Vulnerabilities > CVE-2015-7518 - Cross-site Scripting vulnerability in Theforeman Foreman

047910
CVSS 0.0 - NONE
Attack vector
UNKNOWN
Attack complexity
UNKNOWN
Privileges required
UNKNOWN
Confidentiality impact
UNKNOWN
Integrity impact
UNKNOWN
Availability impact
UNKNOWN

Summary

Multiple cross-site scripting (XSS) vulnerabilities in information popups in Foreman before 1.10.0 allow remote attackers to inject arbitrary web script or HTML via (1) global parameters, (2) smart class parameters, or (3) smart variables in the (a) host or (b) hostgroup edit forms.

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Cross Site Scripting through Log Files
    An attacker may leverage a system weakness where logs are susceptible to log injection to insert scripts into the system's logs. If these logs are later viewed by an administrator through a thin administrative interface and the log data is not properly HTML encoded before being written to the page, the attackers' scripts stored in the log will be executed in the administrative interface with potentially serious consequences. This attack pattern is really a combination of two other attack patterns: log injection and stored cross site scripting.
  • Embedding Scripts in Non-Script Elements
    This attack is a form of Cross-Site Scripting (XSS) where malicious scripts are embedded in elements that are not expected to host scripts such as image tags (<img>), comments in XML documents (< !-CDATA->), etc. These tags may not be subject to the same input validation, output validation, and other content filtering and checking routines, so this can create an opportunity for an attacker to tunnel through the application's elements and launch a XSS attack through other elements. As with all remote attacks, it is important to differentiate the ability to launch an attack (such as probing an internal network for unpatched servers) and the ability of the remote attacker to collect and interpret the output of said attack.
  • Embedding Scripts within Scripts
    An attack of this type exploits a programs' vulnerabilities that are brought on by allowing remote hosts to execute scripts. The attacker leverages this capability to execute scripts to execute his/her own script by embedding it within other scripts that the target software is likely to execute. The attacker must have the ability to inject script into script that is likely to be executed. If this is done, then the attacker can potentially launch a variety of probes and attacks against the web server's local environment, in many cases the so-called DMZ, back end resources the web server can communicate with, and other hosts. With the proliferation of intermediaries, such as Web App Firewalls, network devices, and even printers having JVMs and Web servers, there are many locales where an attacker can inject malicious scripts. Since this attack pattern defines scripts within scripts, there are likely privileges to execute said attack on the host. Of course, these attacks are not solely limited to the server side, client side scripts like Ajax and client side JavaScript can contain malicious scripts as well. In general all that is required is for there to be sufficient privileges to execute a script, but not protected against writing.
  • Cross-Site Scripting in Error Pages
    An attacker distributes a link (or possibly some other query structure) with a request to a third party web server that is malformed and also contains a block of exploit code in order to have the exploit become live code in the resulting error page. When the third party web server receives the crafted request and notes the error it then creates an error message that echoes the malformed message, including the exploit. Doing this converts the exploit portion of the message into to valid language elements that are executed by the viewing browser. When a victim executes the query provided by the attacker the infected error message error message is returned including the exploit code which then runs in the victim's browser. XSS can result in execution of code as well as data leakage (e.g. session cookies can be sent to the attacker). This type of attack is especially dangerous since the exploit appears to come from the third party web server, who the victim may trust and hence be more vulnerable to deception.
  • Cross-Site Scripting Using Alternate Syntax
    The attacker uses alternate forms of keywords or commands that result in the same action as the primary form but which may not be caught by filters. For example, many keywords are processed in a case insensitive manner. If the site's web filtering algorithm does not convert all tags into a consistent case before the comparison with forbidden keywords it is possible to bypass filters (e.g., incomplete black lists) by using an alternate case structure. For example, the "script" tag using the alternate forms of "Script" or "ScRiPt" may bypass filters where "script" is the only form tested. Other variants using different syntax representations are also possible as well as using pollution meta-characters or entities that are eventually ignored by the rendering engine. The attack can result in the execution of otherwise prohibited functionality.

