RHEL 9 : golang (RHSA-2024:6913)

high Nessus Plugin ID 207591

Synopsis

The remote Red Hat host is missing one or more security updates for golang.

Description

The remote Redhat Enterprise Linux 9 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2024:6913 advisory.

The golang packages provide the Go programming language compiler.

Security Fix(es):

* net/http: Denial of service due to improper 100-continue handling in net/http (CVE-2024-24791)

* go/parser: golang: Calling any of the Parse functions containing deeply nested literals can cause a panic/stack exhaustion (CVE-2024-34155)

* encoding/gob: golang: Calling Decoder.Decode on a message which contains deeply nested structures can cause a panic due to stack exhaustion (CVE-2024-34156)

* go/build/constraint: golang: Calling Parse on a // +build build tag line with deeply nested expressions can cause a panic due to stack exhaustion (CVE-2024-34158)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Tenable has extracted the preceding description block directly from the Red Hat Enterprise Linux security advisory.

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the RHEL golang package based on the guidance in RHSA-2024:6913.

See Also

https://access.redhat.com/security/updates/classification/#important

https://bugzilla.redhat.com/show_bug.cgi?id=2295310

https://bugzilla.redhat.com/show_bug.cgi?id=2310527

https://bugzilla.redhat.com/show_bug.cgi?id=2310528

https://bugzilla.redhat.com/show_bug.cgi?id=2310529

http://www.nessus.org/u?b89e81f4

https://access.redhat.com/errata/RHSA-2024:6913

Plugin Details

Severity: High

ID: 207591

File Name: redhat-RHSA-2024-6913.nasl

Version: 1.1

Type: local

Agent: unix

Published: 9/23/2024

Updated: 9/23/2024

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: High

Base Score: 7.8

Temporal Score: 5.8

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C

CVSS Score Source: CVE-2024-34156

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

CVSS Score Source: CVE-2024-34158

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:golang-docs, cpe:/o:redhat:enterprise_linux:9, p-cpe:/a:redhat:enterprise_linux:golang-src, p-cpe:/a:redhat:enterprise_linux:golang-tests, p-cpe:/a:redhat:enterprise_linux:golang-misc, p-cpe:/a:redhat:enterprise_linux:golang, p-cpe:/a:redhat:enterprise_linux:golang-bin, p-cpe:/a:redhat:enterprise_linux:go-toolset

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Ease: No known exploits are available

Patch Publication Date: 9/23/2024

Vulnerability Publication Date: 7/2/2024

Reference Information

CVE: CVE-2024-24791, CVE-2024-34155, CVE-2024-34156, CVE-2024-34158

CWE: 1325, 20, 674

RHSA: 2024:6913