RHEL 8 : Satellite 6.14.2 Async Security Update (Important) (RHSA-2024:0797)

critical Nessus Plugin ID 194396

Synopsis

The remote Red Hat host is missing one or more security updates.

Description

The remote Redhat Enterprise Linux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2024:0797 advisory.

Red Hat Satellite is a system management solution that allows organizations to configure and maintain their systems without the necessity to provide public Internet access to their servers or other client systems. It performs provisioning and configuration management of predefined standard operating environments.

Security fix(es):
* CVE-2023-26049 (puppetserver): Cookie parsing of quoted values can exfiltrate values from other cookies
* CVE-2023-26141 (rubygem-sidekiq): Denial of Service (DoS) in dashboard-charts
* CVE-2023-36479 (puppetserver): Improper addition of quotation marks to user inputs in CgiServlet
* CVE-2023-38545 (puppet-agent): Heap-based buffer overflow in the SOCKS5 proxy handshake
* CVE-2023-40167 (puppetserver): Improper validation of HTTP/1 content-length
* CVE-2023-40175 (rubygem-puma): HTTP request smuggling when parsing chunked transfer encoding bodies and zero-length content-length headers
* CVE-2023-4785 (rubygem-grpc): File descriptor exhaustion leads to denial of service
* CVE-2023-0809, CVE-2023-28366, CVE-2023-3592 (mosquitto): Memory leak leads to unresponsive broker

This update fixes the following bugs:
2250347 - 'Sun, 11 Jun 2023 17:51:29 GMT' could not be parsed at index 0 at java.time.format.DateTimeFormatter.parseResolved 2254974 - satellite-convert2rhel-toolkit install fails on latest rpm with `/usr/bin/bash:
/usr/libexec/satellite-convert2rhel-appliance/action-install.sh: No such file or directory` 2255260 - 6.14 - satellite-convert2rhel-toolkit is part of the satellite module 2257321 - Request for UEFI Kickstart Provisioning to handle naming convention for VLAN tagged interfaces of the format <parent_device>.<vlan_id> in addition to vlan<vlan_id> 2257324 - Generate applicability tasks fails with error ERROR: insert or update on table katello_content_facet_errata violates foreign key constraint katello_content_facet_errata_ca_id 2257326 - Show failed resources in failed installation report 2257327 - Puppet reports without any messages don't get an origin 2257329 - Host registration fails with error Attached to can't be blank when the VLAN name includes UPPERCASE letters 2257330 - default tuning profile leaves httpd MaxClients 150 which httpd raises a warning 2257331 - Registering host through load balancer causes REX not to know what capsule to choose for 'registered_through' 2257332 - Registration can't find any Capsules when their locations are not assigned to admin user 2257415 - Provisioning vm host fails with error Failed to attach ISO image to CDROM drive of instance client.example.com: InvalidPowerState: The attempted operation cannot be performed in the current state (Powered on).
2260525 - [Improvement] RefreshRepos step in Capsule Sync to refresh just repos to sync 2262131 - Unable to sync library/busybox from gcr.io

Users of Red Hat Satellite are advised to upgrade to these updated packages, which fix these bugs.

Tenable has extracted the preceding description block directly from the Red Hat Enterprise Linux security advisory.

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

https://access.redhat.com/security/updates/classification/#important

http://www.nessus.org/u?ae033dc0

https://bugzilla.redhat.com/show_bug.cgi?id=2232729

https://bugzilla.redhat.com/show_bug.cgi?id=2236341

https://bugzilla.redhat.com/show_bug.cgi?id=2236882

https://bugzilla.redhat.com/show_bug.cgi?id=2239010

https://bugzilla.redhat.com/show_bug.cgi?id=2239017

https://bugzilla.redhat.com/show_bug.cgi?id=2239630

https://bugzilla.redhat.com/show_bug.cgi?id=2239634

https://bugzilla.redhat.com/show_bug.cgi?id=2241933

https://bugzilla.redhat.com/show_bug.cgi?id=2250347

https://bugzilla.redhat.com/show_bug.cgi?id=2254974

https://bugzilla.redhat.com/show_bug.cgi?id=2255260

https://bugzilla.redhat.com/show_bug.cgi?id=2257321

https://bugzilla.redhat.com/show_bug.cgi?id=2257324

https://bugzilla.redhat.com/show_bug.cgi?id=2257326

https://bugzilla.redhat.com/show_bug.cgi?id=2257327

https://bugzilla.redhat.com/show_bug.cgi?id=2257329

https://bugzilla.redhat.com/show_bug.cgi?id=2257330

https://bugzilla.redhat.com/show_bug.cgi?id=2257331

https://bugzilla.redhat.com/show_bug.cgi?id=2257332

https://bugzilla.redhat.com/show_bug.cgi?id=2257415

https://bugzilla.redhat.com/show_bug.cgi?id=2260525

https://bugzilla.redhat.com/show_bug.cgi?id=2262131

http://www.nessus.org/u?5807810a

https://access.redhat.com/errata/RHSA-2024:0797

Plugin Details

Severity: Critical

ID: 194396

File Name: redhat-RHSA-2024-0797.nasl

Version: 1.4

Type: local

Agent: unix

Published: 4/28/2024

Updated: 6/4/2024

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: High

Score: 7.4

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 7.8

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2023-40175

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:mosquitto, p-cpe:/a:redhat:enterprise_linux:puppetserver, p-cpe:/a:redhat:enterprise_linux:rubygem-puma, p-cpe:/a:redhat:enterprise_linux:candlepin, p-cpe:/a:redhat:enterprise_linux:rubygem-grpc, p-cpe:/a:redhat:enterprise_linux:puppet-agent, p-cpe:/a:redhat:enterprise_linux:candlepin-selinux, cpe:/o:redhat:enterprise_linux:8, p-cpe:/a:redhat:enterprise_linux:rubygem-sidekiq

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 2/13/2024

Vulnerability Publication Date: 4/18/2023

Reference Information

CVE: CVE-2023-0809, CVE-2023-26049, CVE-2023-26141, CVE-2023-28366, CVE-2023-3592, CVE-2023-36479, CVE-2023-38545, CVE-2023-40167, CVE-2023-40175, CVE-2023-4785

CWE: 119, 1286, 130, 149, 248, 400, 401, 444

RHSA: 2024:0797