Nessus

NASL familyRed Hat Local Security Checks
NASL idREDHAT-RHSA-2016-0174.NASL
descriptionUpdated Satellite 6.1 packages that fix one security issue, add one enhancement, and fix several bugs are available for Satellite 6.1.7. Red Hat Product Security has rated this update as having Moderate Security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. Red Hat Satellite is a system management solution that allows organizations to configure and maintain their systems without the necessity to provide public Internet access to their servers or other client systems. It performs provisioning and configuration management of predefined standard operating environments. A stored cross-site scripting (XSS) flaw was found in the smart class parameters/variables field. By sending a specially crafted request to Satellite, a remote, authenticated attacker could embed HTML content into the stored data, allowing them to inject malicious content into the web page that is used to view that data. (CVE-2015-7518) This update also fixes the following bugs : * New subscription rules for developer subscriptions caused manifest imports into Satellite to fail. The subscription engine has been updated to handle these new subscription rules correctly. (BZ#1301812) * A heavy load on content synchronization caused tasks to appear as if they had not stopped. The content engine has been updated to handle these messages with varying amounts of load. (BZ#1300811) * Deleted directories in the /var/lib/pulp/ directory caused errors related to
last seen2020-06-01
modified2020-06-02
plugin id88746
published2016-02-16
reporterThis script is Copyright (C) 2016-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
sourcehttps://www.tenable.com/plugins/nessus/88746
titleRHEL 6 / 7 : Satellite 6.1.7 (RHSA-2016:0174)
code
#
# (C) Tenable Network Security, Inc.
#
# The descriptive text and package checks in this plugin were  
# extracted from Red Hat Security Advisory RHSA-2016:0174. The text 
# itself is copyright (C) Red Hat, Inc.
#

include("compat.inc");

if (description)
{
  script_id(88746);
  script_version("2.7");
  script_cvs_date("Date: 2019/10/24 15:35:41");

  script_cve_id("CVE-2015-7518");
  script_xref(name:"RHSA", value:"2016:0174");

  script_name(english:"RHEL 6 / 7 : Satellite 6.1.7 (RHSA-2016:0174)");
  script_summary(english:"Checks the rpm output for the updated packages");

  script_set_attribute(
    attribute:"synopsis", 
    value:"The remote Red Hat host is missing one or more security updates."
  );
  script_set_attribute(
    attribute:"description", 
    value:
"Updated Satellite 6.1 packages that fix one security issue, add one
enhancement, and fix several bugs are available for Satellite 6.1.7.

Red Hat Product Security has rated this update as having Moderate
Security impact. Common Vulnerability Scoring System (CVSS) base
scores, which give detailed severity ratings, are available for each
vulnerability from the CVE links in the References section.

Red Hat Satellite is a system management solution that allows
organizations to configure and maintain their systems without the
necessity to provide public Internet access to their servers or other
client systems. It performs provisioning and configuration management
of predefined standard operating environments.

A stored cross-site scripting (XSS) flaw was found in the smart class
parameters/variables field. By sending a specially crafted request to
Satellite, a remote, authenticated attacker could embed HTML content
into the stored data, allowing them to inject malicious content into
the web page that is used to view that data. (CVE-2015-7518)

This update also fixes the following bugs :

* New subscription rules for developer subscriptions caused manifest
imports into Satellite to fail. The subscription engine has been
updated to handle these new subscription rules correctly. (BZ#1301812)

* A heavy load on content synchronization caused tasks to appear as if
they had not stopped. The content engine has been updated to handle
these messages with varying amounts of load. (BZ#1300811)

* Deleted directories in the /var/lib/pulp/ directory caused errors
related to 'missing symlinks' during content synchronization. The code
has been updated to notice deleted directories, and recreate them as
necessary. (BZ#1288855, BZ#1276911)

