RHEL 7 : go-toolset-1.15 and go-toolset-1.15-golang (RHSA-2021:2634)

high Nessus Plugin ID 151289

Synopsis

The remote Red Hat host is missing a security update for go-toolset-1.15 / go-toolset-1.15-golang.

Description

The remote Redhat Enterprise Linux 7 host has packages installed that are affected by a vulnerability as referenced in the RHSA-2021:2634 advisory.

Go Toolset provides the Go programming language tools and libraries. Go is alternatively known as golang.

Security Fix(es):

* golang: archive/zip: Malformed archive may cause panic or memory exhaustion (CVE-2021-33196)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Bug Fix(es):

* Memory consumption (container_memory_rss) steadily growing for /system.slice/kubelet.service when FIPS enabled [devtools-2021.2-z] (BZ#1975394)

Tenable has extracted the preceding description block directly from the Red Hat Enterprise Linux security advisory.

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Update the RHEL go-toolset-1.15 / go-toolset-1.15-golang packages based on the guidance in RHSA-2021:2634.

See Also

http://www.nessus.org/u?7a461de9

http://www.nessus.org/u?c9848105

https://access.redhat.com/security/updates/classification/#moderate

https://access.redhat.com/errata/RHSA-2021:2634

https://bugzilla.redhat.com/show_bug.cgi?id=1965503

Plugin Details

Severity: High

ID: 151289

File Name: redhat-RHSA-2021-2634.nasl

Version: 1.11

Type: local

Agent: unix

Published: 7/2/2021

Updated: 6/4/2024

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: Medium

Base Score: 5

Temporal Score: 3.9

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P

CVSS Score Source: CVE-2021-33196

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.7

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:go-toolset-1.15, p-cpe:/a:redhat:enterprise_linux:go-toolset-1.15-golang-bin, p-cpe:/a:redhat:enterprise_linux:go-toolset-1.15-scldevel, cpe:/o:redhat:enterprise_linux:7, p-cpe:/a:redhat:enterprise_linux:go-toolset-1.15-golang-src, p-cpe:/a:redhat:enterprise_linux:go-toolset-1.15-golang-misc, p-cpe:/a:redhat:enterprise_linux:go-toolset-1.15-golang, p-cpe:/a:redhat:enterprise_linux:go-toolset-1.15-golang-docs, p-cpe:/a:redhat:enterprise_linux:go-toolset-1.15-golang-race, p-cpe:/a:redhat:enterprise_linux:go-toolset-1.15-golang-tests, p-cpe:/a:redhat:enterprise_linux:go-toolset-1.15-runtime, p-cpe:/a:redhat:enterprise_linux:go-toolset-1.15-build

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 7/1/2021

Vulnerability Publication Date: 8/2/2021

Reference Information

CVE: CVE-2021-33196

CWE: 400

RHSA: 2021:2634