Multiple vulnerabilities in Red Hat Satellite 6.14



Published: 2024-03-28 | Updated: 2024-04-05
Risk High
Patch available YES
Number of vulnerabilities 7
CVE-ID CVE-2023-5189
CVE-2024-23334
CVE-2024-23829
CVE-2023-47627
CVE-2023-49081
CVE-2023-43665
CVE-2024-22195
CWE-ID CWE-22
CWE-444
CWE-400
CWE-79
Exploitation vector Network
Public exploit Vulnerability #2 is being exploited in the wild.
Public exploit code for vulnerability #3 is available.
Vulnerable software
Subscribe
Red Hat Satellite
Server applications / Other server solutions

Red Hat Enterprise Linux for x86_64
Operating systems & Components / Operating system

satellite (Red Hat package)
Operating systems & Components / Operating system package or component

rubygem-katello (Red Hat package)
Operating systems & Components / Operating system package or component

rubygem-hammer_cli_katello (Red Hat package)
Operating systems & Components / Operating system package or component

rubygem-foreman_virt_who_configure (Red Hat package)
Operating systems & Components / Operating system package or component

rubygem-foreman_theme_satellite (Red Hat package)
Operating systems & Components / Operating system package or component

python-pyflakes (Red Hat package)
Operating systems & Components / Operating system package or component

python-pycodestyle (Red Hat package)
Operating systems & Components / Operating system package or component

python-pulpcore (Red Hat package)
Operating systems & Components / Operating system package or component

python-pulp-rpm (Red Hat package)
Operating systems & Components / Operating system package or component

python-mccabe (Red Hat package)
Operating systems & Components / Operating system package or component

python-jinja2 (Red Hat package)
Operating systems & Components / Operating system package or component

python-galaxy-importer (Red Hat package)
Operating systems & Components / Operating system package or component

python-flake8 (Red Hat package)
Operating systems & Components / Operating system package or component

python-django (Red Hat package)
Operating systems & Components / Operating system package or component

python-async-timeout (Red Hat package)
Operating systems & Components / Operating system package or component

python-ansible-builder (Red Hat package)
Operating systems & Components / Operating system package or component

python-aiohttp (Red Hat package)
Operating systems & Components / Operating system package or component

candlepin (Red Hat package)
Operating systems & Components / Operating system package or component

Vendor Red Hat Inc.

Security Bulletin

This security bulletin contains information about 7 vulnerabilities.

1) Path traversal

EUVDB-ID: #VU84432

Risk: Medium

CVSSv3.1: 5.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-5189

CWE-ID: CWE-22 - Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform directory traversal attacks.

The vulnerability exists due to input validation error when processing directory traversal sequences in symbolic link filename within the _extract_archive() function in galaxy-importer/collection.py. A remote attacker can trick the victim to use a specially crafted archive and overwrite arbitrary files on the system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Red Hat Satellite: 6.14 - 6.14.2

Red Hat Enterprise Linux for x86_64: 8.0

satellite (Red Hat package): before 6.14.3-1.el8sat

rubygem-katello (Red Hat package): before 4.9.0.23-1.el8sat

rubygem-hammer_cli_katello (Red Hat package): before 1.9.1.3-1.el8sat

rubygem-foreman_virt_who_configure (Red Hat package): before 0.5.19-1.el8sat

rubygem-foreman_theme_satellite (Red Hat package): before 12.0.0.8-1.el8sat

python-pyflakes (Red Hat package): before 2.5.0-0.1.el8pc

python-pycodestyle (Red Hat package): before 2.9.1-0.1.el8pc

python-pulpcore (Red Hat package): before 3.22.22-2.el8pc

python-pulp-rpm (Red Hat package): before 3.19.12-1.el8pc

python-mccabe (Red Hat package): before 0.7.0-0.1.el8pc

python-jinja2 (Red Hat package): before 3.1.3-0.1.el8pc

python-galaxy-importer (Red Hat package): before 0.4.18-2.el8pc

python-flake8 (Red Hat package): before 5.0.0-0.1.el8pc

python-django (Red Hat package): before 3.2.22-1.el8pc

python-async-timeout (Red Hat package): before 4.0.3-0.1.el8pc

python-ansible-builder (Red Hat package): before 1.2.0-1.el8pc

python-aiohttp (Red Hat package): before 3.9.2-0.1.el8pc

candlepin (Red Hat package): before 4.3.12-1.el8sat

External links

http://access.redhat.com/errata/RHSA-2024:1536


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Path traversal

EUVDB-ID: #VU85886

Risk: High

CVSSv3.1: 7.2 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:H/RL:O/RC:C]

CVE-ID: CVE-2024-23334

CWE-ID: CWE-22 - Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')

Exploit availability: Yes

Description

The vulnerability allows a remote attacker to perform directory traversal attacks.

