RHEL 8/9:OpenShift Container Platform 4.14.0 (RHSA-2023:5009)

critical Nessus 插件 ID 194294

简介

远程 Red Hat 主机缺少 OpenShift Container Platform 4.14.0 的一个或多个安全更新。

描述

远程 Redhat Enterprise Linux 8/9 主机上安装的多个程序包受到 RHSA-2023:5009 公告中提及的多个漏洞影响。

- golang:net/http:处理发送 GOAWAY 后发生的服务器错误 (CVE-2022-27664)

- kube-apiserver:绕过 ImagePolicyWebhook 许可插件实施的策略(CVE-2023-2727)

- kube-apiserver:绕过 ServiceAccount 准入插件强制实施的可挂载机密策略 (CVE-2023-2728)

- openshift:OCP 和 FIPS 模式 (CVE-2023-3089)

- ovn:服务监控 MAC 流未限制速率 (CVE-2023-3153)

- golang.org/x/net/html:跨站脚本 (CVE-2023-3978)

- scipy:Py_FindObjects() 函数中的释放后使用 (CVE-2023-29824)

- goproxy:通过不明矢量造成拒绝服务 (DoS)。 (CVE-2023-37788)

- golang: html/template: 不当处理脚本上下文中的 HTML 类注释 (CVE-2023-39318)

- golang: html/template: 不当处理脚本上下文中的特殊标签 (CVE-2023-39319)

- golang:crypto/tls: 处理 QUIC 连接上的 post-handshake 消息时发生错误(CVE-2023-39321)

- golang: crypto/tls:缓冲的 post-handshake 缺少限制 (CVE-2023-39322)

- golang:net/http, x/net/http2:快速流重置可能会导致过多的工作 (CVE-2023-44487) (CVE-2023-39325)

- HTTP/2:多个启用了 HTTP/2 的 Web 服务器容易遭受 DDoS 攻击(快速重置攻击)(CVE-2023-44487)

