Amazon Linux 2 : (ALAS-2023-1926)

medium Nessus Plugin ID 171038

Synopsis

The remote Amazon Linux 2 host is missing a security update.

Description

It is, therefore, affected by a vulnerability as referenced in the ALAS2-2023-1926 advisory.

- An attacker can cause excessive memory growth in a Go server accepting HTTP/2 requests. HTTP/2 server connections contain a cache of HTTP header keys sent by the client. While the total number of entries in this cache is capped, an attacker sending very large keys can cause the server to allocate approximately 64 MiB per open connection. (CVE-2022-41717)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

pkg_manager = 'yum'Run ' update golang' to update your system.

See Also

https://alas.aws.amazon.com/AL2/ALAS-2023-1926.html

https://alas.aws.amazon.com/cve/html/CVE-2022-41717.html

Plugin Details

Severity: Medium

ID: 171038

File Name: al2_ALAS-2023-1926.nasl

Version: 1.1

Type: local

Agent: unix

Published: 2/6/2023

Updated: 2/24/2023

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Low

Score: 2.2

CVSS v2

Risk Factor: Medium

Base Score: 5

Temporal Score: 3.7

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P

CVSS Score Source: CVE-2022-41717

CVSS v3

Risk Factor: Medium

Base Score: 5.3

Temporal Score: 4.6

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:amazon:linux:golang, p-cpe:/a:amazon:linux:golang-bin, p-cpe:/a:amazon:linux:golang-docs, p-cpe:/a:amazon:linux:golang-misc, p-cpe:/a:amazon:linux:golang-race, p-cpe:/a:amazon:linux:golang-shared, p-cpe:/a:amazon:linux:golang-src, p-cpe:/a:amazon:linux:golang-tests, cpe:/o:amazon:linux:2

Required KB Items: Host/local_checks_enabled, Host/AmazonLinux/release, Host/AmazonLinux/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 1/30/2023

Vulnerability Publication Date: 12/6/2022

Reference Information

CVE: CVE-2022-41717

IAVB: 2022-B-0059-S