* The networking API returned a JSON output which did not contain the
identifier of the interface. This data is critical for scripting, and
has been added to the API response. (BZ#1282539)

* When provisioning against Red Hat Enterprise Virtualization (RHEV),
the operating system information was not passed, causing provisioning
to fail. The interface to RHEV has been updated to resolve this bug.
(BZ#1279631)

* Incremental updates initiated from the command line were failing
with an 'ID not found' error. The command line interface has been
patched to provide the correct ID, thus fixing this bug. (BZ#1259057)

* Satellite used a large number of inodes when publishing a content.
The internal file handling has been improved to reduce the number of
symlinks and inodes required. (BZ#1244130)

* Provisioning on VMware with multiple NICs was not handling labels
correctly. The interface to VMware has been improved to handle this
situation correctly. (BZ#1197156)

* Previously, failed synchronization tasks on a Capsule which were not
reported correctly, and appeared as successful in the web UI. The
error handing logic has been improved to display the true state of the
task. (BZ#1215838)

* Satellite synchronized duplicate packages with the same epoch, name,
version, release, and architecture (ENVRA), but which were signed by
different checksums. This caused issues for clients attempting to
install from the repository. The code was updated to respect the
primary metadata, and only download a single package. (BZ#1132659)

Users of Red Hat Satellite are advised to upgrade to these updated
packages, which contain backported patches to correct these issues and
add this enhancement."
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://access.redhat.com/errata/RHSA-2016:0174"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://access.redhat.com/security/cve/cve-2015-7518"
  );
  script_set_attribute(attribute:"solution", value:"Update the affected packages.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:N/I:P/A:N");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:candlepin");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:candlepin-selinux");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:candlepin-tomcat");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:candlepin-tomcat6");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:foreman");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:foreman-compute");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:foreman-debug");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:foreman-gce");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:foreman-libvirt");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:foreman-ovirt");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:foreman-postgresql");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:foreman-vmware");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:katello-installer");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:katello-installer-base");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:pulp-admin-client");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:pulp-nodes-child");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:pulp-nodes-common");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:pulp-nodes-parent");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:pulp-puppet-admin-extensions");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:pulp-puppet-plugins");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:pulp-puppet-tools");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:pulp-rpm-admin-extensions");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:pulp-rpm-handlers");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:pulp-rpm-plugins");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:pulp-selinux");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:pulp-server");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:python-kombu");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:python-pulp-agent-lib");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:python-pulp-bindings");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:python-pulp-client-lib");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:python-pulp-common");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:python-pulp-puppet-common");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:python-pulp-rpm-common");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:ruby193-rubygem-fog");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:ruby193-rubygem-katello");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:rubygem-hammer_cli_katello");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:redhat:enterprise_linux:6");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:redhat:enterprise_linux:7");

  script_set_attribute(attribute:"vuln_publication_date", value:"2015/12/17");
  script_set_attribute(attribute:"patch_publication_date", value:"2016/02/15");
  script_set_attribute(attribute:"plugin_publication_date", value:"2016/02/16");
  script_set_attribute(attribute:"generated_plugin", value:"current");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_copyright(english:"This script is Copyright (C) 2016-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
  script_family(english:"Red Hat Local Security Checks");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list", "Host/cpu");

  exit(0);
}


include("audit.inc");
include("global_settings.inc");
include("misc_func.inc");
include("rpm.inc");

if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
release = get_kb_item("Host/RedHat/release");
if (isnull(release) || "Red Hat" >!< release) audit(AUDIT_OS_NOT, "Red Hat");
os_ver = pregmatch(pattern: "Red Hat Enterprise Linux.*release ([0-9]+(\.[0-9]+)?)", string:release);
if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Red Hat");
os_ver = os_ver[1];
if (! preg(pattern:"^(6|7)([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Red Hat 6.x / 7.x", "Red Hat " + os_ver);

if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);

cpu = get_kb_item("Host/cpu");
if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$" && "s390" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Red Hat", cpu);

