RHEL 9 : gnutls (RHSA-2024:0533)

high Nessus Plugin ID 189741

Synopsis

The remote Red Hat host is missing one or more security updates for gnutls.

Description

The remote Redhat Enterprise Linux 9 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2024:0533 advisory.

The gnutls packages provide the GNU Transport Layer Security (GnuTLS) library, which implements cryptographic algorithms and protocols such as SSL, TLS, and DTLS.

Security Fix(es):

* gnutls: timing side-channel in the RSA-PSK authentication (CVE-2023-5981)

* gnutls: incomplete fix for CVE-2023-5981 (CVE-2024-0553)

* gnutls: rejects certificate chain with distributed trust (CVE-2024-0567)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Tenable has extracted the preceding description block directly from the Red Hat Enterprise Linux security advisory.

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the RHEL gnutls package based on the guidance in RHSA-2024:0533.

See Also

http://www.nessus.org/u?9be397b4

https://access.redhat.com/security/updates/classification/#moderate

https://access.redhat.com/errata/RHSA-2024:0533

https://bugzilla.redhat.com/show_bug.cgi?id=2248445

https://bugzilla.redhat.com/show_bug.cgi?id=2258412

https://bugzilla.redhat.com/show_bug.cgi?id=2258544

Plugin Details

Severity: High

ID: 189741

File Name: redhat-RHSA-2024-0533.nasl

Version: 1.2

Type: local

Agent: unix

Published: 1/29/2024

Updated: 6/4/2024

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: High

Base Score: 7.8

Temporal Score: 6.1

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:N/A:N

CVSS Score Source: CVE-2024-0553

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.7

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:gnutls-dane, p-cpe:/a:redhat:enterprise_linux:gnutls, cpe:/o:redhat:enterprise_linux:9, p-cpe:/a:redhat:enterprise_linux:gnutls-c%2b%2b, p-cpe:/a:redhat:enterprise_linux:gnutls-utils, p-cpe:/a:redhat:enterprise_linux:gnutls-devel

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 1/29/2024

Vulnerability Publication Date: 11/28/2023

Reference Information

CVE: CVE-2023-5981, CVE-2024-0553, CVE-2024-0567

CWE: 203, 347

RHSA: 2024:0533