RHEL 8 : less (RHSA-2024:4256)

critical Nessus Plugin ID 201278

Synopsis

The remote Red Hat host is missing one or more security updates for less.

Description

The remote Redhat Enterprise Linux 8 host has a package installed that is affected by multiple vulnerabilities as referenced in the RHSA-2024:4256 advisory.

The less utility is a text file browser that resembles more, but allows users to move backwards in the file as well as forwards. Since less does not read the entire input file at startup, it also starts more quickly than ordinary text editors.

Security Fix(es):

* less: OS command injection (CVE-2024-32487)

* less: missing quoting of shell metacharacters in LESSCLOSE handling (CVE-2022-48624)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Tenable has extracted the preceding description block directly from the Red Hat Enterprise Linux security advisory.

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the RHEL less package based on the guidance in RHSA-2024:4256.

See Also

https://access.redhat.com/security/updates/classification/#important

https://bugzilla.redhat.com/show_bug.cgi?id=2265081

https://bugzilla.redhat.com/show_bug.cgi?id=2274980

http://www.nessus.org/u?368907ee

https://access.redhat.com/errata/RHSA-2024:4256

Plugin Details

Severity: Critical

ID: 201278

File Name: redhat-RHSA-2024-4256.nasl

Version: 1.1

Type: local

Agent: unix

Published: 7/2/2024

Updated: 7/2/2024

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 7.4

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2022-48624

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:less, cpe:/o:redhat:enterprise_linux:8

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Ease: No known exploits are available

Patch Publication Date: 7/2/2024

Vulnerability Publication Date: 2/19/2024

Reference Information

CVE: CVE-2022-48624, CVE-2024-32487

CWE: 77, 78

RHSA: 2024:4256