请注意,Nessus 尚未测试这些问题,而是只依据应用程序自我报告的版本号进行判断。

解决方案

依据 RHSA-2023:5009 中的指南更新 RHEL OpenShift Container Platform 4.14.0 程序包。

另见

https://access.redhat.com/security/updates/classification/#important

https://access.redhat.com/security/vulnerabilities/RHSB-2023-001

https://access.redhat.com/security/vulnerabilities/RHSB-2023-003

https://bugzilla.redhat.com/show_bug.cgi?id=2124669

https://bugzilla.redhat.com/show_bug.cgi?id=2212085

https://bugzilla.redhat.com/show_bug.cgi?id=2213279

https://bugzilla.redhat.com/show_bug.cgi?id=2221034

https://bugzilla.redhat.com/show_bug.cgi?id=2224245

https://bugzilla.redhat.com/show_bug.cgi?id=2228689

https://bugzilla.redhat.com/show_bug.cgi?id=2237773

https://bugzilla.redhat.com/show_bug.cgi?id=2237776

https://bugzilla.redhat.com/show_bug.cgi?id=2237777

https://bugzilla.redhat.com/show_bug.cgi?id=2237778

https://bugzilla.redhat.com/show_bug.cgi?id=2242803

https://bugzilla.redhat.com/show_bug.cgi?id=2243296

http://www.nessus.org/u?6c763b8f

https://access.redhat.com/errata/RHSA-2023:5009

插件详情

严重性: Critical

ID: 194294

文件名: redhat-RHSA-2023-5009.nasl

版本: 1.1

类型: local

代理: unix

发布时间: 2024/4/28

最近更新时间: 2024/4/28

支持的传感器: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

风险信息

VPR

风险因素: Medium

分数: 6.7

CVSS v2

风险因素: Critical

基本分数: 10

时间分数: 8.3

矢量: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS 分数来源: CVE-2023-29824

CVSS v3

风险因素: Critical

基本分数: 9.8

时间分数: 9.1

矢量: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

时间矢量: CVSS:3.0/E:F/RL:O/RC:C

漏洞信息

CPE: cpe:/o:redhat:enterprise_linux:8, cpe:/o:redhat:enterprise_linux:9, p-cpe:/a:redhat:enterprise_linux:afterburn, p-cpe:/a:redhat:enterprise_linux:afterburn-dracut, p-cpe:/a:redhat:enterprise_linux:bpftool, p-cpe:/a:redhat:enterprise_linux:buildah, p-cpe:/a:redhat:enterprise_linux:buildah-tests, p-cpe:/a:redhat:enterprise_linux:butane, p-cpe:/a:redhat:enterprise_linux:butane-redistributable, p-cpe:/a:redhat:enterprise_linux:catch, p-cpe:/a:redhat:enterprise_linux:catch-devel, p-cpe:/a:redhat:enterprise_linux:conmon, p-cpe:/a:redhat:enterprise_linux:container-selinux, p-cpe:/a:redhat:enterprise_linux:containernetworking-plugins, p-cpe:/a:redhat:enterprise_linux:containers-common, p-cpe:/a:redhat:enterprise_linux:kernel-modules-extra, p-cpe:/a:redhat:enterprise_linux:kernel-modules-internal, p-cpe:/a:redhat:enterprise_linux:kernel-modules-partner, p-cpe:/a:redhat:enterprise_linux:kernel-rt, p-cpe:/a:redhat:enterprise_linux:kernel-rt-core, p-cpe:/a:redhat:enterprise_linux:kernel-rt-debug, p-cpe:/a:redhat:enterprise_linux:kernel-rt-debug-core, p-cpe:/a:redhat:enterprise_linux:kernel-rt-debug-devel, p-cpe:/a:redhat:enterprise_linux:kernel-rt-debug-devel-matched, p-cpe:/a:redhat:enterprise_linux:kernel-rt-debug-kvm, p-cpe:/a:redhat:enterprise_linux:kernel-rt-debug-modules, p-cpe:/a:redhat:enterprise_linux:kernel-rt-debug-modules-core, p-cpe:/a:redhat:enterprise_linux:kernel-rt-debug-modules-extra, p-cpe:/a:redhat:enterprise_linux:kernel