rhsa-2023_5979
Vulnerability from csaf_redhat
Published
2023-10-20 18:45
Modified
2024-11-08 14:24
Summary
Red Hat Security Advisory: Satellite 6.12.5.2 Async Security Update
Notes
Topic
Updated Satellite 6.12 packages that fixes important security bugs and several
regular bugs are now available for Red Hat Satellite.
Details
Red Hat Satellite is a system management solution that allows organizations to
configure and maintain their systems without the necessity to provide public
Internet access to their servers or other client systems. It performs
provisioning and configuration management of predefined standard operating
environments.
Security fix(es):
foreman: Arbitrary code execution through templates
foreman: Satellite/Foreman: Arbitrary code execution through yaml global parameters
foreman: OS command injection via ct_command and fcct_command
puppet-agent for Satellite and Capsule: various flaws
tfm-rubygem-git: ruby-git: code injection vulnerability
rubygem-git: ruby-git: code injection vulnerability
yggdrasil-worker-forwarder: various flaws
This update fixes the following bugs:
2159656 - CVE-2023-0118 foreman: Arbitrary code execution through templates [rhn_satellite_6.12]
2163524 - CVE-2023-0462 foreman: Satellite/Foreman: Arbitrary code execution through yaml global parameters [rhn_satellite_6.12]
2163694 - CVE-2022-3874 foreman: OS command injection via ct_command and fcct_command [rhn_satellite_6.12]
2242354 - CVE-2022-1292 CVE-2022-2068 puppet-agent for Satellite and Capsule: various flaws [rhn_satellite_6.12]
2242359 - CVE-2022-47318 tfm-rubygem-git: ruby-git: code injection vulnerability [rhn_satellite_6.12]
2242362 - CVE-2022-46648 rubygem-git: ruby-git: code injection vulnerability [rhn_satellite_6.12]
2243833 - [Major Incident] CVE-2023-39325 CVE-2023-44487 yggdrasil-worker-forwarder: various flaws [rhn_satellite_6.12]
Users of Red Hat Satellite are advised to upgrade to these updated packages,
which fix these bugs.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated Satellite 6.12 packages that fixes important security bugs and several\nregular bugs are now available for Red Hat Satellite.", "title": "Topic" }, { "category": "general", "text": "Red Hat Satellite is a system management solution that allows organizations to\nconfigure and maintain their systems without the necessity to provide public\nInternet access to their servers or other client systems. It performs\nprovisioning and configuration management of predefined standard operating\nenvironments.\n\nSecurity fix(es):\n\nforeman: Arbitrary code execution through templates\n\nforeman: Satellite/Foreman: Arbitrary code execution through yaml global parameters\n\nforeman: OS command injection via ct_command and fcct_command\n\npuppet-agent for Satellite and Capsule: various flaws\n\ntfm-rubygem-git: ruby-git: code injection vulnerability\n\nrubygem-git: ruby-git: code injection vulnerability\n\nyggdrasil-worker-forwarder: various flaws\n\nThis update fixes the following bugs:\n\n2159656 - CVE-2023-0118 foreman: Arbitrary code execution through templates [rhn_satellite_6.12]\n2163524 - CVE-2023-0462 foreman: Satellite/Foreman: Arbitrary code execution through yaml global parameters [rhn_satellite_6.12]\n2163694 - CVE-2022-3874 foreman: OS command injection via ct_command and fcct_command [rhn_satellite_6.12]\n2242354 - CVE-2022-1292 CVE-2022-2068 puppet-agent for Satellite and Capsule: various flaws [rhn_satellite_6.12]\n2242359 - CVE-2022-47318 tfm-rubygem-git: ruby-git: code injection vulnerability [rhn_satellite_6.12]\n2242362 - CVE-2022-46648 rubygem-git: ruby-git: code injection vulnerability [rhn_satellite_6.12]\n2243833 - [Major Incident] CVE-2023-39325 CVE-2023-44487 yggdrasil-worker-forwarder: various flaws [rhn_satellite_6.12]\n\nUsers of Red Hat Satellite are advised to upgrade to these updated packages,\nwhich fix these bugs.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:5979", "url": "https://access.redhat.com/errata/RHSA-2023:5979" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://access.redhat.com/documentation/en-us/red_hat_satellite/6.12/html/upgrading_and_updating_red_hat_satellite/index", "url": "https://access.redhat.com/documentation/en-us/red_hat_satellite/6.12/html/upgrading_and_updating_red_hat_satellite/index" }, { "category": "external", "summary": "https://access.redhat.com/security/vulnerabilities/RHSB-2023-003", "url": "https://access.redhat.com/security/vulnerabilities/RHSB-2023-003" }, { "category": "external", "summary": "2081494", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2081494" }, { "category": "external", "summary": "2097310", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2097310" }, { "category": "external", "summary": "2140577", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2140577" }, { "category": "external", "summary": "2159291", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2159291" }, { "category": "external", "summary": "2159672", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2159672" }, { "category": "external", "summary": "2162970", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2162970" }, { "category": "external", "summary": "2169385", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2169385" }, { "category": "external", "summary": "2242803", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2242803" }, { "category": "external", "summary": "2243296", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2243296" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_5979.json" } ], "title": "Red Hat Security Advisory: Satellite 6.12.5.2 Async Security Update", "tracking": { "current_release_date": "2024-11-08T14:24:14+00:00", "generator": { "date": "2024-11-08T14:24:14+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2023:5979", "initial_release_date": "2023-10-20T18:45:24+00:00", "revision_history": [ { "date": "2023-10-20T18:45:24+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-10-20T18:45:24+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-08T14:24:14+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Satellite 6.12 for RHEL 8", "product": { "name": "Red Hat Satellite 6.12 for RHEL 8", "product_id": "8Base-satellite-6.12", "product_identification_helper": { "cpe": "cpe:/a:redhat:satellite:6.12::el8" } } }, { "category": "product_name", "name": "Red Hat Satellite 6.12 for RHEL 8", "product": { "name": "Red Hat Satellite 6.12 for RHEL 8", "product_id": "8Base-satellite-6.12-capsule", "product_identification_helper": { "cpe": "cpe:/a:redhat:satellite_capsule:6.12::el8" } } }, { "category": "product_name", "name": "Red Hat Satellite 6.12 for RHEL 8", "product": { "name": "Red Hat Satellite 6.12 for RHEL 8", "product_id": "8Base-satellite-6.12-utils", "product_identification_helper": { "cpe": "cpe:/a:redhat:satellite_utils:6.12::el8" } } } ], "category": "product_family", "name": "Red Hat Satellite 6" }, { "branches": [ { "category": "product_version", "name": "foreman-0:3.3.0.23-1.el8sat.src", "product": { "name": "foreman-0:3.3.0.23-1.el8sat.src", "product_id": "foreman-0:3.3.0.23-1.el8sat.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/foreman@3.3.0.23-1.el8sat?arch=src" } } }, { "category": "product_version", "name": "puppet-agent-0:7.26.0-3.el8sat.src", "product": { "name": "puppet-agent-0:7.26.0-3.el8sat.src", "product_id": "puppet-agent-0:7.26.0-3.el8sat.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/puppet-agent@7.26.0-3.el8sat?arch=src" } } }, { "category": "product_version", "name": "rubygem-git-0:1.18.0-1.el8sat.src", "product": { "name": "rubygem-git-0:1.18.0-1.el8sat.src", "product_id": "rubygem-git-0:1.18.0-1.el8sat.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/rubygem-git@1.18.0-1.el8sat?arch=src" } } }, { "category": "product_version", "name": "rubygem-safemode-0:1.3.8-1.el8sat.src", "product": { "name": "rubygem-safemode-0:1.3.8-1.el8sat.src", "product_id": "rubygem-safemode-0:1.3.8-1.el8sat.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/rubygem-safemode@1.3.8-1.el8sat?arch=src" } } }, { "category": "product_version", "name": "satellite-0:6.12.5.2-1.el8sat.src", "product": { "name": "satellite-0:6.12.5.2-1.el8sat.src", "product_id": "satellite-0:6.12.5.2-1.el8sat.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/satellite@6.12.5.2-1.el8sat?arch=src" } } }, { "category": "product_version", "name": "yggdrasil-worker-forwarder-0:0.0.3-1.el8sat.src", "product": { "name": "yggdrasil-worker-forwarder-0:0.0.3-1.el8sat.src", "product_id": "yggdrasil-worker-forwarder-0:0.0.3-1.el8sat.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/yggdrasil-worker-forwarder@0.0.3-1.el8sat?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "foreman-debug-0:3.3.0.23-1.el8sat.noarch", "product": { "name": "foreman-debug-0:3.3.0.23-1.el8sat.noarch", "product_id": "foreman-debug-0:3.3.0.23-1.el8sat.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/foreman-debug@3.3.0.23-1.el8sat?arch=noarch" } } }, { "category": "product_version", "name": "foreman-0:3.3.0.23-1.el8sat.noarch", "product": { "name": "foreman-0:3.3.0.23-1.el8sat.noarch", "product_id": "foreman-0:3.3.0.23-1.el8sat.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/foreman@3.3.0.23-1.el8sat?arch=noarch" } } }, { "category": "product_version", "name": "foreman-cli-0:3.3.0.23-1.el8sat.noarch", "product": { "name": "foreman-cli-0:3.3.0.23-1.el8sat.noarch", "product_id": "foreman-cli-0:3.3.0.23-1.el8sat.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/foreman-cli@3.3.0.23-1.el8sat?arch=noarch" } } }, { "category": "product_version", "name": "foreman-dynflow-sidekiq-0:3.3.0.23-1.el8sat.noarch", "product": { "name": "foreman-dynflow-sidekiq-0:3.3.0.23-1.el8sat.noarch", "product_id": "foreman-dynflow-sidekiq-0:3.3.0.23-1.el8sat.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/foreman-dynflow-sidekiq@3.3.0.23-1.el8sat?arch=noarch" } } }, { "category": "product_version", "name": "foreman-ec2-0:3.3.0.23-1.el8sat.noarch", "product": { "name": "foreman-ec2-0:3.3.0.23-1.el8sat.noarch", "product_id": "foreman-ec2-0:3.3.0.23-1.el8sat.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/foreman-ec2@3.3.0.23-1.el8sat?arch=noarch" } } }, { "category": "product_version", "name": "foreman-gce-0:3.3.0.23-1.el8sat.noarch", "product": { "name": "foreman-gce-0:3.3.0.23-1.el8sat.noarch", "product_id": "foreman-gce-0:3.3.0.23-1.el8sat.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/foreman-gce@3.3.0.23-1.el8sat?arch=noarch" } } }, { "category": "product_version", "name": "foreman-journald-0:3.3.0.23-1.el8sat.noarch", "product": { "name": "foreman-journald-0:3.3.0.23-1.el8sat.noarch", "product_id": "foreman-journald-0:3.3.0.23-1.el8sat.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/foreman-journald@3.3.0.23-1.el8sat?arch=noarch" } } }, { "category": "product_version", "name": "foreman-libvirt-0:3.3.0.23-1.el8sat.noarch", "product": { "name": "foreman-libvirt-0:3.3.0.23-1.el8sat.noarch", "product_id": "foreman-libvirt-0:3.3.0.23-1.el8sat.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/foreman-libvirt@3.3.0.23-1.el8sat?arch=noarch" } } }, { "category": "product_version", "name": "foreman-openstack-0:3.3.0.23-1.el8sat.noarch", "product": { "name": "foreman-openstack-0:3.3.0.23-1.el8sat.noarch", "product_id": "foreman-openstack-0:3.3.0.23-1.el8sat.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/foreman-openstack@3.3.0.23-1.el8sat?arch=noarch" } } }, { "category": "product_version", "name": "foreman-ovirt-0:3.3.0.23-1.el8sat.noarch", "product": { "name": "foreman-ovirt-0:3.3.0.23-1.el8sat.noarch", "product_id": "foreman-ovirt-0:3.3.0.23-1.el8sat.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/foreman-ovirt@3.3.0.23-1.el8sat?arch=noarch" } } }, { "category": "product_version", "name": "foreman-postgresql-0:3.3.0.23-1.el8sat.noarch", "product": { "name": "foreman-postgresql-0:3.3.0.23-1.el8sat.noarch", "product_id": "foreman-postgresql-0:3.3.0.23-1.el8sat.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/foreman-postgresql@3.3.0.23-1.el8sat?arch=noarch" } } }, { "category": "product_version", "name": "foreman-service-0:3.3.0.23-1.el8sat.noarch", "product": { "name": "foreman-service-0:3.3.0.23-1.el8sat.noarch", "product_id": "foreman-service-0:3.3.0.23-1.el8sat.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/foreman-service@3.3.0.23-1.el8sat?arch=noarch" } } }, { "category": "product_version", "name": "foreman-telemetry-0:3.3.0.23-1.el8sat.noarch", "product": { "name": "foreman-telemetry-0:3.3.0.23-1.el8sat.noarch", "product_id": "foreman-telemetry-0:3.3.0.23-1.el8sat.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/foreman-telemetry@3.3.0.23-1.el8sat?arch=noarch" } } }, { "category": "product_version", "name": "foreman-vmware-0:3.3.0.23-1.el8sat.noarch", "product": { "name": "foreman-vmware-0:3.3.0.23-1.el8sat.noarch", "product_id": "foreman-vmware-0:3.3.0.23-1.el8sat.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/foreman-vmware@3.3.0.23-1.el8sat?arch=noarch" } } }, { "category": "product_version", "name": "rubygem-git-0:1.18.0-1.el8sat.noarch", "product": { "name": "rubygem-git-0:1.18.0-1.el8sat.noarch", "product_id": "rubygem-git-0:1.18.0-1.el8sat.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/rubygem-git@1.18.0-1.el8sat?arch=noarch" } } }, { "category": "product_version", "name": "rubygem-safemode-0:1.3.8-1.el8sat.noarch", "product": { "name": "rubygem-safemode-0:1.3.8-1.el8sat.noarch", "product_id": "rubygem-safemode-0:1.3.8-1.el8sat.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/rubygem-safemode@1.3.8-1.el8sat?arch=noarch" } } }, { "category": "product_version", "name": "satellite-capsule-0:6.12.5.2-1.el8sat.noarch", "product": { "name": "satellite-capsule-0:6.12.5.2-1.el8sat.noarch", "product_id": "satellite-capsule-0:6.12.5.2-1.el8sat.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/satellite-capsule@6.12.5.2-1.el8sat?arch=noarch" } } }, { "category": "product_version", "name": "satellite-common-0:6.12.5.2-1.el8sat.noarch", "product": { "name": "satellite-common-0:6.12.5.2-1.el8sat.noarch", "product_id": "satellite-common-0:6.12.5.2-1.el8sat.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/satellite-common@6.12.5.2-1.el8sat?arch=noarch" } } }, { "category": "product_version", "name": "satellite-0:6.12.5.2-1.el8sat.noarch", "product": { "name": "satellite-0:6.12.5.2-1.el8sat.noarch", "product_id": "satellite-0:6.12.5.2-1.el8sat.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/satellite@6.12.5.2-1.el8sat?arch=noarch" } } }, { "category": "product_version", "name": "satellite-cli-0:6.12.5.2-1.el8sat.noarch", "product": { "name": "satellite-cli-0:6.12.5.2-1.el8sat.noarch", "product_id": "satellite-cli-0:6.12.5.2-1.el8sat.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/satellite-cli@6.12.5.2-1.el8sat?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "puppet-agent-0:7.26.0-3.el8sat.x86_64", "product": { "name": "puppet-agent-0:7.26.0-3.el8sat.x86_64", "product_id": "puppet-agent-0:7.26.0-3.el8sat.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/puppet-agent@7.26.0-3.el8sat?arch=x86_64" } } }, { "category": "product_version", "name": "yggdrasil-worker-forwarder-0:0.0.3-1.el8sat.x86_64", "product": { "name": "yggdrasil-worker-forwarder-0:0.0.3-1.el8sat.x86_64", "product_id": "yggdrasil-worker-forwarder-0:0.0.3-1.el8sat.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/yggdrasil-worker-forwarder@0.0.3-1.el8sat?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "foreman-0:3.3.0.23-1.el8sat.noarch as a component of Red Hat Satellite 6.12 for RHEL 8", "product_id": "8Base-satellite-6.12-capsule:foreman-0:3.3.0.23-1.el8sat.noarch" }, "product_reference": "foreman-0:3.3.0.23-1.el8sat.noarch", "relates_to_product_reference": "8Base-satellite-6.12-capsule" }, { "category": "default_component_of", "full_product_name": { "name": "foreman-0:3.3.0.23-1.el8sat.src as a component of Red Hat Satellite 6.12 for RHEL 8", "product_id": "8Base-satellite-6.12-capsule:foreman-0:3.3.0.23-1.el8sat.src" }, "product_reference": "foreman-0:3.3.0.23-1.el8sat.src", "relates_to_product_reference": "8Base-satellite-6.12-capsule" }, { "category": "default_component_of", "full_product_name": { "name": "foreman-cli-0:3.3.0.23-1.el8sat.noarch as a component of Red Hat Satellite 6.12 for RHEL 8", "product_id": "8Base-satellite-6.12-capsule:foreman-cli-0:3.3.0.23-1.el8sat.noarch" }, "product_reference": "foreman-cli-0:3.3.0.23-1.el8sat.noarch", "relates_to_product_reference": "8Base-satellite-6.12-capsule" }, { "category": "default_component_of", "full_product_name": { "name": "foreman-debug-0:3.3.0.23-1.el8sat.noarch as a component of Red Hat Satellite 6.12 for RHEL 8", "product_id": "8Base-satellite-6.12-capsule:foreman-debug-0:3.3.0.23-1.el8sat.noarch" }, "product_reference": "foreman-debug-0:3.3.0.23-1.el8sat.noarch", "relates_to_product_reference": "8Base-satellite-6.12-capsule" }, { "category": "default_component_of", "full_product_name": { "name": "foreman-dynflow-sidekiq-0:3.3.0.23-1.el8sat.noarch as a component of Red Hat Satellite 6.12 for RHEL 8", "product_id": "8Base-satellite-6.12-capsule:foreman-dynflow-sidekiq-0:3.3.0.23-1.el8sat.noarch" }, "product_reference": "foreman-dynflow-sidekiq-0:3.3.0.23-1.el8sat.noarch", "relates_to_product_reference": "8Base-satellite-6.12-capsule" }, { "category": "default_component_of", "full_product_name": { "name": "foreman-ec2-0:3.3.0.23-1.el8sat.noarch as a component of Red Hat Satellite 6.12 for RHEL 8", "product_id": "8Base-satellite-6.12-capsule:foreman-ec2-0:3.3.0.23-1.el8sat.noarch" }, "product_reference": "foreman-ec2-0:3.3.0.23-1.el8sat.noarch", "relates_to_product_reference": "8Base-satellite-6.12-capsule" }, { "category": "default_component_of", "full_product_name": { "name": "foreman-gce-0:3.3.0.23-1.el8sat.noarch as a component of Red Hat Satellite 6.12 for RHEL 8", "product_id": "8Base-satellite-6.12-capsule:foreman-gce-0:3.3.0.23-1.el8sat.noarch" }, "product_reference": "foreman-gce-0:3.3.0.23-1.el8sat.noarch", "relates_to_product_reference": "8Base-satellite-6.12-capsule" }, { "category": "default_component_of", "full_product_name": { "name": "foreman-journald-0:3.3.0.23-1.el8sat.noarch as a component of Red Hat Satellite 6.12 for RHEL 8", "product_id": "8Base-satellite-6.12-capsule:foreman-journald-0:3.3.0.23-1.el8sat.noarch" }, "product_reference": "foreman-journald-0:3.3.0.23-1.el8sat.noarch", "relates_to_product_reference": "8Base-satellite-6.12-capsule" }, { "category": "default_component_of", "full_product_name": { "name": "foreman-libvirt-0:3.3.0.23-1.el8sat.noarch as a component of Red Hat Satellite 6.12 for RHEL 8", "product_id": "8Base-satellite-6.12-capsule:foreman-libvirt-0:3.3.0.23-1.el8sat.noarch" }, "product_reference": "foreman-libvirt-0:3.3.0.23-1.el8sat.noarch", "relates_to_product_reference": "8Base-satellite-6.12-capsule" }, { "category": "default_component_of", "full_product_name": { "name": "foreman-openstack-0:3.3.0.23-1.el8sat.noarch as a component of Red Hat Satellite 6.12 for RHEL 8", "product_id": "8Base-satellite-6.12-capsule:foreman-openstack-0:3.3.0.23-1.el8sat.noarch" }, "product_reference": "foreman-openstack-0:3.3.0.23-1.el8sat.noarch", "relates_to_product_reference": "8Base-satellite-6.12-capsule" }, { "category": "default_component_of", "full_product_name": { "name": "foreman-ovirt-0:3.3.0.23-1.el8sat.noarch as a component of Red Hat Satellite 6.12 for RHEL 8", "product_id": "8Base-satellite-6.12-capsule:foreman-ovirt-0:3.3.0.23-1.el8sat.noarch" }, "product_reference": "foreman-ovirt-0:3.3.0.23-1.el8sat.noarch", "relates_to_product_reference": "8Base-satellite-6.12-capsule" }, { "category": "default_component_of", "full_product_name": { "name": "foreman-postgresql-0:3.3.0.23-1.el8sat.noarch as a component of Red Hat Satellite 6.12 for RHEL 8", "product_id": "8Base-satellite-6.12-capsule:foreman-postgresql-0:3.3.0.23-1.el8sat.noarch" }, "product_reference": "foreman-postgresql-0:3.3.0.23-1.el8sat.noarch", "relates_to_product_reference": "8Base-satellite-6.12-capsule" }, { "category": "default_component_of", "full_product_name": { "name": "foreman-service-0:3.3.0.23-1.el8sat.noarch as a component of Red Hat Satellite 6.12 for RHEL 8", "product_id": "8Base-satellite-6.12-capsule:foreman-service-0:3.3.0.23-1.el8sat.noarch" }, "product_reference": "foreman-service-0:3.3.0.23-1.el8sat.noarch", "relates_to_product_reference": "8Base-satellite-6.12-capsule" }, { "category": "default_component_of", "full_product_name": { "name": "foreman-telemetry-0:3.3.0.23-1.el8sat.noarch as a component of Red Hat Satellite 6.12 for RHEL 8", "product_id": "8Base-satellite-6.12-capsule:foreman-telemetry-0:3.3.0.23-1.el8sat.noarch" }, "product_reference": "foreman-telemetry-0:3.3.0.23-1.el8sat.noarch", "relates_to_product_reference": "8Base-satellite-6.12-capsule" }, { "category": "default_component_of", "full_product_name": { "name": "foreman-vmware-0:3.3.0.23-1.el8sat.noarch as a component of Red Hat Satellite 6.12 for RHEL 8", "product_id": "8Base-satellite-6.12-capsule:foreman-vmware-0:3.3.0.23-1.el8sat.noarch" }, "product_reference": "foreman-vmware-0:3.3.0.23-1.el8sat.noarch", "relates_to_product_reference": "8Base-satellite-6.12-capsule" }, { "category": "default_component_of", "full_product_name": { "name": "puppet-agent-0:7.26.0-3.el8sat.src as a component of Red Hat Satellite 6.12 for RHEL 8", "product_id": "8Base-satellite-6.12-capsule:puppet-agent-0:7.26.0-3.el8sat.src" }, "product_reference": "puppet-agent-0:7.26.0-3.el8sat.src", "relates_to_product_reference": "8Base-satellite-6.12-capsule" }, { "category": "default_component_of", "full_product_name": { "name": "puppet-agent-0:7.26.0-3.el8sat.x86_64 as a component of Red Hat Satellite 6.12 for RHEL 8", "product_id": "8Base-satellite-6.12-capsule:puppet-agent-0:7.26.0-3.el8sat.x86_64" }, "product_reference": "puppet-agent-0:7.26.0-3.el8sat.x86_64", "relates_to_product_reference": "8Base-satellite-6.12-capsule" }, { "category": "default_component_of", "full_product_name": { "name": "satellite-0:6.12.5.2-1.el8sat.noarch as a component of Red Hat Satellite 6.12 for RHEL 