The CentOS 7 rhc-worker-script is affected by multiple vulnerabilities including excessive server resource consumption due to rapid stream resets
Reporter | Title | Published | Views | Family All 199 |
---|---|---|---|---|
OSV | Important: go-toolset:rhel8 security update | 24 Oct 202318:35 | – | osv |
OSV | Important: go-toolset:rhel8 security update | 16 Oct 202300:00 | – | osv |
OSV | Red Hat Security Advisory: OpenShift Container Platform 4.14.2 security update | 2 Oct 202411:32 | – | osv |
OSV | Red Hat Security Advisory: openshift-gitops-kam security update | 2 Oct 202411:29 | – | osv |
OSV | Red Hat Security Advisory: skupper-cli and skupper-router security update | 2 Oct 202411:28 | – | osv |
OSV | Red Hat Security Advisory: grafana security update | 2 Oct 202411:22 | – | osv |
OSV | Moderate: toolbox security update | 24 Oct 202300:00 | – | osv |
OSV | Moderate: toolbox security update | 11 Nov 202323:00 | – | osv |
OSV | Red Hat Security Advisory: OpenShift Container Platform 4.11.52 packages and security update | 2 Oct 202411:23 | – | osv |
OSV | Red Hat Security Advisory: OpenShift Container Platform 4.13.17 packages and security update | 2 Oct 202411:19 | – | osv |
#%NASL_MIN_LEVEL 80900
##
# (C) Tenable, Inc.
#
# The descriptive text and package checks in this plugin were
# extracted from Red Hat Security Advisory RHSA-2023:5835.
##
include('compat.inc');
if (description)
{
script_id(187227);
script_version("1.1");
script_set_attribute(attribute:"plugin_modification_date", value:"2024/02/09");
script_cve_id("CVE-2023-39325", "CVE-2023-44487");
script_xref(name:"CISA-KNOWN-EXPLOITED", value:"2023/10/31");
script_xref(name:"RHSA", value:"2023:5835");
script_xref(name:"CEA-ID", value:"CEA-2024-0004");
script_name(english:"CentOS 7 : rhc-worker-script enhancement and (RHSA-2023:5835)");
script_set_attribute(attribute:"synopsis", value:
"The remote CentOS Linux host is missing one or more security updates.");
script_set_attribute(attribute:"description", value:
"The remote CentOS Linux 7 host has a package installed that is affected by multiple vulnerabilities as referenced in the
RHSA-2023:5835 advisory.
- A malicious HTTP/2 client which rapidly creates requests and immediately resets them can cause excessive
server resource consumption. While the total number of requests is bounded by the
http2.Server.MaxConcurrentStreams setting, resetting an in-progress request allows the attacker to create
a new request while the existing one is still executing. With the fix applied, HTTP/2 servers now bound
the number of simultaneously executing handler goroutines to the stream concurrency limit
(MaxConcurrentStreams). New requests arriving when at the limit (which can only happen after the client
has reset an existing, in-flight request) will be queued until a handler exits. If the request queue grows
too large, the server will terminate the connection. This issue is also fixed in golang.org/x/net/http2
for users manually configuring HTTP/2. The default stream concurrency limit is 250 streams (requests) per
HTTP/2 connection. This value may be adjusted using the golang.org/x/net/http2 package; see the
Server.MaxConcurrentStreams setting and the ConfigureServer function. (CVE-2023-39325)
- golang: net/http, x/net/http2: rapid stream resets can cause excessive work () (CVE-2023-44487)
Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version
number.");
script_set_attribute(attribute:"see_also", value:"https://access.redhat.com/errata/RHSA-2023:5835");
script_set_attribute(attribute:"solution", value:
"Update the affected rhc-worker-script package.");
script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C");
script_set_cvss_temporal_vector("CVSS2#E:F/RL:OF/RC:C");
script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H");
script_set_cvss3_temporal_vector("CVSS:3.0/E:F/RL:O/RC:C");
