RHEL 8:RHV Manager (ovirt-engine) [ovirt-4.5.2] 錯誤修正和 (RHSA-2022: 6393)

high Nessus Plugin ID 164843

概要

遠端 Red Hat 主機缺少一個或多個安全性更新。

說明

遠端 Redhat Enterprise Linux 8 主機上安裝的套件受到 RHSA-2022: 6393 公告中提及的多個弱點影響。

- jquery:存在跨網站指令碼,這是 injQuery.htmlPrefilter 方法不當所致 (CVE-2020-11022)

- jquery:透過傳遞給 DOM 操作方法的 HTML 中的 <option> 標記,進行不受信任的程式碼執行 (CVE-2020-11023)

- springframework:藉由惡意輸入可插入其他記錄項目 (CVE-2021-22096)

- nodejs-underscore:透過範本函式執行任意程式碼 (CVE-2021-23358)

- ovirt-log-collector:記錄 RHVM 管理員密碼時未執行篩選 (CVE-2022-2806)

- moment:低效剖析演算法可導致 DoS (CVE-2022-31129)

請注意,Nessus 並未測試這些問題,而是僅依據應用程式自我報告的版本號碼作出判斷。

解決方案

更新受影響的套件。

另請參閱

https://access.redhat.com/security/cve/CVE-2020-11022

https://access.redhat.com/security/cve/CVE-2020-11023

https://access.redhat.com/security/cve/CVE-2021-22096

https://access.redhat.com/security/cve/CVE-2021-23358

https://access.redhat.com/security/cve/CVE-2022-2806

https://access.redhat.com/security/cve/CVE-2022-31129

https://access.redhat.com/errata/RHSA-2022:6393

https://bugzilla.redhat.com/1828406

https://bugzilla.redhat.com/1850004

https://bugzilla.redhat.com/1944286

https://bugzilla.redhat.com/2034584

https://bugzilla.redhat.com/2080005

https://bugzilla.redhat.com/2105075

Plugin 詳細資訊

嚴重性: High

ID: 164843

檔案名稱: redhat-RHSA-2022-6393.nasl

版本: 1.8

類型: local

代理程式: unix

已發布: 2022/9/8

已更新: 2023/10/12

支援的感應器: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

風險資訊

VPR

風險因素: Medium

分數: 6.7

CVSS v2

風險因素: Medium

基本分數: 6.5

時間分數: 5.4

媒介: CVSS2#AV:N/AC:L/Au:S/C:P/I:P/A:P

CVSS 評分資料來源: CVE-2021-23358

CVSS v3

風險因素: High

基本分數: 7.2

時間分數: 6.7

媒介: CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

時間媒介: CVSS:3.0/E:F/RL:O/RC:C

弱點資訊

CPE: cpe:/o:redhat:enterprise_linux:8, p-cpe:/a:redhat:enterprise_linux:ovirt-engine, p-cpe:/a:redhat:enterprise_linux:ovirt-engine-backend, p-cpe:/a:redhat:enterprise_linux:ovirt-engine-dbscripts, p-cpe:/a:redhat:enterprise_linux:ovirt-engine-health-check-bundler, p-cpe:/a:redhat:enterprise_linux:ovirt-engine-restapi, p-cpe:/a:redhat:enterprise_linux:ovirt-engine-setup, p-cpe:/a:redhat:enterprise_linux:ovirt-engine-setup-base, p-cpe:/a:redhat:enterprise_linux:ovirt-engine-setup-plugin-cinderlib, p-cpe:/a:redhat:enterprise_linux:ovirt-engine-setup-plugin-imageio, p-cpe:/a:redhat:enterprise_linux:ovirt-engine-setup-plugin-ovirt-engine, p-cpe:/a:redhat:enterprise_linux:ovirt-engine-setup-plugin-ovirt-engine-common, p-cpe:/a:redhat:enterprise_linux:ovirt-engine-setup-plugin-vmconsole-proxy-helper, p-cpe:/a:redhat:enterprise_linux:ovirt-engine-setup-plugin-websocket-proxy, p-cpe:/a:redhat:enterprise_linux:ovirt-engine-tools, p-cpe:/a:redhat:enterprise_linux:ovirt-engine-tools-backup, p-cpe:/a:redhat:enterprise_linux:ovirt-engine-ui-extensions, p-cpe:/a:redhat:enterprise_linux:ovirt-engine-vmconsole-proxy-helper, p-cpe:/a:redhat:enterprise_linux:ovirt-engine-webadmin-portal, p-cpe:/a:redhat:enterprise_linux:ovirt-engine-websocket-proxy, p-cpe:/a:redhat:enterprise_linux:ovirt-log-collector, p-cpe:/a:redhat:enterprise_linux:ovirt-web-ui, p-cpe:/a:redhat:enterprise_linux:python3-ovirt-engine-lib, p-cpe:/a:redhat:enterprise_linux:rhvm

必要的 KB 項目: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

可被惡意程式利用: true

可輕鬆利用: Exploits are available

修補程式發佈日期: 2022/9/8

弱點發布日期: 2020/4/29

參考資訊

CVE: CVE-2020-11022, CVE-2020-11023, CVE-2021-22096, CVE-2021-23358, CVE-2022-2806, CVE-2022-31129

CWE: 200, 400, 79, 94

RHSA: 2022:6393