8", "product_id": "8Base-satellite-6.12-capsule:satellite-0:6.12.5.2-1.el8sat.noarch" }, "product_reference": "satellite-0:6.12.5.2-1.el8sat.noarch", "relates_to_product_reference": "8Base-satellite-6.12-capsule" }, { "category": "default_component_of", "full_product_name": { "name": "satellite-0:6.12.5.2-1.el8sat.src as a component of Red Hat Satellite 6.12 for RHEL 8", "product_id": "8Base-satellite-6.12-capsule:satellite-0:6.12.5.2-1.el8sat.src" }, "product_reference": "satellite-0:6.12.5.2-1.el8sat.src", "relates_to_product_reference": "8Base-satellite-6.12-capsule" }, { "category": "default_component_of", "full_product_name": { "name": "satellite-capsule-0:6.12.5.2-1.el8sat.noarch as a component of Red Hat Satellite 6.12 for RHEL 8", "product_id": "8Base-satellite-6.12-capsule:satellite-capsule-0:6.12.5.2-1.el8sat.noarch" }, "product_reference": "satellite-capsule-0:6.12.5.2-1.el8sat.noarch", "relates_to_product_reference": "8Base-satellite-6.12-capsule" }, { "category": "default_component_of", "full_product_name": { "name": "satellite-cli-0:6.12.5.2-1.el8sat.noarch as a component of Red Hat Satellite 6.12 for RHEL 8", "product_id": "8Base-satellite-6.12-capsule:satellite-cli-0:6.12.5.2-1.el8sat.noarch" }, "product_reference": "satellite-cli-0:6.12.5.2-1.el8sat.noarch", "relates_to_product_reference": "8Base-satellite-6.12-capsule" }, { "category": "default_component_of", "full_product_name": { "name": "satellite-common-0:6.12.5.2-1.el8sat.noarch as a component of Red Hat Satellite 6.12 for RHEL 8", "product_id": "8Base-satellite-6.12-capsule:satellite-common-0:6.12.5.2-1.el8sat.noarch" }, "product_reference": "satellite-common-0:6.12.5.2-1.el8sat.noarch", "relates_to_product_reference": "8Base-satellite-6.12-capsule" }, { "category": "default_component_of", "full_product_name": { "name": "foreman-0:3.3.0.23-1.el8sat.noarch as a component of Red Hat Satellite 6.12 for RHEL 8", "product_id": "8Base-satellite-6.12-utils:foreman-0:3.3.0.23-1.el8sat.noarch" }, "product_reference": "foreman-0:3.3.0.23-1.el8sat.noarch", "relates_to_product_reference": "8Base-satellite-6.12-utils" }, { "category": "default_component_of", "full_product_name": { "name": "foreman-0:3.3.0.23-1.el8sat.src as a component of Red Hat Satellite 6.12 for RHEL 8", "product_id": "8Base-satellite-6.12-utils:foreman-0:3.3.0.23-1.el8sat.src" }, "product_reference": "foreman-0:3.3.0.23-1.el8sat.src", "relates_to_product_reference": "8Base-satellite-6.12-utils" }, { "category": "default_component_of", "full_product_name": { "name": "foreman-cli-0:3.3.0.23-1.el8sat.noarch as a component of Red Hat Satellite 6.12 for RHEL 8", "product_id": "8Base-satellite-6.12-utils:foreman-cli-0:3.3.0.23-1.el8sat.noarch" }, "product_reference": "foreman-cli-0:3.3.0.23-1.el8sat.noarch", "relates_to_product_reference": "8Base-satellite-6.12-utils" }, { "category": "default_component_of", "full_product_name": { "name": "foreman-debug-0:3.3.0.23-1.el8sat.noarch as a component of Red Hat Satellite 6.12 for RHEL 8", "product_id": "8Base-satellite-6.12-utils:foreman-debug-0:3.3.0.23-1.el8sat.noarch" }, "product_reference": "foreman-debug-0:3.3.0.23-1.el8sat.noarch", "relates_to_product_reference": "8Base-satellite-6.12-utils" }, { "category": "default_component_of", "full_product_name": { "name": "foreman-dynflow-sidekiq-0:3.3.0.23-1.el8sat.noarch as a component of Red Hat Satellite 6.12 for RHEL 8", "product_id": "8Base-satellite-6.12-utils:foreman-dynflow-sidekiq-0:3.3.0.23-1.el8sat.noarch" }, "product_reference": "foreman-dynflow-sidekiq-0:3.3.0.23-1.el8sat.noarch", "relates_to_product_reference": "8Base-satellite-6.12-utils" }, { "category": "default_component_of", "full_product_name": { "name": "foreman-ec2-0:3.3.0.23-1.el8sat.noarch as a component of Red Hat Satellite 6.12 for RHEL 8", "product_id": "8Base-satellite-6.12-utils:foreman-ec2-0:3.3.0.23-1.el8sat.noarch" }, "product_reference": "foreman-ec2-0:3.3.0.23-1.el8sat.noarch", "relates_to_product_reference": "8Base-satellite-6.12-utils" }, { "category": "default_component_of", "full_product_name": { "name": "foreman-gce-0:3.3.0.23-1.el8sat.noarch as a component of Red Hat Satellite 6.12 for RHEL 8", "product_id": "8Base-satellite-6.12-utils:foreman-gce-0:3.3.0.23-1.el8sat.noarch" }, "product_reference": "foreman-gce-0:3.3.0.23-1.el8sat.noarch", "relates_to_product_reference": "8Base-satellite-6.12-utils" }, { "category": "default_component_of", "full_product_name": { "name": "foreman-journald-0:3.3.0.23-1.el8sat.noarch as a component of Red Hat Satellite 6.12 for RHEL 8", "product_id": "8Base-satellite-6.12-utils:foreman-journald-0:3.3.0.23-1.el8sat.noarch" }, "product_reference": "foreman-journald-0:3.3.0.23-1.el8sat.noarch", "relates_to_product_reference": "8Base-satellite-6.12-utils" }, { "category": "default_component_of", "full_product_name": { "name": "foreman-libvirt-0:3.3.0.23-1.el8sat.noarch as a component of Red Hat Satellite 6.12 for RHEL 8", "product_id": "8Base-satellite-6.12-utils:foreman-libvirt-0:3.3.0.23-1.el8sat.noarch" }, "product_reference": "foreman-libvirt-0:3.3.0.23-1.el8sat.noarch", "relates_to_product_reference": "8Base-satellite-6.12-utils" }, { "category": "default_component_of", "full_product_name": { "name": "foreman-openstack-0:3.3.0.23-1.el8sat.noarch as a component of Red Hat Satellite 6.12 for RHEL 8", "product_id": "8Base-satellite-6.12-utils:foreman-openstack-0:3.3.0.23-1.el8sat.noarch" }, "product_reference": "foreman-openstack-0:3.3.0.23-1.el8sat.noarch", "relates_to_product_reference": "8Base-satellite-6.12-utils" }, { "category": "default_component_of", "full_product_name": { "name": "foreman-ovirt-0:3.3.0.23-1.el8sat.noarch as a component of Red Hat Satellite 6.12 for RHEL 8", "product_id": "8Base-satellite-6.12-utils:foreman-ovirt-0:3.3.0.23-1.el8sat.noarch" }, "product_reference": "foreman-ovirt-0:3.3.0.23-1.el8sat.noarch", "relates_to_product_reference": "8Base-satellite-6.12-utils" }, { "category": "default_component_of", "full_product_name": { "name": "foreman-postgresql-0:3.3.0.23-1.el8sat.noarch as a component of Red Hat Satellite 6.12 for RHEL 8", "product_id": "8Base-satellite-6.12-utils:foreman-postgresql-0:3.3.0.23-1.el8sat.noarch" }, "product_reference": "foreman-postgresql-0:3.3.0.23-1.el8sat.noarch", "relates_to_product_reference": "8Base-satellite-6.12-utils" }, { "category": "default_component_of", "full_product_name": { "name": "foreman-service-0:3.3.0.23-1.el8sat.noarch as a component of Red Hat Satellite 6.12 for RHEL 8", "product_id": "8Base-satellite-6.12-utils:foreman-service-0:3.3.0.23-1.el8sat.noarch" }, "product_reference": "foreman-service-0:3.3.0.23-1.el8sat.noarch", "relates_to_product_reference": "8Base-satellite-6.12-utils" }, { "category": "default_component_of", "full_product_name": { "name": "foreman-telemetry-0:3.3.0.23-1.el8sat.noarch as a component of Red Hat Satellite 6.12 for RHEL 8", "product_id": "8Base-satellite-6.12-utils:foreman-telemetry-0:3.3.0.23-1.el8sat.noarch" }, "product_reference": "foreman-telemetry-0:3.3.0.23-1.el8sat.noarch", "relates_to_product_reference": "8Base-satellite-6.12-utils" }, { "category": "default_component_of", "full_product_name": { "name": "foreman-vmware-0:3.3.0.23-1.el8sat.noarch as a component of Red Hat Satellite 6.12 for RHEL 8", "product_id": "8Base-satellite-6.12-utils:foreman-vmware-0:3.3.0.23-1.el8sat.noarch" }, "product_reference": "foreman-vmware-0:3.3.0.23-1.el8sat.noarch", "relates_to_product_reference": "8Base-satellite-6.12-utils" }, { "category": "default_component_of", "full_product_name": { "name": "satellite-0:6.12.5.2-1.el8sat.noarch as a component of Red Hat Satellite 6.12 for RHEL 8", "product_id": "8Base-satellite-6.12-utils:satellite-0:6.12.5.2-1.el8sat.noarch" }, "product_reference": "satellite-0:6.12.5.2-1.el8sat.noarch", "relates_to_product_reference": "8Base-satellite-6.12-utils" }, { "category": "default_component_of", "full_product_name": { "name": "satellite-0:6.12.5.2-1.el8sat.src as a component of Red Hat Satellite 6.12 for RHEL 8", "product_id": "8Base-satellite-6.12-utils:satellite-0:6.12.5.2-1.el8sat.src" }, "product_reference": "satellite-0:6.12.5.2-1.el8sat.src", "relates_to_product_reference": "8Base-satellite-6.12-utils" }, { "category": "default_component_of", "full_product_name": { "name": "satellite-capsule-0:6.12.5.2-1.el8sat.noarch as a component of Red Hat Satellite 6.12 for RHEL 8", "product_id": "8Base-satellite-6.12-utils:satellite-capsule-0:6.12.5.2-1.el8sat.noarch" }, "product_reference": "satellite-capsule-0:6.12.5.2-1.el8sat.noarch", "relates_to_product_reference": "8Base-satellite-6.12-utils" }, { "category": "default_component_of", "full_product_name": { "name": "satellite-cli-0:6.12.5.2-1.el8sat.noarch as a component of Red Hat Satellite 6.12 for RHEL 8", "product_id": "8Base-satellite-6.12-utils:satellite-cli-0:6.12.5.2-1.el8sat.noarch" }, "product_reference": "satellite-cli-0:6.12.5.2-1.el8sat.noarch", "relates_to_product_reference": "8Base-satellite-6.12-utils" }, { "category": "default_component_of", "full_product_name": { "name": "satellite-common-0:6.12.5.2-1.el8sat.noarch as a component of Red Hat Satellite 6.12 for RHEL 8", "product_id": "8Base-satellite-6.12-utils:satellite-common-0:6.12.5.2-1.el8sat.noarch" }, "product_reference": "satellite-common-0:6.12.5.2-1.el8sat.noarch", "relates_to_product_reference": "8Base-satellite-6.12-utils" }, { "category": "default_component_of", "full_product_name": { "name": "foreman-0:3.3.0.23-1.el8sat.noarch as a component of Red Hat Satellite 6.12 for RHEL 8", "product_id": "8Base-satellite-6.12:foreman-0:3.3.0.23-1.el8sat.noarch" }, "product_reference": "foreman-0:3.3.0.23-1.el8sat.noarch", "relates_to_product_reference": "8Base-satellite-6.12" }, { "category": "default_component_of", "full_product_name": { "name": "foreman-0:3.3.0.23-1.el8sat.src as a component of Red Hat Satellite 6.12 for RHEL 8", "product_id": "8Base-satellite-6.12:foreman-0:3.3.0.23-1.el8sat.src" }, "product_reference": "foreman-0:3.3.0.23-1.el8sat.src", "relates_to_product_reference": "8Base-satellite-6.12" }, { "category": "default_component_of", "full_product_name": { "name": "foreman-cli-0:3.3.0.23-1.el8sat.noarch as a component of Red Hat Satellite 6.12 for RHEL 8", "product_id": "8Base-satellite-6.12:foreman-cli-0:3.3.0.23-1.el8sat.noarch" }, "product_reference": "foreman-cli-0:3.3.0.23-1.el8sat.noarch", "relates_to_product_reference": "8Base-satellite-6.12" }, { "category": "default_component_of", "full_product_name": { "name": "foreman-debug-0:3.3.0.23-1.el8sat.noarch as a component of Red Hat Satellite 6.12 for RHEL 8", "product_id": "8Base-satellite-6.12:foreman-debug-0:3.3.0.23-1.el8sat.noarch" }, "product_reference": "foreman-debug-0:3.3.0.23-1.el8sat.noarch", "relates_to_product_reference": "8Base-satellite-6.12" }, { "category": "default_component_of", "full_product_name": { "name": "foreman-dynflow-sidekiq-0:3.3.0.23-1.el8sat.noarch as a component of Red Hat Satellite 6.12 for RHEL 8", "product_id": "8Base-satellite-6.12:foreman-dynflow-sidekiq-0:3.3.0.23-1.el8sat.noarch" }, "product_reference": "foreman-dynflow-sidekiq-0:3.3.0.23-1.el8sat.noarch", "relates_to_product_reference": "8Base-satellite-6.12" }, { "category": "default_component_of", "full_product_name": { "name": "foreman-ec2-0:3.3.0.23-1.el8sat.noarch as a component of Red Hat Satellite 6.12 for RHEL 8", "product_id": "8Base-satellite-6.12:foreman-ec2-0:3.3.0.23-1.el8sat.noarch" }, "product_reference": "foreman-ec2-0:3.3.0.23-1.el8sat.noarch", "relates_to_product_reference": "8Base-satellite-6.12" }, { "category": "default_component_of", "full_product_name": { "name": "foreman-gce-0:3.3.0.23-1.el8sat.noarch as a component of Red Hat Satellite 6.12 for RHEL 8", "product_id": "8Base-satellite-6.12:foreman-gce-0:3.3.0.23-1.el8sat.noarch" }, "product_reference": "foreman-gce-0:3.3.0.23-1.el8sat.noarch", "relates_to_product_reference": "8Base-satellite-6.12" }, { "category": "default_component_of", "full_product_name": { "name": "foreman-journald-0:3.3.0.23-1.el8sat.noarch as a component of Red Hat Satellite 6.12 for RHEL 8", "product_id": "8Base-satellite-6.12:foreman-journald-0:3.3.0.23-1.el8sat.noarch" }, "product_reference": "foreman-journald-0:3.3.0.23-1.el8sat.noarch", "relates_to_product_reference": "8Base-satellite-6.12" }, { "category": "default_component_of", "full_product_name": { "name": "foreman-libvirt-0:3.3.0.23-1.el8sat.noarch as a component of Red Hat Satellite 6.12 for RHEL 8", "product_id": "8Base-satellite-6.12:foreman-libvirt-0:3.3.0.23-1.el8sat.noarch" }, "product_reference": "foreman-libvirt-0:3.3.0.23-1.el8sat.noarch", "relates_to_product_reference": "8Base-satellite-6.12" }, { "category": "default_component_of", "full_product_name": { "name": "foreman-openstack-0:3.3.0.23-1.el8sat.noarch as a component of Red Hat Satellite 6.12 for RHEL 8", "product_id": "8Base-satellite-6.12:foreman-openstack-0:3.3.0.23-1.el8sat.noarch" }, "product_reference": "foreman-openstack-0:3.3.0.23-1.el8sat.noarch", "relates_to_product_reference": "8Base-satellite-6.12" }, { "category": "default_component_of", "full_product_name": { "name": "foreman-ovirt-0:3.3.0.23-1.el8sat.noarch as a component of Red Hat Satellite 6.12 for RHEL 8", "product_id": "8Base-satellite-6.12:foreman-ovirt-0:3.3.0.23-1.el8sat.noarch" }, "product_reference": "foreman-ovirt-0:3.3.0.23-1.el8sat.noarch", "relates_to_product_reference": "8Base-satellite-6.12" }, { "category": "default_component_of", "full_product_name": { "name": "foreman-postgresql-0:3.3.0.23-1.el8sat.noarch as a component of Red Hat Satellite 6.12 for RHEL 8", "product_id": "8Base-satellite-6.12:foreman-postgresql-0:3.3.0.23-1.el8sat.noarch" }, "product_reference": "foreman-postgresql-0:3.3.0.23-1.el8sat.noarch", "relates_to_product_reference": "8Base-satellite-6.12" }, { "category": "default_component_of", "full_product_name": { "name": "foreman-service-0:3.3.0.23-1.el8sat.noarch as a component of Red Hat Satellite 6.12 for RHEL 8", "product_id": "8Base-satellite-6.12:foreman-service-0:3.3.0.23-1.el8sat.noarch" }, "product_reference": "foreman-service-0:3.3.0.23-1.el8sat.noarch", "relates_to_product_reference": "8Base-satellite-6.12" }, { "category": "default_component_of", "full_product_name": { "name": "foreman-telemetry-0:3.3.0.23-1.el8sat.noarch as a component of Red Hat Satellite 6.12 for RHEL 8", "product_id": "8Base-satellite-6.12:foreman-telemetry-0:3.3.0.23-1.el8sat.noarch" }, "product_reference": "foreman-telemetry-0:3.3.0.23-1.el8sat.noarch", "relates_to_product_reference": "8Base-satellite-6.12" }, { "category": "default_component_of", "full_product_name": { "name": "foreman-vmware-0:3.3.0.23-1.el8sat.noarch as a component of Red Hat Satellite 6.12 for RHEL 8", "product_id": "8Base-satellite-6.12:foreman-vmware-0:3.3.0.23-1.el8sat.noarch" }, "product_reference": "foreman-vmware-0:3.3.0.23-1.el8sat.noarch", "relates_to_product_reference": "8Base-satellite-6.12" }, { "category": "default_component_of", "full_product_name": { "name": "puppet-agent-0:7.26.0-3.el8sat.src as a component of Red Hat Satellite 6.12 for RHEL 8", "product_id": "8Base-satellite-6.12:puppet-agent-0:7.26.0-3.el8sat.src" }, "product_reference": "puppet-agent-0:7.26.0-3.el8sat.src", "relates_to_product_reference": "8Base-satellite-6.12" }, { "category": "default_component_of", "full_product_name": { "name": "puppet-agent-0:7.26.0-3.el8sat.x86_64 as a component of Red Hat Satellite 6.12 for RHEL 8", "product_id": "8Base-satellite-6.12:puppet-agent-0:7.26.0-3.el8sat.x86_64" }, "product_reference": "puppet-agent-0:7.26.0-3.el8sat.x86_64", "relates_to_product_reference": "8Base-satellite-6.12" }, { "category": "default_component_of", "full_product_name": { "name": "rubygem-git-0:1.18.0-1.el8sat.noarch as a component of Red Hat Satellite 6.12 for RHEL 8", "product_id": "8Base-satellite-6.12:rubygem-git-0:1.18.0-1.el8sat.noarch" }, "product_reference": "rubygem-git-0:1.18.0-1.el8sat.noarch", "relates_to_product_reference": "8Base-satellite-6.12" }, { "category": "default_component_of", "full_product_name": { "name": "rubygem-git-0:1.18.0-1.el8sat.src as a component of Red Hat Satellite 6.12 for RHEL 8", "product_id": "8Base-satellite-6.12:rubygem-git-0:1.18.0-1.el8sat.src" }, "product_reference": "rubygem-git-0:1.18.0-1.el8sat.src", "relates_to_product_reference": "8Base-satellite-6.12" }, { "category": "default_component_of", "full_product_name": { "name": "rubygem-safemode-0:1.3.8-1.el8sat.noarch as a component of Red Hat Satellite 6.12 for RHEL 8", "product_id": "8Base-satellite-6.12:rubygem-safemode-0:1.3.8-1.el8sat.noarch" }, "product_reference": "rubygem-safemode-0:1.3.8-1.el8sat.noarch", "relates_to_product_reference": "8Base-satellite-6.12" }, { "category": "default_component_of", "full_product_name": { "name": "rubygem-safemode-0:1.3.8-1.el8sat.src as a component of Red Hat Satellite 6.12 for RHEL 8", "product_id": "8Base-satellite-6.12:rubygem-safemode-0:1.3.8-1.el8sat.src" }, "product_reference": "rubygem-safemode-0:1.3.8-1.el8sat.src", "relates_to_product_reference": "8Base-satellite-6.12" }, { "category": "default_component_of", "full_product_name": { "name": "satellite-0:6.12.5.2-1.el8sat.noarch as a component of Red Hat Satellite 6.12 for RHEL 8", "product_id": "8Base-satellite-6.12:satellite-0:6.12.5.2-1.el8sat.noarch" }, "product_reference": "satellite-0:6.12.5.2-1.el8sat.noarch", "relates_to_product_reference": "8Base-satellite-6.12" }, { "category": "default_component_of", "full_product_name": { "name": "satellite-0:6.12.5.2-1.el8sat.src as a component of Red Hat Satellite 6.12 for RHEL 8", "product_id": "8Base-satellite-6.12:satellite-0:6.12.5.2-1.el8sat.src" }, "product_reference": "satellite-0:6.12.5.2-1.el8sat.src", "relates_to_product_reference": "8Base-satellite-6.12" }, { "category": "default_component_of", "full_product_name": { "name": "satellite-capsule-0:6.12.5.2-1.el8sat.noarch as a component of Red Hat Satellite 6.12 for RHEL 8", "product_id": "8Base-satellite-6.12:satellite-capsule-0:6.12.5.2-1.el8sat.noarch" }, "product_reference": "satellite-capsule-0:6.12.5.2-1.el8sat.noarch", "relates_to_product_reference": "8Base-satellite-6.12" }, { "category": "default_component_of", "full_product_name": { "name": "satellite-cli-0:6.12.5.2-1.el8sat.noarch as a component of Red Hat Satellite 6.12 for RHEL 8", "product_id": "8Base-satellite-6.12:satellite-cli-0:6.12.5.2-1.el8sat.noarch" }, "product_reference": "satellite-cli-0:6.12.5.2-1.el8sat.noarch", "relates_to_product_reference": "8Base-satellite-6.12" }, { "category": "default_component_of", "full_product_name": { "name": "satellite-common-0:6.12.5.2-1.el8sat.noarch as a component of Red Hat Satellite 6.12 for RHEL 8", "product_id": "8Base-satellite-6.12:satellite-common-0:6.12.5.2-1.el8sat.noarch" }, "product_reference": "satellite-common-0:6.12.5.2-1.el8sat.noarch", "relates_to_product_reference": "8Base-satellite-6.12" }, { "category": "default_component_of", "full_product_name": { "name": "yggdrasil-worker-forwarder-0:0.0.3-1.el8sat.src as a component of Red Hat Satellite 6.12 for RHEL 8", "product_id": "8Base-satellite-6.12:yggdrasil-worker-forwarder-0:0.0.3-1.el8sat.src" }, "product_reference": "yggdrasil-worker-forwarder-0:0.0.3-1.el8sat.src", "relates_to_product_reference": "8Base-satellite-6.12" }, { "category": "default_component_of", "full_product_name": { "name": "yggdrasil-worker-forwarder-0:0.0.3-1.el8sat.x86_64 as a component of Red Hat Satellite 6.12 for RHEL 8", "product_id": "8Base-satellite-6.12:yggdrasil-worker-forwarder-0:0.0.3-1.el8sat.x86_64" }, "product_reference": "yggdrasil-worker-forwarder-0:0.0.3-1.el8sat.x86_64", "relates_to_product_reference": "8Base-satellite-6.12" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Elison Niven" ], "organization": "Sophos", "summary": "Acknowledged by upstream." } ], "cve": "CVE-2022-1292", "cwe": { "id": "CWE-77", "name": "Improper Neutralization of Special Elements used in a Command (\u0027Command Injection\u0027)" }, "discovery_date": "2022-05-03T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-satellite-6.12-capsule:foreman-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-capsule:foreman-0:3.3.0.23-1.el8sat.src", "8Base-satellite-6.12-capsule:foreman-cli-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-capsule:foreman-debug-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-capsule:foreman-dynflow-sidekiq-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-capsule:foreman-ec2-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-capsule:foreman-gce-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-capsule:foreman-journald-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-capsule:foreman-libvirt-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-capsule:foreman-openstack-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-capsule:foreman-ovirt-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-capsule:foreman-postgresql-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-capsule:foreman-service-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-capsule:foreman-telemetry-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-capsule:foreman-vmware-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-capsule:satellite-0:6.12.5.2-1.el8sat.noarch", "8Base-satellite-6.12-capsule:satellite-0:6.12.5.2-1.el8sat.src", "8Base-satellite-6.12-capsule:satellite-capsule-0:6.12.5.2-1.el8sat.noarch", "8Base-satellite-6.12-capsule:satellite-cli-0:6.12.5.2-1.el8sat.noarch", "8Base-satellite-6.12-capsule:satellite-common-0:6.12.5.2-1.el8sat.noarch", "8Base-satellite-6.12-utils:foreman-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-utils:foreman-0:3.3.0.23-1.el8sat.src", "8Base-satellite-6.12-utils:foreman-cli-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-utils:foreman-debug-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-utils:foreman-dynflow-sidekiq-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-utils:foreman-ec2-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-utils:foreman-gce-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-utils:foreman-journald-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-utils:foreman-libvirt-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-utils:foreman-openstack-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-utils:foreman-ovirt-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-utils:foreman-postgresql-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-utils:foreman-service-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-utils:foreman-telemetry-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-utils:foreman-vmware-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-utils:satellite-0:6.12.5.2-1.el8sat.noarch", "8Base-satellite-6.12-utils:satellite-0:6.12.5.2-1.el8sat.src", "8Base-satellite-6.12-utils:satellite-capsule-0:6.12.5.2-1.el8sat.noarch", "8Base-satellite-6.12-utils:satellite-cli-0:6.12.5.2-1.el8sat.noarch", "8Base-satellite-6.12-utils:satellite-common-0:6.12.5.2-1.el8sat.noarch", "8Base-satellite-6.12:foreman-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12:foreman-0:3.3.0.23-1.el8sat.src", "8Base-satellite-6.12:foreman-cli-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12:foreman-debug-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12:foreman-dynflow-sidekiq-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12:foreman-ec2-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12:foreman-gce-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12:foreman-journald-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12:foreman-libvirt-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12:foreman-openstack-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12:foreman-ovirt-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12:foreman-postgresql-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12:foreman-service-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12:foreman-telemetry-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12:foreman-vmware-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12:rubygem-git-0:1.18.0-1.el8sat.noarch", "8Base-satellite-6.12:rubygem-git-0:1.18.0-1.el8sat.src", "8Base-satellite-6.12:rubygem-safemode-0:1.3.8-1.el8sat.noarch", "8Base-satellite-6.12:rubygem-safemode-0:1.3.8-1.el8sat.src", "8Base-satellite-6.12:satellite-0:6.12.5.2-1.el8sat.noarch", "8Base-satellite-6.12:satellite-0:6.12.5.2-1.el8sat.src", "8Base-satellite-6.12:satellite-capsule-0:6.12.5.2-1.el8sat.noarch", "8Base-satellite-6.12:satellite-cli-0:6.12.5.2-1.el8sat.noarch", "8Base-satellite-6.12:satellite-common-0:6.12.5.2-1.el8sat.noarch", "8Base-satellite-6.12:yggdrasil-worker-forwarder-0:0.0.3-1.el8sat.src", "8Base-satellite-6.12:yggdrasil-worker-forwarder-0:0.0.3-1.el8sat.