RHEL 7 / 8 : Satellite 6.11.5 Async Security Update (Critical) (RHSA-2023:1151)

critical Nessus Plugin ID 194220

Synopsis

The remote Red Hat host is missing one or more security updates.

Description

The remote Redhat Enterprise Linux 7 / 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2023:1151 advisory.

Red Hat Satellite is a system management solution that allows organizations to configure and maintain their systems without the necessity to provide public Internet access to their servers or other client systems. It performs provisioning and configuration management of predefined standard operating environments.

Security fix(es):

tfm-rubygem-activerecord: activerecord: Possible RCE escalation bug with Serialized Columns in Active Record (CVE-2022-32224)

This update fixes the following bugs:

2153877 - The Documentation button on Satellite 6.11 for Provisioning Templates page is pointing to 404 Page Not Found link 2161929 - Locale change caused by RHEL upgrade results in database index corruption get() returned more than one Modulemd -- it returned 2! 2166747 - unable to install satellite 6.11 on rhel8.8 - ansible-core version is too new 2166748 - Entitlement certificate is missing content section for a custom product 2166749 - Sync container images of existing docker type repositories fail with 404 - Not found 2166750 - Another deadlock issue when syncing repos with high concurrency 2166756 - Inspecting an image with skopeo no longer works on Capsules 2166757 - Content view filter included errata not in the filter date range 2166759 - Content view filter will include module streams of other repos/arches if the errata contain rpms in different repos/arches.
2166760 - Even in 6.11.1, sync summary email notification shows the incorrect summary for newly added errata.
2166761 - Content view publish fails when the content view and repository both have a large name with :
Error message: the server returns an error HTTP status code: 500 2166762 - Insights recommendation sync failing in Satelliite 2170874 - Satellite-clone not working if ansible-core 2.13 is installed

Users of Red Hat Satellite are advised to upgrade to these updated packages, which fix these bugs.

Tenable has extracted the preceding description block directly from the Red Hat Enterprise Linux security advisory.

