RHEL 8 : Red Hat OpenStack Platform 16.2 (etcd) (RHSA-2023:3445)

critical Nessus Plugin ID 193752

Synopsis

The remote Red Hat host is missing one or more security updates for Red Hat OpenStack Platform 16.2 (etcd).

Description

The remote Redhat Enterprise Linux 8 host has a package installed that is affected by multiple vulnerabilities as referenced in the RHSA-2023:3445 advisory.

- etcd: Information discosure via debug function (CVE-2021-28235)

- net/http, golang.org/x/net/http2: avoid quadratic complexity in HPACK decoding (CVE-2022-41723)

- golang: crypto/tls: large handshake records may cause panics (CVE-2022-41724)

- golang: net/http, mime/multipart: denial of service from excessive resource consumption (CVE-2022-41725)

- golang: net/http, net/textproto: denial of service from excessive memory allocation (CVE-2023-24534)

- golang: net/http, net/textproto, mime/multipart: denial of service from excessive resource consumption (CVE-2023-24536)

- golang: go/parser: Infinite loop in parsing (CVE-2023-24537)

- golang: html/template: backticks not treated as string delimiters (CVE-2023-24538)

- golang: html/template: improper sanitization of CSS values (CVE-2023-24539)

- golang: html/template: improper handling of JavaScript whitespace (CVE-2023-24540)

- golang: html/template: improper handling of empty HTML attributes (CVE-2023-29400)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the RHEL Red Hat OpenStack Platform 16.2 (etcd) package based on the guidance in RHSA-2023:3445.

See Also

https://access.redhat.com/security/updates/classification/#important

https://bugzilla.redhat.com/show_bug.cgi?id=2178358

https://bugzilla.redhat.com/show_bug.cgi?id=2178488

https://bugzilla.redhat.com/show_bug.cgi?id=2178492

https://bugzilla.redhat.com/show_bug.cgi?id=2184441

https://bugzilla.redhat.com/show_bug.cgi?id=2184481

https://bugzilla.redhat.com/show_bug.cgi?id=2184482

https://bugzilla.redhat.com/show_bug.cgi?id=2184483

https://bugzilla.redhat.com/show_bug.cgi?id=2184484

https://bugzilla.redhat.com/show_bug.cgi?id=2196026

https://bugzilla.redhat.com/show_bug.cgi?id=2196027

https://bugzilla.redhat.com/show_bug.cgi?id=2196029

http://www.nessus.org/u?83a5d237

https://access.redhat.com/errata/RHSA-2023:3445

Plugin Details

Severity: Critical

ID: 193752

File Name: redhat-RHSA-2023-3445.nasl

Version: 1.0

Type: local

Agent: unix

Published: 4/23/2024

Updated: 4/23/2024

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 7.4

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2023-24540

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:redhat:enterprise_linux:8, p-cpe:/a:redhat:enterprise_linux:etcd

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Ease: No known exploits are available

Patch Publication Date: 6/5/2023

Vulnerability Publication Date: 2/15/2023

Reference Information

CVE: CVE-2021-28235, CVE-2022-41723, CVE-2022-41724, CVE-2022-41725, CVE-2023-24534, CVE-2023-24536, CVE-2023-24537, CVE-2023-24538, CVE-2023-24539, CVE-2023-24540, CVE-2023-29400

CWE: 176, 287, 400, 835, 94

RHSA: 2023:3445