Fedora 32 : golang-github-russellhaering-goxmldsig (2021-9316ee2948)

medium Nessus Plugin ID 144958

Language:

Synopsis

The remote Fedora host is missing one or more security updates.

Description

The remote Fedora 32 host has a package installed that is affected by multiple vulnerabilities as referenced in the FEDORA-2021-9316ee2948 advisory.

- In goxmldsig (XML Digital Signatures implemented in pure Go) before version 1.1.0, with a carefully crafted XML file, an attacker can completely bypass signature validation and pass off an altered file as a signed one. A patch is available, all users of goxmldsig should upgrade to at least revision f6188febf0c29d7ffe26a0436212b19cb9615e64 or version 1.1.0 (CVE-2020-15216)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Update the affected golang-github-russellhaering-goxmldsig package.

See Also

https://bodhi.fedoraproject.org/updates/FEDORA-2021-9316ee2948

Plugin Details

Severity: Medium

ID: 144958

File Name: fedora_2021-9316ee2948.nasl

Version: 1.3

Type: local

Agent: unix

Published: 1/14/2021

Updated: 4/12/2021

Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Low

Score: 3.6

CVSS v2

Risk Factor: Medium

Base Score: 4.3

Temporal Score: 3.2

Vector: CVSS2#AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS Score Source: CVE-2020-15216

CVSS v3

Risk Factor: Medium

Base Score: 6.5

Temporal Score: 5.7

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:fedoraproject:fedora:32, p-cpe:/a:fedoraproject:fedora:golang-github-russellhaering-goxmldsig

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 1/5/2021

Vulnerability Publication Date: 9/29/2020

Reference Information

CVE: CVE-2020-15216