-rt-debug-modules-internal, p-cpe:/a:redhat:enterprise_linux:kernel-rt-debug-modules-partner, p-cpe:/a:redhat:enterprise_linux:kernel-rt-devel, p-cpe:/a:redhat:enterprise_linux:kernel-rt-devel-matched, p-cpe:/a:redhat:enterprise_linux:kernel-rt-kvm, p-cpe:/a:redhat:enterprise_linux:kernel-rt-modules, p-cpe:/a:redhat:enterprise_linux:kernel-rt-modules-core, p-cpe:/a:redhat:enterprise_linux:kernel-rt-modules-extra, p-cpe:/a:redhat:enterprise_linux:kernel-rt-modules-internal, p-cpe:/a:redhat:enterprise_linux:kernel-rt-modules-partner, p-cpe:/a:redhat:enterprise_linux:kernel-rt-selftests-internal, p-cpe:/a:redhat:enterprise_linux:kernel-selftests-internal, p-cpe:/a:redhat:enterprise_linux:kernel-tools, p-cpe:/a:redhat:enterprise_linux:kernel-tools-libs, p-cpe:/a:redhat:enterprise_linux:kernel-tools-libs-devel, p-cpe:/a:redhat:enterprise_linux:kernel-uki-virt, p-cpe:/a:redhat:enterprise_linux:kernel-zfcpdump, p-cpe:/a:redhat:enterprise_linux:kernel-zfcpdump-core, p-cpe:/a:redhat:enterprise_linux:kernel-zfcpdump-devel, p-cpe:/a:redhat:enterprise_linux:kernel-zfcpdump-devel-matched, p-cpe:/a:redhat:enterprise_linux:kernel-zfcpdump-modules, p-cpe:/a:redhat:enterprise_linux:kernel-zfcpdump-modules-core, p-cpe:/a:redhat:enterprise_linux:kernel-zfcpdump-modules-extra, p-cpe:/a:redhat:enterprise_linux:kernel-zfcpdump-modules-internal, p-cpe:/a:redhat:enterprise_linux:kernel-zfcpdump-modules-partner, p-cpe:/a:redhat:enterprise_linux:nmstate, p-cpe:/a:redhat:enterprise_linux:nmstate-devel, p-cpe:/a:redhat:enterprise_linux:nmstate-libs, p-cpe:/a:redhat:enterprise_linux:nmstate-static, p-cpe:/a:redhat:enterprise_linux:openshift, p-cpe:/a:redhat:enterprise_linux:openshift-ansible, p-cpe:/a:redhat:enterprise_linux:openshift-ansible-test, p-cpe:/a:redhat:enterprise_linux:openshift-clients, p-cpe:/a:redhat:enterprise_linux:openshift-clients-redistributable, p-cpe:/a:redhat:enterprise_linux:openshift-hyperkube, p-cpe:/a:redhat:enterprise_linux:openshift-kuryr, p-cpe:/a:redhat:enterprise_linux:openshift-kuryr-cni, p-cpe:/a:redhat:enterprise_linux:openshift-kuryr-common, p-cpe:/a:redhat:enterprise_linux:openshift-kuryr-controller, p-cpe:/a:redhat:enterprise_linux:openshift-prometheus-promu, p-cpe:/a:redhat:enterprise_linux:openshift4-aws-iso, p-cpe:/a:redhat:enterprise_linux:coreos-installer, p-cpe:/a:redhat:enterprise_linux:coreos-installer-bootinfra, p-cpe:/a:redhat:enterprise_linux:coreos-installer-dracut, p-cpe:/a:redhat:enterprise_linux:cri-o, p-cpe:/a:redhat:enterprise_linux:cri-tools, p-cpe:/a:redhat:enterprise_linux:crun, p-cpe:/a:redhat:enterprise_linux:crun-wasm, p-cpe:/a:redhat:enterprise_linux:fmt, p-cpe:/a:redhat:enterprise_linux:fmt-devel, p-cpe:/a:redhat:enterprise_linux:gmock, p-cpe:/a:redhat:enterprise_linux:gmock-devel, p-cpe:/a:redhat:enterprise_linux:golang-github-prometheus-promu, p-cpe:/a:redhat:enterprise_linux:google-benchmark, p-cpe:/a:redhat:enterprise_linux:google-benchmark-devel, p-cpe:/a:redhat:enterprise_linux:google-benchmark-doc, p-cpe:/a:redhat:enterprise_linux:gtest, p-cpe:/a:redhat:enterprise_linux:gtest-devel, p-cpe:/a:redhat:enterprise_linux:haproxy, p-cpe:/a:redhat:enterprise_linux:haproxy26, p-cpe:/a:redhat:enterprise_linux:ignition, p-cpe:/a:redhat:enterprise_linux:ignition-validate, p-cpe:/a:redhat:enterprise_linux:kata-containers, p-cpe:/a:redhat:enterprise_linux:kernel, p-cpe:/a:redhat:enterprise_linux:kernel-64k, p-cpe:/a:redhat:enterprise_linux:kernel-64k-core, p-cpe:/a:redhat:enterprise_linux:kernel-64k-debug, p-cpe:/a:redhat:enterprise_linux:kernel-64k-debug-core, p-cpe:/a:redhat:enterprise_linux:kernel-64k-debug-devel, p-cpe:/a:redhat:enterprise_linux:kernel-64k-debug-devel-matched, p-cpe:/a:redhat:enterprise_linux:kernel-64k-debug-modules, p-cpe:/a:redhat:enterprise_linux:kernel-64k-debug-modules-core, p-cpe:/a:redhat:enterprise_linux:kernel-64k-debug-modules-extra, p-cpe:/a:redhat:enterprise_linux:kernel-64k-debug-modules-internal, p-cpe:/a:redhat:enterprise_linux:kernel-64k-debug-modules-partner, p-cpe:/a:redhat:enterprise_linux:kernel-64k-devel, p-cpe:/a:redhat:enterprise_linux:kernel-64k-devel-matched, p-cpe:/a:redhat:enterprise_linux:kernel-64k-modules, p-cpe:/a:redhat:enterprise_linux:kernel-64k-modules-core, p-cpe:/a:redhat:enterprise_linux:kernel-64k-modules-extra, p-cpe:/a:redhat:enterprise_linux:kernel-64k-modules-internal, p-cpe:/a:redhat:enterprise_linux:kernel-64k-modules-partner, p-cpe:/a:redhat:enterprise_linux:kernel-core, p-cpe:/a:redhat:enterprise_linux:kernel-cross-headers, p-cpe:/a:redhat:enterprise_linux:kernel-debug, p-cpe:/a:redhat:enterprise_linux:kernel-debug-core, p-cpe:/a:redhat:enterprise_linux:kernel-debug-devel, p-cpe:/a:redhat:enterprise_linux:kernel-debug-devel-matched, p-cpe:/a:redhat:enterprise_linux:kernel-debug-modules, p-cpe:/a:redhat:enterprise_linux:kernel-debug-modules-core, p-cpe:/a:redhat:enterprise_linux:kernel-debug-modules-extra, p-cpe:/a:redhat:enterprise_linux:kernel-debug-modules-internal, p-cpe:/a:redhat:enterprise_linux:kernel-debug-modules-partner, p-cpe:/a:redhat:enterprise_linux:kernel-debug-uki-virt, p-cpe:/a:redhat:enterprise_linux:kernel-devel, p-cpe:/a:redhat:enterprise_linux:kernel-devel-matched, p-cpe:/a:redhat:enterprise_linux:kernel-headers, p-cpe:/a:redhat:enterprise_linux:kernel-ipaclones-internal, p-cpe:/a:redhat:enterprise_linux:kernel-modules, p-cpe:/a:redhat:enterprise_linux:kernel-modules-core, p-cpe:/a:redhat:enterprise_linux:python-futurist, p-cpe:/a:redhat:enterprise_linux:python-glanceclient, p-cpe:/a:redhat:enterprise_linux:python-hardware, p-cpe:/a:redhat:enterprise_linux:python-ironic-lib, p-cpe:/a:redhat:enterprise_linux:python-ironic-prometheus-exporter, p-cpe:/a:redhat:enterprise_linux:python-keystoneauth1, p-cpe:/a:redhat:enterprise_linux:python-keystoneclient, p-cpe:/a:redhat:enterprise_linux:python-keystonemiddleware, p-cpe:/a:redhat:enterprise_linux:python-openstacksdk, p-cpe:/a:redhat:enterprise_linux:python-os-service-types, p-cpe:/a:redhat:enterprise_linux:python-os-traits