RHEL 7 / 8 : OpenShift Virtualization 4.12.0 RPMs (RHSA-2023:0407)

medium Nessus Plugin ID 194211

Synopsis

The remote Red Hat host is missing one or more security updates for OpenShift Virtualization 4.12.0 RPMs.

Description

The remote Redhat Enterprise Linux 7 / 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2023:0407 advisory.

- golang: out-of-bounds read in golang.org/x/text/language leads to DoS (CVE-2021-38561)

- golang: net/http: limit growth of header canonicalization cache (CVE-2021-44716)

- golang: syscall: don't close fd 0 on ForkExec error (CVE-2021-44717)

- golang: net/http: improper sanitization of Transfer-Encoding header (CVE-2022-1705)

- golang: go/parser: stack exhaustion in all Parse* functions (CVE-2022-1962)

- golang: regexp: stack exhaustion via a deeply nested expression (CVE-2022-24921)

- golang: encoding/xml: stack exhaustion in Decoder.Skip (CVE-2022-28131)

- golang: crypto/tls: session tickets lack random ticket_age_add (CVE-2022-30629)

- golang: io/fs: stack exhaustion in Glob (CVE-2022-30630)

- golang: compress/gzip: stack exhaustion in Reader.Read (CVE-2022-30631)

- golang: path/filepath: stack exhaustion in Glob (CVE-2022-30632)

- golang: encoding/xml: stack exhaustion in Unmarshal (CVE-2022-30633)

- golang: encoding/gob: stack exhaustion in Decoder.Decode (CVE-2022-30635)

- golang: net/http/httputil: NewSingleHostReverseProxy - omit X-Forwarded-For not working (CVE-2022-32148)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the RHEL OpenShift Virtualization 4.12.0 RPMs package based on the guidance in RHSA-2023:0407.

See Also

https://access.redhat.com/security/updates/classification/#moderate

https://bugzilla.redhat.com/show_bug.cgi?id=2030801

https://bugzilla.redhat.com/show_bug.cgi?id=2030806

https://bugzilla.redhat.com/show_bug.cgi?id=2064857

https://bugzilla.redhat.com/show_bug.cgi?id=2089804

https://bugzilla.redhat.com/show_bug.cgi?id=2092793

https://bugzilla.redhat.com/show_bug.cgi?id=2100495

https://bugzilla.redhat.com/show_bug.cgi?id=2107342

https://bugzilla.redhat.com/show_bug.cgi?id=2107371

https://bugzilla.redhat.com/show_bug.cgi?id=2107374

https://bugzilla.redhat.com/show_bug.cgi?id=2107376

https://bugzilla.redhat.com/show_bug.cgi?id=2107383

https://bugzilla.redhat.com/show_bug.cgi?id=2107386

https://bugzilla.redhat.com/show_bug.cgi?id=2107388

https://bugzilla.redhat.com/show_bug.cgi?id=2107390

https://bugzilla.redhat.com/show_bug.cgi?id=2107392

http://www.nessus.org/u?00ef3832

https://access.redhat.com/errata/RHSA-2023:0407

Plugin Details

Severity: Medium

ID: 194211

File Name: redhat-RHSA-2023-0407.nasl

Version: 1.0

Type: local

Agent: unix

Published: 4/28/2024

Updated: 4/28/2024

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: Medium

Base Score: 5.8

Temporal Score: 4.5

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:N

CVSS Score Source: CVE-2021-44717

CVSS v3

Risk Factor: Medium

Base Score: 6.5

Temporal Score: 5.9

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

CVSS Score Source: CVE-2022-32148

Vulnerability Information

CPE: cpe:/o:redhat:enterprise_linux:7, cpe:/o:redhat:enterprise_linux:8, p-cpe:/a:redhat:enterprise_linux:kubevirt, p-cpe:/a:redhat:enterprise_linux:kubevirt-virtctl, p-cpe:/a:redhat:enterprise_linux:kubevirt-virtctl-redistributable

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 1/24/2023

Vulnerability Publication Date: 12/9/2021

Reference Information

CVE: CVE-2021-38561, CVE-2021-44716, CVE-2021-44717, CVE-2022-1705, CVE-2022-1962, CVE-2022-24921, CVE-2022-28131, CVE-2022-30629, CVE-2022-30630, CVE-2022-30631, CVE-2022-30632, CVE-2022-30633, CVE-2022-30635, CVE-2022-32148

CWE: 125, 1325, 200, 331, 400, 444

RHSA: 2023:0407