RHEL 8 : go-toolset:rhel8 (RHSA-2021:3076)

high Nessus Plugin ID 152448

Synopsis

The remote Red Hat host is missing one or more security updates.

Description

The remote Redhat Enterprise Linux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2021:3076 advisory.

- golang: encoding/xml: infinite loop when using xml.NewTokenDecoder with a custom TokenReader (CVE-2021-27918)

- golang: net/http: panic in ReadRequest and ReadResponse when reading a very large header (CVE-2021-31525)

- golang: archive/zip: malformed archive may cause panic or memory exhaustion (CVE-2021-33196)

- golang: crypto/tls: certificate of wrong type is causing TLS client to panic (CVE-2021-34558)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

https://access.redhat.com/security/cve/CVE-2021-27918

https://access.redhat.com/security/cve/CVE-2021-31525

https://access.redhat.com/security/cve/CVE-2021-33196

https://access.redhat.com/security/cve/CVE-2021-34558

https://access.redhat.com/errata/RHSA-2021:3076

https://bugzilla.redhat.com/1937901

https://bugzilla.redhat.com/1958341

https://bugzilla.redhat.com/1965503

https://bugzilla.redhat.com/1983596

Plugin Details

Severity: High

ID: 152448

File Name: redhat-RHSA-2021-3076.nasl

Version: 1.9

Type: local

Agent: unix

Published: 8/11/2021

Updated: 12/4/2023

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: Medium

Base Score: 5

Temporal Score: 3.9

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P

CVSS Score Source: CVE-2021-33196

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.7

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:redhat:enterprise_linux:8, cpe:/o:redhat:rhel_aus:8.4, cpe:/o:redhat:rhel_aus:8.6, cpe:/o:redhat:rhel_e4s:8.4, cpe:/o:redhat:rhel_e4s:8.6, cpe:/o:redhat:rhel_eus:8.4, cpe:/o:redhat:rhel_eus:8.6, cpe:/o:redhat:rhel_tus:8.4, cpe:/o:redhat:rhel_tus:8.6, p-cpe:/a:redhat:enterprise_linux:delve, p-cpe:/a:redhat:enterprise_linux:go-toolset, p-cpe:/a:redhat:enterprise_linux:golang, p-cpe:/a:redhat:enterprise_linux:golang-bin, p-cpe:/a:redhat:enterprise_linux:golang-docs, p-cpe:/a:redhat:enterprise_linux:golang-misc, p-cpe:/a:redhat:enterprise_linux:golang-race, p-cpe:/a:redhat:enterprise_linux:golang-src, p-cpe:/a:redhat:enterprise_linux:golang-tests

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 8/10/2021

Vulnerability Publication Date: 3/11/2021

Reference Information

CVE: CVE-2021-27918, CVE-2021-31525, CVE-2021-33196, CVE-2021-34558

CWE: 120, 20, 400, 835

IAVB: 2021-B-0040-S, 2021-B-0047-S

RHSA: 2021:3076