The vulnerability exists due to input validation error when processing directory traversal sequences in aiohttp.web.static(follow_symlinks=True). A remote attacker can send a specially crafted HTTP request and read arbitrary files on the system.

Request examples:

For windows: /static/../D:\flag.txt Poc

For Linux: /static/../../../../etc/passwd


Mitigation

Install updates from vendor's website.

Vulnerable software versions

Red Hat Satellite: 6.14 - 6.14.2

Red Hat Enterprise Linux for x86_64: 8.0

satellite (Red Hat package): before 6.14.3-1.el8sat

rubygem-katello (Red Hat package): before 4.9.0.23-1.el8sat

rubygem-hammer_cli_katello (Red Hat package): before 1.9.1.3-1.el8sat

rubygem-foreman_virt_who_configure (Red Hat package): before 0.5.19-1.el8sat

rubygem-foreman_theme_satellite (Red Hat package): before 12.0.0.8-1.el8sat

python-pyflakes (Red Hat package): before 2.5.0-0.1.el8pc

python-pycodestyle (Red Hat package): before 2.9.1-0.1.el8pc

python-pulpcore (Red Hat package): before 3.22.22-2.el8pc

python-pulp-rpm (Red Hat package): before 3.19.12-1.el8pc

python-mccabe (Red Hat package): before 0.7.0-0.1.el8pc

python-jinja2 (Red Hat package): before 3.1.3-0.1.el8pc

python-galaxy-importer (Red Hat package): before 0.4.18-2.el8pc

python-flake8 (Red Hat package): before 5.0.0-0.1.el8pc

python-django (Red Hat package): before 3.2.22-1.el8pc

python-async-timeout (Red Hat package): before 4.0.3-0.1.el8pc

python-ansible-builder (Red Hat package): before 1.2.0-1.el8pc

python-aiohttp (Red Hat package): before 3.9.2-0.1.el8pc

candlepin (Red Hat package): before 4.3.12-1.el8sat

External links

http://access.redhat.com/errata/RHSA-2024:1536


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

Yes. This vulnerability is being exploited in the wild.

3) Inconsistent interpretation of HTTP requests

EUVDB-ID: #VU85884

Risk: Medium

CVSSv3.1: 5.9 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N/E:P/RL:O/RC:C]

CVE-ID: CVE-2024-23829

CWE-ID: CWE-444 - Inconsistent Interpretation of HTTP Requests ('HTTP Request Smuggling')

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform HTTP request smuggling attacks.

The vulnerability exists due to improper validation of HTTP requests. A remote attacker can send a specially crafted HTTP request to the server and smuggle arbitrary HTTP headers.

Successful exploitation of vulnerability may allow an attacker to poison HTTP cache and perform phishing attacks.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Red Hat Satellite: 6.14 - 6.14.2

Red Hat Enterprise Linux for x86_64: 8.0

satellite (Red Hat package): before 6.14.3-1.el8sat

rubygem-katello (Red Hat package): before 4.9.0.23-1.el8sat

rubygem-hammer_cli_katello (Red Hat package): before 1.9.1.3-1.el8sat

rubygem-foreman_virt_who_configure (Red Hat package): before 0.5.19-1.el8sat

rubygem-foreman_theme_satellite (Red Hat package): before 12.0.0.8-1.el8sat

python-pyflakes (Red Hat package): before 2.5.0-0.1.el8pc

python-pycodestyle (Red Hat package): before 2.9.1-0.1.el8pc

python-pulpcore (Red Hat package): before 3.22.22-2.el8pc

python-pulp-rpm (Red Hat package): before 3.19.12-1.el8pc

python-mccabe (Red Hat package): before 0.7.0-0.1.el8pc

python-jinja2 (Red Hat package): before 3.1.3-0.1.el8pc

python-galaxy-importer (Red Hat package): before 0.4.18-2.el8pc

python-flake8 (Red Hat package): before 5.0.0-0.1.el8pc

python-django (Red Hat package): before 3.2.22-1.el8pc

python-async-timeout (Red Hat package): before 4.0.3-0.1.el8pc

python-ansible-builder (Red Hat package): before 1.2.0-1.el8pc

python-aiohttp (Red Hat package): before 3.9.2-0.1.el8pc

candlepin (Red Hat package): before 4.3.12-1.el8sat

External links

http://access.redhat.com/errata/RHSA-2024:1536


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.