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

https://access.redhat.com/security/updates/classification/#critical

https://bugzilla.redhat.com/show_bug.cgi?id=2108997

https://bugzilla.redhat.com/show_bug.cgi?id=2153877

https://bugzilla.redhat.com/show_bug.cgi?id=2161929

https://bugzilla.redhat.com/show_bug.cgi?id=2166747

https://bugzilla.redhat.com/show_bug.cgi?id=2166748

https://bugzilla.redhat.com/show_bug.cgi?id=2166749

https://bugzilla.redhat.com/show_bug.cgi?id=2166750

https://bugzilla.redhat.com/show_bug.cgi?id=2166756

https://bugzilla.redhat.com/show_bug.cgi?id=2166757

https://bugzilla.redhat.com/show_bug.cgi?id=2166759

https://bugzilla.redhat.com/show_bug.cgi?id=2166760

https://bugzilla.redhat.com/show_bug.cgi?id=2166761

https://bugzilla.redhat.com/show_bug.cgi?id=2166762

https://bugzilla.redhat.com/show_bug.cgi?id=2170874

http://www.nessus.org/u?d6666f2d

https://access.redhat.com/errata/RHSA-2023:1151

Plugin Details

Severity: Critical

ID: 194220

File Name: redhat-RHSA-2023-1151.nasl

Version: 1.1

Type: local

Agent: unix

Published: 4/28/2024

Updated: 6/3/2024

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 7.8

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2022-32224

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:python-pulpcore, p-cpe:/a:redhat:enterprise_linux:rubygem-activejob, p-cpe:/a:redhat:enterprise_linux:satellite, p-cpe:/a:redhat:enterprise_linux:satellite-cli, p-cpe:/a:redhat:enterprise_linux:foreman-service, p-cpe:/a:redhat:enterprise_linux:tfm-pulpcore-python-naya, p-cpe:/a:redhat:enterprise_linux:foreman-vmware, p-cpe:/a:redhat:enterprise_linux:tfm-rubygem-katello, p-cpe:/a:redhat:enterprise_linux:satellite-capsule, p-cpe:/a:redhat:enterprise_linux:rubygem-actionview, p-cpe:/a:redhat:enterprise_linux:foreman, p-cpe:/a:redhat:enterprise_linux:python-pulp-container, p-cpe:/a:redhat:enterprise_linux:tfm-pulpcore-python-pulp-container, p-cpe:/a:redhat:enterprise_linux:tfm-pulpcore-python3-pulpcore, p-cpe:/a:redhat:enterprise_linux:tfm-rubygem-actionmailer, p-cpe:/a:redhat:enterprise_linux:tfm-rubygem-activesupport, p-cpe:/a:redhat:enterprise_linux:rubygem-railties, p-cpe:/a:redhat:enterprise_linux:foreman-telemetry, p-cpe:/a:redhat:enterprise_linux:tfm-pulpcore-python-pulpcore, p-cpe:/a:redhat:enterprise_linux:rubygem-activemodel, p-cpe:/a:redhat:enterprise_linux:rubygem-katello, p-cpe:/a:redhat:enterprise_linux:python38-naya, p-cpe:/a:redhat:enterprise_linux:foreman-postgresql, p-cpe:/a:redhat:enterprise_linux:foreman-dynflow-sidekiq, p-cpe:/a:redhat:enterprise_linux:rubygem-foreman_maintain, p-cpe:/a:redhat:enterprise_linux:rubygem-rails, p-cpe:/a:redhat:enterprise_linux:rubygem-foreman_theme_satellite, p-cpe:/a:redhat:enterprise_linux:tfm-rubygem-foreman_theme_satellite, p-cpe:/a:redhat:enterprise_linux:rubygem-actioncable, p-cpe:/a:redhat:enterprise_linux:tfm-rubygem-activemodel, p-cpe:/a:redhat:enterprise_linux:rubygem-foreman_rh_cloud, p-cpe:/a:redhat:enterprise_linux:foreman-ec2, p-cpe:/a:redhat:enterprise_linux:rubygem-activesupport, p-cpe:/a:redhat:enterprise_linux:tfm-rubygem-actioncable, p-cpe:/a:redhat:enterprise_linux:rubygem-activerecord, p-cpe:/a:redhat:enterprise_linux:tfm-pulpcore-python3-naya, p-cpe:/a:redhat:enterprise_linux:foreman-openstack, p-cpe:/a:redhat:enterprise_linux:foreman-cli, p-cpe:/a:redhat:enterprise_linux:rubygem-actionpack, cpe:/o:redhat:enterprise_linux:8, p-cpe:/a:redhat:enterprise_linux:tfm-rubygem-smart_proxy_container_gateway, p-cpe:/a:redhat:enterprise_linux:rubygem-smart_proxy_container_gateway, p-cpe:/a:redhat:enterprise_linux:tfm-rubygem-activestorage, p-cpe:/a:redhat:enterprise_linux:tfm-rubygem-actionview, p-cpe:/a:redhat:enterprise_linux:foreman-journald, p-cpe:/a:redhat:enterprise_linux:tfm-rubygem-actiontext, p-cpe:/a:redhat:enterprise_linux:foreman-ovirt, p-cpe:/a:redhat:enterprise_linux:rubygem-activestorage, p-cpe:/a:redhat:enterprise_linux:tfm-rubygem-actionpack, p-cpe:/a:redhat:enterprise_linux:tfm-rubygem-activejob, p-cpe:/a:redhat:enterprise_linux:python38-pulp-container, p-cpe:/a:redhat:enterprise_linux:foreman-gce, p-cpe:/a:redhat:enterprise_linux:candlepin-selinux, p-cpe:/a:redhat:enterprise_linux:satellite-clone, p-cpe:/a:redhat:enterprise_linux:rubygem-actiontext, p-cpe:/a:redhat:enterprise_linux:tfm-rubygem-railties, p-cpe:/a:redhat:enterprise_linux:tfm-rubygem-activerecord, cpe:/o:redhat:enterprise_linux:7, p-cpe:/a:redhat:enterprise_linux:rubygem-actionmailer, p-cpe:/a:redhat:enterprise_linux:tfm-rubygem-rails, p-cpe:/a:redhat:enterprise_linux:python-naya, p-cpe:/a:redhat:enterprise_linux:python38-pulpcore, p-cpe:/a:redhat:enterprise_linux:tfm-rubygem-foreman_rh_cloud, p-cpe:/a:redhat:enterprise_linux:candlepin, p-cpe:/a:redhat:enterprise_linux:tfm-rubygem-actionmailbox, p-cpe:/a:redhat:enterprise_linux:tfm-pulpcore-python3-pulp-container, p-cpe:/a:redhat:enterprise_linux:foreman-libvirt, p-cpe:/a:redhat:enterprise_linux:rubygem-actionmailbox, p-cpe:/a:redhat:enterprise_linux:foreman-debug, p-cpe:/a:redhat:enterprise_linux:satellite-common

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 3/7/2023

Vulnerability Publication Date: 10/2/2022

Reference Information

CVE: CVE-2022-32224, CVE-2022-42003

CWE: 502, 94

RHSA: 2023:1151