yum_updateinfo = get_kb_item("Host/RedHat/yum-updateinfo");
if (!empty_or_null(yum_updateinfo)) 
{
  rhsa = "RHSA-2016:0174";
  yum_report = redhat_generate_yum_updateinfo_report(rhsa:rhsa);
  if (!empty_or_null(yum_report))
  {
    security_report_v4(
      port       : 0,
      severity   : SECURITY_WARNING,
      extra      : yum_report 
    );
    exit(0);
  }
  else
  {
    audit_message = "affected by Red Hat security advisory " + rhsa;
    audit(AUDIT_OS_NOT, audit_message);
  }
}
else
{
  flag = 0;

  if (! (rpm_exists(release:"RHEL6", rpm:"satellite-tools-upgrade") || rpm_exists(release:"RHEL7", rpm:"satellite-tools-upgrade"))) audit(AUDIT_PACKAGE_NOT_INSTALLED, "Red Hat Satellite 6");

  if (rpm_check(release:"RHEL6", reference:"candlepin-0.9.49.11-1.el6")) flag++;
  if (rpm_check(release:"RHEL6", reference:"candlepin-selinux-0.9.49.11-1.el6")) flag++;
  if (rpm_check(release:"RHEL6", reference:"candlepin-tomcat6-0.9.49.11-1.el6")) flag++;
  if (rpm_check(release:"RHEL6", reference:"foreman-1.7.2.53-1.el6_6sat")) flag++;
  if (rpm_check(release:"RHEL6", reference:"foreman-compute-1.7.2.53-1.el6_6sat")) flag++;
  if (rpm_check(release:"RHEL6", reference:"foreman-debug-1.7.2.53-1.el6_6sat")) flag++;
  if (rpm_check(release:"RHEL6", reference:"foreman-gce-1.7.2.53-1.el6_6sat")) flag++;
  if (rpm_check(release:"RHEL6", reference:"foreman-libvirt-1.7.2.53-1.el6_6sat")) flag++;
  if (rpm_check(release:"RHEL6", reference:"foreman-ovirt-1.7.2.53-1.el6_6sat")) flag++;
  if (rpm_check(release:"RHEL6", reference:"foreman-postgresql-1.7.2.53-1.el6_6sat")) flag++;
  if (rpm_check(release:"RHEL6", reference:"foreman-vmware-1.7.2.53-1.el6_6sat")) flag++;
  if (rpm_check(release:"RHEL6", reference:"katello-installer-2.3.25-1.el6")) flag++;
  if (rpm_check(release:"RHEL6", reference:"katello-installer-base-2.3.25-1.el6")) flag++;
  if (rpm_check(release:"RHEL6", reference:"pulp-admin-client-2.6.0.20-1.el6")) flag++;
  if (rpm_check(release:"RHEL6", reference:"pulp-nodes-child-2.6.0.20-1.el6")) flag++;
  if (rpm_check(release:"RHEL6", reference:"pulp-nodes-common-2.6.0.20-1.el6")) flag++;
  if (rpm_check(release:"RHEL6", reference:"pulp-nodes-parent-2.6.0.20-1.el6")) flag++;
  if (rpm_check(release:"RHEL6", reference:"pulp-puppet-admin-extensions-2.6.0.20-1.el6")) flag++;
  if (rpm_check(release:"RHEL6", reference:"pulp-puppet-plugins-2.6.0.20-1.el6")) flag++;
  if (rpm_check(release:"RHEL6", reference:"pulp-puppet-tools-2.6.0.20-1.el6")) flag++;
  if (rpm_check(release:"RHEL6", reference:"pulp-rpm-admin-extensions-2.6.0.20-1.el6")) flag++;
  if (rpm_check(release:"RHEL6", reference:"pulp-rpm-handlers-2.6.0.20-1.el6")) flag++;
  if (rpm_check(release:"RHEL6", reference:"pulp-rpm-plugins-2.6.0.20-1.el6")) flag++;
  if (rpm_check(release:"RHEL6", reference:"pulp-selinux-2.6.0.20-1.el6")) flag++;
  if (rpm_check(release:"RHEL6", reference:"pulp-server-2.6.0.20-1.el6")) flag++;
  if (rpm_check(release:"RHEL6", reference:"python-kombu-3.0.24-11.pulp.el6")) flag++;
  if (rpm_check(release:"RHEL6", reference:"python-pulp-agent-lib-2.6.0.20-1.el6")) flag++;
  if (rpm_check(release:"RHEL6", reference:"python-pulp-bindings-2.6.0.20-1.el6")) flag++;
  if (rpm_check(release:"RHEL6", reference:"python-pulp-client-lib-2.6.0.20-1.el6")) flag++;
  if (rpm_check(release:"RHEL6", reference:"python-pulp-common-2.6.0.20-1.el6")) flag++;
  if (rpm_check(release:"RHEL6", reference:"python-pulp-puppet-common-2.6.0.20-1.el6")) flag++;
  if (rpm_check(release:"RHEL6", reference:"python-pulp-rpm-common-2.6.0.20-1.el6")) flag++;
  if (rpm_check(release:"RHEL6", reference:"ruby193-rubygem-fog-1.24.1-1.el6_6sat")) flag++;
  if (rpm_check(release:"RHEL6", reference:"ruby193-rubygem-katello-2.2.0.83-1.el6_6sat")) flag++;
  if (rpm_check(release:"RHEL6", reference:"rubygem-hammer_cli_katello-0.0.7.21-1.el6")) flag++;

