Red Hat Enterprise Linux 9.0 Extended Update Support update for fence-agents



Published: 2024-03-13
Risk Medium
Patch available YES
Number of vulnerabilities 3
CVE-ID CVE-2023-45803
CVE-2023-52323
CVE-2024-22195
CWE-ID CWE-200
CWE-203
CWE-79
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions
Operating systems & Components / Operating system package or component

fence-agents (Red Hat package)
Operating systems & Components / Operating system package or component

Red Hat Enterprise Linux for ARM 64 - Extended Update Support
Operating systems & Components / Operating system

Red Hat Enterprise Linux for Power, little endian - Extended Update Support
Operating systems & Components / Operating system

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support
Operating systems & Components / Operating system

Red Hat Enterprise Linux for x86_64 - Extended Update Support
Operating systems & Components / Operating system

Vendor Red Hat Inc.

Security Bulletin

This security bulletin contains information about 3 vulnerabilities.

1) Information disclosure

EUVDB-ID: #VU82978

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-45803

CWE-ID: CWE-200 - Information exposure

Exploit availability: No

Description

The vulnerability allows a remote attacker to gain access to potentially sensitive information.

The vulnerability exists due to urllib3 does not remove the HTTP request body when redirecting HTTP response using status codes 301, 302, or 303, after the request had its method changed from one that could accept a request body (e.g. from POST to GET). A remote attacker can gain access to potentially sensitive information.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions: 9.0

Red Hat Enterprise Linux for ARM 64 - Extended Update Support: 9.0

Red Hat Enterprise Linux for Power, little endian - Extended Update Support: 9.0

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support: 9.0

Red Hat Enterprise Linux for x86_64 - Extended Update Support: 9.0

fence-agents (Red Hat package): before 4.10.0-20.el9_0.11

External links

http://access.redhat.com/errata/RHSA-2024:1155


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Observable discrepancy

EUVDB-ID: #VU85747

Risk: Low

CVSSv3.1: 3.2 [CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-52323

CWE-ID: CWE-203 - Observable discrepancy

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a side-channel attack.

The vulnerability exists due to observable discrepancy, which allows the side-channel leakage for OAEP decryption. A remote attacker can perform a Manger attack and gain access to sensitive information.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions: 9.0

Red Hat Enterprise Linux for ARM 64 - Extended Update Support: 9.0

Red Hat Enterprise Linux for Power, little endian - Extended Update Support: 9.0

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support: 9.0

Red Hat Enterprise Linux for x86_64 - Extended Update Support: 9.0

fence-agents (Red Hat package): before 4.10.0-20.el9_0.11

External links

http://access.redhat.com/errata/RHSA-2024:1155


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Cross-site scripting

EUVDB-ID: #VU85368

Risk: Medium

CVSSv3.1: 5.3 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-22195

CWE-ID: CWE-79 - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Exploit availability: No

Description

The disclosed vulnerability allows a remote attacker to perform cross-site scripting (XSS) attacks.

The vulnerability exists due to insufficient sanitization of user-supplied data within the xmlattr filter. A remote attacker can trick the victim to follow a specially crafted link and execute arbitrary HTML and script code in user's browser in context of vulnerable website.

Successful exploitation of this vulnerability may allow a remote attacker to steal potentially sensitive information, change appearance of the web page, perform phishing and drive-by-download attacks.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions: 9.0

Red Hat Enterprise Linux for ARM 64 - Extended Update Support: 9.0

Red Hat Enterprise Linux for Power, little endian - Extended Update Support: 9.0

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support: 9.0

Red Hat Enterprise Linux for x86_64 - Extended Update Support: 9.0

fence-agents (Red Hat package): before 4.10.0-20.el9_0.11

External links

http://access.redhat.com/errata/RHSA-2024:1155


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###