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2081494" } ], "notes": [ { "category": "description", "text": "A flaw was found in OpenSSL. The `c_rehash` script does not properly sanitize shell meta-characters to prevent command injection. Some operating systems distribute this script in a manner where it is automatically executed. This flaw allows an attacker to execute arbitrary commands with the privileges of the script on these operating systems.", "title": "Vulnerability description" }, { "category": "summary", "text": "openssl: c_rehash script allows command injection", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Enterprise Linux uses a system-wide store of trusted certificates bundled in a single file and updated via `update-ca-trust`. The `c_rehash` script is not included in the default installation on any supported RHEL version, and is never executed automatically. For these reasons, this flaw has been rated as having a security impact of Moderate.\n\nRed Hat Enterprise Linux 7 provides a vulnerable version of the `c_rehash` script in the `openssl-perl` package, available only through the unsupported Optional repository. As the Optional repository is not supported and Red Hat Enterprise Linux 7 is in Maintenance Support 2 Phase, this issue is not planned to be addressed there.\n\nRed Hat Satellite ships an affected version of the `c_rehash` script embedded in `puppet-agent` package, however, the product is not vulnerable since it does not execute scripts with untrusted data. Moreover, the scriplet is owned by root user and is supposed to be accessed only by administrators.\n\nRed Hat updates the OpenSSL compatibility packages (compat-openssl) to only address Important or Critical security issues with backported security patches.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-satellite-6.12-capsule:puppet-agent-0:7.26.0-3.el8sat.src", "8Base-satellite-6.12-capsule:puppet-agent-0:7.26.0-3.el8sat.x86_64", "8Base-satellite-6.12:puppet-agent-0:7.26.0-3.el8sat.src", "8Base-satellite-6.12:puppet-agent-0:7.26.0-3.el8sat.x86_64" ], "known_not_affected": [ "8Base-satellite-6.12-capsule:foreman-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-capsule:foreman-0:3.3.0.23-1.el8sat.src", "8Base-satellite-6.12-capsule:foreman-cli-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-capsule:foreman-debug-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-capsule:foreman-dynflow-sidekiq-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-capsule:foreman-ec2-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-capsule:foreman-gce-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-capsule:foreman-journald-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-capsule:foreman-libvirt-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-capsule:foreman-openstack-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-capsule:foreman-ovirt-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-capsule:foreman-postgresql-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-capsule:foreman-service-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-capsule:foreman-telemetry-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-capsule:foreman-vmware-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-capsule:satellite-0:6.12.5.2-1.el8sat.noarch", "8Base-satellite-6.12-capsule:satellite-0:6.12.5.2-1.el8sat.src", "8Base-satellite-6.12-capsule:satellite-capsule-0:6.12.5.2-1.el8sat.noarch", "8Base-satellite-6.12-capsule:satellite-cli-0:6.12.5.2-1.el8sat.noarch", "8Base-satellite-6.12-capsule:satellite-common-0:6.12.5.2-1.el8sat.noarch", "8Base-satellite-6.12-utils:foreman-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-utils:foreman-0:3.3.0.23-1.el8sat.src", "8Base-satellite-6.12-utils:foreman-cli-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-utils:foreman-debug-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-utils:foreman-dynflow-sidekiq-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-utils:foreman-ec2-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-utils:foreman-gce-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-utils:foreman-journald-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-utils:foreman-libvirt-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-utils:foreman-openstack-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-utils:foreman-ovirt-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-utils:foreman-postgresql-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-utils:foreman-service-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-utils:foreman-telemetry-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-utils:foreman-vmware-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-utils:satellite-0:6.12.5.2-1.el8sat.noarch", "8Base-satellite-6.12-utils:satellite-0:6.12.5.2-1.el8sat.src", "8Base-satellite-6.12-utils:satellite-capsule-0:6.12.5.2-1.el8sat.noarch", "8Base-satellite-6.12-utils:satellite-cli-0:6.12.5.2-1.el8sat.noarch", "8Base-satellite-6.12-utils:satellite-common-0:6.12.5.2-1.el8sat.noarch", "8Base-satellite-6.12:foreman-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12:foreman-0:3.3.0.23-1.el8sat.src", "8Base-satellite-6.12:foreman-cli-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12:foreman-debug-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12:foreman-dynflow-sidekiq-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12:foreman-ec2-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12:foreman-gce-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12:foreman-journald-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12:foreman-libvirt-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12:foreman-openstack-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12:foreman-ovirt-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12:foreman-postgresql-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12:foreman-service-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12:foreman-telemetry-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12:foreman-vmware-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12:rubygem-git-0:1.18.0-1.el8sat.noarch", "8Base-satellite-6.12:rubygem-git-0:1.18.0-1.el8sat.src", "8Base-satellite-6.12:rubygem-safemode-0:1.3.8-1.el8sat.noarch", "8Base-satellite-6.12:rubygem-safemode-0:1.3.8-1.el8sat.src", "8Base-satellite-6.12:satellite-0:6.12.5.2-1.el8sat.noarch", "8Base-satellite-6.12:satellite-0:6.12.5.2-1.el8sat.src", "8Base-satellite-6.12:satellite-capsule-0:6.12.5.2-1.el8sat.noarch", "8Base-satellite-6.12:satellite-cli-0:6.12.5.2-1.el8sat.noarch", "8Base-satellite-6.12:satellite-common-0:6.12.5.2-1.el8sat.noarch", "8Base-satellite-6.12:yggdrasil-worker-forwarder-0:0.0.3-1.el8sat.src", "8Base-satellite-6.12:yggdrasil-worker-forwarder-0:0.0.3-1.el8sat.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-1292" }, { "category": "external", "summary": "RHBZ#2081494", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2081494" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-1292", "url": "https://www.cve.org/CVERecord?id=CVE-2022-1292" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-1292", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-1292" }, { "category": "external", "summary": "https://www.openssl.org/news/secadv/20220503.txt", "url": "https://www.openssl.org/news/secadv/20220503.txt" } ], "release_date": "2022-05-03T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-10-20T18:45:24+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-satellite-6.12-capsule:puppet-agent-0:7.26.0-3.el8sat.src", "8Base-satellite-6.12-capsule:puppet-agent-0:7.26.0-3.el8sat.x86_64", "8Base-satellite-6.12:puppet-agent-0:7.26.0-3.el8sat.src", "8Base-satellite-6.12:puppet-agent-0:7.26.0-3.el8sat.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:5979" }, { "category": "workaround", "details": "As mentioned in the upstream security advisory, use of the c_rehash script is considered obsolete and should be replaced by the OpenSSL rehash command line tool.", "product_ids": [ "8Base-satellite-6.12-capsule:foreman-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-capsule:foreman-0:3.3.0.23-1.el8sat.src", "8Base-satellite-6.12-capsule:foreman-cli-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-capsule:foreman-debug-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-capsule:foreman-dynflow-sidekiq-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-capsule:foreman-ec2-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-capsule:foreman-gce-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-capsule:foreman-journald-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-capsule:foreman-libvirt-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-capsule:foreman-openstack-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-capsule:foreman-ovirt-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-capsule:foreman-postgresql-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-capsule:foreman-service-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-capsule:foreman-telemetry-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-capsule:foreman-vmware-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-capsule:puppet-agent-0:7.26.0-3.el8sat.src", "8Base-satellite-6.12-capsule:puppet-agent-0:7.26.0-3.el8sat.x86_64", "8Base-satellite-6.12-capsule:satellite-0:6.12.5.2-1.el8sat.noarch", "8Base-satellite-6.12-capsule:satellite-0:6.12.5.2-1.el8sat.src", "8Base-satellite-6.12-capsule:satellite-capsule-0:6.12.5.2-1.el8sat.noarch", "8Base-satellite-6.12-capsule:satellite-cli-0:6.12.5.2-1.el8sat.noarch", "8Base-satellite-6.12-capsule:satellite-common-0:6.12.5.2-1.el8sat.noarch", "8Base-satellite-6.12-utils:foreman-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-utils:foreman-0:3.3.0.23-1.el8sat.src", "8Base-satellite-6.12-utils:foreman-cli-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-utils:foreman-debug-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-utils:foreman-dynflow-sidekiq-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-utils:foreman-ec2-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-utils:foreman-gce-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-utils:foreman-journald-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-utils:foreman-libvirt-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-utils:foreman-openstack-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-utils:foreman-ovirt-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-utils:foreman-postgresql-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-utils:foreman-service-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-utils:foreman-telemetry-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-utils:foreman-vmware-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-utils:satellite-0:6.12.5.2-1.el8sat.noarch", "8Base-satellite-6.12-utils:satellite-0:6.12.5.2-1.el8sat.src", "8Base-satellite-6.12-utils:satellite-capsule-0:6.12.5.2-1.el8sat.noarch", "8Base-satellite-6.12-utils:satellite-cli-0:6.12.5.2-1.el8sat.noarch", "8Base-satellite-6.12-utils:satellite-common-0:6.12.5.2-1.el8sat.noarch", "8Base-satellite-6.12:foreman-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12:foreman-0:3.3.0.23-1.el8sat.src", "8Base-satellite-6.12:foreman-cli-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12:foreman-debug-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12:foreman-dynflow-sidekiq-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12:foreman-ec2-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12:foreman-gce-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12:foreman-journald-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12:foreman-libvirt-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12:foreman-openstack-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12:foreman-ovirt-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12:foreman-postgresql-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12:foreman-service-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12:foreman-telemetry-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12:foreman-vmware-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12:puppet-agent-0:7.26.0-3.el8sat.src", "8Base-satellite-6.12:puppet-agent-0:7.26.0-3.el8sat.x86_64", "8Base-satellite-6.12:rubygem-git-0:1.18.0-1.el8sat.noarch", "8Base-satellite-6.12:rubygem-git-0:1.18.0-1.el8sat.src", "8Base-satellite-6.12:rubygem-safemode-0:1.3.8-1.el8sat.noarch", "8Base-satellite-6.12:rubygem-safemode-0:1.3.8-1.el8sat.src", "8Base-satellite-6.12:satellite-0:6.12.5.2-1.el8sat.noarch", "8Base-satellite-6.12:satellite-0:6.12.5.2-1.el8sat.src", "8Base-satellite-6.12:satellite-capsule-0:6.12.5.2-1.el8sat.noarch", "8Base-satellite-6.12:satellite-cli-0:6.12.5.2-1.el8sat.noarch", "8Base-satellite-6.12:satellite-common-0:6.12.5.2-1.el8sat.noarch", "8Base-satellite-6.12:yggdrasil-worker-forwarder-0:0.0.3-1.el8sat.src", "8Base-satellite-6.12:yggdrasil-worker-forwarder-0:0.0.3-1.el8sat.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "8Base-satellite-6.12-capsule:puppet-agent-0:7.26.0-3.el8sat.src", "8Base-satellite-6.12-capsule:puppet-agent-0:7.26.0-3.el8sat.x86_64", "8Base-satellite-6.12:puppet-agent-0:7.26.0-3.el8sat.src", "8Base-satellite-6.12:puppet-agent-0:7.26.0-3.el8sat.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "openssl: c_rehash script allows command injection" }, { "acknowledgments": [ { "names": [ "Chancen" ], "organization": "Qingteng 73lab", "summary": "Acknowledged by upstream." } ], "cve": "CVE-2022-2068", "cwe": { "id": "CWE-77", "name": "Improper Neutralization of Special Elements used in a Command (\u0027Command Injection\u0027)" }, "discovery_date": "2022-06-15T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-satellite-6.12-capsule:foreman-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-capsule:foreman-0:3.3.0.23-1.el8sat.src", "8Base-satellite-6.12-capsule:foreman-cli-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-capsule:foreman-debug-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-capsule:foreman-dynflow-sidekiq-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-capsule:foreman-ec2-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-capsule:foreman-gce-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-capsule:foreman-journald-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-capsule:foreman-libvirt-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-capsule:foreman-openstack-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-capsule:foreman-ovirt-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-capsule:foreman-postgresql-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-capsule:foreman-service-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-capsule:foreman-telemetry-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-capsule:foreman-vmware-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-capsule:satellite-0:6.12.5.2-1.el8sat.noarch", "8Base-satellite-6.12-capsule:satellite-0:6.12.5.2-1.el8sat.src", "8Base-satellite-6.12-capsule:satellite-capsule-0:6.12.5.2-1.el8sat.noarch", "8Base-satellite-6.12-capsule:satellite-cli-0:6.12.5.2-1.el8sat.noarch", "8Base-satellite-6.12-capsule:satellite-common-0:6.12.5.2-1.el8sat.noarch", "8Base-satellite-6.12-utils:foreman-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-utils:foreman-0:3.3.0.23-1.el8sat.src", "8Base-satellite-6.12-utils:foreman-cli-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-utils:foreman-debug-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-utils:foreman-dynflow-sidekiq-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-utils:foreman-ec2-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-utils:foreman-gce-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-utils:foreman-journald-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-utils:foreman-libvirt-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-utils:foreman-openstack-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-utils:foreman-ovirt-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-utils:foreman-postgresql-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-utils:foreman-service-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-utils:foreman-telemetry-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-utils:foreman-vmware-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-utils:satellite-0:6.12.5.2-1.el8sat.noarch", "8Base-satellite-6.12-utils:satellite-0:6.12.5.2-1.el8sat.src", "8Base-satellite-6.12-utils:satellite-capsule-0:6.12.5.2-1.el8sat.noarch", "8Base-satellite-6.12-utils:satellite-cli-0:6.12.5.2-1.el8sat.noarch", "8Base-satellite-6.12-utils:satellite-common-0:6.12.5.2-1.el8sat.noarch", "8Base-satellite-6.12:foreman-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12:foreman-0:3.3.0.23-1.el8sat.src", "8Base-satellite-6.12:foreman-cli-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12:foreman-debug-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12:foreman-dynflow-sidekiq-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12:foreman-ec2-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12:foreman-gce-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12:foreman-journald-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12:foreman-libvirt-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12:foreman-openstack-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12:foreman-ovirt-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12:foreman-postgresql-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12:foreman-service-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12:foreman-telemetry-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12:foreman-vmware-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12:rubygem-git-0:1.18.0-1.el8sat.noarch", "8Base-satellite-6.12:rubygem-git-0:1.18.0-1.el8sat.src", "8Base-satellite-6.12:rubygem-safemode-0:1.3.8-1.el8sat.noarch", "8Base-satellite-6.12:rubygem-safemode-0:1.3.8-1.el8sat.src", "8Base-satellite-6.12:satellite-0:6.12.5.2-1.el8sat.noarch", "8Base-satellite-6.12:satellite-0:6.12.5.2-1.el8sat.src", "8Base-satellite-6.12:satellite-capsule-0:6.12.5.2-1.el8sat.noarch", "8Base-satellite-6.12:satellite-cli-0:6.12.5.2-1.el8sat.noarch", "8Base-satellite-6.12:satellite-common-0:6.12.5.2-1.el8sat.noarch", "8Base-satellite-6.12:yggdrasil-worker-forwarder-0:0.0.3-1.el8sat.src", "8Base-satellite-6.12:yggdrasil-worker-forwarder-0:0.0.3-1.el8sat.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2097310" } ], "notes": [ { "category": "description", "text": "A flaw was found in OpenSSL. The issue in CVE-2022-1292 did not find other places in the `c_rehash` script where it possibly passed the file names of certificates being hashed to a command executed through the shell. Some operating systems distribute this script in a manner where it is automatically executed. On these operating systems, this flaw allows an attacker to execute arbitrary commands with the privileges of the script.", "title": "Vulnerability description" }, { "category": "summary", "text": "openssl: the c_rehash script allows command injection", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Enterprise Linux uses a system-wide store of trusted certificates bundled in a single file and updated via `update-ca-trust`. The `c_rehash` script is not included in the default installation on any supported RHEL version and is never executed automatically. For these reasons, this flaw has been rated as having a security impact of Moderate.