RHEL 8 : Red Hat OpenShift Service Mesh 2.1.5 (RHSA-2022:6277)

high Nessus Plugin ID 164615

Synopsis

The remote Red Hat host is missing one or more security updates.

Description

The remote Redhat Enterprise Linux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2022:6277 advisory.

- golang: encoding/pem: fix stack overflow in Decode (CVE-2022-24675)

- Moment.js: Path traversal in moment.locale (CVE-2022-24785)

- golang: regexp: stack exhaustion via a deeply nested expression (CVE-2022-24921)

- golang: crypto/elliptic: panic caused by oversized scalar (CVE-2022-28327)

- golang: syscall: faccessat checks wrong group (CVE-2022-29526)

- golang: crypto/tls: session tickets lack random ticket_age_add (CVE-2022-30629)

- moment: inefficient parsing algorithm resulting in DoS (CVE-2022-31129)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

https://access.redhat.com/security/cve/CVE-2022-24675

https://access.redhat.com/security/cve/CVE-2022-24785

https://access.redhat.com/security/cve/CVE-2022-24921

https://access.redhat.com/security/cve/CVE-2022-28327

https://access.redhat.com/security/cve/CVE-2022-29526

https://access.redhat.com/security/cve/CVE-2022-30629

https://access.redhat.com/security/cve/CVE-2022-31129

https://access.redhat.com/errata/RHSA-2022:6277

https://bugzilla.redhat.com/2064857

https://bugzilla.redhat.com/2072009

https://bugzilla.redhat.com/2077688

https://bugzilla.redhat.com/2077689

https://bugzilla.redhat.com/2084085

https://bugzilla.redhat.com/2092793

https://bugzilla.redhat.com/2105075

Plugin Details

Severity: High

ID: 164615

File Name: redhat-RHSA-2022-6277.nasl

Version: 1.7

Type: local

Agent: unix

Published: 9/1/2022

Updated: 10/13/2023

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: Medium

Base Score: 5

Temporal Score: 4.1

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:N/A:N

CVSS Score Source: CVE-2022-29526

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 7

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N

Temporal Vector: CVSS:3.0/E:F/RL:O/RC:C

CVSS Score Source: CVE-2022-24785

Vulnerability Information

CPE: cpe:/o:redhat:enterprise_linux:8, p-cpe:/a:redhat:enterprise_linux:servicemesh, p-cpe:/a:redhat:enterprise_linux:servicemesh-cni, p-cpe:/a:redhat:enterprise_linux:servicemesh-operator, p-cpe:/a:redhat:enterprise_linux:servicemesh-pilot-agent, p-cpe:/a:redhat:enterprise_linux:servicemesh-pilot-discovery, p-cpe:/a:redhat:enterprise_linux:servicemesh-prometheus, p-cpe:/a:redhat:enterprise_linux:servicemesh-proxy, p-cpe:/a:redhat:enterprise_linux:servicemesh-proxy-wasm, p-cpe:/a:redhat:enterprise_linux:servicemesh-ratelimit

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 8/31/2022

Vulnerability Publication Date: 3/5/2022

Reference Information

CVE: CVE-2022-24675, CVE-2022-24785, CVE-2022-24921, CVE-2022-28327, CVE-2022-29526, CVE-2022-30629, CVE-2022-31129

CWE: 120, 190, 22, 269, 280, 331, 400

RHSA: 2022:6277