RHEL 9 : Red Hat build of MicroShift 4.14.24 (RHSA-2024:2671)

high Nessus Plugin ID 195224

Synopsis

The remote Red Hat host is missing a security update for Red Hat build of MicroShift 4.14.24.

Description

The remote Redhat Enterprise Linux 9 host has packages installed that are affected by a vulnerability as referenced in the RHSA-2024:2671 advisory.

Red Hat build of MicroShift is Red Hat's light-weight Kubernetes orchestration solution designed for edge device deployments and is built from the edge capabilities of Red Hat OpenShift. MicroShift is an application that is deployed on top of Red Hat Enterprise Linux devices at the edge, providing an efficient way to operate single-node clusters in these low-resource environments.

This advisory contains the RPM packages for Red Hat build of MicroShift 4.14.24. Read the following advisory for the container images for this release:

https://access.redhat.com/errata/RHSA-2024:2668

Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.

Security Fix(es):

* golang: net/http, x/net/http2: unlimited number of CONTINUATION frames causes DoS (CVE-2023-45288)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

All of the bug fixes may not be documented in this advisory. Read the following release notes documentation for details about these changes:

https://access.redhat.com/documentation/en-us/red_hat_build_of_microshift/4.14/html/release_notes/index

All Red Hat build of MicroShift 4.14 users are advised to use these updated packages and images when they are available in the RPM repository.

Tenable has extracted the preceding description block directly from the Red Hat Enterprise Linux security advisory.

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Update the RHEL Red Hat build of MicroShift 4.14.24 package based on the guidance in RHSA-2024:2671.

See Also

http://www.nessus.org/u?4648d4ed

https://access.redhat.com/errata/RHSA-2024:2671

https://access.redhat.com/security/updates/classification/#important

https://bugzilla.redhat.com/show_bug.cgi?id=2268273

Plugin Details

Severity: High

ID: 195224

File Name: redhat-RHSA-2024-2671.nasl

Version: 1.2

Type: local

Agent: unix

Published: 5/9/2024

Updated: 6/4/2024

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: High

Base Score: 7.8

Temporal Score: 6.1

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C

CVSS Score Source: CVE-2023-45288

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.7

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:microshift, p-cpe:/a:redhat:enterprise_linux:microshift-release-info, cpe:/o:redhat:enterprise_linux:9, p-cpe:/a:redhat:enterprise_linux:microshift-selinux, p-cpe:/a:redhat:enterprise_linux:microshift-networking, p-cpe:/a:redhat:enterprise_linux:microshift-greenboot

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 5/9/2024

Vulnerability Publication Date: 4/4/2024

Reference Information

CVE: CVE-2023-45288

CWE: 400

RHSA: 2024:2671