\n\nRed Hat Enterprise Linux 7 provides a vulnerable version of the `c_rehash` script in the `openssl-perl` package, available only through the unsupported Optional repository. As the Optional repository is not supported and Red Hat Enterprise Linux 7 is in Maintenance Support 2 Phase, this issue is not planned to be addressed there.\n\nRed Hat Satellite ships an affected version of the `c_rehash` script embedded in `puppet-agent` package, however, the product is not vulnerable since it does not execute scripts with untrusted data. Moreover, the scriplet is owned by root user and is supposed to be accessed only by administrators.\n\nRed Hat updates the OpenSSL compatibility packages (compat-openssl) to only address Important or Critical security issues with backported security patches.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-satellite-6.12-capsule:puppet-agent-0:7.26.0-3.el8sat.src", "8Base-satellite-6.12-capsule:puppet-agent-0:7.26.0-3.el8sat.x86_64", "8Base-satellite-6.12:puppet-agent-0:7.26.0-3.el8sat.src", "8Base-satellite-6.12:puppet-agent-0:7.26.0-3.el8sat.x86_64" ], "known_not_affected": [ "8Base-satellite-6.12-capsule:foreman-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-capsule:foreman-0:3.3.0.23-1.el8sat.src", "8Base-satellite-6.12-capsule:foreman-cli-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-capsule:foreman-debug-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-capsule:foreman-dynflow-sidekiq-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-capsule:foreman-ec2-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-capsule:foreman-gce-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-capsule:foreman-journald-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-capsule:foreman-libvirt-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-capsule:foreman-openstack-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-capsule:foreman-ovirt-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-capsule:foreman-postgresql-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-capsule:foreman-service-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-capsule:foreman-telemetry-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-capsule:foreman-vmware-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-capsule:satellite-0:6.12.5.2-1.el8sat.noarch", "8Base-satellite-6.12-capsule:satellite-0:6.12.5.2-1.el8sat.src", "8Base-satellite-6.12-capsule:satellite-capsule-0:6.12.5.2-1.el8sat.noarch", "8Base-satellite-6.12-capsule:satellite-cli-0:6.12.5.2-1.el8sat.noarch", "8Base-satellite-6.12-capsule:satellite-common-0:6.12.5.2-1.el8sat.noarch", "8Base-satellite-6.12-utils:foreman-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-utils:foreman-0:3.3.0.23-1.el8sat.src", "8Base-satellite-6.12-utils:foreman-cli-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-utils:foreman-debug-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-utils:foreman-dynflow-sidekiq-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-utils:foreman-ec2-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-utils:foreman-gce-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-utils:foreman-journald-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-utils:foreman-libvirt-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-utils:foreman-openstack-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-utils:foreman-ovirt-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-utils:foreman-postgresql-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-utils:foreman-service-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-utils:foreman-telemetry-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-utils:foreman-vmware-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-utils:satellite-0:6.12.5.2-1.el8sat.noarch", "8Base-satellite-6.12-utils:satellite-0:6.12.5.2-1.el8sat.src", "8Base-satellite-6.12-utils:satellite-capsule-0:6.12.5.2-1.el8sat.noarch", "8Base-satellite-6.12-utils:satellite-cli-0:6.12.5.2-1.el8sat.noarch", "8Base-satellite-6.12-utils:satellite-common-0:6.12.5.2-1.el8sat.noarch", "8Base-satellite-6.12:foreman-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12:foreman-0:3.3.0.23-1.el8sat.src", "8Base-satellite-6.12:foreman-cli-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12:foreman-debug-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12:foreman-dynflow-sidekiq-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12:foreman-ec2-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12:foreman-gce-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12:foreman-journald-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12:foreman-libvirt-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12:foreman-openstack-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12:foreman-ovirt-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12:foreman-postgresql-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12:foreman-service-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12:foreman-telemetry-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12:foreman-vmware-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12:rubygem-git-0:1.18.0-1.el8sat.noarch", "8Base-satellite-6.12:rubygem-git-0:1.18.0-1.el8sat.src", "8Base-satellite-6.12:rubygem-safemode-0:1.3.8-1.el8sat.noarch", "8Base-satellite-6.12:rubygem-safemode-0:1.3.8-1.el8sat.src", "8Base-satellite-6.12:satellite-0:6.12.5.2-1.el8sat.noarch", "8Base-satellite-6.12:satellite-0:6.12.5.2-1.el8sat.src", "8Base-satellite-6.12:satellite-capsule-0:6.12.5.2-1.el8sat.noarch", "8Base-satellite-6.12:satellite-cli-0:6.12.5.2-1.el8sat.noarch", "8Base-satellite-6.12:satellite-common-0:6.12.5.2-1.el8sat.noarch", "8Base-satellite-6.12:yggdrasil-worker-forwarder-0:0.0.3-1.el8sat.src", "8Base-satellite-6.12:yggdrasil-worker-forwarder-0:0.0.3-1.el8sat.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-2068" }, { "category": "external", "summary": "RHBZ#2097310", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2097310" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-2068", "url": "https://www.cve.org/CVERecord?id=CVE-2022-2068" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-2068", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-2068" }, { "category": "external", "summary": "https://www.openssl.org/news/secadv/20220621.txt", "url": "https://www.openssl.org/news/secadv/20220621.txt" } ], "release_date": "2022-06-21T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-10-20T18:45:24+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-satellite-6.12-capsule:puppet-agent-0:7.26.0-3.el8sat.src", "8Base-satellite-6.12-capsule:puppet-agent-0:7.26.0-3.el8sat.x86_64", "8Base-satellite-6.12:puppet-agent-0:7.26.0-3.el8sat.src", "8Base-satellite-6.12:puppet-agent-0:7.26.0-3.el8sat.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:5979" }, { "category": "workaround", "details": "As mentioned in the upstream security advisory, use of the c_rehash script is considered obsolete and should be replaced by the OpenSSL rehash command-line tool.", "product_ids": [ "8Base-satellite-6.12-capsule:foreman-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-capsule:foreman-0:3.3.0.23-1.el8sat.src", "8Base-satellite-6.12-capsule:foreman-cli-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-capsule:foreman-debug-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-capsule:foreman-dynflow-sidekiq-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-capsule:foreman-ec2-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-capsule:foreman-gce-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-capsule:foreman-journald-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-capsule:foreman-libvirt-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-capsule:foreman-openstack-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-capsule:foreman-ovirt-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-capsule:foreman-postgresql-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-capsule:foreman-service-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-capsule:foreman-telemetry-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-capsule:foreman-vmware-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-capsule:puppet-agent-0:7.26.0-3.el8sat.src", "8Base-satellite-6.12-capsule:puppet-agent-0:7.26.0-3.el8sat.x86_64", "8Base-satellite-6.12-capsule:satellite-0:6.12.5.2-1.el8sat.noarch", "8Base-satellite-6.12-capsule:satellite-0:6.12.5.2-1.el8sat.src", "8Base-satellite-6.12-capsule:satellite-capsule-0:6.12.5.2-1.el8sat.noarch", "8Base-satellite-6.12-capsule:satellite-cli-0:6.12.5.2-1.el8sat.noarch", "8Base-satellite-6.12-capsule:satellite-common-0:6.12.5.2-1.el8sat.noarch", "8Base-satellite-6.12-utils:foreman-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-utils:foreman-0:3.3.0.23-1.el8sat.src", "8Base-satellite-6.12-utils:foreman-cli-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-utils:foreman-debug-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-utils:foreman-dynflow-sidekiq-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-utils:foreman-ec2-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-utils:foreman-gce-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-utils:foreman-journald-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-utils:foreman-libvirt-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-utils:foreman-openstack-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-utils:foreman-ovirt-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-utils:foreman-postgresql-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-utils:foreman-service-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-utils:foreman-telemetry-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-utils:foreman-vmware-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-utils:satellite-0:6.12.5.2-1.el8sat.noarch", "8Base-satellite-6.12-utils:satellite-0:6.12.5.2-1.el8sat.src", "8Base-satellite-6.12-utils:satellite-capsule-0:6.12.5.2-1.el8sat.noarch", "8Base-satellite-6.12-utils:satellite-cli-0:6.12.5.2-1.el8sat.noarch", "8Base-satellite-6.12-utils:satellite-common-0:6.12.5.2-1.el8sat.noarch", "8Base-satellite-6.12:foreman-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12:foreman-0:3.3.0.23-1.el8sat.src", "8Base-satellite-6.12:foreman-cli-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12:foreman-debug-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12:foreman-dynflow-sidekiq-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12:foreman-ec2-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12:foreman-gce-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12:foreman-journald-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12:foreman-libvirt-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12:foreman-openstack-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12:foreman-ovirt-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12:foreman-postgresql-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12:foreman-service-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12:foreman-telemetry-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12:foreman-vmware-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12:puppet-agent-0:7.26.0-3.el8sat.src", "8Base-satellite-6.12:puppet-agent-0:7.26.0-3.el8sat.x86_64", "8Base-satellite-6.12:rubygem-git-0:1.18.0-1.el8sat.noarch", "8Base-satellite-6.12:rubygem-git-0:1.18.0-1.el8sat.src", "8Base-satellite-6.12:rubygem-safemode-0:1.3.8-1.el8sat.noarch", "8Base-satellite-6.12:rubygem-safemode-0:1.3.8-1.el8sat.src", "8Base-satellite-6.12:satellite-0:6.12.5.2-1.el8sat.noarch", "8Base-satellite-6.12:satellite-0:6.12.5.2-1.el8sat.src", "8Base-satellite-6.12:satellite-capsule-0:6.12.5.2-1.el8sat.noarch", "8Base-satellite-6.12:satellite-cli-0:6.12.5.2-1.el8sat.noarch", "8Base-satellite-6.12:satellite-common-0:6.12.5.2-1.el8sat.noarch", "8Base-satellite-6.12:yggdrasil-worker-forwarder-0:0.0.3-1.el8sat.src", "8Base-satellite-6.12:yggdrasil-worker-forwarder-0:0.0.3-1.el8sat.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "8Base-satellite-6.12-capsule:puppet-agent-0:7.26.0-3.el8sat.src", "8Base-satellite-6.12-capsule:puppet-agent-0:7.26.0-3.el8sat.x86_64", "8Base-satellite-6.12:puppet-agent-0:7.26.0-3.el8sat.src", "8Base-satellite-6.12:puppet-agent-0:7.26.0-3.el8sat.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "openssl: the c_rehash script allows command injection" }, { "acknowledgments": [ { "names": [ "Evgeni Golov" ], "organization": "Red Hat", "summary": "This issue was discovered by Red Hat." }, { "names": [ "Andrew Danau" ], "organization": "Onsec.io" } ], "cve": "CVE-2022-3874", "cwe": { "id": "CWE-78", "name": "Improper Neutralization of Special Elements used in an OS Command (\u0027OS Command Injection\u0027)" }, "discovery_date": "2022-11-02T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-satellite-6.12-capsule:foreman-cli-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-capsule:foreman-debug-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-capsule:foreman-dynflow-sidekiq-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-capsule:foreman-ec2-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-capsule:foreman-gce-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-capsule:foreman-journald-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-capsule:foreman-libvirt-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-capsule:foreman-openstack-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-capsule:foreman-ovirt-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-capsule:foreman-postgresql-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-capsule:foreman-service-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-capsule:foreman-telemetry-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-capsule:foreman-vmware-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-capsule:puppet-agent-0:7.26.0-3.el8sat.src", "8Base-satellite-6.12-capsule:puppet-agent-0:7.26.0-3.el8sat.x86_64", "8Base-satellite-6.12-capsule:satellite-0:6.12.5.2-1.el8sat.noarch", "8Base-satellite-6.12-capsule:satellite-0:6.12.5.2-1.el8sat.src", "8Base-satellite-6.12-capsule:satellite-capsule-0:6.12.5.2-1.el8sat.noarch", "8Base-satellite-6.12-capsule:satellite-cli-0:6.12.5.2-1.el8sat.noarch", "8Base-satellite-6.12-capsule:satellite-common-0:6.12.5.2-1.el8sat.noarch", "8Base-satellite-6.12-utils:foreman-cli-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-utils:foreman-debug-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-utils:foreman-dynflow-sidekiq-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-utils:foreman-ec2-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-utils:foreman-gce-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-utils:foreman-journald-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-utils:foreman-libvirt-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-utils:foreman-openstack-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-utils:foreman-ovirt-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-utils:foreman-postgresql-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-utils:foreman-service-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-utils:foreman-telemetry-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-utils:foreman-vmware-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-utils:satellite-0:6.12.5.2-1.el8sat.noarch", "8Base-satellite-6.12-utils:satellite-0:6.12.5.2-1.el8sat.src", "8Base-satellite-6.12-utils:satellite-capsule-0:6.12.5.2-1.el8sat.noarch", "8Base-satellite-6.12-utils:satellite-cli-0:6.12.5.2-1.el8sat.noarch", "8Base-satellite-6.12-utils:satellite-common-0:6.12.5.2-1.el8sat.noarch", "8Base-satellite-6.12:foreman-cli-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12:foreman-debug-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12:foreman-dynflow-sidekiq-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12:foreman-ec2-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12:foreman-gce-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12:foreman-journald-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12:foreman-libvirt-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12:foreman-openstack-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12:foreman-ovirt-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12:foreman-postgresql-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12:foreman-service-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12:foreman-telemetry-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12:foreman-vmware-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12:puppet-agent-0:7.26.0-3.el8sat.src", "8Base-satellite-6.12:puppet-agent-0:7.26.0-3.el8sat.x86_64", "8Base-satellite-6.12:rubygem-git-0:1.18.0-1.el8sat.noarch", "8Base-satellite-6.12:rubygem-git-0:1.18.0-1.el8sat.src", "8Base-satellite-6.12:rubygem-safemode-0:1.3.8-1.el8sat.noarch", "8Base-satellite-6.12:rubygem-safemode-0:1.3.8-1.el8sat.src", "8Base-satellite-6.12:satellite-0:6.12.5.2-1.el8sat.noarch", "8Base-satellite-6.12:satellite-0:6.12.5.2-1.el8sat.src", "8Base-satellite-6.12:satellite-capsule-0:6.12.5.2-1.el8sat.noarch", "8Base-satellite-6.12:satellite-cli-0:6.12.5.2-1.el8sat.noarch", "8Base-satellite-6.12:satellite-common-0:6.12.5.2-1.el8sat.noarch", "8Base-satellite-6.12:yggdrasil-worker-forwarder-0:0.0.3-1.el8sat.src", "8Base-satellite-6.12:yggdrasil-worker-forwarder-0:0.0.3-1.el8sat.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2140577" } ], "notes": [ { "category": "description", "text": "A command injection flaw was found in foreman. This flaw allows an authenticated user with admin privileges on the foreman instance to transpile commands through CoreOS and Fedora CoreOS configurations in templates, possibly resulting in arbitrary command execution on the underlying operating system.", "title": "Vulnerability description" }, { "category": "summary", "text": "foreman: OS command injection via ct_command and fcct_command", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-satellite-6.12-capsule:foreman-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-capsule:foreman-0:3.3.0.23-1.el8sat.src", "8Base-satellite-6.12-utils:foreman-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-utils:foreman-0:3.3.0.23-1.el8sat.src", "8Base-satellite-6.12:foreman-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12:foreman-0:3.3.0.23-1.el8sat.src" ], "known_not_affected": [ "8Base-satellite-6.12-capsule:foreman-cli-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-capsule:foreman-debug-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-capsule:foreman-dynflow-sidekiq-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-capsule:foreman-ec2-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-capsule:foreman-gce-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-capsule:foreman-journald-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-capsule:foreman-libvirt-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-capsule:foreman-openstack-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-capsule:foreman-ovirt-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-capsule:foreman-postgresql-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-capsule:foreman-service-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-capsule:foreman-telemetry-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-capsule:foreman-vmware-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-capsule:puppet-agent-0:7.26.0-3.el8sat.src", "8Base-satellite-6.12-capsule:puppet-agent-0:7.26.0-3.el8sat.x86_64", "8Base-satellite-6.12-capsule:satellite-0:6.12.5.2-1.el8sat.noarch", "8Base-satellite-6.12-capsule:satellite-0:6.12.5.2-1.el8sat.src", "8Base-satellite-6.12-capsule:satellite-capsule-0:6.12.5.2-1.el8sat.noarch", "8Base-satellite-6.12-capsule:satellite-cli-0:6.12.5.2-1.el8sat.noarch", "8Base-satellite-6.12-capsule:satellite-common-0:6.12.5.2-1.el8sat.noarch", "8Base-satellite-6.12-utils:foreman-cli-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-utils:foreman-debug-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-utils:foreman-dynflow-sidekiq-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-utils:foreman-ec2-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-utils:foreman-gce-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-utils:foreman-journald-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-utils:foreman-libvirt-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-utils:foreman-openstack-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-utils:foreman-ovirt-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-utils:foreman-postgresql-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-utils:foreman-service-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-utils:foreman-telemetry-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-utils:foreman-vmware-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-utils:satellite-0:6.12.5.2-1.el8sat.noarch", "8Base-satellite-6.12-utils:satellite-0:6.12.5.2-1.el8sat.src", "8Base-satellite-6.12-utils:satellite-capsule-0:6.12.5.2-1.el8sat.noarch", "8Base-satellite-6.12-utils:satellite-cli-0:6.12.5.2-1.el8sat.noarch", "8Base-satellite-6.12-utils:satellite-common-0:6.12.5.2-1.el8sat.noarch", "8Base-satellite-6.12:foreman-cli-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12:foreman-debug-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12:foreman-dynflow-sidekiq-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12:foreman-ec2-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12:foreman-gce-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12:foreman-journald-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12:foreman-libvirt-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12:foreman-openstack-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12:foreman-ovirt-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12:foreman-postgresql-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12:foreman-service-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12:foreman-telemetry-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12:foreman-vmware-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12:puppet-agent-0:7.26.0-3.el8sat.src", "8Base-satellite-6.12:puppet-agent-0:7.26.0-3.el8sat.x86_64", "8Base-satellite-6.12:rubygem-git-0:1.18.0-1.el8sat.noarch", "8Base-satellite-6.12:rubygem-git-0:1.18.0-1.el8sat.src", "8Base-satellite-6.12:rubygem-safemode-0:1.3.8-1.el8sat.noarch", "8Base-satellite-6.12:rubygem-safemode-0:1.3.8-1.el8sat.src", "8Base-satellite-6.12:satellite-0:6.12.5.2-1.el8sat.noarch", "8Base-satellite-6.12:satellite-0:6.12.5.2-1.el8sat.src", "8Base-satellite-6.12:satellite-capsule-0:6.12.5.2-1.el8sat.noarch", "8Base-satellite-6.12:satellite-cli-0:6.12.5.2-1.el8sat.noarch", "8Base-satellite-6.12:satellite-common-0:6.12.5.2-1.el8sat.noarch", "8Base-satellite-6.12:yggdrasil-worker-forwarder-0:0.0.3-1.el8sat.src", "8Base-satellite-6.12:yggdrasil-worker-forwarder-0:0.0.3-1.el8sat.