CentOS 8 : go-toolset:rhel8 (CESA-2020:5493)

high Nessus Plugin ID 145933

Synopsis

The remote CentOS host is missing one or more security updates.

Description

The remote CentOS Linux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the CESA-2020:5493 advisory.

- golang: default Content-Type setting in net/http/cgi and net/http/fcgi could cause XSS (CVE-2020-24553)

- golang: math/big: panic during recursive division of very large numbers (CVE-2020-28362)

- golang: malicious symbol names can lead to code execution at build time (CVE-2020-28366)

- golang: improper validation of cgo flags can lead to code execution at build time (CVE-2020-28367)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

https://access.redhat.com/errata/RHSA-2020:5493

Plugin Details

Severity: High

ID: 145933

File Name: centos8_RHSA-2020-5493.nasl

Version: 1.5

Type: local

Agent: unix

Published: 2/1/2021

Updated: 2/8/2023

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: Medium

Base Score: 5.1

Temporal Score: 4

Vector: CVSS2#AV:N/AC:H/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2020-28367

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.7

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:centos:centos:8, p-cpe:/a:centos:centos:delve, p-cpe:/a:centos:centos:go-toolset, p-cpe:/a:centos:centos:golang, p-cpe:/a:centos:centos:golang-bin, p-cpe:/a:centos:centos:golang-docs, p-cpe:/a:centos:centos:golang-misc, p-cpe:/a:centos:centos:golang-race, p-cpe:/a:centos:centos:golang-src, p-cpe:/a:centos:centos:golang-tests

Required KB Items: Host/local_checks_enabled, Host/CentOS/release, Host/CentOS/rpm-list, Host/cpu

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 12/15/2020

Vulnerability Publication Date: 9/2/2020

Reference Information

CVE: CVE-2020-24553, CVE-2020-28362, CVE-2020-28366, CVE-2020-28367

RHSA: 2020:5493