RHEL 6/7:openstack-neutron (RHSA-2015:1909)

medium Nessus Plugin ID 193840

概要

遠端 Red Hat 主機缺少 openstack-neutron 的安全性更新。

說明

遠端 Redhat Enterprise Linux 6/7 主機上安裝的套件受到 RHSA-2015:1909 公告中提及的弱點影響。

- openstack-neutron:透過連接埠更新繞過防火牆規則 (CVE-2015-5240)

請注意,Nessus 並未測試此問題,而是僅依據應用程式自我報告的版本號碼作出判斷。

解決方案

根據 RHSA-2015:1909 中的指引更新 RHEL openstack-neutron 套件。

另請參閱

https://access.redhat.com/security/updates/classification/#moderate

https://bugzilla.redhat.com/show_bug.cgi?id=1258458

https://bugzilla.redhat.com/show_bug.cgi?id=1266977

https://bugzilla.redhat.com/show_bug.cgi?id=1269201

http://www.nessus.org/u?29e71aaa

https://access.redhat.com/errata/RHSA-2015:1909

Plugin 詳細資訊

嚴重性: Medium

ID: 193840

檔案名稱: redhat-RHSA-2015-1909.nasl

版本: 1.1

類型: local

代理程式: unix

已發布: 2024/4/24

已更新: 2024/6/3

支援的感應器: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

風險資訊

VPR

風險因素: Low

分數: 3.6

CVSS v2

風險因素: Low

基本分數: 3.5

時間分數: 2.6

媒介: CVSS2#AV:N/AC:M/Au:S/C:N/I:P/A:N

CVSS 評分資料來源: CVE-2015-5240

CVSS v3

風險因素: Medium

基本分數: 5.3

時間分數: 4.6

媒介: CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:H/A:N

時間媒介: CVSS:3.0/E:U/RL:O/RC:C

弱點資訊

CPE: p-cpe:/a:redhat:enterprise_linux:openstack-neutron-vmware, cpe:/o:redhat:enterprise_linux:6, p-cpe:/a:redhat:enterprise_linux:python-neutron, p-cpe:/a:redhat:enterprise_linux:openstack-neutron-openvswitch, p-cpe:/a:redhat:enterprise_linux:openstack-neutron-ryu, p-cpe:/a:redhat:enterprise_linux:openstack-neutron-mellanox, p-cpe:/a:redhat:enterprise_linux:openstack-neutron-vpn-agent, p-cpe:/a:redhat:enterprise_linux:openstack-neutron-opencontrail, p-cpe:/a:redhat:enterprise_linux:openstack-neutron-embrane, p-cpe:/a:redhat:enterprise_linux:openstack-neutron-nec, p-cpe:/a:redhat:enterprise_linux:openstack-neutron-linuxbridge, p-cpe:/a:redhat:enterprise_linux:openstack-neutron-metering-agent, p-cpe:/a:redhat:enterprise_linux:openstack-neutron-midonet, p-cpe:/a:redhat:enterprise_linux:openstack-neutron-nuage, p-cpe:/a:redhat:enterprise_linux:openstack-neutron-ovsvapp, p-cpe:/a:redhat:enterprise_linux:openstack-neutron-oneconvergence-nvsd, p-cpe:/a:redhat:enterprise_linux:openstack-neutron-cisco, p-cpe:/a:redhat:enterprise_linux:openstack-neutron-ibm, p-cpe:/a:redhat:enterprise_linux:openstack-neutron-ml2, p-cpe:/a:redhat:enterprise_linux:openstack-neutron-common, p-cpe:/a:redhat:enterprise_linux:openstack-neutron-plumgrid, p-cpe:/a:redhat:enterprise_linux:openstack-neutron-metaplugin, p-cpe:/a:redhat:enterprise_linux:openstack-neutron-ofagent, p-cpe:/a:redhat:enterprise_linux:openstack-neutron-sriov-nic-agent, p-cpe:/a:redhat:enterprise_linux:openstack-neutron-hyperv, p-cpe:/a:redhat:enterprise_linux:openstack-neutron, cpe:/o:redhat:enterprise_linux:7, p-cpe:/a:redhat:enterprise_linux:python-neutron-tests, p-cpe:/a:redhat:enterprise_linux:openstack-neutron-brocade, p-cpe:/a:redhat:enterprise_linux:openstack-neutron-bigswitch

必要的 KB 項目: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

可輕鬆利用: No known exploits are available

修補程式發佈日期: 2015/10/15

弱點發布日期: 2015/9/8

參考資訊

CVE: CVE-2015-5240

CWE: 362

RHSA: 2015:1909