RHEL 8:RHV Manager (ovirt-engine) [ovirt-4.5.2] 错误修正和 (RHSA-2022: 6393)

high Nessus 插件 ID 164843

简介

远程 Red Hat 主机缺少一个或多个安全更新。

描述

远程 Redhat Enterprise Linux 8 主机上安装的程序包受到 RHSA-2022: 6393 公告中提及的多个漏洞影响。

- jquery:存在跨站脚本,这是 injQuery.htmlPrefilter 方法不当所致 (CVE-2020-11022)

- jquery:通过传递给 DOM 操纵方法的 HTML 中的 <option> 标签执行不受信任的代码 (CVE-2020-11023)

- springframework:通过恶意输入导致插入额外的日志条目 (CVE-2021-22096)

- nodejs-underscore:通过模板函数造成任意代码执行 (CVE-2021-23358)

- ovirt-log-collector:记录 RHVM 管理员密码时未执行筛选 (CVE-2022-2806)

- moment:导致 DoS 的低效解析算法 (CVE-2022-31129)

请注意,Nessus 尚未测试这些问题,而是只依据应用程序自我报告的版本号进行判断。

解决方案

更新受影响的程序包。

另见

https://access.redhat.com/security/cve/CVE-2020-11022

https://access.redhat.com/security/cve/CVE-2020-11023

https://access.redhat.com/security/cve/CVE-2021-22096

https://access.redhat.com/security/cve/CVE-2021-23358

https://access.redhat.com/security/cve/CVE-2022-2806

https://access.redhat.com/security/cve/CVE-2022-31129

https://access.redhat.com/errata/RHSA-2022:6393

https://bugzilla.redhat.com/1828406

https://bugzilla.redhat.com/1850004

https://bugzilla.redhat.com/1944286

https://bugzilla.redhat.com/2034584

https://bugzilla.redhat.com/2080005

https://bugzilla.redhat.com/2105075

插件详情

严重性: High

ID: 164843

文件名: redhat-RHSA-2022-6393.nasl

版本: 1.8

类型: local

代理: unix

发布时间: 2022/9/8

最近更新时间: 2023/10/12

支持的传感器: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

风险信息

VPR

风险因素: Medium

分数: 6.7

CVSS v2

风险因素: Medium

基本分数: 6.5

时间分数: 5.4

矢量: CVSS2#AV:N/AC:L/Au:S/C:P/I:P/A:P

CVSS 分数来源: CVE-2021-23358

CVSS v3

风险因素: High

基本分数: 7.2

时间分数: 6.7

矢量: CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

时间矢量: CVSS:3.0/E:F/RL:O/RC:C

漏洞信息

CPE: cpe:/o:redhat:enterprise_linux:8, p-cpe:/a:redhat:enterprise_linux:ovirt-engine, p-cpe:/a:redhat:enterprise_linux:ovirt-engine-backend, p-cpe:/a:redhat:enterprise_linux:ovirt-engine-dbscripts, p-cpe:/a:redhat:enterprise_linux:ovirt-engine-health-check-bundler, p-cpe:/a:redhat:enterprise_linux:ovirt-engine-restapi, p-cpe:/a:redhat:enterprise_linux:ovirt-engine-setup, p-cpe:/a:redhat:enterprise_linux:ovirt-engine-setup-base, p-cpe:/a:redhat:enterprise_linux:ovirt-engine-setup-plugin-cinderlib, p-cpe:/a:redhat:enterprise_linux:ovirt-engine-setup-plugin-imageio, p-cpe:/a:redhat:enterprise_linux:ovirt-engine-setup-plugin-ovirt-engine, p-cpe:/a:redhat:enterprise_linux:ovirt-engine-setup-plugin-ovirt-engine-common, p-cpe:/a:redhat:enterprise_linux:ovirt-engine-setup-plugin-vmconsole-proxy-helper, p-cpe:/a:redhat:enterprise_linux:ovirt-engine-setup-plugin-websocket-proxy, p-cpe:/a:redhat:enterprise_linux:ovirt-engine-tools, p-cpe:/a:redhat:enterprise_linux:ovirt-engine-tools-backup, p-cpe:/a:redhat:enterprise_linux:ovirt-engine-ui-extensions, p-cpe:/a:redhat:enterprise_linux:ovirt-engine-vmconsole-proxy-helper, p-cpe:/a:redhat:enterprise_linux:ovirt-engine-webadmin-portal, p-cpe:/a:redhat:enterprise_linux:ovirt-engine-websocket-proxy, p-cpe:/a:redhat:enterprise_linux:ovirt-log-collector, p-cpe:/a:redhat:enterprise_linux:ovirt-web-ui, p-cpe:/a:redhat:enterprise_linux:python3-ovirt-engine-lib, p-cpe:/a:redhat:enterprise_linux:rhvm

必需的 KB 项: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

可利用: true

易利用性: Exploits are available

补丁发布日期: 2022/9/8

漏洞发布日期: 2020/4/29

参考资料信息

CVE: CVE-2020-11022, CVE-2020-11023, CVE-2021-22096, CVE-2021-23358, CVE-2022-2806, CVE-2022-31129

CWE: 200, 400, 79, 94

RHSA: 2022:6393