Fedora 37 : doctl / golang-github-digitalocean-godo (2023-3737bc1c0a)

high Nessus Plugin ID 174667

Language:

Synopsis

The remote Fedora host is missing one or more security updates.

Description

The remote Fedora 37 host has packages installed that are affected by a vulnerability as referenced in the FEDORA-2023-3737bc1c0a advisory.

- A maliciously crafted HTTP/2 stream could cause excessive CPU consumption in the HPACK decoder, sufficient to cause a denial of service from a small number of small requests. (CVE-2022-41723)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Update the affected doctl and / or golang-github-digitalocean-godo packages.

See Also

https://bodhi.fedoraproject.org/updates/FEDORA-2023-3737bc1c0a

Plugin Details

Severity: High

ID: 174667

File Name: fedora_2023-3737bc1c0a.nasl

Version: 1.1

Type: local

Agent: unix

Published: 4/24/2023

Updated: 7/10/2023

Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Low

Score: 3.6

CVSS v2

Risk Factor: High

Base Score: 7.8

Temporal Score: 6.1

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C

CVSS Score Source: CVE-2022-41723

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.7

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:fedoraproject:fedora:37, p-cpe:/a:fedoraproject:fedora:doctl, p-cpe:/a:fedoraproject:fedora:golang-github-digitalocean-godo

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 4/13/2023

Vulnerability Publication Date: 2/15/2023

Reference Information

CVE: CVE-2022-41723