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-3874" }, { "category": "external", "summary": "RHBZ#2140577", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2140577" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-3874", "url": "https://www.cve.org/CVERecord?id=CVE-2022-3874" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-3874", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-3874" } ], "release_date": "2023-04-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-10-20T18:45:24+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-satellite-6.12-capsule:foreman-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-capsule:foreman-0:3.3.0.23-1.el8sat.src", "8Base-satellite-6.12-utils:foreman-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-utils:foreman-0:3.3.0.23-1.el8sat.src", "8Base-satellite-6.12:foreman-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12:foreman-0:3.3.0.23-1.el8sat.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:5979" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.1, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "8Base-satellite-6.12-capsule:foreman-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-capsule:foreman-0:3.3.0.23-1.el8sat.src", "8Base-satellite-6.12-utils:foreman-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-utils:foreman-0:3.3.0.23-1.el8sat.src", "8Base-satellite-6.12:foreman-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12:foreman-0:3.3.0.23-1.el8sat.src" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "foreman: OS command injection via ct_command and fcct_command" }, { "cve": "CVE-2022-46648", "cwe": { "id": "CWE-94", "name": "Improper Control of Generation of Code (\u0027Code Injection\u0027)" }, "discovery_date": "2023-01-05T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-satellite-6.12-capsule:foreman-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-capsule:foreman-0:3.3.0.23-1.el8sat.src", "8Base-satellite-6.12-capsule:foreman-cli-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-capsule:foreman-debug-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-capsule:foreman-dynflow-sidekiq-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-capsule:foreman-ec2-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-capsule:foreman-gce-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-capsule:foreman-journald-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-capsule:foreman-libvirt-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-capsule:foreman-openstack-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-capsule:foreman-ovirt-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-capsule:foreman-postgresql-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-capsule:foreman-service-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-capsule:foreman-telemetry-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-capsule:foreman-vmware-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-capsule:puppet-agent-0:7.26.0-3.el8sat.src", "8Base-satellite-6.12-capsule:puppet-agent-0:7.26.0-3.el8sat.x86_64", "8Base-satellite-6.12-capsule:satellite-0:6.12.5.2-1.el8sat.noarch", "8Base-satellite-6.12-capsule:satellite-0:6.12.5.2-1.el8sat.src", "8Base-satellite-6.12-capsule:satellite-capsule-0:6.12.5.2-1.el8sat.noarch", "8Base-satellite-6.12-capsule:satellite-cli-0:6.12.5.2-1.el8sat.noarch", "8Base-satellite-6.12-capsule:satellite-common-0:6.12.5.2-1.el8sat.noarch", "8Base-satellite-6.12-utils:foreman-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-utils:foreman-0:3.3.0.23-1.el8sat.src", "8Base-satellite-6.12-utils:foreman-cli-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-utils:foreman-debug-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-utils:foreman-dynflow-sidekiq-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-utils:foreman-ec2-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-utils:foreman-gce-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-utils:foreman-journald-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-utils:foreman-libvirt-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-utils:foreman-openstack-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-utils:foreman-ovirt-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-utils:foreman-postgresql-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-utils:foreman-service-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-utils:foreman-telemetry-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-utils:foreman-vmware-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-utils:satellite-0:6.12.5.2-1.el8sat.noarch", "8Base-satellite-6.12-utils:satellite-0:6.12.5.2-1.el8sat.src", "8Base-satellite-6.12-utils:satellite-capsule-0:6.12.5.2-1.el8sat.noarch", "8Base-satellite-6.12-utils:satellite-cli-0:6.12.5.2-1.el8sat.noarch", "8Base-satellite-6.12-utils:satellite-common-0:6.12.5.2-1.el8sat.noarch", "8Base-satellite-6.12:foreman-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12:foreman-0:3.3.0.23-1.el8sat.src", "8Base-satellite-6.12:foreman-cli-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12:foreman-debug-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12:foreman-dynflow-sidekiq-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12:foreman-ec2-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12:foreman-gce-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12:foreman-journald-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12:foreman-libvirt-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12:foreman-openstack-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12:foreman-ovirt-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12:foreman-postgresql-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12:foreman-service-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12:foreman-telemetry-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12:foreman-vmware-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12:puppet-agent-0:7.26.0-3.el8sat.src", "8Base-satellite-6.12:puppet-agent-0:7.26.0-3.el8sat.x86_64", "8Base-satellite-6.12:rubygem-safemode-0:1.3.8-1.el8sat.noarch", "8Base-satellite-6.12:rubygem-safemode-0:1.3.8-1.el8sat.src", "8Base-satellite-6.12:satellite-0:6.12.5.2-1.el8sat.noarch", "8Base-satellite-6.12:satellite-0:6.12.5.2-1.el8sat.src", "8Base-satellite-6.12:satellite-capsule-0:6.12.5.2-1.el8sat.noarch", "8Base-satellite-6.12:satellite-cli-0:6.12.5.2-1.el8sat.noarch", "8Base-satellite-6.12:satellite-common-0:6.12.5.2-1.el8sat.noarch", "8Base-satellite-6.12:yggdrasil-worker-forwarder-0:0.0.3-1.el8sat.src", "8Base-satellite-6.12:yggdrasil-worker-forwarder-0:0.0.3-1.el8sat.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2169385" } ], "notes": [ { "category": "description", "text": "A flaw was found in the ruby-git package, which allows a remote authenticated attacker to execute arbitrary code on the system, caused by a code injection flaw. An attacker can execute arbitrary code on the system by using a specially-crafted filename in the repository.", "title": "Vulnerability description" }, { "category": "summary", "text": "ruby-git: code injection vulnerability", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-satellite-6.12:rubygem-git-0:1.18.0-1.el8sat.noarch", "8Base-satellite-6.12:rubygem-git-0:1.18.0-1.el8sat.src" ], "known_not_affected": [ "8Base-satellite-6.12-capsule:foreman-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-capsule:foreman-0:3.3.0.23-1.el8sat.src", "8Base-satellite-6.12-capsule:foreman-cli-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-capsule:foreman-debug-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-capsule:foreman-dynflow-sidekiq-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-capsule:foreman-ec2-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-capsule:foreman-gce-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-capsule:foreman-journald-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-capsule:foreman-libvirt-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-capsule:foreman-openstack-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-capsule:foreman-ovirt-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-capsule:foreman-postgresql-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-capsule:foreman-service-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-capsule:foreman-telemetry-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-capsule:foreman-vmware-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-capsule:puppet-agent-0:7.26.0-3.el8sat.src", "8Base-satellite-6.12-capsule:puppet-agent-0:7.26.0-3.el8sat.x86_64", "8Base-satellite-6.12-capsule:satellite-0:6.12.5.2-1.el8sat.noarch", "8Base-satellite-6.12-capsule:satellite-0:6.12.5.2-1.el8sat.src", "8Base-satellite-6.12-capsule:satellite-capsule-0:6.12.5.2-1.el8sat.noarch", "8Base-satellite-6.12-capsule:satellite-cli-0:6.12.5.2-1.el8sat.noarch", "8Base-satellite-6.12-capsule:satellite-common-0:6.12.5.2-1.el8sat.noarch", "8Base-satellite-6.12-utils:foreman-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-utils:foreman-0:3.3.0.23-1.el8sat.src", "8Base-satellite-6.12-utils:foreman-cli-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-utils:foreman-debug-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-utils:foreman-dynflow-sidekiq-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-utils:foreman-ec2-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-utils:foreman-gce-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-utils:foreman-journald-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-utils:foreman-libvirt-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-utils:foreman-openstack-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-utils:foreman-ovirt-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-utils:foreman-postgresql-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-utils:foreman-service-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-utils:foreman-telemetry-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-utils:foreman-vmware-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-utils:satellite-0:6.12.5.2-1.el8sat.noarch", "8Base-satellite-6.12-utils:satellite-0:6.12.5.2-1.el8sat.src", "8Base-satellite-6.12-utils:satellite-capsule-0:6.12.5.2-1.el8sat.noarch", "8Base-satellite-6.12-utils:satellite-cli-0:6.12.5.2-1.el8sat.noarch", "8Base-satellite-6.12-utils:satellite-common-0:6.12.5.2-1.el8sat.noarch", "8Base-satellite-6.12:foreman-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12:foreman-0:3.3.0.23-1.el8sat.src", "8Base-satellite-6.12:foreman-cli-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12:foreman-debug-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12:foreman-dynflow-sidekiq-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12:foreman-ec2-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12:foreman-gce-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12:foreman-journald-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12:foreman-libvirt-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12:foreman-openstack-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12:foreman-ovirt-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12:foreman-postgresql-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12:foreman-service-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12:foreman-telemetry-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12:foreman-vmware-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12:puppet-agent-0:7.26.0-3.el8sat.src", "8Base-satellite-6.12:puppet-agent-0:7.26.0-3.el8sat.x86_64", "8Base-satellite-6.12:rubygem-safemode-0:1.3.8-1.el8sat.noarch", "8Base-satellite-6.12:rubygem-safemode-0:1.3.8-1.el8sat.src", "8Base-satellite-6.12:satellite-0:6.12.5.2-1.el8sat.noarch", "8Base-satellite-6.12:satellite-0:6.12.5.2-1.el8sat.src", "8Base-satellite-6.12:satellite-capsule-0:6.12.5.2-1.el8sat.noarch", "8Base-satellite-6.12:satellite-cli-0:6.12.5.2-1.el8sat.noarch", "8Base-satellite-6.12:satellite-common-0:6.12.5.2-1.el8sat.noarch", "8Base-satellite-6.12:yggdrasil-worker-forwarder-0:0.0.3-1.el8sat.src", "8Base-satellite-6.12:yggdrasil-worker-forwarder-0:0.0.3-1.el8sat.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-46648" }, { "category": "external", "summary": "RHBZ#2169385", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2169385" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-46648", "url": "https://www.cve.org/CVERecord?id=CVE-2022-46648" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-46648", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-46648" }, { "category": "external", "summary": "https://jvn.jp/en/jp/JVN16765254/", "url": "https://jvn.jp/en/jp/JVN16765254/" } ], "release_date": "2023-01-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-10-20T18:45:24+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-satellite-6.12:rubygem-git-0:1.18.0-1.el8sat.noarch", "8Base-satellite-6.12:rubygem-git-0:1.18.0-1.el8sat.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:5979" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "8Base-satellite-6.12:rubygem-git-0:1.18.0-1.el8sat.noarch", "8Base-satellite-6.12:rubygem-git-0:1.18.0-1.el8sat.src" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "ruby-git: code injection vulnerability" }, { "cve": "CVE-2022-47318", "cwe": { "id": "CWE-94", "name": "Improper Control of Generation of Code (\u0027Code Injection\u0027)" }, "discovery_date": "2023-01-05T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-satellite-6.12-capsule:foreman-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-capsule:foreman-0:3.3.0.23-1.el8sat.src", "8Base-satellite-6.12-capsule:foreman-cli-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-capsule:foreman-debug-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-capsule:foreman-dynflow-sidekiq-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-capsule:foreman-ec2-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-capsule:foreman-gce-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-capsule:foreman-journald-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-capsule:foreman-libvirt-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-capsule:foreman-openstack-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-capsule:foreman-ovirt-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-capsule:foreman-postgresql-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-capsule:foreman-service-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-capsule:foreman-telemetry-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-capsule:foreman-vmware-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-capsule:puppet-agent-0:7.26.0-3.el8sat.src", "8Base-satellite-6.12-capsule:puppet-agent-0:7.26.0-3.el8sat.x86_64", "8Base-satellite-6.12-capsule:satellite-0:6.12.5.2-1.el8sat.noarch", "8Base-satellite-6.12-capsule:satellite-0:6.12.5.2-1.el8sat.src", "8Base-satellite-6.12-capsule:satellite-capsule-0:6.12.5.2-1.el8sat.noarch", "8Base-satellite-6.12-capsule:satellite-cli-0:6.12.5.2-1.el8sat.noarch", "8Base-satellite-6.12-capsule:satellite-common-0:6.12.5.2-1.el8sat.noarch", "8Base-satellite-6.12-utils:foreman-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-utils:foreman-0:3.3.0.23-1.el8sat.src", "8Base-satellite-6.12-utils:foreman-cli-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-utils:foreman-debug-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-utils:foreman-dynflow-sidekiq-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-utils:foreman-ec2-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-utils:foreman-gce-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-utils:foreman-journald-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-utils:foreman-libvirt-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-utils:foreman-openstack-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-utils:foreman-ovirt-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-utils:foreman-postgresql-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-utils:foreman-service-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-utils:foreman-telemetry-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-utils:foreman-vmware-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-utils:satellite-0:6.12.5.2-1.el8sat.noarch", "8Base-satellite-6.12-utils:satellite-0:6.12.5.2-1.el8sat.src", "8Base-satellite-6.12-utils:satellite-capsule-0:6.12.5.2-1.el8sat.noarch", "8Base-satellite-6.12-utils:satellite-cli-0:6.12.5.2-1.el8sat.noarch", "8Base-satellite-6.12-utils:satellite-common-0:6.12.5.2-1.el8sat.noarch", "8Base-satellite-6.12:foreman-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12:foreman-0:3.3.0.23-1.el8sat.src", "8Base-satellite-6.12:foreman-cli-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12:foreman-debug-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12:foreman-dynflow-sidekiq-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12:foreman-ec2-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12:foreman-gce-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12:foreman-journald-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12:foreman-libvirt-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12:foreman-openstack-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12:foreman-ovirt-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12:foreman-postgresql-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12:foreman-service-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12:foreman-telemetry-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12:foreman-vmware-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12:puppet-agent-0:7.26.0-3.el8sat.src", "8Base-satellite-6.12:puppet-agent-0:7.26.0-3.el8sat.x86_64", "8Base-satellite-6.12:rubygem-safemode-0:1.3.8-1.el8sat.noarch", "8Base-satellite-6.12:rubygem-safemode-0:1.3.8-1.el8sat.src", "8Base-satellite-6.12:satellite-0:6.12.5.2-1.el8sat.noarch", "8Base-satellite-6.12:satellite-0:6.12.5.2-1.el8sat.src", "8Base-satellite-6.12:satellite-capsule-0:6.12.5.2-1.el8sat.noarch", "8Base-satellite-6.12:satellite-cli-0:6.12.5.2-1.el8sat.noarch", "8Base-satellite-6.12:satellite-common-0:6.12.5.2-1.el8sat.noarch", "8Base-satellite-6.12:yggdrasil-worker-forwarder-0:0.0.3-1.el8sat.src", "8Base-satellite-6.12:yggdrasil-worker-forwarder-0:0.0.3-1.el8sat.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2159672" } ], "notes": [ { "category": "description", "text": "A code injection flaw was found in the ruby-git package. This issue may allow a remote authenticated attacker to execute arbitrary code on the system by using a specially-crafted filename in the repository.", "title": "Vulnerability description" }, { "category": "summary", "text": "ruby-git: code injection vulnerability", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-satellite-6.12:rubygem-git-0:1.18.0-1.el8sat.noarch", "8Base-satellite-6.12:rubygem-git-0:1.18.0-1.el8sat.src" ], "known_not_affected": [ "8Base-satellite-6.12-capsule:foreman-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-capsule:foreman-0:3.3.0.23-1.el8sat.src", "8Base-satellite-6.12-capsule:foreman-cli-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-capsule:foreman-debug-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-capsule:foreman-dynflow-sidekiq-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-capsule:foreman-ec2-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-capsule:foreman-gce-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-capsule:foreman-journald-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-capsule:foreman-libvirt-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-capsule:foreman-openstack-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-capsule:foreman-ovirt-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-capsule:foreman-postgresql-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-capsule:foreman-service-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-capsule:foreman-telemetry-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-capsule:foreman-vmware-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-capsule:puppet-agent-0:7.26.0-3.el8sat.src", "8Base-satellite-6.12-capsule:puppet-agent-0:7.26.0-3.el8sat.x86_64", "8Base-satellite-6.12-capsule:satellite-0:6.12.5.2-1.el8sat.noarch", "8Base-satellite-6.12-capsule:satellite-0:6.12.5.2-1.el8sat.src", "8Base-satellite-6.12-capsule:satellite-capsule-0:6.12.5.2-1.el8sat.noarch", "8Base-satellite-6.12-capsule:satellite-cli-0:6.12.5.2-1.el8sat.noarch", "8Base-satellite-6.12-capsule:satellite-common-0:6.12.5.2-1.el8sat.noarch", "8Base-satellite-6.12-utils:foreman-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-utils:foreman-0:3.3.0.23-1.el8sat.src", "8Base-satellite-6.12-utils:foreman-cli-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-utils:foreman-debug-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-utils:foreman-dynflow-sidekiq-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-utils:foreman-ec2-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-utils:foreman-gce-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-utils:foreman-journald-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-utils:foreman-libvirt-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-utils:foreman-openstack-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-utils:foreman-ovirt-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-utils:foreman-postgresql-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-utils:foreman-service-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-utils:foreman-telemetry-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-utils:foreman-vmware-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-utils:satellite-0:6.12.5.2-1.el8sat.noarch", "8Base-satellite-6.12-utils:satellite-0:6.12.5.2-1.el8sat.src", "8Base-satellite-6.12-utils:satellite-capsule-0:6.12.5.2-1.el8sat.noarch", "8Base-satellite-6.12-utils:satellite-cli-0:6.12.5.2-1.el8sat.noarch", "8Base-satellite-6.12-utils:satellite-common-0:6.12.5.2-1.el8sat.noarch", "8Base-satellite-6.12:foreman-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12:foreman-0:3.3.0.23-1.el8sat.src", "8Base-satellite-6.12:foreman-cli-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12:foreman-debug-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12:foreman-dynflow-sidekiq-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12:foreman-ec2-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12:foreman-gce-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12:foreman-journald-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12:foreman-libvirt-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12:foreman-openstack-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12:foreman-ovirt-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12:foreman-postgresql-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12:foreman-service-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12:foreman-telemetry-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12:foreman-vmware-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12:puppet-agent-0:7.26.0-3.el8sat.src", "8Base-satellite-6.12:puppet-agent-0:7.26.0-3.el8sat.x86_64", "8Base-satellite-6.12:rubygem-safemode-0:1.3.8-1.el8sat.noarch", "8Base-satellite-6.12:rubygem-safemode-0:1.3.8-1.el8sat.src", "8Base-satellite-6.12:satellite-0:6.12.5.2-1.el8sat.noarch", "8Base-satellite-6.12:satellite-0:6.12.5.2-1.el8sat.src", "8Base-satellite-6.12:satellite-capsule-0:6.12.5.2-1.el8sat.noarch", "8Base-satellite-6.12:satellite-cli-0:6.12.5.2-1.el8sat.noarch", "8Base-satellite-6.12:satellite-common-0:6.12.5.2-1.el8sat.noarch", "8Base-satellite-6.12:yggdrasil-worker-forwarder-0:0.0.3-1.el8sat.src", "8Base-satellite-6.12:yggdrasil-worker-forwarder-0:0.0.3-1.el8sat.