RHEL 8 : Red Hat OpenStack Platform 16.1 (etcd) (RHSA-2022:0260)

high Nessus Plugin ID 157097

Synopsis

The remote Red Hat host is missing one or more security updates.

Description

The remote Redhat Enterprise Linux 8 host has a package installed that is affected by multiple vulnerabilities as referenced in the RHSA-2022:0260 advisory.

- golang: net: incorrect parsing of extraneous zero characters at the beginning of an IP address octet (CVE-2021-29923)

- golang: crypto/tls: certificate of wrong type is causing TLS client to panic (CVE-2021-34558)

- golang: net/http: limit growth of header canonicalization cache (CVE-2021-44716)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected etcd package.

See Also

https://access.redhat.com/security/cve/CVE-2021-29923

https://access.redhat.com/security/cve/CVE-2021-34558

https://access.redhat.com/security/cve/CVE-2021-44716

https://access.redhat.com/errata/RHSA-2022:0260

https://bugzilla.redhat.com/1983596

https://bugzilla.redhat.com/1992006

https://bugzilla.redhat.com/2030801

Plugin Details

Severity: High

ID: 157097

File Name: redhat-RHSA-2022-0260.nasl

Version: 1.6

Type: local

Agent: unix

Published: 1/26/2022

Updated: 11/17/2023

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: Medium

Base Score: 5

Temporal Score: 3.9

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:P/A:N

CVSS Score Source: CVE-2021-29923

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.7

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:redhat:enterprise_linux:8, p-cpe:/a:redhat:enterprise_linux:etcd

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 1/25/2022

Vulnerability Publication Date: 7/15/2021

Reference Information

CVE: CVE-2021-29923, CVE-2021-34558, CVE-2021-44716

CWE: 20, 400

IAVB: 2021-B-0047-S

RHSA: 2022:0260