RHEL 8 : go-toolset:rhel8 (RHSA-2024:3259)

medium Nessus Plugin ID 197786

Synopsis

The remote Red Hat host is missing one or more security updates for go-toolset:rhel8.

Description

The remote Redhat Enterprise Linux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2024:3259 advisory.

Go Toolset provides the Go programming language tools and libraries. Go is alternatively known as golang.

Security Fix(es):

* golang: net/http, x/net/http2: unlimited number of CONTINUATION frames causes DoS (CVE-2023-45288)

* golang: net/http/cookiejar: incorrect forwarding of sensitive headers and cookies on HTTP redirect (CVE-2023-45289)

* golang: net/http: memory exhaustion in Request.ParseMultipartForm (CVE-2023-45290)

* golang: crypto/x509: Verify panics on certificates with an unknown public key algorithm (CVE-2024-24783)

* golang: net/mail: comments in display names are incorrectly handled (CVE-2024-24784)

* golang: html/template: errors returned from MarshalJSON methods may break template escaping (CVE-2024-24785)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Tenable has extracted the preceding description block directly from the Red Hat Enterprise Linux security advisory.

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the RHEL go-toolset:rhel8 package based on the guidance in RHSA-2024:3259.

See Also

https://access.redhat.com/security/updates/classification/#important

https://bugzilla.redhat.com/show_bug.cgi?id=2268017

https://bugzilla.redhat.com/show_bug.cgi?id=2268018

https://bugzilla.redhat.com/show_bug.cgi?id=2268019

https://bugzilla.redhat.com/show_bug.cgi?id=2268021

https://bugzilla.redhat.com/show_bug.cgi?id=2268022

https://bugzilla.redhat.com/show_bug.cgi?id=2268273

http://www.nessus.org/u?5093c7ff

https://access.redhat.com/errata/RHSA-2024:3259

Plugin Details

Severity: Medium

ID: 197786

File Name: redhat-RHSA-2024-3259.nasl

Version: 1.1

Type: local

Agent: unix

Published: 5/23/2024

Updated: 6/3/2024

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.1

CVSS v2

Risk Factor: High

Base Score: 7.8

Temporal Score: 6.1

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:C/A:N

CVSS Score Source: CVE-2024-24785

CVSS v3

Risk Factor: Medium

Base Score: 6.5

Temporal Score: 5.9

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:golang-docs, p-cpe:/a:redhat:enterprise_linux:golang-src, p-cpe:/a:redhat:enterprise_linux:delve, p-cpe:/a:redhat:enterprise_linux:golang-tests, p-cpe:/a:redhat:enterprise_linux:go-toolset, p-cpe:/a:redhat:enterprise_linux:golang, p-cpe:/a:redhat:enterprise_linux:golang-bin, cpe:/o:redhat:enterprise_linux:8, p-cpe:/a:redhat:enterprise_linux:golang-misc

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 5/22/2024

Vulnerability Publication Date: 3/5/2024

Reference Information

CVE: CVE-2023-45288, CVE-2023-45289, CVE-2023-45290, CVE-2024-24783, CVE-2024-24784, CVE-2024-24785

CWE: 115, 20, 200, 400, 74

RHSA: 2024:3259