RHEL 8 : gnutls and nettle (RHSA-2021:1206)

high Nessus Plugin ID 148567

Synopsis

The remote Red Hat host is missing a security update for gnutls / nettle.

Description

The remote Redhat Enterprise Linux 8 host has packages installed that are affected by a vulnerability as referenced in the RHSA-2021:1206 advisory.

The gnutls packages provide the GNU Transport Layer Security (GnuTLS) library, which implements cryptographic algorithms and protocols such as SSL, TLS, and DTLS.

Nettle is a cryptographic library that is designed to fit easily in almost any context: In crypto toolkits for object-oriented languages, such as C++, Python, or Pike, in applications like LSH or GNUPG, or even in kernel space.

Security Fix(es):

* nettle: Out of bounds memory access in signature verification (CVE-2021-20305)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Tenable has extracted the preceding description block directly from the Red Hat Enterprise Linux security advisory.

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Update the RHEL gnutls / nettle packages based on the guidance in RHSA-2021:1206.

See Also

http://www.nessus.org/u?6deea5a8

https://access.redhat.com/security/updates/classification/#important

https://access.redhat.com/errata/RHSA-2021:1206

https://bugzilla.redhat.com/show_bug.cgi?id=1942533

Plugin Details

Severity: High

ID: 148567

File Name: redhat-RHSA-2021-1206.nasl

Version: 1.9

Type: local

Agent: unix

Published: 4/15/2021

Updated: 6/3/2024

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2021-20305

CVSS v3

Risk Factor: High

Base Score: 8.1

Temporal Score: 7.1

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:gnutls-devel, cpe:/o:redhat:enterprise_linux:8, p-cpe:/a:redhat:enterprise_linux:gnutls-dane, p-cpe:/a:redhat:enterprise_linux:gnutls, p-cpe:/a:redhat:enterprise_linux:gnutls-c%2b%2b, p-cpe:/a:redhat:enterprise_linux:nettle, p-cpe:/a:redhat:enterprise_linux:nettle-devel, p-cpe:/a:redhat:enterprise_linux:gnutls-utils

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Ease: No known exploits are available

Patch Publication Date: 4/14/2021

Vulnerability Publication Date: 4/5/2021

Reference Information

CVE: CVE-2021-20305

CWE: 787

RHSA: 2021:1206