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-47318" }, { "category": "external", "summary": "RHBZ#2159672", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2159672" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-47318", "url": "https://www.cve.org/CVERecord?id=CVE-2022-47318" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-47318", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-47318" }, { "category": "external", "summary": "https://jvn.jp/en/jp/JVN16765254/", "url": "https://jvn.jp/en/jp/JVN16765254/" } ], "release_date": "2023-01-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-10-20T18:45:24+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-satellite-6.12:rubygem-git-0:1.18.0-1.el8sat.noarch", "8Base-satellite-6.12:rubygem-git-0:1.18.0-1.el8sat.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:5979" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "8Base-satellite-6.12:rubygem-git-0:1.18.0-1.el8sat.noarch", "8Base-satellite-6.12:rubygem-git-0:1.18.0-1.el8sat.src" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "ruby-git: code injection vulnerability" }, { "acknowledgments": [ { "names": [ "Andrew Danau" ], "organization": "Onsec.io" } ], "cve": "CVE-2023-0118", "cwe": { "id": "CWE-78", "name": "Improper Neutralization of Special Elements used in an OS Command (\u0027OS Command Injection\u0027)" }, "discovery_date": "2022-12-12T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-satellite-6.12-capsule:foreman-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-capsule:foreman-0:3.3.0.23-1.el8sat.src", "8Base-satellite-6.12-capsule:foreman-cli-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-capsule:foreman-debug-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-capsule:foreman-dynflow-sidekiq-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-capsule:foreman-ec2-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-capsule:foreman-gce-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-capsule:foreman-journald-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-capsule:foreman-libvirt-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-capsule:foreman-openstack-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-capsule:foreman-ovirt-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-capsule:foreman-postgresql-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-capsule:foreman-service-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-capsule:foreman-telemetry-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-capsule:foreman-vmware-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-capsule:puppet-agent-0:7.26.0-3.el8sat.src", "8Base-satellite-6.12-capsule:puppet-agent-0:7.26.0-3.el8sat.x86_64", "8Base-satellite-6.12-capsule:satellite-0:6.12.5.2-1.el8sat.noarch", "8Base-satellite-6.12-capsule:satellite-0:6.12.5.2-1.el8sat.src", "8Base-satellite-6.12-capsule:satellite-capsule-0:6.12.5.2-1.el8sat.noarch", "8Base-satellite-6.12-capsule:satellite-cli-0:6.12.5.2-1.el8sat.noarch", "8Base-satellite-6.12-capsule:satellite-common-0:6.12.5.2-1.el8sat.noarch", "8Base-satellite-6.12-utils:foreman-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-utils:foreman-0:3.3.0.23-1.el8sat.src", "8Base-satellite-6.12-utils:foreman-cli-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-utils:foreman-debug-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-utils:foreman-dynflow-sidekiq-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-utils:foreman-ec2-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-utils:foreman-gce-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-utils:foreman-journald-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-utils:foreman-libvirt-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-utils:foreman-openstack-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-utils:foreman-ovirt-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-utils:foreman-postgresql-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-utils:foreman-service-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-utils:foreman-telemetry-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-utils:foreman-vmware-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-utils:satellite-0:6.12.5.2-1.el8sat.noarch", "8Base-satellite-6.12-utils:satellite-0:6.12.5.2-1.el8sat.src", "8Base-satellite-6.12-utils:satellite-capsule-0:6.12.5.2-1.el8sat.noarch", "8Base-satellite-6.12-utils:satellite-cli-0:6.12.5.2-1.el8sat.noarch", "8Base-satellite-6.12-utils:satellite-common-0:6.12.5.2-1.el8sat.noarch", "8Base-satellite-6.12:foreman-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12:foreman-0:3.3.0.23-1.el8sat.src", "8Base-satellite-6.12:foreman-cli-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12:foreman-debug-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12:foreman-dynflow-sidekiq-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12:foreman-ec2-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12:foreman-gce-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12:foreman-journald-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12:foreman-libvirt-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12:foreman-openstack-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12:foreman-ovirt-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12:foreman-postgresql-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12:foreman-service-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12:foreman-telemetry-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12:foreman-vmware-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12:puppet-agent-0:7.26.0-3.el8sat.src", "8Base-satellite-6.12:puppet-agent-0:7.26.0-3.el8sat.x86_64", "8Base-satellite-6.12:rubygem-git-0:1.18.0-1.el8sat.noarch", "8Base-satellite-6.12:rubygem-git-0:1.18.0-1.el8sat.src", "8Base-satellite-6.12:satellite-0:6.12.5.2-1.el8sat.noarch", "8Base-satellite-6.12:satellite-0:6.12.5.2-1.el8sat.src", "8Base-satellite-6.12:satellite-capsule-0:6.12.5.2-1.el8sat.noarch", "8Base-satellite-6.12:satellite-cli-0:6.12.5.2-1.el8sat.noarch", "8Base-satellite-6.12:satellite-common-0:6.12.5.2-1.el8sat.noarch", "8Base-satellite-6.12:yggdrasil-worker-forwarder-0:0.0.3-1.el8sat.src", "8Base-satellite-6.12:yggdrasil-worker-forwarder-0:0.0.3-1.el8sat.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2159291" } ], "notes": [ { "category": "description", "text": "An arbitrary code execution flaw was found in Foreman. This flaw allows an admin user to bypass safe mode in templates and execute arbitrary code on the underlying operating system.", "title": "Vulnerability description" }, { "category": "summary", "text": "Foreman: Arbitrary code execution through templates", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-satellite-6.12:rubygem-safemode-0:1.3.8-1.el8sat.noarch", "8Base-satellite-6.12:rubygem-safemode-0:1.3.8-1.el8sat.src" ], "known_not_affected": [ "8Base-satellite-6.12-capsule:foreman-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-capsule:foreman-0:3.3.0.23-1.el8sat.src", "8Base-satellite-6.12-capsule:foreman-cli-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-capsule:foreman-debug-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-capsule:foreman-dynflow-sidekiq-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-capsule:foreman-ec2-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-capsule:foreman-gce-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-capsule:foreman-journald-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-capsule:foreman-libvirt-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-capsule:foreman-openstack-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-capsule:foreman-ovirt-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-capsule:foreman-postgresql-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-capsule:foreman-service-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-capsule:foreman-telemetry-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-capsule:foreman-vmware-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-capsule:puppet-agent-0:7.26.0-3.el8sat.src", "8Base-satellite-6.12-capsule:puppet-agent-0:7.26.0-3.el8sat.x86_64", "8Base-satellite-6.12-capsule:satellite-0:6.12.5.2-1.el8sat.noarch", "8Base-satellite-6.12-capsule:satellite-0:6.12.5.2-1.el8sat.src", "8Base-satellite-6.12-capsule:satellite-capsule-0:6.12.5.2-1.el8sat.noarch", "8Base-satellite-6.12-capsule:satellite-cli-0:6.12.5.2-1.el8sat.noarch", "8Base-satellite-6.12-capsule:satellite-common-0:6.12.5.2-1.el8sat.noarch", "8Base-satellite-6.12-utils:foreman-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-utils:foreman-0:3.3.0.23-1.el8sat.src", "8Base-satellite-6.12-utils:foreman-cli-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-utils:foreman-debug-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-utils:foreman-dynflow-sidekiq-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-utils:foreman-ec2-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-utils:foreman-gce-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-utils:foreman-journald-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-utils:foreman-libvirt-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-utils:foreman-openstack-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-utils:foreman-ovirt-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-utils:foreman-postgresql-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-utils:foreman-service-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-utils:foreman-telemetry-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-utils:foreman-vmware-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-utils:satellite-0:6.12.5.2-1.el8sat.noarch", "8Base-satellite-6.12-utils:satellite-0:6.12.5.2-1.el8sat.src", "8Base-satellite-6.12-utils:satellite-capsule-0:6.12.5.2-1.el8sat.noarch", "8Base-satellite-6.12-utils:satellite-cli-0:6.12.5.2-1.el8sat.noarch", "8Base-satellite-6.12-utils:satellite-common-0:6.12.5.2-1.el8sat.noarch", "8Base-satellite-6.12:foreman-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12:foreman-0:3.3.0.23-1.el8sat.src", "8Base-satellite-6.12:foreman-cli-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12:foreman-debug-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12:foreman-dynflow-sidekiq-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12:foreman-ec2-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12:foreman-gce-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12:foreman-journald-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12:foreman-libvirt-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12:foreman-openstack-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12:foreman-ovirt-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12:foreman-postgresql-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12:foreman-service-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12:foreman-telemetry-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12:foreman-vmware-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12:puppet-agent-0:7.26.0-3.el8sat.src", "8Base-satellite-6.12:puppet-agent-0:7.26.0-3.el8sat.x86_64", "8Base-satellite-6.12:rubygem-git-0:1.18.0-1.el8sat.noarch", "8Base-satellite-6.12:rubygem-git-0:1.18.0-1.el8sat.src", "8Base-satellite-6.12:satellite-0:6.12.5.2-1.el8sat.noarch", "8Base-satellite-6.12:satellite-0:6.12.5.2-1.el8sat.src", "8Base-satellite-6.12:satellite-capsule-0:6.12.5.2-1.el8sat.noarch", "8Base-satellite-6.12:satellite-cli-0:6.12.5.2-1.el8sat.noarch", "8Base-satellite-6.12:satellite-common-0:6.12.5.2-1.el8sat.noarch", "8Base-satellite-6.12:yggdrasil-worker-forwarder-0:0.0.3-1.el8sat.src", "8Base-satellite-6.12:yggdrasil-worker-forwarder-0:0.0.3-1.el8sat.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-0118" }, { "category": "external", "summary": "RHBZ#2159291", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2159291" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-0118", "url": "https://www.cve.org/CVERecord?id=CVE-2023-0118" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-0118", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-0118" } ], "release_date": "2023-03-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-10-20T18:45:24+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-satellite-6.12:rubygem-safemode-0:1.3.8-1.el8sat.noarch", "8Base-satellite-6.12:rubygem-safemode-0:1.3.8-1.el8sat.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:5979" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.1, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "8Base-satellite-6.12:rubygem-safemode-0:1.3.8-1.el8sat.noarch", "8Base-satellite-6.12:rubygem-safemode-0:1.3.8-1.el8sat.src" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Foreman: Arbitrary code execution through templates" }, { "acknowledgments": [ { "names": [ "Andrew Danau" ], "organization": "Onsec.io" } ], "cve": "CVE-2023-0462", "cwe": { "id": "CWE-94", "name": "Improper Control of Generation of Code (\u0027Code Injection\u0027)" }, "discovery_date": "2022-12-21T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-satellite-6.12-capsule:foreman-cli-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-capsule:foreman-debug-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-capsule:foreman-dynflow-sidekiq-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-capsule:foreman-ec2-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-capsule:foreman-gce-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-capsule:foreman-journald-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-capsule:foreman-libvirt-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-capsule:foreman-openstack-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-capsule:foreman-ovirt-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-capsule:foreman-postgresql-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-capsule:foreman-service-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-capsule:foreman-telemetry-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-capsule:foreman-vmware-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-capsule:puppet-agent-0:7.26.0-3.el8sat.src", "8Base-satellite-6.12-capsule:puppet-agent-0:7.26.0-3.el8sat.x86_64", "8Base-satellite-6.12-capsule:satellite-0:6.12.5.2-1.el8sat.noarch", "8Base-satellite-6.12-capsule:satellite-0:6.12.5.2-1.el8sat.src", "8Base-satellite-6.12-capsule:satellite-capsule-0:6.12.5.2-1.el8sat.noarch", "8Base-satellite-6.12-capsule:satellite-cli-0:6.12.5.2-1.el8sat.noarch", "8Base-satellite-6.12-capsule:satellite-common-0:6.12.5.2-1.el8sat.noarch", "8Base-satellite-6.12-utils:foreman-cli-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-utils:foreman-debug-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-utils:foreman-dynflow-sidekiq-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-utils:foreman-ec2-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-utils:foreman-gce-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-utils:foreman-journald-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-utils:foreman-libvirt-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-utils:foreman-openstack-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-utils:foreman-ovirt-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-utils:foreman-postgresql-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-utils:foreman-service-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-utils:foreman-telemetry-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-utils:foreman-vmware-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-utils:satellite-0:6.12.5.2-1.el8sat.noarch", "8Base-satellite-6.12-utils:satellite-0:6.12.5.2-1.el8sat.src", "8Base-satellite-6.12-utils:satellite-capsule-0:6.12.5.2-1.el8sat.noarch", "8Base-satellite-6.12-utils:satellite-cli-0:6.12.5.2-1.el8sat.noarch", "8Base-satellite-6.12-utils:satellite-common-0:6.12.5.2-1.el8sat.noarch", "8Base-satellite-6.12:foreman-cli-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12:foreman-debug-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12:foreman-dynflow-sidekiq-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12:foreman-ec2-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12:foreman-gce-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12:foreman-journald-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12:foreman-libvirt-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12:foreman-openstack-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12:foreman-ovirt-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12:foreman-postgresql-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12:foreman-service-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12:foreman-telemetry-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12:foreman-vmware-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12:puppet-agent-0:7.26.0-3.el8sat.src", "8Base-satellite-6.12:puppet-agent-0:7.26.0-3.el8sat.x86_64", "8Base-satellite-6.12:rubygem-git-0:1.18.0-1.el8sat.noarch", "8Base-satellite-6.12:rubygem-git-0:1.18.0-1.el8sat.src", "8Base-satellite-6.12:rubygem-safemode-0:1.3.8-1.el8sat.noarch", "8Base-satellite-6.12:rubygem-safemode-0:1.3.8-1.el8sat.src", "8Base-satellite-6.12:satellite-0:6.12.5.2-1.el8sat.noarch", "8Base-satellite-6.12:satellite-0:6.12.5.2-1.el8sat.src", "8Base-satellite-6.12:satellite-capsule-0:6.12.5.2-1.el8sat.noarch", "8Base-satellite-6.12:satellite-cli-0:6.12.5.2-1.el8sat.noarch", "8Base-satellite-6.12:satellite-common-0:6.12.5.2-1.el8sat.noarch", "8Base-satellite-6.12:yggdrasil-worker-forwarder-0:0.0.3-1.el8sat.src", "8Base-satellite-6.12:yggdrasil-worker-forwarder-0:0.0.3-1.el8sat.