, p-cpe:/a:redhat:enterprise_linux:python-osc-lib, p-cpe:/a:redhat:enterprise_linux:python-oslo-cache, p-cpe:/a:redhat:enterprise_linux:python-oslo-cache-lang, p-cpe:/a:redhat:enterprise_linux:python-oslo-concurrency, p-cpe:/a:redhat:enterprise_linux:python-oslo-concurrency-lang, p-cpe:/a:redhat:enterprise_linux:openstack-ironic, p-cpe:/a:redhat:enterprise_linux:openstack-ironic-api, p-cpe:/a:redhat:enterprise_linux:openstack-ironic-common, p-cpe:/a:redhat:enterprise_linux:openstack-ironic-conductor, p-cpe:/a:redhat:enterprise_linux:openstack-ironic-dnsmasq-tftp-server, p-cpe:/a:redhat:enterprise_linux:openstack-ironic-inspector, p-cpe:/a:redhat:enterprise_linux:openstack-ironic-inspector-api, p-cpe:/a:redhat:enterprise_linux:openstack-ironic-inspector-conductor, p-cpe:/a:redhat:enterprise_linux:openstack-ironic-inspector-dnsmasq, p-cpe:/a:redhat:enterprise_linux:openstack-ironic-python-agent, p-cpe:/a:redhat:enterprise_linux:ovn23.09, p-cpe:/a:redhat:enterprise_linux:ovn23.09-central, p-cpe:/a:redhat:enterprise_linux:ovn23.09-host, p-cpe:/a:redhat:enterprise_linux:ovn23.09-vtep, p-cpe:/a:redhat:enterprise_linux:perf, p-cpe:/a:redhat:enterprise_linux:podman, p-cpe:/a:redhat:enterprise_linux:podman-catatonit, p-cpe:/a:redhat:enterprise_linux:podman-docker, p-cpe:/a:redhat:enterprise_linux:podman-gvproxy, p-cpe:/a:redhat:enterprise_linux:podman-plugins, p-cpe:/a:redhat:enterprise_linux:podman-remote, p-cpe:/a:redhat:enterprise_linux:podman-tests, p-cpe:/a:redhat:enterprise_linux:python-automaton, p-cpe:/a:redhat:enterprise_linux:python-cinderclient, p-cpe:/a:redhat:enterprise_linux:python-cliff, p-cpe:/a:redhat:enterprise_linux:python-debtcollector, p-cpe:/a:redhat:enterprise_linux:python-decorator, p-cpe:/a:redhat:enterprise_linux:python-dracclient, p-cpe:/a:redhat:enterprise_linux:python-fixtures, p-cpe:/a:redhat:enterprise_linux:python-oslo-config, p-cpe:/a:redhat:enterprise_linux:python-oslo-context, p-cpe:/a:redhat:enterprise_linux:python-oslo-db, p-cpe:/a:redhat:enterprise_linux:python-oslo-db-lang, p-cpe:/a:redhat:enterprise_linux:python-oslo-i18n, p-cpe:/a:redhat:enterprise_linux:python-oslo-i18n-lang, p-cpe:/a:redhat:enterprise_linux:python-oslo-log, p-cpe:/a:redhat:enterprise_linux:python-oslo-log-lang, p-cpe:/a:redhat:enterprise_linux:python-oslo-messaging, p-cpe:/a:redhat:enterprise_linux:python-oslo-middleware, p-cpe:/a:redhat:enterprise_linux:python-oslo-middleware-lang, p-cpe:/a:redhat:enterprise_linux:python-oslo-policy, p-cpe:/a:redhat:enterprise_linux:python-oslo-policy-lang, p-cpe:/a:redhat:enterprise_linux:python-oslo-rootwrap, p-cpe:/a:redhat:enterprise_linux:python-oslo-serialization, p-cpe:/a:redhat:enterprise_linux:python-oslo-service, p-cpe:/a:redhat:enterprise_linux:python-oslo-upgradecheck, p-cpe:/a:redhat:enterprise_linux:python-oslo-utils, p-cpe:/a:redhat:enterprise_linux:python-oslo-utils-lang, p-cpe:/a:redhat:enterprise_linux:python-oslo-versionedobjects, p-cpe:/a:redhat:enterprise_linux:python-oslo-versionedobjects