script_set_attribute(attribute:"cvss_score_source", value:"CVE-2023-44487");
script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
script_set_attribute(attribute:"exploit_available", value:"true");
script_set_attribute(attribute:"vendor_severity", value:"Important");
script_set_attribute(attribute:"vuln_publication_date", value:"2023/10/10");
script_set_attribute(attribute:"patch_publication_date", value:"2023/10/18");
script_set_attribute(attribute:"plugin_publication_date", value:"2023/12/22");
script_set_attribute(attribute:"plugin_type", value:"local");
script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:rhc-worker-script");
script_set_attribute(attribute:"cpe", value:"cpe:/o:centos:centos:7");
script_set_attribute(attribute:"generated_plugin", value:"current");
script_end_attributes();
script_category(ACT_GATHER_INFO);
script_family(english:"CentOS Local Security Checks");
script_copyright(english:"This script is Copyright (C) 2023-2024 and is owned by Tenable, Inc. or an Affiliate thereof.");
script_dependencies("ssh_get_info.nasl");
script_require_keys("Host/local_checks_enabled", "Host/CentOS/release", "Host/CentOS/rpm-list", "Host/cpu");
exit(0);
}
include('rpm.inc');
include('rhel.inc');
if (!get_kb_item('Host/local_checks_enabled')) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
var os_release = get_kb_item('Host/CentOS/release');
if (isnull(os_release) || 'CentOS' >!< os_release) audit(AUDIT_OS_NOT, 'CentOS');
var os_ver = pregmatch(pattern: "CentOS(?: Linux)? release ([0-9]+)", string:os_release);
if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, 'CentOS');
os_ver = os_ver[1];
if (!rhel_check_release(operator: 'ge', os_version: os_ver, rhel_version: '7')) audit(AUDIT_OS_NOT, 'CentOS 7.x', 'CentOS ' + os_ver);
if (!get_kb_item('Host/CentOS/rpm-list')) audit(AUDIT_PACKAGE_LIST_MISSING);
var cpu = get_kb_item('Host/cpu');
if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
if ('x86_64' >!< cpu && cpu !~ "^i[3-6]86$" && 's390' >!< cpu && 'aarch64' >!< cpu && 'ppc' >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, 'CentOS', cpu);
var pkgs = [
{'reference':'rhc-worker-script-0.5-1.el7_9', 'cpu':'x86_64', 'release':'CentOS-7', 'rpm_spec_vers_cmp':TRUE}
];
var flag = 0;
foreach var package_array ( pkgs ) {
var reference = NULL;
var _release = NULL;
var sp = NULL;
var _cpu = NULL;
var el_string = NULL;
var rpm_spec_vers_cmp = NULL;
var epoch = NULL;
var allowmaj = NULL;
if (!empty_or_null(package_array['reference'])) reference = package_array['reference'];
if (!empty_or_null(package_array['release'])) _release = package_array['release'];
if (!empty_or_null(package_array['sp'])) sp = package_array['sp'];
if (!empty_or_null(package_array['cpu'])) _cpu = package_array['cpu'];
if (!empty_or_null(package_array['el_string'])) el_string = package_array['el_string'];
if (!empty_or_null(package_array['rpm_spec_vers_cmp'])) rpm_spec_vers_cmp = package_array['rpm_spec_vers_cmp'];
if (!empty_or_null(package_array['epoch'])) epoch = package_array['epoch'];
if (!empty_or_null(package_array['allowmaj'])) allowmaj = package_array['allowmaj'];
if (reference && _release) {
if (rpm_check(release:_release, sp:sp, cpu:_cpu, reference:reference, epoch:epoch, el_string:el_string, rpm_spec_vers_cmp:rpm_spec_vers_cmp, allowmaj:allowmaj)) flag++;
}
}
if (flag)
{
security_report_v4(
port : 0,
severity : SECURITY_HOLE,
extra : rpm_report_get()
);
exit(0);
}
else
{
var tested = pkg_tests_get();
if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
else audit(AUDIT_PACKAGE_NOT_INSTALLED, 'rhc-worker-script');
}
Transform Your Security Services
Elevate your offerings with Vulners' advanced Vulnerability Intelligence. Contact us for a demo and discover the difference comprehensive, actionable intelligence can make in your security strategy.
Book a live demo