RHEL 8 : go-toolset:rhel8 (RHSA-2020:3665)

high Nessus Plugin ID 140391

Synopsis

The remote Red Hat host is missing one or more security updates for go-toolset:rhel8.

Description

The remote Redhat Enterprise Linux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2020:3665 advisory.

Go Toolset provides the Go programming language tools and libraries. Go is alternatively known as golang.

Security Fix(es):

* golang.org/x/text: possibility to trigger an infinite loop in encoding/unicode could lead to crash (CVE-2020-14040)

* golang: data race in certain net/http servers including ReverseProxy can lead to DoS (CVE-2020-15586)

* golang: ReadUvarint and ReadVarint can read an unlimited number of bytes from invalid inputs (CVE-2020-16845)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Tenable has extracted the preceding description block directly from the Red Hat Enterprise Linux security advisory.

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the RHEL go-toolset:rhel8 package based on the guidance in RHSA-2020:3665.

See Also

http://www.nessus.org/u?bf701907

https://access.redhat.com/security/updates/classification/#moderate

https://access.redhat.com/errata/RHSA-2020:3665

https://bugzilla.redhat.com/show_bug.cgi?id=1853652

https://bugzilla.redhat.com/show_bug.cgi?id=1856953

https://bugzilla.redhat.com/show_bug.cgi?id=1867099

Plugin Details

Severity: High

ID: 140391

File Name: redhat-RHSA-2020-3665.nasl

Version: 1.10

Type: local

Agent: unix

Published: 9/8/2020

Updated: 6/3/2024

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Low

Score: 3.6

CVSS v2

Risk Factor: Medium

Base Score: 5

Temporal Score: 3.7

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P

CVSS Score Source: CVE-2020-16845

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:golang-race, p-cpe:/a:redhat:enterprise_linux:golang-docs, p-cpe:/a:redhat:enterprise_linux:golang-src, p-cpe:/a:redhat:enterprise_linux:delve, p-cpe:/a:redhat:enterprise_linux:golang-tests, p-cpe:/a:redhat:enterprise_linux:go-toolset, p-cpe:/a:redhat:enterprise_linux:golang, p-cpe:/a:redhat:enterprise_linux:golang-bin, cpe:/o:redhat:enterprise_linux:8, p-cpe:/a:redhat:enterprise_linux:golang-misc

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Ease: No known exploits are available

Patch Publication Date: 9/8/2020

Vulnerability Publication Date: 6/17/2020

Reference Information

CVE: CVE-2020-14040, CVE-2020-15586, CVE-2020-16845

CWE: 362, 835

IAVB: 2020-B-0060-S

RHSA: 2020:3665