RHEL 8 : go-toolset:rhel8 (RHSA-2023:0446)

high Nessus Plugin ID 170629

Synopsis

The remote Red Hat host is missing one or more security updates for go-toolset:rhel8.

Description

The remote Redhat Enterprise Linux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2023:0446 advisory.

- golang: archive/tar: unbounded memory consumption when reading headers (CVE-2022-2879)

- golang: net/http/httputil: ReverseProxy should not forward unparseable query parameters (CVE-2022-2880)

- golang: net/http: handle server errors after sending GOAWAY (CVE-2022-27664)

- golang: math/big: decoding big.Float and big.Rat types can panic if the encoded message is too short, potentially allowing a denial of service (CVE-2022-32189)

- golang: regexp/syntax: limit memory used by parsing regexps (CVE-2022-41715)

- golang: net/http: excessive memory growth in a Go server accepting HTTP/2 requests (CVE-2022-41717)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the RHEL go-toolset:rhel8 package based on the guidance in RHSA-2023:0446.

See Also

http://www.nessus.org/u?00b13f75

https://access.redhat.com/errata/RHSA-2023:0446

https://access.redhat.com/security/updates/classification/#moderate

https://bugzilla.redhat.com/show_bug.cgi?id=2132867

https://bugzilla.redhat.com/show_bug.cgi?id=2132868

https://bugzilla.redhat.com/show_bug.cgi?id=2132872

https://bugzilla.redhat.com/show_bug.cgi?id=2139718

https://bugzilla.redhat.com/show_bug.cgi?id=2149313

Plugin Details

Severity: High

ID: 170629

File Name: redhat-RHSA-2023-0446.nasl

Version: 1.4

Type: local

Agent: unix

Published: 1/25/2023

Updated: 4/28/2024

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: High

Base Score: 7.8

Temporal Score: 6.1

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:C/A:N

CVSS Score Source: CVE-2022-2880

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.7

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:redhat:enterprise_linux:8, p-cpe:/a:redhat:enterprise_linux:delve, p-cpe:/a:redhat:enterprise_linux:go-toolset, p-cpe:/a:redhat:enterprise_linux:golang, p-cpe:/a:redhat:enterprise_linux:golang-bin, p-cpe:/a:redhat:enterprise_linux:golang-docs, p-cpe:/a:redhat:enterprise_linux:golang-misc, p-cpe:/a:redhat:enterprise_linux:golang-race, p-cpe:/a:redhat:enterprise_linux:golang-src, p-cpe:/a:redhat:enterprise_linux:golang-tests

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 1/25/2023

Vulnerability Publication Date: 10/4/2022

Reference Information

CVE: CVE-2022-27664, CVE-2022-2879, CVE-2022-2880, CVE-2022-32189, CVE-2022-41715, CVE-2022-41717

CWE: 400, 444, 770

IAVB: 2022-B-0042-S

RHSA: 2023:0446