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2162970" } ], "notes": [ { "category": "description", "text": "An arbitrary code execution flaw was found in Foreman. This issue may allow an admin user to execute arbitrary code on the underlying operating system by setting global parameters with a YAML payload.", "title": "Vulnerability description" }, { "category": "summary", "text": "Satellite/Foreman: Arbitrary code execution through yaml global parameters", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-satellite-6.12-capsule:foreman-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-capsule:foreman-0:3.3.0.23-1.el8sat.src", "8Base-satellite-6.12-utils:foreman-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-utils:foreman-0:3.3.0.23-1.el8sat.src", "8Base-satellite-6.12:foreman-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12:foreman-0:3.3.0.23-1.el8sat.src" ], "known_not_affected": [ "8Base-satellite-6.12-capsule:foreman-cli-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-capsule:foreman-debug-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-capsule:foreman-dynflow-sidekiq-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-capsule:foreman-ec2-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-capsule:foreman-gce-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-capsule:foreman-journald-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-capsule:foreman-libvirt-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-capsule:foreman-openstack-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-capsule:foreman-ovirt-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-capsule:foreman-postgresql-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-capsule:foreman-service-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-capsule:foreman-telemetry-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-capsule:foreman-vmware-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-capsule:puppet-agent-0:7.26.0-3.el8sat.src", "8Base-satellite-6.12-capsule:puppet-agent-0:7.26.0-3.el8sat.x86_64", "8Base-satellite-6.12-capsule:satellite-0:6.12.5.2-1.el8sat.noarch", "8Base-satellite-6.12-capsule:satellite-0:6.12.5.2-1.el8sat.src", "8Base-satellite-6.12-capsule:satellite-capsule-0:6.12.5.2-1.el8sat.noarch", "8Base-satellite-6.12-capsule:satellite-cli-0:6.12.5.2-1.el8sat.noarch", "8Base-satellite-6.12-capsule:satellite-common-0:6.12.5.2-1.el8sat.noarch", "8Base-satellite-6.12-utils:foreman-cli-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-utils:foreman-debug-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-utils:foreman-dynflow-sidekiq-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-utils:foreman-ec2-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-utils:foreman-gce-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-utils:foreman-journald-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-utils:foreman-libvirt-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-utils:foreman-openstack-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-utils:foreman-ovirt-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-utils:foreman-postgresql-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-utils:foreman-service-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-utils:foreman-telemetry-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-utils:foreman-vmware-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-utils:satellite-0:6.12.5.2-1.el8sat.noarch", "8Base-satellite-6.12-utils:satellite-0:6.12.5.2-1.el8sat.src", "8Base-satellite-6.12-utils:satellite-capsule-0:6.12.5.2-1.el8sat.noarch", "8Base-satellite-6.12-utils:satellite-cli-0:6.12.5.2-1.el8sat.noarch", "8Base-satellite-6.12-utils:satellite-common-0:6.12.5.2-1.el8sat.noarch", "8Base-satellite-6.12:foreman-cli-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12:foreman-debug-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12:foreman-dynflow-sidekiq-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12:foreman-ec2-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12:foreman-gce-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12:foreman-journald-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12:foreman-libvirt-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12:foreman-openstack-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12:foreman-ovirt-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12:foreman-postgresql-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12:foreman-service-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12:foreman-telemetry-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12:foreman-vmware-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12:puppet-agent-0:7.26.0-3.el8sat.src", "8Base-satellite-6.12:puppet-agent-0:7.26.0-3.el8sat.x86_64", "8Base-satellite-6.12:rubygem-git-0:1.18.0-1.el8sat.noarch", "8Base-satellite-6.12:rubygem-git-0:1.18.0-1.el8sat.src", "8Base-satellite-6.12:rubygem-safemode-0:1.3.8-1.el8sat.noarch", "8Base-satellite-6.12:rubygem-safemode-0:1.3.8-1.el8sat.src", "8Base-satellite-6.12:satellite-0:6.12.5.2-1.el8sat.noarch", "8Base-satellite-6.12:satellite-0:6.12.5.2-1.el8sat.src", "8Base-satellite-6.12:satellite-capsule-0:6.12.5.2-1.el8sat.noarch", "8Base-satellite-6.12:satellite-cli-0:6.12.5.2-1.el8sat.noarch", "8Base-satellite-6.12:satellite-common-0:6.12.5.2-1.el8sat.noarch", "8Base-satellite-6.12:yggdrasil-worker-forwarder-0:0.0.3-1.el8sat.src", "8Base-satellite-6.12:yggdrasil-worker-forwarder-0:0.0.3-1.el8sat.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-0462" }, { "category": "external", "summary": "RHBZ#2162970", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2162970" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-0462", "url": "https://www.cve.org/CVERecord?id=CVE-2023-0462" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-0462", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-0462" } ], "release_date": "2023-03-21T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-10-20T18:45:24+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-satellite-6.12-capsule:foreman-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-capsule:foreman-0:3.3.0.23-1.el8sat.src", "8Base-satellite-6.12-utils:foreman-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-utils:foreman-0:3.3.0.23-1.el8sat.src", "8Base-satellite-6.12:foreman-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12:foreman-0:3.3.0.23-1.el8sat.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:5979" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.1, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "8Base-satellite-6.12-capsule:foreman-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-capsule:foreman-0:3.3.0.23-1.el8sat.src", "8Base-satellite-6.12-utils:foreman-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-utils:foreman-0:3.3.0.23-1.el8sat.src", "8Base-satellite-6.12:foreman-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12:foreman-0:3.3.0.23-1.el8sat.src" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Satellite/Foreman: Arbitrary code execution through yaml global parameters" }, { "cve": "CVE-2023-39325", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2023-10-10T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-satellite-6.12-capsule:foreman-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-capsule:foreman-0:3.3.0.23-1.el8sat.src", "8Base-satellite-6.12-capsule:foreman-cli-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-capsule:foreman-debug-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-capsule:foreman-dynflow-sidekiq-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-capsule:foreman-ec2-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-capsule:foreman-gce-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-capsule:foreman-journald-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-capsule:foreman-libvirt-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-capsule:foreman-openstack-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-capsule:foreman-ovirt-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-capsule:foreman-postgresql-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-capsule:foreman-service-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-capsule:foreman-telemetry-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-capsule:foreman-vmware-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-capsule:puppet-agent-0:7.26.0-3.el8sat.src", "8Base-satellite-6.12-capsule:puppet-agent-0:7.26.0-3.el8sat.x86_64", "8Base-satellite-6.12-capsule:satellite-0:6.12.5.2-1.el8sat.noarch", "8Base-satellite-6.12-capsule:satellite-0:6.12.5.2-1.el8sat.src", "8Base-satellite-6.12-capsule:satellite-capsule-0:6.12.5.2-1.el8sat.noarch", "8Base-satellite-6.12-capsule:satellite-cli-0:6.12.5.2-1.el8sat.noarch", "8Base-satellite-6.12-capsule:satellite-common-0:6.12.5.2-1.el8sat.noarch", "8Base-satellite-6.12-utils:foreman-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-utils:foreman-0:3.3.0.23-1.el8sat.src", "8Base-satellite-6.12-utils:foreman-cli-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-utils:foreman-debug-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-utils:foreman-dynflow-sidekiq-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-utils:foreman-ec2-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-utils:foreman-gce-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-utils:foreman-journald-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-utils:foreman-libvirt-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-utils:foreman-openstack-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-utils:foreman-ovirt-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-utils:foreman-postgresql-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-utils:foreman-service-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-utils:foreman-telemetry-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-utils:foreman-vmware-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-utils:satellite-0:6.12.5.2-1.el8sat.noarch", "8Base-satellite-6.12-utils:satellite-0:6.12.5.2-1.el8sat.src", "8Base-satellite-6.12-utils:satellite-capsule-0:6.12.5.2-1.el8sat.noarch", "8Base-satellite-6.12-utils:satellite-cli-0:6.12.5.2-1.el8sat.noarch", "8Base-satellite-6.12-utils:satellite-common-0:6.12.5.2-1.el8sat.noarch", "8Base-satellite-6.12:foreman-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12:foreman-0:3.3.0.23-1.el8sat.src", "8Base-satellite-6.12:foreman-cli-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12:foreman-debug-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12:foreman-dynflow-sidekiq-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12:foreman-ec2-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12:foreman-gce-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12:foreman-journald-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12:foreman-libvirt-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12:foreman-openstack-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12:foreman-ovirt-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12:foreman-postgresql-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12:foreman-service-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12:foreman-telemetry-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12:foreman-vmware-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12:puppet-agent-0:7.26.0-3.el8sat.src", "8Base-satellite-6.12:puppet-agent-0:7.26.0-3.el8sat.x86_64", "8Base-satellite-6.12:rubygem-git-0:1.18.0-1.el8sat.noarch", "8Base-satellite-6.12:rubygem-git-0:1.18.0-1.el8sat.src", "8Base-satellite-6.12:rubygem-safemode-0:1.3.8-1.el8sat.noarch", "8Base-satellite-6.12:rubygem-safemode-0:1.3.8-1.el8sat.src", "8Base-satellite-6.12:satellite-0:6.12.5.2-1.el8sat.noarch", "8Base-satellite-6.12:satellite-0:6.12.5.2-1.el8sat.src", "8Base-satellite-6.12:satellite-capsule-0:6.12.5.2-1.el8sat.noarch", "8Base-satellite-6.12:satellite-cli-0:6.12.5.2-1.el8sat.noarch", "8Base-satellite-6.12:satellite-common-0:6.12.5.2-1.el8sat.noarch" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2243296" } ], "notes": [ { "category": "description", "text": "A flaw was found in handling multiplexed streams in the HTTP/2 protocol. A client can repeatedly make a request for a new multiplex stream and immediately send an RST_STREAM frame to cancel it. This creates extra work for the server setting up and tearing down the streams while not hitting any server-side limit for the maximum number of active streams per connection, resulting in a denial of service due to server resource consumption. Red Hat has rated the severity of this flaw as \u0027Important\u0027 as the US Cybersecurity and Infrastructure Security Agency (CISA) declared this vulnerability an active exploit.\r\n\r\nCVE-2023-39325 was assigned for the `Rapid Reset Attack` in the Go language packages.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: net/http, x/net/http2: rapid stream resets can cause excessive work (CVE-2023-44487)", "title": "Vulnerability summary" }, { "category": "other", "text": "This CVE is related to CVE-2023-44487.\n\nThe majority of RHEL utilities are not long-running applications; instead, they are command-line tools. These tools utilize Golang package as build-time dependency, which is why they are classified as having a \"Moderate\" level of impact.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-satellite-6.12:yggdrasil-worker-forwarder-0:0.0.3-1.el8sat.src", "8Base-satellite-6.12:yggdrasil-worker-forwarder-0:0.0.3-1.el8sat.x86_64" ], "known_not_affected": [ "8Base-satellite-6.12-capsule:foreman-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-capsule:foreman-0:3.3.0.23-1.el8sat.src", "8Base-satellite-6.12-capsule:foreman-cli-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-capsule:foreman-debug-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-capsule:foreman-dynflow-sidekiq-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-capsule:foreman-ec2-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-capsule:foreman-gce-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-capsule:foreman-journald-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-capsule:foreman-libvirt-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-capsule:foreman-openstack-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-capsule:foreman-ovirt-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-capsule:foreman-postgresql-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-capsule:foreman-service-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-capsule:foreman-telemetry-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-capsule:foreman-vmware-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-capsule:puppet-agent-0:7.26.0-3.el8sat.src", "8Base-satellite-6.12-capsule:puppet-agent-0:7.26.0-3.el8sat.x86_64", "8Base-satellite-6.12-capsule:satellite-0:6.12.5.2-1.el8sat.noarch", "8Base-satellite-6.12-capsule:satellite-0:6.12.5.2-1.el8sat.src", "8Base-satellite-6.12-capsule:satellite-capsule-0:6.12.5.2-1.el8sat.noarch", "8Base-satellite-6.12-capsule:satellite-cli-0:6.12.5.2-1.el8sat.noarch", "8Base-satellite-6.12-capsule:satellite-common-0:6.12.5.2-1.el8sat.noarch", "8Base-satellite-6.12-utils:foreman-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-utils:foreman-0:3.3.0.23-1.el8sat.src", "8Base-satellite-6.12-utils:foreman-cli-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-utils:foreman-debug-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-utils:foreman-dynflow-sidekiq-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-utils:foreman-ec2-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-utils:foreman-gce-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-utils:foreman-journald-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-utils:foreman-libvirt-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-utils:foreman-openstack-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-utils:foreman-ovirt-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-utils:foreman-postgresql-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-utils:foreman-service-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-utils:foreman-telemetry-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-utils:foreman-vmware-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-utils:satellite-0:6.12.5.2-1.el8sat.noarch", "8Base-satellite-6.12-utils:satellite-0:6.12.5.2-1.el8sat.src", "8Base-satellite-6.12-utils:satellite-capsule-0:6.12.5.2-1.el8sat.noarch", "8Base-satellite-6.12-utils:satellite-cli-0:6.12.5.2-1.el8sat.noarch", "8Base-satellite-6.12-utils:satellite-common-0:6.12.5.2-1.el8sat.noarch", "8Base-satellite-6.12:foreman-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12:foreman-0:3.3.0.23-1.el8sat.src", "8Base-satellite-6.12:foreman-cli-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12:foreman-debug-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12:foreman-dynflow-sidekiq-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12:foreman-ec2-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12:foreman-gce-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12:foreman-journald-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12:foreman-libvirt-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12:foreman-openstack-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12:foreman-ovirt-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12:foreman-postgresql-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12:foreman-service-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12:foreman-telemetry-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12:foreman-vmware-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12:puppet-agent-0:7.26.0-3.el8sat.src", "8Base-satellite-6.12:puppet-agent-0:7.26.0-3.el8sat.x86_64", "8Base-satellite-6.12:rubygem-git-0:1.18.0-1.el8sat.noarch", "8Base-satellite-6.12:rubygem-git-0:1.18.0-1.el8sat.src", "8Base-satellite-6.12:rubygem-safemode-0:1.3.8-1.el8sat.noarch", "8Base-satellite-6.12:rubygem-safemode-0:1.3.8-1.el8sat.src", "8Base-satellite-6.12:satellite-0:6.12.5.2-1.el8sat.noarch", "8Base-satellite-6.12:satellite-0:6.12.5.2-1.el8sat.src", "8Base-satellite-6.12:satellite-capsule-0:6.12.5.2-1.el8sat.noarch", "8Base-satellite-6.12:satellite-cli-0:6.12.5.2-1.el8sat.noarch", "8Base-satellite-6.12:satellite-common-0:6.12.5.2-1.el8sat.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-39325" }, { "category": "external", "summary": "RHBZ#2243296", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2243296" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-39325", "url": "https://www.cve.org/CVERecord?id=CVE-2023-39325" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-39325", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-39325" }, { "category": "external", "summary": "https://access.redhat.com/security/cve/CVE-2023-44487", "url": "https://access.redhat.com/security/cve/CVE-2023-44487" }, { "category": "external", "summary": "https://access.redhat.com/security/vulnerabilities/RHSB-2023-003", "url": "https://access.redhat.com/security/vulnerabilities/RHSB-2023-003" }, { "category": "external", "summary": "https://go.dev/issue/63417", "url": "https://go.dev/issue/63417" }, { "category": "external", "summary": "https://pkg.go.dev/vuln/GO-2023-2102", "url": "https://pkg.go.dev/vuln/GO-2023-2102" }, { "category": "external", "summary": "https://www.cisa.gov/news-events/alerts/2023/10/10/http2-rapid-reset-vulnerability-cve-2023-44487", "url": "https://www.cisa.gov/news-events/alerts/2023/10/10/http2-rapid-reset-vulnerability-cve-2023-44487" } ], "release_date": "2023-10-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-10-20T18:45:24+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-satellite-6.12:yggdrasil-worker-forwarder-0:0.0.3-1.el8sat.src", "8Base-satellite-6.12:yggdrasil-worker-forwarder-0:0.0.3-1.el8sat.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:5979" }, { "category": "workaround", "details": "The default stream concurrency limit in golang is 250 streams (requests) per HTTP/2 connection. This value may be adjusted in the golang.org/x/net/http2 package using the Server.MaxConcurrentStreams setting and the ConfigureServer function which are available in golang.org/x/net/http2.", "product_ids": [ "8Base-satellite-6.12-capsule:foreman-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-capsule:foreman-0:3.3.0.23-1.el8sat.src", "8Base-satellite-6.12-capsule:foreman-cli-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-capsule:foreman-debug-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-capsule:foreman-dynflow-sidekiq-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-capsule:foreman-ec2-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-capsule:foreman-gce-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-capsule:foreman-journald-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-capsule:foreman-libvirt-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-capsule:foreman-openstack-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-capsule:foreman-ovirt-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-capsule:foreman-postgresql-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-capsule:foreman-service-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-capsule:foreman-telemetry-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-capsule:foreman-vmware-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-capsule:puppet-agent-0:7.26.0-3.el8sat.src", "8Base-satellite-6.12-capsule:puppet-agent-0:7.26.0-3.el8sat.x86_64", "8Base-satellite-6.12-capsule:satellite-0:6.12.5.2-1.el8sat.noarch", "8Base-satellite-6.12-capsule:satellite-0:6.12.5.2-1.el8sat.src", "8Base-satellite-6.12-capsule:satellite-capsule-0:6.12.5.2-1.el8sat.noarch", "8Base-satellite-6.12-capsule:satellite-cli-0:6.12.5.2-1.el8sat.noarch", "8Base-satellite-6.12-capsule:satellite-common-0:6.12.5.2-1.el8sat.noarch", "8Base-satellite-6.12-utils:foreman-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-utils:foreman-0:3.3.0.23-1.el8sat.src", "8Base-satellite-6.12-utils:foreman-cli-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-utils:foreman-debug-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-utils:foreman-dynflow-sidekiq-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-utils:foreman-ec2-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-utils:foreman-gce-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-utils:foreman-journald-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-utils:foreman-libvirt-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-utils:foreman-openstack-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-utils:foreman-ovirt-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-utils:foreman-postgresql-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-utils:foreman-service-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-utils:foreman-telemetry-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-utils:foreman-vmware-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-utils:satellite-0:6.12.5.2-1.el8sat.noarch", "8Base-satellite-6.12-utils:satellite-0:6.12.5.2-1.el8sat.src", "8Base-satellite-6.12-utils:satellite-capsule-0:6.12.5.2-1.el8sat.noarch", "8Base-satellite-6.12-utils:satellite-cli-0:6.12.5.2-1.el8sat.noarch", "8Base-satellite-6.12-utils:satellite-common-0:6.12.5.2-1.el8sat.noarch", "8Base-satellite-6.12:foreman-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12:foreman-0:3.3.0.23-1.el8sat.src", "8Base-satellite-6.12:foreman-cli-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12:foreman-debug-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12:foreman-dynflow-sidekiq-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12:foreman-ec2-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12:foreman-gce-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12:foreman-journald-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12:foreman-libvirt-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12:foreman-openstack-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12:foreman-ovirt-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12:foreman-postgresql-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12:foreman-service-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12:foreman-telemetry-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12:foreman-vmware-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12:puppet-agent-0:7.26.0-3.el8sat.src", "8Base-satellite-6.12:puppet-agent-0:7.26.0-3.el8sat.x86_64", "8Base-satellite-6.12:rubygem-git-0:1.18.0-1.el8sat.noarch", "8Base-satellite-6.12:rubygem-git-0:1.18.0-1.el8sat.src", "8Base-satellite-6.12:rubygem-safemode-0:1.3.8-1.el8sat.noarch", "8Base-satellite-6.12:rubygem-safemode-0:1.3.8-1.el8sat.src", "8Base-satellite-6.12:satellite-0:6.12.5.2-1.el8sat.noarch", "8Base-satellite-6.12:satellite-0:6.12.5.2-1.el8sat.src", "8Base-satellite-6.12:satellite-capsule-0:6.12.5.2-1.el8sat.noarch", "8Base-satellite-6.12:satellite-cli-0:6.12.5.2-1.el8sat.noarch", "8Base-satellite-6.12:satellite-common-0:6.12.5.2-1.el8sat.noarch", "8Base-satellite-6.12:yggdrasil-worker-forwarder-0:0.0.3-1.el8sat.src", "8Base-satellite-6.12:yggdrasil-worker-forwarder-0:0.0.3-1.el8sat.