RHEL 6 / 7 / 8 / 9 : Red Hat Satellite Client (RHSA-2023:5982)

critical Nessus Plugin ID 194412

Synopsis

The remote Red Hat host is missing one or more security updates for Red Hat Satellite Client.

Description

The remote Redhat Enterprise Linux 6 / 7 / 8 / 9 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2023:5982 advisory.

Security Fix(es):

* golang: net/http, x/net/http2: rapid stream resets can cause excessive work (CVE-2023-44487) (CVE-2023-39325)

* HTTP/2: Multiple HTTP/2 enabled web servers are vulnerable to a DDoS attack (Rapid Reset Attack) (CVE-2023-44487)

* openssl: c_rehash script allows command injection (CVE-2022-1292)

* openssl: the c_rehash script allows command injection (CVE-2022-2068)

* golang: net/http: excessive memory growth in a Go server accepting HTTP/2 requests (CVE-2022-41717)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Bug Fix(es):

* Katello Agent / Goferd Service CLOSE_WAIT Connections on RHEL8 Clients (BZ#2184996)

* Not possible to configure the temporary directory to be used on clients by remote execution in pull mode (BZ#2217079)

Tenable has extracted the preceding description block directly from the Red Hat Enterprise Linux security advisory.

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the RHEL Red Hat Satellite Client package based on the guidance in RHSA-2023:5982.

See Also

https://access.redhat.com/security/updates/classification/#important

http://www.nessus.org/u?508efa57

https://access.redhat.com/security/vulnerabilities/RHSB-2023-003

https://bugzilla.redhat.com/show_bug.cgi?id=2081494

https://bugzilla.redhat.com/show_bug.cgi?id=2097310

https://bugzilla.redhat.com/show_bug.cgi?id=2161274

https://bugzilla.redhat.com/show_bug.cgi?id=2184996

https://bugzilla.redhat.com/show_bug.cgi?id=2217079

https://bugzilla.redhat.com/show_bug.cgi?id=2242803

https://bugzilla.redhat.com/show_bug.cgi?id=2243296

http://www.nessus.org/u?5d379627

https://access.redhat.com/errata/RHSA-2023:5982

Plugin Details

Severity: Critical

ID: 194412

File Name: redhat-RHSA-2023-5982.nasl

Version: 1.2

Type: local

Agent: unix

Published: 4/28/2024

Updated: 6/4/2024

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: High

Score: 7.4

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 8.3

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2022-2068

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 9.1

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:F/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:redhat:enterprise_linux:9, p-cpe:/a:redhat:enterprise_linux:foreman_ygg_worker, cpe:/o:redhat:enterprise_linux:7, cpe:/o:redhat:enterprise_linux:6, p-cpe:/a:redhat:enterprise_linux:yggdrasil, p-cpe:/a:redhat:enterprise_linux:puppet-agent, cpe:/o:redhat:enterprise_linux:8

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 10/20/2023

Vulnerability Publication Date: 5/3/2022

CISA Known Exploited Vulnerability Due Dates: 10/31/2023

Reference Information

CVE: CVE-2022-1292, CVE-2022-2068, CVE-2022-41717, CVE-2023-39325, CVE-2023-44487

CWE: 400, 77, 770

RHSA: 2023:5982