4) Inconsistent interpretation of HTTP requests

EUVDB-ID: #VU83631

Risk: Medium

CVSSv3.1: 5.3 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-47627

CWE-ID: CWE-444 - Inconsistent Interpretation of HTTP Requests ('HTTP Request Smuggling')

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform HTTP request smuggling attacks.

The vulnerability exists due to improper validation of HTTP requests when AIOHTTP_NO_EXTENSIONS is enabled. A remote attacker can send a specially crafted HTTP request to the server and smuggle arbitrary HTTP headers.

Successful exploitation of vulnerability may allow an attacker to poison HTTP cache and perform phishing attacks.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Red Hat Satellite: 6.14 - 6.14.2

Red Hat Enterprise Linux for x86_64: 8.0

satellite (Red Hat package): before 6.14.3-1.el8sat

rubygem-katello (Red Hat package): before 4.9.0.23-1.el8sat

rubygem-hammer_cli_katello (Red Hat package): before 1.9.1.3-1.el8sat

rubygem-foreman_virt_who_configure (Red Hat package): before 0.5.19-1.el8sat

rubygem-foreman_theme_satellite (Red Hat package): before 12.0.0.8-1.el8sat

python-pyflakes (Red Hat package): before 2.5.0-0.1.el8pc

python-pycodestyle (Red Hat package): before 2.9.1-0.1.el8pc

python-pulpcore (Red Hat package): before 3.22.22-2.el8pc

python-pulp-rpm (Red Hat package): before 3.19.12-1.el8pc

python-mccabe (Red Hat package): before 0.7.0-0.1.el8pc

python-jinja2 (Red Hat package): before 3.1.3-0.1.el8pc

python-galaxy-importer (Red Hat package): before 0.4.18-2.el8pc

python-flake8 (Red Hat package): before 5.0.0-0.1.el8pc

python-django (Red Hat package): before 3.2.22-1.el8pc

python-async-timeout (Red Hat package): before 4.0.3-0.1.el8pc

python-ansible-builder (Red Hat package): before 1.2.0-1.el8pc

python-aiohttp (Red Hat package): before 3.9.2-0.1.el8pc

candlepin (Red Hat package): before 4.3.12-1.el8sat

External links

http://access.redhat.com/errata/RHSA-2024:1536


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

5) Inconsistent interpretation of HTTP requests

EUVDB-ID: #VU83632

Risk: Medium

CVSSv3.1: 5.3 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-49081

CWE-ID: CWE-444 - Inconsistent Interpretation of HTTP Requests ('HTTP Request Smuggling')

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform HTTP request smuggling attacks.

The vulnerability exists due to improper validation of HTTP requests when processing HTTP version. A remote attacker can send a specially crafted HTTP request to the server and smuggle arbitrary HTTP headers.

Successful exploitation of vulnerability may allow an attacker to poison HTTP cache and perform phishing attacks.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Red Hat Satellite: 6.14 - 6.14.2

Red Hat Enterprise Linux for x86_64: 8.0

satellite (Red Hat package): before 6.14.3-1.el8sat

rubygem-katello (Red Hat package): before 4.9.0.23-1.el8sat

rubygem-hammer_cli_katello (Red Hat package): before 1.9.1.3-1.el8sat

rubygem-foreman_virt_who_configure (Red Hat package): before 0.5.19-1.el8sat

rubygem-foreman_theme_satellite (Red Hat package): before 12.0.0.8-1.el8sat

python-pyflakes (Red Hat package): before 2.5.0-0.1.el8pc

python-pycodestyle (Red Hat package): before 2.9.1-0.1.el8pc

python-pulpcore (Red Hat package): before 3.22.22-2.el8pc

python-pulp-rpm (Red Hat package): before 3.19.12-1.el8pc

python-mccabe (Red Hat package): before 0.7.0-0.1.el8pc

python-jinja2 (Red Hat package): before 3.1.3-0.1.el8pc

python-galaxy-importer (Red Hat package): before 0.4.18-2.el8pc

python-flake8 (Red Hat package): before 5.0.0-0.1.el8pc

python-django (Red Hat package): before 3.2.22-1.el8pc

python-async-timeout (Red Hat package): before 4.0.3-0.1.el8pc

python-ansible-builder (Red Hat package): before 1.2.0-1.el8pc

python-aiohttp (Red Hat package): before 3.9.2-0.1.el8pc

candlepin (Red Hat package): before 4.3.12-1.el8sat

External links

http://access.redhat.com/errata/RHSA-2024:1536


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

6) Resource exhaustion

EUVDB-ID: #VU81657

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-43665

CWE-ID: CWE-400 - Resource exhaustion

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to application does not properly control consumption of internal resources within the chars() and words() methods. A remote attacker can trigger resource exhaustion and perform a denial of service (DoS) attack.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Red Hat Satellite: 6.14 - 6.14.2

