RHEL 7:Satellite 6.10 版本(中等)(RHSA-2021: 4702)

critical Nessus 插件 ID 155377

简介

远程 Red Hat 主机缺少一个或多个安全更新。

描述

远程 Redhat Enterprise Linux 7 主机上安装的程序包受到 RHSA-2021: 4702 公告中提及的多个漏洞影响。

- python-ecdsa:签名解码期间发生非预期且未记录的异常 (CVE-2019-14853)

- python-ecdsa:未在签名中验证 DER 编码 (CVE-2019-14859)

- rubygem-activerecord-session_store:使用针对会话 id 的时序攻击劫持会话 (CVE-2019-25025)

- PyYAML:不完整的 CVE-2020-1747 修复 (CVE-2020-14343)

- rubygem-nokogiri:通过 Nokogiri: : XML: : Schema 造成 XML 外部实体注入 (CVE-2020-26247)

- rake:通过 Rake: : FileList 中的 egrep 造成 OS 命令注入 (CVE-2020-8130)

- guava:通过使用不安全权限创建的临时目录泄露本地信息 (CVE-2020-8908)

- Satellite:通过 API 造成 BMC 控制器凭据泄露 (CVE-2021-20256)

- python-aiohttp:aiohttp.web_middlewares.normalize_path_middleware 中存在开放重定向 (CVE-2021-21330)

- rubygem-actionpack:Action Pack 中可能存在信息泄露/非预期方法执行 (CVE-2021-22885)

- rails:Action Dispatch 中可能存在拒绝服务漏洞 (CVE-2021-22902)

- rails:Action Controller Token Authentication 中可能存在 DoS 漏洞 (CVE-2021-22904)

- django:通过上传的文件可能造成目录遍历 (CVE-2021-28658)

- rubygem-puma:对 CVE-2019-16770 的修复不完整,可导致拒绝服务 (DoS) (CVE-2021-29509)

- django:通过上传的文件可能造成目录遍历 (CVE-2021-31542)

- rubygem-addressable:模板中存在 ReDoS (CVE-2021-32740)

- django:通过“admindocs”可能造成目录遍历 (CVE-2021-33203)

- python-urllib3: 解析 URL 授权部分时出现 ReDoS (CVE-2021-33503)

- django:自验证器接受 IPv4 地址中的前导零后,可能发生不明 SSRF、RFI 和 LFI 攻击 (CVE-2021-33571)

- Satellite:向经过身份验证的用户泄露 Azure 计算资源 secret_key (CVE-2021-3413)

- foreman:smart_proxy realm_freeipa 中可能存在中间人漏洞 (CVE-2021-3494)

