RHEL 8 : Satellite 6.14.3 Async Security Update (Moderate) (RHSA-2024:1536)

high Nessus Plugin ID 194355

Synopsis

The remote Red Hat host is missing one or more security updates.

Description

The remote Redhat Enterprise Linux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2024:1536 advisory.

Red Hat Satellite is a system management solution that allows organizations to configure and maintain their systems without the necessity to provide public Internet access to their servers or other client systems. It performs provisioning and configuration management of predefined standard operating environments.
Security Fix(es):

* automation-hub: Ansible Automation Hub: insecure galaxy-importer tarfile extraction (CVE-2023-5189)
* python-aiohttp: aiohttp: follow_symlinks directory traversal vulnerability (CVE-2024-23334)
* python-aiohttp: http request smuggling (CVE-2024-23829)
* python-aiohttp: numerous issues in HTTP parser with header parsing (CVE-2023-47627)
* python-aiohttp: aiohttp: HTTP request modification (CVE-2023-49081)
* python-django: Denial-of-service possibility in django.utils.text.Truncator (CVE-2023-43665)
* python-jinja2: jinja2: HTML attribute injection when passing user input as keys to xmlattr filter (CVE-2024-22195)

Bug Fix(es):
2266107 - hammer host list does not print parameters even if they are present in the fields list like LCE and CVs.
2266110 - Incremental update of *multiple* CVs with same repo of different content generates wrong katello content 2266139 - Failed incremental CV import shows error: duplicate key value violates unique constraint rpm_updatecollectionname_name_update_record_id_6ef33bed_uniq 2266140 - wrong links to provisioning guide in CR help 2266142 - When using the customer data (json) with 13 diff conf files, we can see some weird behavior when updating the hypervisors 2266144 - Promoting a composite content view to environment with registry name as <%= lifecycle_environment.label %>/<%= repository.name %> on Red Hat Satellite 6 fails with 'undefined method '#label' for NilClass::Jail (NilClass)' 2266145 - CertificateCleanupJob fails with foreign key constraint violation on table cp_certificate 2266146 - katello:reimport fails with TypeError: no implicit conversion of String into Integer when there are product contents to move 2266147 - Postgresql logs contain PG::UniqueViolation: ERROR: duplicate key value violates unique constraint katello_available_module_streams_name_stream_context 2266148 - Adding a CV to a CCV lists CV versions disorderly 2266149 - 'Remove orphans' task fails on DeleteOrphanAlternateContentSources step 2266413 - [RFE] Add content view window and Update version window should display content view version, description and publishing date 2266113 - [RFE] To make customers aware about satellite versions going EOL by adding warning banner on the Login page or on the Dashboard page.
2266141 - wrong link to scap content documentation Users of Red Hat Satellite are advised to upgrade to these updated packages, which fix these bugs.

Tenable has extracted the preceding description block directly from the Red Hat Enterprise Linux security advisory.

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

https://access.redhat.com/security/updates/classification/#moderate

http://www.nessus.org/u?ae033dc0

https://bugzilla.redhat.com/show_bug.cgi?id=2234387

https://bugzilla.redhat.com/show_bug.cgi?id=2241046

https://bugzilla.redhat.com/show_bug.cgi?id=2249825

https://bugzilla.redhat.com/show_bug.cgi?id=2252235

https://bugzilla.redhat.com/show_bug.cgi?id=2257854

https://bugzilla.redhat.com/show_bug.cgi?id=2261887

https://bugzilla.redhat.com/show_bug.cgi?id=2261909

https://bugzilla.redhat.com/show_bug.cgi?id=2266107

https://bugzilla.redhat.com/show_bug.cgi?id=2266110

https://bugzilla.redhat.com/show_bug.cgi?id=2266113

https://bugzilla.redhat.com/show_bug.cgi?id=2266139

https://bugzilla.redhat.com/show_bug.cgi?id=2266140

https://bugzilla.redhat.com/show_bug.cgi?id=2266141

https://bugzilla.redhat.com/show_bug.cgi?id=2266142

https://bugzilla.redhat.com/show_bug.cgi?id=2266144

https://bugzilla.redhat.com/show_bug.cgi?id=2266145

https://bugzilla.redhat.com/show_bug.cgi?id=2266146

https://bugzilla.redhat.com/show_bug.cgi?id=2266147

https://bugzilla.redhat.com/show_bug.cgi?id=2266148

https://bugzilla.redhat.com/show_bug.cgi?id=2266149

https://bugzilla.redhat.com/show_bug.cgi?id=2266413

http://www.nessus.org/u?21f76942

https://access.redhat.com/errata/RHSA-2024:1536

Plugin Details

Severity: High

ID: 194355

File Name: redhat-RHSA-2024-1536.nasl

Version: 1.1

Type: local

Agent: unix

Published: 4/28/2024

Updated: 6/3/2024

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.1

CVSS v2

Risk Factor: High

Base Score: 7.8

Temporal Score: 6.1

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:N/A:N

CVSS Score Source: CVE-2024-23334

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.7

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:python39-aiohttp, p-cpe:/a:redhat:enterprise_linux:python-galaxy-importer, p-cpe:/a:redhat:enterprise_linux:python-aiohttp, p-cpe:/a:redhat:enterprise_linux:python39-jinja2, p-cpe:/a:redhat:enterprise_linux:python-django, p-cpe:/a:redhat:enterprise_linux:python39-galaxy-importer, p-cpe:/a:redhat:enterprise_linux:python-jinja2, p-cpe:/a:redhat:enterprise_linux:python39-django, cpe:/o:redhat:enterprise_linux:8

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 3/27/2024

Vulnerability Publication Date: 10/5/2023

Reference Information

CVE: CVE-2023-43665, CVE-2023-47627, CVE-2023-49081, CVE-2023-5189, CVE-2024-22195, CVE-2024-23334, CVE-2024-23829

CWE: 1333, 20, 22, 444, 79

RHSA: 2024:1536