Ubuntu 16.04 ESM / 18.04 ESM / 20.04 LTS : Go yaml vulnerabilities (USN-6287-1)

high Nessus Plugin ID 179734

Synopsis

The remote Ubuntu host is missing one or more security updates.

Description

The remote Ubuntu 16.04 ESM host has a package installed that is affected by multiple vulnerabilities as referenced in the USN-6287-1 advisory.

- Due to unbounded alias chasing, a maliciously crafted YAML file can cause the system to consume significant system resources. If parsing user input, this may be used as a denial of service vector.
(CVE-2021-4235)

- Parsing malicious or large YAML documents can consume excessive amounts of CPU or memory. (CVE-2022-3064)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected golang-gopkg-yaml.v2-dev and / or golang-yaml.v2-dev packages.

See Also

https://ubuntu.com/security/notices/USN-6287-1

Plugin Details

Severity: High

ID: 179734

File Name: ubuntu_USN-6287-1.nasl

Version: 1.2

Type: local

Agent: unix

Published: 8/14/2023

Updated: 10/20/2023

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: High

Base Score: 7.8

Temporal Score: 6.1

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C

CVSS Score Source: CVE-2022-3064

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.7

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:canonical:ubuntu_linux:16.04:-:esm, cpe:/o:canonical:ubuntu_linux:18.04:-:esm, cpe:/o:canonical:ubuntu_linux:20.04:-:lts, p-cpe:/a:canonical:ubuntu_linux:golang-gopkg-yaml.v2-dev, p-cpe:/a:canonical:ubuntu_linux:golang-yaml.v2-dev

Required KB Items: Host/cpu, Host/Debian/dpkg-l, Host/Ubuntu, Host/Ubuntu/release

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 8/14/2023

Vulnerability Publication Date: 12/27/2022

Reference Information

CVE: CVE-2021-4235, CVE-2022-3064

USN: 6287-1