请注意,Nessus 尚未测试这些问题,而是只依据应用程序自我报告的版本号进行判断。

解决方案

更新受影响的程序包。

另见

https://access.redhat.com/security/cve/CVE-2019-14853

https://access.redhat.com/security/cve/CVE-2019-14859

https://access.redhat.com/security/cve/CVE-2019-25025

https://access.redhat.com/security/cve/CVE-2020-8130

https://access.redhat.com/security/cve/CVE-2020-8908

https://access.redhat.com/security/cve/CVE-2020-14343

https://access.redhat.com/security/cve/CVE-2020-26247

https://access.redhat.com/security/cve/CVE-2021-3413

https://access.redhat.com/security/cve/CVE-2021-3494

https://access.redhat.com/security/cve/CVE-2021-20256

https://access.redhat.com/security/cve/CVE-2021-21330

https://access.redhat.com/security/cve/CVE-2021-22885

https://access.redhat.com/security/cve/CVE-2021-22902

https://access.redhat.com/security/cve/CVE-2021-22904

https://access.redhat.com/security/cve/CVE-2021-28658

https://access.redhat.com/security/cve/CVE-2021-29509

https://access.redhat.com/security/cve/CVE-2021-31542

https://access.redhat.com/security/cve/CVE-2021-32740

https://access.redhat.com/security/cve/CVE-2021-33203

https://access.redhat.com/security/cve/CVE-2021-33503

https://access.redhat.com/security/cve/CVE-2021-33571

https://access.redhat.com/errata/RHSA-2021:4702

https://bugzilla.redhat.com/1758704

https://bugzilla.redhat.com/1760843

https://bugzilla.redhat.com/1816270

https://bugzilla.redhat.com/1860466

https://bugzilla.redhat.com/1906919

https://bugzilla.redhat.com/1912487

https://bugzilla.redhat.com/1930352

https://bugzilla.redhat.com/1930926

https://bugzilla.redhat.com/1933364

https://bugzilla.redhat.com/1935724

https://bugzilla.redhat.com/1944801

https://bugzilla.redhat.com/1948005

https://bugzilla.redhat.com/1954294

https://bugzilla.redhat.com/1957441

https://bugzilla.redhat.com/1961379

https://bugzilla.redhat.com/1961382

https://bugzilla.redhat.com/1964874

https://bugzilla.redhat.com/1966251

https://bugzilla.redhat.com/1966253

https://bugzilla.redhat.com/1968074

https://bugzilla.redhat.com/1979702

插件详情

严重性: Critical

ID: 155377

文件名: redhat-RHSA-2021-4702.nasl

版本: 1.7

类型: local

代理: unix

发布时间: 2021/11/17

最近更新时间: 2023/11/23

支持的传感器: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

风险信息

VPR

风险因素: High

分数: 7.4

CVSS v2

风险因素: Critical

基本分数: 10

时间分数: 8.3

矢量: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS 分数来源: CVE-2020-14343

CVSS v3

风险因素: Critical

基本分数: 9.8

时间分数: 9.1

矢量: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

时间矢量: CVSS:3.0/E:F/RL:O/RC:C

漏洞信息

CPE: cpe:/o:redhat:enterprise_linux:7, p-cpe:/a:redhat:enterprise_linux:candlepin, p-cpe:/a:redhat:enterprise_linux:foreman, p-cpe:/a:redhat:enterprise_linux:python3-django, p-cpe:/a:redhat:enterprise_linux:python3-ecdsa, p-cpe:/a:redhat:enterprise_linux:python3-pyyaml, p-cpe:/a:redhat:enterprise_linux:python3-urllib3, p-cpe:/a:redhat:enterprise_linux:satellite, p-cpe:/a:redhat:enterprise_linux:satellite-capsule, p-cpe:/a:redhat:enterprise_linux:tfm-rubygem-actionpack, p-cpe:/a:redhat:enterprise_linux:tfm-rubygem-activerecord-session_store, p-cpe:/a:redhat:enterprise_linux:tfm-rubygem-addressable, p-cpe:/a:redhat:enterprise_linux:tfm-rubygem-nokogiri, p-cpe:/a:redhat:enterprise_linux:tfm-rubygem-puma, p-cpe:/a:redhat:enterprise_linux:tfm-rubygem-rails

必需的 KB 项: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

可利用: true

易利用性: Exploits are available

补丁发布日期: 2021/11/16

漏洞发布日期: 2019/10/8

参考资料信息

CVE: CVE-2019-14853, CVE-2019-14859, CVE-2019-25025, CVE-2020-14343, CVE-2020-26247, CVE-2020-8130, CVE-2020-8908, CVE-2021-20256, CVE-2021-21330, CVE-2021-22885, CVE-2021-22902, CVE-2021-22904, CVE-2021-28658, CVE-2021-29509, CVE-2021-31542, CVE-2021-32740, CVE-2021-33203, CVE-2021-33503, CVE-2021-33571, CVE-2021-3413, CVE-2021-3494

CWE: 20, 200, 22, 276, 319, 347, 391, 400, 601, 611, 78, 835, 918

IAVA: 2021-A-0463

RHSA: 2021:4702