  if (rpm_check(release:"RHEL7", reference:"candlepin-0.9.49.11-1.el7")) flag++;
  if (rpm_check(release:"RHEL7", reference:"candlepin-selinux-0.9.49.11-1.el7")) flag++;
  if (rpm_check(release:"RHEL7", reference:"candlepin-tomcat-0.9.49.11-1.el7")) flag++;
  if (rpm_check(release:"RHEL7", reference:"foreman-1.7.2.53-1.el7sat")) flag++;
  if (rpm_check(release:"RHEL7", reference:"foreman-compute-1.7.2.53-1.el7sat")) flag++;
  if (rpm_check(release:"RHEL7", reference:"foreman-debug-1.7.2.53-1.el7sat")) flag++;
  if (rpm_check(release:"RHEL7", reference:"foreman-gce-1.7.2.53-1.el7sat")) flag++;
  if (rpm_check(release:"RHEL7", reference:"foreman-libvirt-1.7.2.53-1.el7sat")) flag++;
  if (rpm_check(release:"RHEL7", reference:"foreman-ovirt-1.7.2.53-1.el7sat")) flag++;
  if (rpm_check(release:"RHEL7", reference:"foreman-postgresql-1.7.2.53-1.el7sat")) flag++;
  if (rpm_check(release:"RHEL7", reference:"foreman-vmware-1.7.2.53-1.el7sat")) flag++;
  if (rpm_check(release:"RHEL7", reference:"katello-installer-2.3.25-1.el7sat")) flag++;
  if (rpm_check(release:"RHEL7", reference:"katello-installer-base-2.3.25-1.el7sat")) flag++;
  if (rpm_check(release:"RHEL7", reference:"pulp-admin-client-2.6.0.20-1.el7sat")) flag++;
  if (rpm_check(release:"RHEL7", reference:"pulp-nodes-child-2.6.0.20-1.el7sat")) flag++;
  if (rpm_check(release:"RHEL7", reference:"pulp-nodes-common-2.6.0.20-1.el7sat")) flag++;
  if (rpm_check(release:"RHEL7", reference:"pulp-nodes-parent-2.6.0.20-1.el7sat")) flag++;
  if (rpm_check(release:"RHEL7", reference:"pulp-puppet-admin-extensions-2.6.0.20-1.el7sat")) flag++;
  if (rpm_check(release:"RHEL7", reference:"pulp-puppet-plugins-2.6.0.20-1.el7sat")) flag++;
  if (rpm_check(release:"RHEL7", reference:"pulp-puppet-tools-2.6.0.20-1.el7sat")) flag++;
  if (rpm_check(release:"RHEL7", reference:"pulp-rpm-admin-extensions-2.6.0.20-1.el7sat")) flag++;
  if (rpm_check(release:"RHEL7", reference:"pulp-rpm-handlers-2.6.0.20-1.el7sat")) flag++;
  if (rpm_check(release:"RHEL7", reference:"pulp-rpm-plugins-2.6.0.20-1.el7sat")) flag++;
  if (rpm_check(release:"RHEL7", reference:"pulp-selinux-2.6.0.20-1.el7sat")) flag++;
  if (rpm_check(release:"RHEL7", reference:"pulp-server-2.6.0.20-1.el7sat")) flag++;
  if (rpm_check(release:"RHEL7", reference:"python-kombu-3.0.24-11.pulp.el7sat")) flag++;
  if (rpm_check(release:"RHEL7", reference:"python-pulp-agent-lib-2.6.0.20-1.el7sat")) flag++;
  if (rpm_check(release:"RHEL7", reference:"python-pulp-bindings-2.6.0.20-1.el7sat")) flag++;
  if (rpm_check(release:"RHEL7", reference:"python-pulp-client-lib-2.6.0.20-1.el7sat")) flag++;
  if (rpm_check(release:"RHEL7", reference:"python-pulp-common-2.6.0.20-1.el7sat")) flag++;
  if (rpm_check(release:"RHEL7", reference:"python-pulp-puppet-common-2.6.0.20-1.el7sat")) flag++;
  if (rpm_check(release:"RHEL7", reference:"python-pulp-rpm-common-2.6.0.20-1.el7sat")) flag++;
  if (rpm_check(release:"RHEL7", reference:"ruby193-rubygem-fog-1.24.1-1.el7sat")) flag++;
  if (rpm_check(release:"RHEL7", reference:"ruby193-rubygem-katello-2.2.0.83-1.el7sat")) flag++;
  if (rpm_check(release:"RHEL7", reference:"rubygem-hammer_cli_katello-0.0.7.21-1.el7sat")) flag++;

