RHEL 8 : Satellite 6.12.5.2 Async Security Update (Important) (RHSA-2023:5979)

critical Nessus Plugin ID 194359

Synopsis

The remote Red Hat host is missing one or more security updates.

Description

The remote Redhat Enterprise Linux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2023:5979 advisory.

Red Hat Satellite is a system management solution that allows organizations to configure and maintain their systems without the necessity to provide public Internet access to their servers or other client systems. It performs provisioning and configuration management of predefined standard operating environments.

Security fix(es):

foreman: Arbitrary code execution through templates

foreman: Satellite/Foreman: Arbitrary code execution through yaml global parameters

foreman: OS command injection via ct_command and fcct_command

puppet-agent for Satellite and Capsule: various flaws

tfm-rubygem-git: ruby-git: code injection vulnerability

rubygem-git: ruby-git: code injection vulnerability

yggdrasil-worker-forwarder: various flaws

This update fixes the following bugs:

2159656 - CVE-2023-0118 foreman: Arbitrary code execution through templates [rhn_satellite_6.12] 2163524 - CVE-2023-0462 foreman: Satellite/Foreman: Arbitrary code execution through yaml global parameters [rhn_satellite_6.12] 2163694 - CVE-2022-3874 foreman: OS command injection via ct_command and fcct_command [rhn_satellite_6.12] 2242354 - CVE-2022-1292 CVE-2022-2068 puppet-agent for Satellite and Capsule: various flaws [rhn_satellite_6.12] 2242359 - CVE-2022-47318 tfm-rubygem-git: ruby-git: code injection vulnerability [rhn_satellite_6.12] 2242362 - CVE-2022-46648 rubygem-git: ruby-git: code injection vulnerability [rhn_satellite_6.12] 2243833 - [Major Incident] CVE-2023-39325 CVE-2023-44487 yggdrasil-worker-forwarder: various flaws [rhn_satellite_6.12]

Users of Red Hat Satellite are advised to upgrade to these updated packages, which fix these bugs.

Tenable has extracted the preceding description block directly from the Red Hat Enterprise Linux security advisory.

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

https://bugzilla.redhat.com/show_bug.cgi?id=2242803

https://access.redhat.com/security/updates/classification/#important

http://www.nessus.org/u?259cc312

https://access.redhat.com/security/vulnerabilities/RHSB-2023-003

https://bugzilla.redhat.com/show_bug.cgi?id=2081494

https://bugzilla.redhat.com/show_bug.cgi?id=2097310

https://bugzilla.redhat.com/show_bug.cgi?id=2140577

https://bugzilla.redhat.com/show_bug.cgi?id=2159291

https://bugzilla.redhat.com/show_bug.cgi?id=2159672

https://bugzilla.redhat.com/show_bug.cgi?id=2162970

https://bugzilla.redhat.com/show_bug.cgi?id=2169385

https://bugzilla.redhat.com/show_bug.cgi?id=2243296

http://www.nessus.org/u?343eb9e4

https://access.redhat.com/errata/RHSA-2023:5979

Plugin Details

Severity: Critical

ID: 194359

File Name: redhat-RHSA-2023-5979.nasl

Version: 1.2

Type: local

Agent: unix

Published: 4/28/2024

Updated: 6/3/2024

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: High

Score: 7.4

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 8.3

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2022-2068

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 9.1

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:F/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:rubygem-safemode, p-cpe:/a:redhat:enterprise_linux:yggdrasil-worker-forwarder, p-cpe:/a:redhat:enterprise_linux:rubygem-git, p-cpe:/a:redhat:enterprise_linux:foreman, p-cpe:/a:redhat:enterprise_linux:puppet-agent, cpe:/o:redhat:enterprise_linux:8

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 10/20/2023

Vulnerability Publication Date: 5/3/2022

CISA Known Exploited Vulnerability Due Dates: 10/31/2023

Reference Information

CVE: CVE-2022-1292, CVE-2022-2068, CVE-2022-3874, CVE-2022-46648, CVE-2022-47318, CVE-2023-0118, CVE-2023-0462, CVE-2023-39325, CVE-2023-44487

CWE: 400, 77, 78, 94

RHSA: 2023:5979