RHEL 8 : go-toolset:rhel8 (RHSA-2022:5775)

medium Nessus Plugin ID 163672

Synopsis

The remote Red Hat host is missing one or more security updates for go-toolset:rhel8.

Description

The remote Redhat Enterprise Linux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2022:5775 advisory.

Go Toolset provides the Go programming language tools and libraries. Go is alternatively known as golang.

Security Fix(es):

* golang: compress/gzip: stack exhaustion in Reader.Read (CVE-2022-30631)

* golang: net/http: improper sanitization of Transfer-Encoding header (CVE-2022-1705)

* golang: go/parser: stack exhaustion in all Parse* functions (CVE-2022-1962)

* golang: encoding/xml: stack exhaustion in Decoder.Skip (CVE-2022-28131)

* golang: io/fs: stack exhaustion in Glob (CVE-2022-30630)

* golang: path/filepath: stack exhaustion in Glob (CVE-2022-30632)

* golang: encoding/xml: stack exhaustion in Unmarshal (CVE-2022-30633)

* golang: encoding/gob: stack exhaustion in Decoder.Decode (CVE-2022-30635)

* golang: net/http/httputil: NewSingleHostReverseProxy - omit X-Forwarded-For not working (CVE-2022-32148)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Bug Fix(es):

* Clean up dist-git patches (BZ#2110942)

* Update Go to version 1.17.12 (BZ#2110943)

Tenable has extracted the preceding description block directly from the Red Hat Enterprise Linux security advisory.

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the RHEL go-toolset:rhel8 package based on the guidance in RHSA-2022:5775.

See Also

http://www.nessus.org/u?93476b51

https://access.redhat.com/errata/RHSA-2022:5775

https://bugzilla.redhat.com/show_bug.cgi?id=2107342

https://bugzilla.redhat.com/show_bug.cgi?id=2107371

https://bugzilla.redhat.com/show_bug.cgi?id=2107374

https://bugzilla.redhat.com/show_bug.cgi?id=2107376

https://bugzilla.redhat.com/show_bug.cgi?id=2107383

https://bugzilla.redhat.com/show_bug.cgi?id=2107386

https://bugzilla.redhat.com/show_bug.cgi?id=2107388

https://bugzilla.redhat.com/show_bug.cgi?id=2107390

https://bugzilla.redhat.com/show_bug.cgi?id=2107392

https://access.redhat.com/security/updates/classification/#important

Plugin Details

Severity: Medium

ID: 163672

File Name: redhat-RHSA-2022-5775.nasl

Version: 1.13

Type: local

Agent: unix

Published: 8/1/2022

Updated: 11/7/2024

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

Vendor

Vendor Severity: Important

CVSS v2

Risk Factor: Medium

Base Score: 6.4

Temporal Score: 5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:N

CVSS Score Source: CVE-2022-32148

CVSS v3

Risk Factor: Medium

Base Score: 6.5

Temporal Score: 5.9

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:golang-race, p-cpe:/a:redhat:enterprise_linux:golang-docs, p-cpe:/a:redhat:enterprise_linux:golang-src, cpe:/o:redhat:rhel_eus:8.6, p-cpe:/a:redhat:enterprise_linux:delve, p-cpe:/a:redhat:enterprise_linux:golang-tests, p-cpe:/a:redhat:enterprise_linux:go-toolset, p-cpe:/a:redhat:enterprise_linux:golang, p-cpe:/a:redhat:enterprise_linux:golang-bin, cpe:/o:redhat:enterprise_linux:8, p-cpe:/a:redhat:enterprise_linux:golang-misc

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 8/1/2022

Vulnerability Publication Date: 6/7/2022

Reference Information

CVE: CVE-2022-1705, CVE-2022-1962, CVE-2022-28131, CVE-2022-30629, CVE-2022-30630, CVE-2022-30631, CVE-2022-30632, CVE-2022-30633, CVE-2022-30635, CVE-2022-32148

CWE: 1325, 200, 331, 444

IAVB: 2022-B-0025-S

RHSA: 2022:5775