe:/a:redhat:enterprise_linux:rubygem-actioncable, p-cpe:/a:redhat:enterprise_linux:rubygem-foreman_rh_cloud, p-cpe:/a:redhat:enterprise_linux:foreman-ec2, p-cpe:/a:redhat:enterprise_linux:rubygem-activesupport, p-cpe:/a:redhat:enterprise_linux:rubygem-activerecord, p-cpe:/a:redhat:enterprise_linux:foreman-openstack, p-cpe:/a:redhat:enterprise_linux:foreman-cli, p-cpe:/a:redhat:enterprise_linux:rubygem-actionpack, p-cpe:/a:redhat:enterprise_linux:python-pulp-rpm, cpe:/o:redhat:enterprise_linux:8, p-cpe:/a:redhat:enterprise_linux:rubygem-smart_proxy_container_gateway, p-cpe:/a:redhat:enterprise_linux:foreman-journald, p-cpe:/a:redhat:enterprise_linux:foreman-ovirt, p-cpe:/a:redhat:enterprise_linux:rubygem-activestorage, p-cpe:/a:redhat:enterprise_linux:python39-pulp-rpm, p-cpe:/a:redhat:enterprise_linux:foreman-gce, p-cpe:/a:redhat:enterprise_linux:candlepin-selinux, p-cpe:/a:redhat:enterprise_linux:rubygem-foreman_webhooks, p-cpe:/a:redhat:enterprise_linux:satellite-clone, p-cpe:/a:redhat:enterprise_linux:rubygem-actiontext, p-cpe:/a:redhat:enterprise_linux:rubygem-actionmailer, p-cpe:/a:redhat:enterprise_linux:candlepin, p-cpe:/a:redhat:enterprise_linux:foreman-libvirt, p-cpe:/a:redhat:enterprise_linux:rubygem-actionmailbox, p-cpe:/a:redhat:enterprise_linux:foreman-debug, p-cpe:/a:redhat:enterprise_linux:satellite-common

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 1/18/2023

Vulnerability Publication Date: 10/2/2022

Exploitable With

Metasploit (Apache Commons Text RCE)

Reference Information

CVE: CVE-2022-32224, CVE-2022-42003, CVE-2022-42889

CWE: 1188, 502, 94

RHSA: 2023:0261