RHEL 8:Red Hat Virtualization (RHSA-2020: 5179)

high Nessus Plugin ID 143235

概要

遠端 Red Hat 主機缺少一個或多個安全性更新。

說明

遠端 Redhat Enterprise Linux 8 主機上安裝的套件受到 RHSA-2020: 5179 公告中提及的多個弱點影響。

- nodejs-handlebars:查閱協助程式未能正確驗證範本,導致允許任意 JavaScript 執行 (CVE-2019-20920)

- nodejs-handlebars:處理特別建構範本期間發生無限迴圈,導致 DoS (CVE-2019-20922)

- nodejs-lodash:zipObjectDeep 函式中的原型污染 (CVE-2020-8203)

請注意,Nessus 並未測試這些問題,而是僅依據應用程式自我報告的版本號碼作出判斷。

解決方案

更新受影響的套件。

另請參閱

https://access.redhat.com/security/cve/CVE-2019-20920

https://access.redhat.com/security/cve/CVE-2019-20922

https://access.redhat.com/security/cve/CVE-2020-8203

https://access.redhat.com/errata/RHSA-2020:5179

https://bugzilla.redhat.com/1857412

https://bugzilla.redhat.com/1882256

https://bugzilla.redhat.com/1882260

Plugin 詳細資訊

嚴重性: High

ID: 143235

檔案名稱: redhat-RHSA-2020-5179.nasl

版本: 1.9

類型: local

代理程式: unix

已發布: 2020/11/24

已更新: 2024/2/8

支援的感應器: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

風險資訊

VPR

風險因素: Medium

分數: 6.6

CVSS v2

風險因素: Medium

基本分數: 6.8

時間分數: 5.3

媒介: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS 評分資料來源: CVE-2019-20920

CVSS v3

風險因素: High

基本分數: 8.1

時間分數: 7.3

媒介: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:L/A:L

時間媒介: CVSS:3.0/E:P/RL:O/RC:C

弱點資訊

CPE: cpe:/o:redhat:enterprise_linux:8, p-cpe:/a:redhat:enterprise_linux:ovirt-engine, p-cpe:/a:redhat:enterprise_linux:ovirt-engine-backend, p-cpe:/a:redhat:enterprise_linux:ovirt-engine-dbscripts, p-cpe:/a:redhat:enterprise_linux:ovirt-engine-health-check-bundler, p-cpe:/a:redhat:enterprise_linux:ovirt-engine-restapi, p-cpe:/a:redhat:enterprise_linux:ovirt-engine-setup, p-cpe:/a:redhat:enterprise_linux:ovirt-engine-setup-base, p-cpe:/a:redhat:enterprise_linux:ovirt-engine-setup-plugin-cinderlib, p-cpe:/a:redhat:enterprise_linux:ovirt-engine-setup-plugin-imageio, p-cpe:/a:redhat:enterprise_linux:ovirt-engine-setup-plugin-ovirt-engine, p-cpe:/a:redhat:enterprise_linux:ovirt-engine-setup-plugin-ovirt-engine-common, p-cpe:/a:redhat:enterprise_linux:ovirt-engine-setup-plugin-vmconsole-proxy-helper, p-cpe:/a:redhat:enterprise_linux:ovirt-engine-setup-plugin-websocket-proxy, p-cpe:/a:redhat:enterprise_linux:ovirt-engine-tools, p-cpe:/a:redhat:enterprise_linux:ovirt-engine-tools-backup, p-cpe:/a:redhat:enterprise_linux:ovirt-engine-vmconsole-proxy-helper, p-cpe:/a:redhat:enterprise_linux:ovirt-engine-webadmin-portal, p-cpe:/a:redhat:enterprise_linux:ovirt-engine-websocket-proxy, p-cpe:/a:redhat:enterprise_linux:ovirt-web-ui, p-cpe:/a:redhat:enterprise_linux:python3-ovirt-engine-lib, p-cpe:/a:redhat:enterprise_linux:rhvm

必要的 KB 項目: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

可被惡意程式利用: true

可輕鬆利用: Exploits are available

修補程式發佈日期: 2020/11/24

弱點發布日期: 2020/7/15

參考資訊

CVE: CVE-2019-20920, CVE-2019-20922, CVE-2020-8203

CWE: 20, 400

RHSA: 2020:5179