  if (flag)
  {
    security_report_v4(
      port       : 0,
      severity   : SECURITY_WARNING,
      extra      : rpm_report_get() + redhat_report_package_caveat()
    );
    exit(0);
  }
  else
  {
    tested = pkg_tests_get();
    if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
    else audit(AUDIT_PACKAGE_NOT_INSTALLED, "candlepin / candlepin-selinux / candlepin-tomcat / etc");
  }
}

Redhat

advisories
rhsa
idRHSA-2016:0174
rpms
  • candlepin-0:0.9.49.11-1.el6
  • candlepin-0:0.9.49.11-1.el7
  • candlepin-selinux-0:0.9.49.11-1.el6
  • candlepin-selinux-0:0.9.49.11-1.el7
  • candlepin-tomcat-0:0.9.49.11-1.el7
  • candlepin-tomcat6-0:0.9.49.11-1.el6
  • capsule-installer-0:2.3.25-1.el6
  • capsule-installer-0:2.3.25-1.el7sat
  • foreman-0:1.7.2.53-1.el6_6sat
  • foreman-0:1.7.2.53-1.el7sat
  • foreman-compute-0:1.7.2.53-1.el6_6sat
  • foreman-compute-0:1.7.2.53-1.el7sat
  • foreman-debug-0:1.7.2.53-1.el6_6sat
  • foreman-debug-0:1.7.2.53-1.el7sat
  • foreman-gce-0:1.7.2.53-1.el6_6sat
  • foreman-gce-0:1.7.2.53-1.el7sat
  • foreman-libvirt-0:1.7.2.53-1.el6_6sat
  • foreman-libvirt-0:1.7.2.53-1.el7sat
  • foreman-ovirt-0:1.7.2.53-1.el6_6sat
  • foreman-ovirt-0:1.7.2.53-1.el7sat
  • foreman-postgresql-0:1.7.2.53-1.el6_6sat
  • foreman-postgresql-0:1.7.2.53-1.el7sat
  • foreman-vmware-0:1.7.2.53-1.el6_6sat
  • foreman-vmware-0:1.7.2.53-1.el7sat
  • katello-installer-0:2.3.25-1.el6
  • katello-installer-0:2.3.25-1.el7sat
  • katello-installer-base-0:2.3.25-1.el6
  • katello-installer-base-0:2.3.25-1.el7sat
  • pulp-admin-client-0:2.6.0.20-1.el6
  • pulp-admin-client-0:2.6.0.20-1.el7sat
  • pulp-nodes-child-0:2.6.0.20-1.el6
  • pulp-nodes-child-0:2.6.0.20-1.el7sat
