Fedora 39 : golang-github-macaron-inject (2023-7398c7b4db)

medium Nessus Plugin ID 185307

Language:

Synopsis

The remote Fedora host is missing one or more security updates.

Description

The remote Fedora 39 host has a package installed that is affected by a vulnerability as referenced in the FEDORA-2023-7398c7b4db advisory.

- A vulnerability was found in Macaron i18n. It has been declared as problematic. Affected by this vulnerability is an unknown functionality of the file i18n.go. The manipulation leads to open redirect.
The attack can be launched remotely. Upgrading to version 0.5.0 is able to address this issue. The name of the patch is 329b0c4844cc16a5a253c011b55180598e707735. It is recommended to upgrade the affected component. The identifier VDB-216745 was assigned to this vulnerability. (CVE-2020-36627)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Update the affected golang-github-macaron-inject package.

See Also

https://bodhi.fedoraproject.org/updates/FEDORA-2023-7398c7b4db

Plugin Details

Severity: Medium

ID: 185307

File Name: fedora_2023-7398c7b4db.nasl

Version: 1.0

Type: local

Agent: unix

Published: 11/7/2023

Updated: 11/7/2023

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Low

Score: 3.8

CVSS v2

Risk Factor: Medium

Base Score: 6.4

Temporal Score: 4.7

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:N

CVSS Score Source: CVE-2020-36627

CVSS v3

Risk Factor: Medium

Base Score: 6.1

Temporal Score: 5.3

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:fedoraproject:fedora:golang-github-macaron-inject, cpe:/o:fedoraproject:fedora:39

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 7/11/2023

Vulnerability Publication Date: 12/25/2022

Reference Information

CVE: CVE-2020-36627