Red Hat Enterprise Linux for x86_64: 8.0

satellite (Red Hat package): before 6.14.3-1.el8sat

rubygem-katello (Red Hat package): before 4.9.0.23-1.el8sat

rubygem-hammer_cli_katello (Red Hat package): before 1.9.1.3-1.el8sat

rubygem-foreman_virt_who_configure (Red Hat package): before 0.5.19-1.el8sat

rubygem-foreman_theme_satellite (Red Hat package): before 12.0.0.8-1.el8sat

python-pyflakes (Red Hat package): before 2.5.0-0.1.el8pc

python-pycodestyle (Red Hat package): before 2.9.1-0.1.el8pc

python-pulpcore (Red Hat package): before 3.22.22-2.el8pc

python-pulp-rpm (Red Hat package): before 3.19.12-1.el8pc

python-mccabe (Red Hat package): before 0.7.0-0.1.el8pc

python-jinja2 (Red Hat package): before 3.1.3-0.1.el8pc

python-galaxy-importer (Red Hat package): before 0.4.18-2.el8pc

python-flake8 (Red Hat package): before 5.0.0-0.1.el8pc

python-django (Red Hat package): before 3.2.22-1.el8pc

python-async-timeout (Red Hat package): before 4.0.3-0.1.el8pc

python-ansible-builder (Red Hat package): before 1.2.0-1.el8pc

python-aiohttp (Red Hat package): before 3.9.2-0.1.el8pc

candlepin (Red Hat package): before 4.3.12-1.el8sat

External links

http://access.redhat.com/errata/RHSA-2024:1536


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

7) Cross-site scripting

EUVDB-ID: #VU85368

Risk: Medium

CVSSv3.1: 5.3 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-22195

CWE-ID: CWE-79 - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Exploit availability: No

Description

The disclosed vulnerability allows a remote attacker to perform cross-site scripting (XSS) attacks.

The vulnerability exists due to insufficient sanitization of user-supplied data within the xmlattr filter. A remote attacker can trick the victim to follow a specially crafted link and execute arbitrary HTML and script code in user's browser in context of vulnerable website.

Successful exploitation of this vulnerability may allow a remote attacker to steal potentially sensitive information, change appearance of the web page, perform phishing and drive-by-download attacks.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Red Hat Satellite: 6.14 - 6.14.2

Red Hat Enterprise Linux for x86_64: 8.0

satellite (Red Hat package): before 6.14.3-1.el8sat

rubygem-katello (Red Hat package): before 4.9.0.23-1.el8sat

rubygem-hammer_cli_katello (Red Hat package): before 1.9.1.3-1.el8sat

rubygem-foreman_virt_who_configure (Red Hat package): before 0.5.19-1.el8sat

rubygem-foreman_theme_satellite (Red Hat package): before 12.0.0.8-1.el8sat

python-pyflakes (Red Hat package): before 2.5.0-0.1.el8pc

python-pycodestyle (Red Hat package): before 2.9.1-0.1.el8pc

python-pulpcore (Red Hat package): before 3.22.22-2.el8pc

python-pulp-rpm (Red Hat package): before 3.19.12-1.el8pc

python-mccabe (Red Hat package): before 0.7.0-0.1.el8pc

python-jinja2 (Red Hat package): before 3.1.3-0.1.el8pc

python-galaxy-importer (Red Hat package): before 0.4.18-2.el8pc

python-flake8 (Red Hat package): before 5.0.0-0.1.el8pc

python-django (Red Hat package): before 3.2.22-1.el8pc

python-async-timeout (Red Hat package): before 4.0.3-0.1.el8pc

python-ansible-builder (Red Hat package): before 1.2.0-1.el8pc

python-aiohttp (Red Hat package): before 3.9.2-0.1.el8pc

candlepin (Red Hat package): before 4.3.12-1.el8sat

External links

http://access.redhat.com/errata/RHSA-2024:1536


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###