  • pulp-nodes-common-0:2.6.0.20-1.el6
  • pulp-nodes-common-0:2.6.0.20-1.el7sat
  • pulp-nodes-parent-0:2.6.0.20-1.el6
  • pulp-nodes-parent-0:2.6.0.20-1.el7sat
  • pulp-puppet-admin-extensions-0:2.6.0.20-1.el6
  • pulp-puppet-admin-extensions-0:2.6.0.20-1.el7sat
  • pulp-puppet-plugins-0:2.6.0.20-1.el6
  • pulp-puppet-plugins-0:2.6.0.20-1.el7sat
  • pulp-puppet-tools-0:2.6.0.20-1.el6
  • pulp-puppet-tools-0:2.6.0.20-1.el7sat
  • pulp-rpm-admin-extensions-0:2.6.0.20-1.el6
  • pulp-rpm-admin-extensions-0:2.6.0.20-1.el7sat
  • pulp-rpm-handlers-0:2.6.0.20-1.el6
  • pulp-rpm-handlers-0:2.6.0.20-1.el7sat
  • pulp-rpm-plugins-0:2.6.0.20-1.el6
  • pulp-rpm-plugins-0:2.6.0.20-1.el7sat
  • pulp-selinux-0:2.6.0.20-1.el6
  • pulp-selinux-0:2.6.0.20-1.el7sat
  • pulp-server-0:2.6.0.20-1.el6
  • pulp-server-0:2.6.0.20-1.el7sat
  • python-kombu-1:3.0.24-11.pulp.el6
  • python-kombu-1:3.0.24-11.pulp.el7sat
  • python-pulp-agent-lib-0:2.6.0.20-1.el6
  • python-pulp-agent-lib-0:2.6.0.20-1.el7sat
  • python-pulp-bindings-0:2.6.0.20-1.el6
  • python-pulp-bindings-0:2.6.0.20-1.el7sat
  • python-pulp-client-lib-0:2.6.0.20-1.el6
  • python-pulp-client-lib-0:2.6.0.20-1.el7sat
  • python-pulp-common-0:2.6.0.20-1.el6
  • python-pulp-common-0:2.6.0.20-1.el7sat
  • python-pulp-puppet-common-0:2.6.0.20-1.el6
  • python-pulp-puppet-common-0:2.6.0.20-1.el7sat
  • python-pulp-rpm-common-0:2.6.0.20-1.el6
  • python-pulp-rpm-common-0:2.6.0.20-1.el7sat
  • ruby193-rubygem-fog-0:1.24.1-1.el6_6sat
  • ruby193-rubygem-fog-0:1.24.1-1.el7sat
  • ruby193-rubygem-katello-0:2.2.0.83-1.el6_6sat
  • ruby193-rubygem-katello-0:2.2.0.83-1.el7sat
  • rubygem-hammer_cli_katello-0:0.0.7.21-1.el6
  • rubygem-hammer_cli_katello-0:0.0.7.21-1.el7sat