Fedora 38 : et (2024-bd9e67c117)

high Nessus Plugin ID 194896

Language:

Synopsis

The remote Fedora host is missing one or more security updates.

Description

The remote Fedora 38 host has a package installed that is affected by multiple vulnerabilities as referenced in the FEDORA-2024-bd9e67c117 advisory.

- In Eternal Terminal 6.2.1, etserver and etclient have predictable logfile names in /tmp. (CVE-2022-48257)

- In Eternal Terminal 6.2.1, etserver and etclient have world-readable logfiles. (CVE-2022-48258)

- Versions of the package yhirose/cpp-httplib before 0.12.4 are vulnerable to CRLF Injection when untrusted user input is used to set the content-type header in the HTTP .Patch, .Post, .Put and .Delete requests.
This can lead to logical errors and other misbehaviors. **Note:** This issue is present due to an incomplete fix for [CVE-2020-11709](https://security.snyk.io/vuln/SNYK-UNMANAGED- YHIROSECPPHTTPLIB-2366507). (CVE-2023-26130)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected et package.

See Also

https://bodhi.fedoraproject.org/updates/FEDORA-2024-bd9e67c117

Plugin Details

Severity: High

ID: 194896

File Name: fedora_2024-bd9e67c117.nasl

Version: 1.0

Type: local

Agent: unix

Published: 5/1/2024

Updated: 5/1/2024

Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 7.8

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2023-26130

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.9

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:fedoraproject:fedora:38, p-cpe:/a:fedoraproject:fedora:et

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 5/1/2024

Vulnerability Publication Date: 1/13/2023

Reference Information

CVE: CVE-2022-48257, CVE-2022-48258, CVE-2023-26130