RHEL 9 : go-toolset and golang (RHSA-2022:5799)

medium Nessus Plugin ID 163676

Synopsis

The remote Red Hat host is missing one or more security updates for go-toolset / golang.

Description

The remote Redhat Enterprise Linux 9 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2022:5799 advisory.

- golang: net/http: improper sanitization of Transfer-Encoding header (CVE-2022-1705)

- golang: go/parser: stack exhaustion in all Parse* functions (CVE-2022-1962)

- golang: encoding/pem: fix stack overflow in Decode (CVE-2022-24675)

- golang: regexp: stack exhaustion via a deeply nested expression (CVE-2022-24921)

- golang: encoding/xml: stack exhaustion in Decoder.Skip (CVE-2022-28131)

- golang: crypto/elliptic: panic caused by oversized scalar (CVE-2022-28327)

- golang: syscall: faccessat checks wrong group (CVE-2022-29526)

- golang: crypto/tls: session tickets lack random ticket_age_add (CVE-2022-30629)

- golang: io/fs: stack exhaustion in Glob (CVE-2022-30630)

- golang: compress/gzip: stack exhaustion in Reader.Read (CVE-2022-30631)

- golang: path/filepath: stack exhaustion in Glob (CVE-2022-30632)

- golang: encoding/xml: stack exhaustion in Unmarshal (CVE-2022-30633)

- golang: encoding/gob: stack exhaustion in Decoder.Decode (CVE-2022-30635)

- golang: net/http/httputil: NewSingleHostReverseProxy - omit X-Forwarded-For not working (CVE-2022-32148)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the RHEL go-toolset / golang packages based on the guidance in RHSA-2022:5799.

See Also

https://bugzilla.redhat.com/show_bug.cgi?id=2107376

https://bugzilla.redhat.com/show_bug.cgi?id=2107383

https://bugzilla.redhat.com/show_bug.cgi?id=2107386

https://bugzilla.redhat.com/show_bug.cgi?id=2107388

https://bugzilla.redhat.com/show_bug.cgi?id=2107390

https://bugzilla.redhat.com/show_bug.cgi?id=2107392

https://access.redhat.com/security/updates/classification/#important

http://www.nessus.org/u?fba46ddb

https://access.redhat.com/errata/RHSA-2022:5799

https://bugzilla.redhat.com/show_bug.cgi?id=2107342

https://bugzilla.redhat.com/show_bug.cgi?id=2107371

https://bugzilla.redhat.com/show_bug.cgi?id=2107374

Plugin Details

Severity: Medium

ID: 163676

File Name: redhat-RHSA-2022-5799.nasl

Version: 1.12

Type: local

Agent: unix

Published: 8/1/2022

Updated: 4/28/2024

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: Medium

Base Score: 5

Temporal Score: 3.9

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:N/A:N

CVSS Score Source: CVE-2022-29526

CVSS v3

Risk Factor: Medium

Base Score: 6.5

Temporal Score: 5.9

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

CVSS Score Source: CVE-2022-32148

Vulnerability Information

CPE: cpe:/o:redhat:enterprise_linux:9, p-cpe:/a:redhat:enterprise_linux:go-toolset, p-cpe:/a:redhat:enterprise_linux:golang, p-cpe:/a:redhat:enterprise_linux:golang-bin, p-cpe:/a:redhat:enterprise_linux:golang-docs, p-cpe:/a:redhat:enterprise_linux:golang-misc, p-cpe:/a:redhat:enterprise_linux:golang-race, p-cpe:/a:redhat:enterprise_linux:golang-src, p-cpe:/a:redhat:enterprise_linux:golang-tests

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 8/1/2022

Vulnerability Publication Date: 3/5/2022

Reference Information

CVE: CVE-2022-1705, CVE-2022-1962, CVE-2022-24675, CVE-2022-24921, CVE-2022-28131, CVE-2022-28327, CVE-2022-29526, CVE-2022-30629, CVE-2022-30630, CVE-2022-30631, CVE-2022-30632, CVE-2022-30633, CVE-2022-30635, CVE-2022-32148

CWE: 120, 1325, 190, 200, 280, 331, 400, 444

IAVB: 2022-B-0025-S

RHSA: 2022:5799