-lang, p-cpe:/a:redhat:enterprise_linux:python-osprofiler, p-cpe:/a:redhat:enterprise_linux:python-pbr, p-cpe:/a:redhat:enterprise_linux:python-proliantutils, p-cpe:/a:redhat:enterprise_linux:python-pycadf, p-cpe:/a:redhat:enterprise_linux:python-pycadf-common, p-cpe:/a:redhat:enterprise_linux:python-requestsexceptions, p-cpe:/a:redhat:enterprise_linux:python-scciclient, p-cpe:/a:redhat:enterprise_linux:python-stevedore, p-cpe:/a:redhat:enterprise_linux:python-sushy, p-cpe:/a:redhat:enterprise_linux:python-sushy-oem-idrac, p-cpe:/a:redhat:enterprise_linux:python-swiftclient, p-cpe:/a:redhat:enterprise_linux:python-tenacity, p-cpe:/a:redhat:enterprise_linux:python-tooz, p-cpe:/a:redhat:enterprise_linux:python-wrapt, p-cpe:/a:redhat:enterprise_linux:python-wrapt-doc, p-cpe:/a:redhat:enterprise_linux:python3-automaton, p-cpe:/a:redhat:enterprise_linux:python3-cinderclient, p-cpe:/a:redhat:enterprise_linux:python3-cliff, p-cpe:/a:redhat:enterprise_linux:python3-cliff-tests, p-cpe:/a:redhat:enterprise_linux:python3-debtcollector, p-cpe:/a:redhat:enterprise_linux:python3-decorator, p-cpe:/a:redhat:enterprise_linux:python3-dracclient, p-cpe:/a:redhat:enterprise_linux:python3-fixtures, p-cpe:/a:redhat:enterprise_linux:python3-futurist, p-cpe:/a:redhat:enterprise_linux:python3-glanceclient, p-cpe:/a:redhat:enterprise_linux:python3-hardware, p-cpe:/a:redhat:enterprise_linux:python3-hardware-detect, p-cpe:/a:redhat:enterprise_linux:python3-ironic-inspector-tests, p-cpe:/a:redhat:enterprise_linux:python3-ironic-lib, p-cpe:/a:redhat:enterprise_linux:python3-ironic-prometheus-exporter, p-cpe:/a:redhat:enterprise_linux:python3-ironic-python-agent, p-cpe:/a:redhat:enterprise_linux:python3-ironic-python-agent-tests, p-cpe:/a:redhat:enterprise_linux:python3-ironic-tests, p-cpe:/a:redhat:enterprise_linux:python3-keystoneauth1, p-cpe:/a:redhat:enterprise_linux:python3-keystoneclient, p-cpe:/a:redhat:enterprise_linux:python3-keystoneclient-tests, p-cpe:/a:redhat:enterprise_linux:python3-keystonemiddleware, p-cpe:/a:redhat:enterprise_linux:python3-kuryr-kubernetes, p-cpe:/a:redhat:enterprise_linux:python3-libnmstate, p-cpe:/a:redhat:enterprise_linux:python3-openstacksdk, p-cpe:/a:redhat:enterprise_linux:python3-openstacksdk-tests, p-cpe:/a:redhat:enterprise_linux:python3-os-service-types, p-cpe:/a:redhat:enterprise_linux:python3-os-traits, p-cpe:/a:redhat:enterprise_linux:python3-os-traits-tests, p-cpe:/a:redhat:enterprise_linux:python3-osc-lib, p-cpe:/a:redhat:enterprise_linux:python3-osc-lib-tests, p-cpe:/a:redhat:enterprise_linux:python3-oslo-cache, p-cpe:/a:redhat:enterprise_linux:python3-oslo-cache-tests, p-cpe:/a:redhat:enterprise_linux:python3-oslo-concurrency, p-cpe:/a:redhat:enterprise_linux:python3-oslo-concurrency-tests, p-cpe:/a:redhat:enterprise_linux:python3-oslo-config, p-cpe:/a:redhat:enterprise_linux:python3-oslo-context, p-cpe:/a:redhat:enterprise_linux:python3-oslo-context-tests, p-cpe:/a:redhat:enterprise_linux:python3-oslo-db, p-cpe:/a:redhat:enterprise_linux:python3-oslo-db-tests, p-cpe:/a:redhat:enterprise_linux:python3-oslo-i18n, p-cpe:/a:redhat:enterprise_linux:python3-oslo-log, p-cpe:/a:redhat:enterprise_linux:python3-oslo-log-tests, p-cpe:/a:redhat:enterprise_linux:python3-oslo-messaging, p-cpe:/a:redhat:enterprise_linux:python3-oslo-messaging-tests, p-cpe:/a:redhat:enterprise_linux:python3-oslo-middleware, p-cpe:/a:redhat:enterprise_linux:python3-oslo-middleware-tests, p-cpe:/a:redhat:enterprise_linux:python3-oslo-policy, p-cpe:/a:redhat:enterprise_linux:python3-oslo-policy-tests, p-cpe:/a:redhat:enterprise_linux:python3-oslo-rootwrap, p-cpe:/a:redhat:enterprise_linux:python3-oslo-rootwrap-tests, p-cpe:/a:redhat:enterprise_linux:python3-oslo-serialization, p-cpe:/a:redhat:enterprise_linux:python3-oslo-serialization-tests, p-cpe:/a:redhat:enterprise_linux:python3-oslo-service, p-cpe:/a:redhat:enterprise_linux:python3-oslo-service-tests, p-cpe:/a:redhat:enterprise_linux:python3-oslo-upgradecheck, p-cpe:/a:redhat:enterprise_linux:python3-oslo-utils, p-cpe:/a:redhat:enterprise_linux:python3-oslo-utils-tests, p-cpe:/a:redhat:enterprise_linux:python3-oslo-versionedobjects, p-cpe:/a:redhat:enterprise_linux:python3-oslo-versionedobjects-tests, p-cpe:/a:redhat:enterprise_linux:python3-osprofiler, p-cpe:/a:redhat:enterprise_linux:python3-pbr, p-cpe:/a:redhat:enterprise_linux:python3-perf, p-cpe:/a:redhat:enterprise_linux:python3-proliantutils, p-cpe:/a:redhat:enterprise_linux:python3-pycadf, p-cpe:/a:redhat:enterprise_linux:python3-requestsexceptions, p-cpe:/a:redhat:enterprise_linux:python3-scciclient, p-cpe:/a:redhat:enterprise_linux:python3-stevedore, p-cpe:/a:redhat:enterprise_linux:python3-sushy, p-cpe:/a:redhat:enterprise_linux:python3-sushy-oem-idrac, p-cpe:/a:redhat:enterprise_linux:python3-sushy-oem-idrac-tests, p-cpe:/a:redhat:enterprise_linux:python3-sushy-tests, p-cpe:/a:redhat:enterprise_linux:python3-swiftclient, p-cpe:/a:redhat:enterprise_linux:python3-tenacity, p-cpe:/a:redhat:enterprise_linux:python3-tooz, p-cpe:/a:redhat:enterprise_linux:python3-wrapt, p-cpe:/a:redhat:enterprise_linux:rtla, p-cpe:/a:redhat:enterprise_linux:runc, p-cpe:/a:redhat:enterprise_linux:rust-afterburn, p-cpe:/a:redhat:enterprise_linux:skopeo, p-cpe:/a:redhat:enterprise_linux:skopeo-tests, p-cpe:/a:redhat:enterprise_linux:spdlog, p-cpe:/a:redhat:enterprise_linux:spdlog-devel, p-cpe:/a:redhat:enterprise_linux:toolbox, p-cpe:/a:redhat:enterprise_linux:wasmedge, p-cpe:/a:redhat:enterprise_linux:wasmedge-devel, p-cpe:/a:redhat:enterprise_linux:wasmedge-rt

必需的 KB 项: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

可利用: true

易利用性: Exploits are available

补丁发布日期: 2023/10/31

漏洞发布日期: 2022/9/6

CISA 已知可遭利用的漏洞到期日期: 2023/10/31

参考资料信息

CVE: CVE-2022-27664, CVE-2023-2727, CVE-2023-2728, CVE-2023-29824, CVE-2023-3089, CVE-2023-3153, CVE-2023-37788, CVE-2023-39318, CVE-2023-39319, CVE-2023-39321, CVE-2023-39322, CVE-2023-39325, CVE-2023-3978, CVE-2023-44487

CWE: 400, 416, 693, 770, 79

RHSA: 2023:5009