RHEL 7 / 8 / 9 : OpenShift Virtualization 4.13.0 RPMs (RHSA-2023:3204)

high Nessus Plugin ID 194320

Synopsis

The remote Red Hat host is missing one or more security updates for OpenShift Virtualization 4.13.0 RPMs.

Description

The remote Redhat Enterprise Linux 7 / 8 / 9 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2023:3204 advisory.

- golang: net/http: handle server errors after sending GOAWAY (CVE-2022-27664)

- golang: golang.org/x/text/language: ParseAcceptLanguage takes a long time to parse complex tags (CVE-2022-32149)

- golang: math/big: decoding big.Float and big.Rat types can panic if the encoded message is too short, potentially allowing a denial of service (CVE-2022-32189)

- golang: net/url: JoinPath does not strip relative path components in all circumstances (CVE-2022-32190)

- golang: net/http: excessive memory growth in a Go server accepting HTTP/2 requests (CVE-2022-41717)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the RHEL OpenShift Virtualization 4.13.0 RPMs package based on the guidance in RHSA-2023:3204.

See Also

https://access.redhat.com/security/updates/classification/#moderate

https://bugzilla.redhat.com/show_bug.cgi?id=2113814

https://bugzilla.redhat.com/show_bug.cgi?id=2124668

https://bugzilla.redhat.com/show_bug.cgi?id=2124669

https://bugzilla.redhat.com/show_bug.cgi?id=2124993

https://bugzilla.redhat.com/show_bug.cgi?id=2134010

https://bugzilla.redhat.com/show_bug.cgi?id=2161274

http://www.nessus.org/u?bda4eda8

https://access.redhat.com/errata/RHSA-2023:3204

Plugin Details

Severity: High

ID: 194320

File Name: redhat-RHSA-2023-3204.nasl

Version: 1.0

Type: local

Agent: unix

Published: 4/28/2024

Updated: 4/28/2024

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: High

Base Score: 7.8

Temporal Score: 6.1

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:N/A:N

CVSS Score Source: CVE-2022-32190

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.7

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:redhat:enterprise_linux:7, cpe:/o:redhat:enterprise_linux:8, cpe:/o:redhat:enterprise_linux:9, p-cpe:/a:redhat:enterprise_linux:kubevirt, p-cpe:/a:redhat:enterprise_linux:kubevirt-virtctl, p-cpe:/a:redhat:enterprise_linux:kubevirt-virtctl-redistributable

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 5/18/2023

Vulnerability Publication Date: 8/2/2022

Reference Information

CVE: CVE-2022-27664, CVE-2022-32149, CVE-2022-32189, CVE-2022-32190, CVE-2022-41717

CWE: 22, 400, 407, 770

RHSA: 2023:3204