Multiple vulnerabilities in Red hat Satellite



Published: 2023-08-03
Risk Medium
Patch available YES
Number of vulnerabilities 2
CVE-ID CVE-2022-40899
CVE-2023-0118
CWE-ID CWE-185
CWE-78
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Red Hat Satellite
Server applications / Other server solutions

Red Hat Enterprise Linux for x86_64
Operating systems & Components / Operating system

satellite (Red Hat package)
Operating systems & Components / Operating system package or component

rubygem-safemode (Red Hat package)
Operating systems & Components / Operating system package or component

rubygem-katello (Red Hat package)
Operating systems & Components / Operating system package or component

rubygem-hammer_cli_foreman_ansible (Red Hat package)
Operating systems & Components / Operating system package or component

rubygem-foreman_maintain (Red Hat package)
Operating systems & Components / Operating system package or component

rubygem-foreman_ansible (Red Hat package)
Operating systems & Components / Operating system package or component

rubygem-fog-vsphere (Red Hat package)
Operating systems & Components / Operating system package or component

python-pulpcore (Red Hat package)
Operating systems & Components / Operating system package or component

python-pulp-rpm (Red Hat package)
Operating systems & Components / Operating system package or component

python-future (Red Hat package)
Operating systems & Components / Operating system package or component

foreman (Red Hat package)
Operating systems & Components / Operating system package or component

Vendor Red Hat Inc.

Security Bulletin

This security bulletin contains information about 2 vulnerabilities.

1) Incorrect Regular Expression

EUVDB-ID: #VU71137

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-40899

CWE-ID: CWE-185 - Incorrect Regular Expression

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to improper input validation when processing the Set-Cookie header. A remote attacker can send a specially crafted HTTP request to the application and perform a regular expression denial of service (ReDoS) attack.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Red Hat Satellite: 6.13 - 6.13.2

Red Hat Enterprise Linux for x86_64: 8.0

satellite (Red Hat package): before 6.13.3-1.el8sat

rubygem-safemode (Red Hat package): before 1.3.8-1.el8sat

rubygem-katello (Red Hat package): before 4.7.0.31-1.el8sat

rubygem-hammer_cli_foreman_ansible (Red Hat package): before 0.5.0-1.el8sat

rubygem-foreman_maintain (Red Hat package): before 1.2.11-1.el8sat

rubygem-foreman_ansible (Red Hat package): before 10.4.3-1.el8sat

rubygem-fog-vsphere (Red Hat package): before 3.6.2-1.el8sat

python-pulpcore (Red Hat package): before 3.21.9-1.el8pc

python-pulp-rpm (Red Hat package): before 3.18.17-1.el8pc

python-future (Red Hat package): before 0.18.3-1.el8pc

foreman (Red Hat package): before 3.5.1.19-1.el8sat

External links

http://access.redhat.com/errata/RHSA-2023:4466


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) OS Command Injection

EUVDB-ID: #VU78931

Risk: Low

CVSSv3.1: 5.7 [CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-0118

CWE-ID: CWE-78 - Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')

Exploit availability: No

Description

The vulnerability allows a remote user to execute arbitrary shell commands on the target system.

The vulnerability exists due to improper input validation when processing templates . A remote privileged user can bypass safe mode and inject and execute arbitrary OS commands via the Report Templates function by modifying the "template" JSON value in the POST request.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Red Hat Satellite: 6.13 - 6.13.2

Red Hat Enterprise Linux for x86_64: 8.0

satellite (Red Hat package): before 6.13.3-1.el8sat

rubygem-safemode (Red Hat package): before 1.3.8-1.el8sat

rubygem-katello (Red Hat package): before 4.7.0.31-1.el8sat

rubygem-hammer_cli_foreman_ansible (Red Hat package): before 0.5.0-1.el8sat

rubygem-foreman_maintain (Red Hat package): before 1.2.11-1.el8sat

rubygem-foreman_ansible (Red Hat package): before 10.4.3-1.el8sat

rubygem-fog-vsphere (Red Hat package): before 3.6.2-1.el8sat

python-pulpcore (Red Hat package): before 3.21.9-1.el8pc

python-pulp-rpm (Red Hat package): before 3.18.17-1.el8pc

python-future (Red Hat package): before 0.18.3-1.el8pc

foreman (Red Hat package): before 3.5.1.19-1.el8sat

External links

http://access.redhat.com/errata/RHSA-2023:4466


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated privileged user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###