RHEL 9 : butane (RHSA-2023:2193)

high Nessus Plugin ID 175419

Synopsis

The remote Red Hat host is missing one or more security updates.

Description

The remote Redhat Enterprise Linux 9 host has a package installed that is affected by multiple vulnerabilities as referenced in the RHSA-2023:2193 advisory.

- golang: net/http: handle server errors after sending GOAWAY (CVE-2022-27664)

- golang: math/big: decoding big.Float and big.Rat types can panic if the encoded message is too short, potentially allowing a denial of service (CVE-2022-32189)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected butane package.

See Also

http://www.nessus.org/u?6bbf9e44

http://www.nessus.org/u?ecefa061

https://access.redhat.com/security/updates/classification/#moderate

https://bugzilla.redhat.com/show_bug.cgi?id=2113814

https://bugzilla.redhat.com/show_bug.cgi?id=2124669

https://bugzilla.redhat.com/show_bug.cgi?id=2135475

https://access.redhat.com/errata/RHSA-2023:2193

Plugin Details

Severity: High

ID: 175419

File Name: redhat-RHSA-2023-2193.nasl

Version: 1.3

Type: local

Agent: unix

Published: 5/12/2023

Updated: 4/28/2024

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: High

Base Score: 7.8

Temporal Score: 6.1

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C

CVSS Score Source: CVE-2022-32189

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.7

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:redhat:enterprise_linux:9, p-cpe:/a:redhat:enterprise_linux:butane

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 5/9/2023

Vulnerability Publication Date: 8/2/2022

Reference Information

CVE: CVE-2022-27664, CVE-2022-32189

CWE: 400

RHSA: 2023:2193