RHEL 9:go-toolset 和 golang (RHSA-2022: 5799)

medium Nessus 插件 ID 163676

简介

远程 Red Hat 主机缺少一个或多个安全更新。

描述

远程 Redhat Enterprise Linux 9 主机上安装的程序包受到 RHSA-2022: 5799 公告中提及的多个漏洞影响。

- golang:net/http:未正确审查 Transfer-Encoding 标头 (CVE-2022-1705)

- golang:go/parser:所有 Parse* 函数中的堆栈耗尽问题 (CVE-2022-1962)

- golang:编码/pem:在 Decode 中修复堆栈溢出 (CVE-2022-24675)

- golang:regexp:通过深度嵌套表达式耗尽堆栈 (CVE-2022-24921)

- golang:encoding/xml:Decoder.Skip 中的堆栈耗尽问题 (CVE-2022-28131)

- golang:crypto/elliptic:超大标量造成的恐慌 (CVE-2022-28327)

- golang:syscall:faccessat 检查错误的组 (CVE-2022-29526)

- golang:crypto/tls:会话票证缺少随机 ticket_age_add (CVE-2022-30629)

- golang:io/fs:Glob 中的堆栈耗尽问题 (CVE-2022-30630)

- golang:compress/gzip:Reader.Read 中的堆栈耗尽问题 (CVE-2022-30631)

- golang:path/filepath:Glob 中的堆栈耗尽问题 (CVE-2022-30632)

- golang:encoding/xml:Unmarshal 中的堆栈耗尽问题 (CVE-2022-30633)

- golang:encoding/gob:Decoder.Decode 中的堆栈耗尽问题 (CVE-2022-30635)

- golang:net/http/httputil:NewSingleHostReverseProxy - 省略 X-Forwarded-For 不起作用 (CVE-2022-32148)

请注意,Nessus 尚未测试这些问题,而是只依据应用程序自我报告的版本号进行判断。

解决方案

更新受影响的程序包。

另见

https://access.redhat.com/security/cve/CVE-2022-1705

https://access.redhat.com/security/cve/CVE-2022-1962

https://access.redhat.com/security/cve/CVE-2022-24675

https://access.redhat.com/security/cve/CVE-2022-24921

https://access.redhat.com/security/cve/CVE-2022-28131

https://access.redhat.com/security/cve/CVE-2022-28327

https://access.redhat.com/security/cve/CVE-2022-29526

https://access.redhat.com/security/cve/CVE-2022-30629

https://access.redhat.com/security/cve/CVE-2022-30630

https://access.redhat.com/security/cve/CVE-2022-30631

https://access.redhat.com/security/cve/CVE-2022-30632

https://access.redhat.com/security/cve/CVE-2022-30633

https://access.redhat.com/security/cve/CVE-2022-30635

https://access.redhat.com/security/cve/CVE-2022-32148

https://access.redhat.com/errata/RHSA-2022:5799

https://bugzilla.redhat.com/2064857

https://bugzilla.redhat.com/2077688

https://bugzilla.redhat.com/2077689

https://bugzilla.redhat.com/2084085

https://bugzilla.redhat.com/2092793

https://bugzilla.redhat.com/2107342

https://bugzilla.redhat.com/2107371

https://bugzilla.redhat.com/2107374

https://bugzilla.redhat.com/2107376

https://bugzilla.redhat.com/2107383

https://bugzilla.redhat.com/2107386

https://bugzilla.redhat.com/2107388

https://bugzilla.redhat.com/2107390

https://bugzilla.redhat.com/2107392

插件详情

严重性: Medium

ID: 163676

文件名: redhat-RHSA-2022-5799.nasl

版本: 1.11

类型: local

代理: unix

发布时间: 2022/8/1

最近更新时间: 2023/10/17

支持的传感器: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

风险信息

VPR

风险因素: Medium

分数: 4.4

CVSS v2

风险因素: Medium

基本分数: 6.4

时间分数: 5

矢量: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:N

CVSS 分数来源: CVE-2022-32148

CVSS v3

风险因素: Medium

基本分数: 6.5

时间分数: 5.9

矢量: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N

时间矢量: CVSS:3.0/E:P/RL:O/RC:C

漏洞信息

CPE: cpe:/o:redhat:enterprise_linux:9, cpe:/o:redhat:rhel_e4s:9.0, cpe:/o:redhat:rhel_eus:9.0, p-cpe:/a:redhat:enterprise_linux:go-toolset, p-cpe:/a:redhat:enterprise_linux:golang, p-cpe:/a:redhat:enterprise_linux:golang-bin, p-cpe:/a:redhat:enterprise_linux:golang-docs, p-cpe:/a:redhat:enterprise_linux:golang-misc, p-cpe:/a:redhat:enterprise_linux:golang-race, p-cpe:/a:redhat:enterprise_linux:golang-src, p-cpe:/a:redhat:enterprise_linux:golang-tests

必需的 KB 项: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

可利用: true

易利用性: Exploits are available

补丁发布日期: 2022/8/1

漏洞发布日期: 2022/3/5

参考资料信息

CVE: CVE-2022-1705, CVE-2022-1962, CVE-2022-28131, CVE-2022-30630, CVE-2022-30631, CVE-2022-30632, CVE-2022-30633, CVE-2022-30635, CVE-2022-32148

CWE: 120, 1325, 190, 200, 269, 280, 331, 400, 444

IAVB: 2022-B-0025-S

RHSA: 2022:5799