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-satellite-6.12:yggdrasil-worker-forwarder-0:0.0.3-1.el8sat.src", "8Base-satellite-6.12:yggdrasil-worker-forwarder-0:0.0.3-1.el8sat.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: net/http, x/net/http2: rapid stream resets can cause excessive work (CVE-2023-44487)" }, { "cve": "CVE-2023-44487", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2023-10-09T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-satellite-6.12-capsule:foreman-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-capsule:foreman-0:3.3.0.23-1.el8sat.src", "8Base-satellite-6.12-capsule:foreman-cli-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-capsule:foreman-debug-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-capsule:foreman-dynflow-sidekiq-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-capsule:foreman-ec2-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-capsule:foreman-gce-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-capsule:foreman-journald-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-capsule:foreman-libvirt-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-capsule:foreman-openstack-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-capsule:foreman-ovirt-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-capsule:foreman-postgresql-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-capsule:foreman-service-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-capsule:foreman-telemetry-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-capsule:foreman-vmware-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-capsule:puppet-agent-0:7.26.0-3.el8sat.src", "8Base-satellite-6.12-capsule:puppet-agent-0:7.26.0-3.el8sat.x86_64", "8Base-satellite-6.12-capsule:satellite-0:6.12.5.2-1.el8sat.noarch", "8Base-satellite-6.12-capsule:satellite-0:6.12.5.2-1.el8sat.src", "8Base-satellite-6.12-capsule:satellite-capsule-0:6.12.5.2-1.el8sat.noarch", "8Base-satellite-6.12-capsule:satellite-cli-0:6.12.5.2-1.el8sat.noarch", "8Base-satellite-6.12-capsule:satellite-common-0:6.12.5.2-1.el8sat.noarch", "8Base-satellite-6.12-utils:foreman-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-utils:foreman-0:3.3.0.23-1.el8sat.src", "8Base-satellite-6.12-utils:foreman-cli-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-utils:foreman-debug-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-utils:foreman-dynflow-sidekiq-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-utils:foreman-ec2-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-utils:foreman-gce-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-utils:foreman-journald-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-utils:foreman-libvirt-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-utils:foreman-openstack-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-utils:foreman-ovirt-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-utils:foreman-postgresql-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-utils:foreman-service-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-utils:foreman-telemetry-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-utils:foreman-vmware-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-utils:satellite-0:6.12.5.2-1.el8sat.noarch", "8Base-satellite-6.12-utils:satellite-0:6.12.5.2-1.el8sat.src", "8Base-satellite-6.12-utils:satellite-capsule-0:6.12.5.2-1.el8sat.noarch", "8Base-satellite-6.12-utils:satellite-cli-0:6.12.5.2-1.el8sat.noarch", "8Base-satellite-6.12-utils:satellite-common-0:6.12.5.2-1.el8sat.noarch", "8Base-satellite-6.12:foreman-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12:foreman-0:3.3.0.23-1.el8sat.src", "8Base-satellite-6.12:foreman-cli-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12:foreman-debug-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12:foreman-dynflow-sidekiq-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12:foreman-ec2-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12:foreman-gce-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12:foreman-journald-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12:foreman-libvirt-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12:foreman-openstack-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12:foreman-ovirt-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12:foreman-postgresql-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12:foreman-service-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12:foreman-telemetry-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12:foreman-vmware-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12:puppet-agent-0:7.26.0-3.el8sat.src", "8Base-satellite-6.12:puppet-agent-0:7.26.0-3.el8sat.x86_64", "8Base-satellite-6.12:rubygem-git-0:1.18.0-1.el8sat.noarch", "8Base-satellite-6.12:rubygem-git-0:1.18.0-1.el8sat.src", "8Base-satellite-6.12:rubygem-safemode-0:1.3.8-1.el8sat.noarch", "8Base-satellite-6.12:rubygem-safemode-0:1.3.8-1.el8sat.src", "8Base-satellite-6.12:satellite-0:6.12.5.2-1.el8sat.noarch", "8Base-satellite-6.12:satellite-0:6.12.5.2-1.el8sat.src", "8Base-satellite-6.12:satellite-capsule-0:6.12.5.2-1.el8sat.noarch", "8Base-satellite-6.12:satellite-cli-0:6.12.5.2-1.el8sat.noarch", "8Base-satellite-6.12:satellite-common-0:6.12.5.2-1.el8sat.noarch" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2242803" } ], "notes": [ { "category": "description", "text": "A flaw was found in handling multiplexed streams in the HTTP/2 protocol. A client can repeatedly make a request for a new multiplex stream and immediately send an RST_STREAM frame to cancel it. This creates extra work for the server setting up and tearing down the streams while not hitting any server-side limit for the maximum number of active streams per connection, resulting in a denial of service due to server resource consumption. Red Hat has rated the severity of this flaw as \u0027Important\u0027 as the US Cybersecurity and Infrastructure Security Agency (CISA) declared this vulnerability an active exploit.\r\n\r\nCVE-2023-39325 was assigned for the Rapid Reset Attack in the Go language packages.\r\n\r\nSecurity Bulletin\r\nhttps://access.redhat.com/security/vulnerabilities/RHSB-2023-003", "title": "Vulnerability description" }, { "category": "summary", "text": "HTTP/2: Multiple HTTP/2 enabled web servers are vulnerable to a DDoS attack (Rapid Reset Attack)", "title": "Vulnerability summary" }, { "category": "other", "text": "NGINX has been marked as Moderate Impact because, for performance and resource consumption reasons, NGINX limits the number of concurrent streams to a default of 128. In addition, to optimally balance network and server performance, NGINX allows the client to persist HTTP connections for up to 1000 requests by default using an HTTP keepalive.\n\nThe majority of RHEL utilities are not long-running applications; instead, they are command-line tools. These tools utilize Golang package as build-time dependency, which is why they are classified as having a \"Moderate\" level of impact.\n\nrhc component is no longer impacted by CVE-2023-44487 \u0026 CVE-2023-39325.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-satellite-6.12:yggdrasil-worker-forwarder-0:0.0.3-1.el8sat.src", "8Base-satellite-6.12:yggdrasil-worker-forwarder-0:0.0.3-1.el8sat.x86_64" ], "known_not_affected": [ "8Base-satellite-6.12-capsule:foreman-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-capsule:foreman-0:3.3.0.23-1.el8sat.src", "8Base-satellite-6.12-capsule:foreman-cli-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-capsule:foreman-debug-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-capsule:foreman-dynflow-sidekiq-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-capsule:foreman-ec2-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-capsule:foreman-gce-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-capsule:foreman-journald-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-capsule:foreman-libvirt-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-capsule:foreman-openstack-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-capsule:foreman-ovirt-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-capsule:foreman-postgresql-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-capsule:foreman-service-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-capsule:foreman-telemetry-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-capsule:foreman-vmware-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-capsule:puppet-agent-0:7.26.0-3.el8sat.src", "8Base-satellite-6.12-capsule:puppet-agent-0:7.26.0-3.el8sat.x86_64", "8Base-satellite-6.12-capsule:satellite-0:6.12.5.2-1.el8sat.noarch", "8Base-satellite-6.12-capsule:satellite-0:6.12.5.2-1.el8sat.src", "8Base-satellite-6.12-capsule:satellite-capsule-0:6.12.5.2-1.el8sat.noarch", "8Base-satellite-6.12-capsule:satellite-cli-0:6.12.5.2-1.el8sat.noarch", "8Base-satellite-6.12-capsule:satellite-common-0:6.12.5.2-1.el8sat.noarch", "8Base-satellite-6.12-utils:foreman-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-utils:foreman-0:3.3.0.23-1.el8sat.src", "8Base-satellite-6.12-utils:foreman-cli-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-utils:foreman-debug-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-utils:foreman-dynflow-sidekiq-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-utils:foreman-ec2-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-utils:foreman-gce-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-utils:foreman-journald-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-utils:foreman-libvirt-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-utils:foreman-openstack-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-utils:foreman-ovirt-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-utils:foreman-postgresql-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-utils:foreman-service-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-utils:foreman-telemetry-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-utils:foreman-vmware-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-utils:satellite-0:6.12.5.2-1.el8sat.noarch", "8Base-satellite-6.12-utils:satellite-0:6.12.5.2-1.el8sat.src", "8Base-satellite-6.12-utils:satellite-capsule-0:6.12.5.2-1.el8sat.noarch", "8Base-satellite-6.12-utils:satellite-cli-0:6.12.5.2-1.el8sat.noarch", "8Base-satellite-6.12-utils:satellite-common-0:6.12.5.2-1.el8sat.noarch", "8Base-satellite-6.12:foreman-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12:foreman-0:3.3.0.23-1.el8sat.src", "8Base-satellite-6.12:foreman-cli-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12:foreman-debug-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12:foreman-dynflow-sidekiq-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12:foreman-ec2-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12:foreman-gce-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12:foreman-journald-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12:foreman-libvirt-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12:foreman-openstack-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12:foreman-ovirt-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12:foreman-postgresql-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12:foreman-service-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12:foreman-telemetry-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12:foreman-vmware-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12:puppet-agent-0:7.26.0-3.el8sat.src", "8Base-satellite-6.12:puppet-agent-0:7.26.0-3.el8sat.x86_64", "8Base-satellite-6.12:rubygem-git-0:1.18.0-1.el8sat.noarch", "8Base-satellite-6.12:rubygem-git-0:1.18.0-1.el8sat.src", "8Base-satellite-6.12:rubygem-safemode-0:1.3.8-1.el8sat.noarch", "8Base-satellite-6.12:rubygem-safemode-0:1.3.8-1.el8sat.src", "8Base-satellite-6.12:satellite-0:6.12.5.2-1.el8sat.noarch", "8Base-satellite-6.12:satellite-0:6.12.5.2-1.el8sat.src", "8Base-satellite-6.12:satellite-capsule-0:6.12.5.2-1.el8sat.noarch", "8Base-satellite-6.12:satellite-cli-0:6.12.5.2-1.el8sat.noarch", "8Base-satellite-6.12:satellite-common-0:6.12.5.2-1.el8sat.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-44487" }, { "category": "external", "summary": "RHBZ#2242803", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2242803" }, { "category": "external", "summary": "RHSB-2023-003", "url": "https://access.redhat.com/security/vulnerabilities/RHSB-2023-003" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-44487", "url": "https://www.cve.org/CVERecord?id=CVE-2023-44487" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-44487", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-44487" }, { "category": "external", "summary": "https://github.com/dotnet/announcements/issues/277", "url": "https://github.com/dotnet/announcements/issues/277" }, { "category": "external", "summary": "https://pkg.go.dev/vuln/GO-2023-2102", "url": "https://pkg.go.dev/vuln/GO-2023-2102" }, { "category": "external", "summary": "https://www.cisa.gov/news-events/alerts/2023/10/10/http2-rapid-reset-vulnerability-cve-2023-44487", "url": "https://www.cisa.gov/news-events/alerts/2023/10/10/http2-rapid-reset-vulnerability-cve-2023-44487" }, { "category": "external", "summary": "https://www.nginx.com/blog/http-2-rapid-reset-attack-impacting-f5-nginx-products/", "url": "https://www.nginx.com/blog/http-2-rapid-reset-attack-impacting-f5-nginx-products/" }, { "category": "external", "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog", "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog" } ], "release_date": "2023-10-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-10-20T18:45:24+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-satellite-6.12:yggdrasil-worker-forwarder-0:0.0.3-1.el8sat.src", "8Base-satellite-6.12:yggdrasil-worker-forwarder-0:0.0.3-1.el8sat.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:5979" }, { "category": "workaround", "details": "Users are strongly urged to update their software as soon as fixes are available. \nThere are several mitigation approaches for this flaw. \n\n1. If circumstances permit, users may disable http2 endpoints to circumvent the flaw altogether until a fix is available.\n2. IP-based blocking or flood protection and rate control tools may be used at network endpoints to filter incoming traffic.\n3. Several package specific mitigations are also available. \n a. nginx: https://www.nginx.com/blog/http-2-rapid-reset-attack-impacting-f5-nginx-products/\n b. netty: https://github.com/netty/netty/security/advisories/GHSA-xpw8-rcwv-8f8p\n c. haproxy: https://www.haproxy.com/blog/haproxy-is-not-affected-by-the-http-2-rapid-reset-attack-cve-2023-44487\n d. nghttp2: https://github.com/nghttp2/nghttp2/security/advisories/GHSA-vx74-f528-fxqg\n e. golang: The default stream concurrency limit in golang is 250 streams (requests) per HTTP/2 connection. This value may be adjusted in the golang.org/x/net/http2 package using the Server.MaxConcurrentStreams setting and the ConfigureServer function which are available in golang.org/x/net/http2.", "product_ids": [ "8Base-satellite-6.12-capsule:foreman-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-capsule:foreman-0:3.3.0.23-1.el8sat.src", "8Base-satellite-6.12-capsule:foreman-cli-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-capsule:foreman-debug-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-capsule:foreman-dynflow-sidekiq-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-capsule:foreman-ec2-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-capsule:foreman-gce-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-capsule:foreman-journald-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-capsule:foreman-libvirt-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-capsule:foreman-openstack-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-capsule:foreman-ovirt-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-capsule:foreman-postgresql-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-capsule:foreman-service-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-capsule:foreman-telemetry-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-capsule:foreman-vmware-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-capsule:puppet-agent-0:7.26.0-3.el8sat.src", "8Base-satellite-6.12-capsule:puppet-agent-0:7.26.0-3.el8sat.x86_64", "8Base-satellite-6.12-capsule:satellite-0:6.12.5.2-1.el8sat.noarch", "8Base-satellite-6.12-capsule:satellite-0:6.12.5.2-1.el8sat.src", "8Base-satellite-6.12-capsule:satellite-capsule-0:6.12.5.2-1.el8sat.noarch", "8Base-satellite-6.12-capsule:satellite-cli-0:6.12.5.2-1.el8sat.noarch", "8Base-satellite-6.12-capsule:satellite-common-0:6.12.5.2-1.el8sat.noarch", "8Base-satellite-6.12-utils:foreman-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-utils:foreman-0:3.3.0.23-1.el8sat.src", "8Base-satellite-6.12-utils:foreman-cli-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-utils:foreman-debug-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-utils:foreman-dynflow-sidekiq-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-utils:foreman-ec2-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-utils:foreman-gce-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-utils:foreman-journald-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-utils:foreman-libvirt-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-utils:foreman-openstack-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-utils:foreman-ovirt-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-utils:foreman-postgresql-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-utils:foreman-service-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-utils:foreman-telemetry-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-utils:foreman-vmware-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12-utils:satellite-0:6.12.5.2-1.el8sat.noarch", "8Base-satellite-6.12-utils:satellite-0:6.12.5.2-1.el8sat.src", "8Base-satellite-6.12-utils:satellite-capsule-0:6.12.5.2-1.el8sat.noarch", "8Base-satellite-6.12-utils:satellite-cli-0:6.12.5.2-1.el8sat.noarch", "8Base-satellite-6.12-utils:satellite-common-0:6.12.5.2-1.el8sat.noarch", "8Base-satellite-6.12:foreman-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12:foreman-0:3.3.0.23-1.el8sat.src", "8Base-satellite-6.12:foreman-cli-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12:foreman-debug-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12:foreman-dynflow-sidekiq-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12:foreman-ec2-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12:foreman-gce-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12:foreman-journald-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12:foreman-libvirt-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12:foreman-openstack-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12:foreman-ovirt-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12:foreman-postgresql-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12:foreman-service-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12:foreman-telemetry-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12:foreman-vmware-0:3.3.0.23-1.el8sat.noarch", "8Base-satellite-6.12:puppet-agent-0:7.26.0-3.el8sat.src", "8Base-satellite-6.12:puppet-agent-0:7.26.0-3.el8sat.x86_64", "8Base-satellite-6.12:rubygem-git-0:1.18.0-1.el8sat.noarch", "8Base-satellite-6.12:rubygem-git-0:1.18.0-1.el8sat.src", "8Base-satellite-6.12:rubygem-safemode-0:1.3.8-1.el8sat.noarch", "8Base-satellite-6.12:rubygem-safemode-0:1.3.8-1.el8sat.src", "8Base-satellite-6.12:satellite-0:6.12.5.2-1.el8sat.noarch", "8Base-satellite-6.12:satellite-0:6.12.5.2-1.el8sat.src", "8Base-satellite-6.12:satellite-capsule-0:6.12.5.2-1.el8sat.noarch", "8Base-satellite-6.12:satellite-cli-0:6.12.5.2-1.el8sat.noarch", "8Base-satellite-6.12:satellite-common-0:6.12.5.2-1.el8sat.noarch", "8Base-satellite-6.12:yggdrasil-worker-forwarder-0:0.0.3-1.el8sat.src", "8Base-satellite-6.12:yggdrasil-worker-forwarder-0:0.0.3-1.el8sat.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-satellite-6.12:yggdrasil-worker-forwarder-0:0.0.3-1.el8sat.src", "8Base-satellite-6.12:yggdrasil-worker-forwarder-0:0.0.3-1.el8sat.x86_64" ] } ], "threats": [ { "category": "exploit_status", "date": "2023-10-10T00:00:00+00:00", "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog" }, { "category": "impact", "details": "Moderate" } ], "title": "HTTP/2: Multiple HTTP/2 enabled web servers are vulnerable to a DDoS attack (Rapid Reset Attack)" } ] }
Loading...
Loading...
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.