Rocky Linux 8 : container-tools:rhel8 (RLSA-2021:2371)

high Nessus Plugin ID 157733

Synopsis

The remote Rocky Linux host is missing a security update.

Description

The remote Rocky Linux 8 host has packages installed that are affected by a vulnerability as referenced in the RLSA-2021:2371 advisory.

- runc before 1.0.0-rc95 allows a Container Filesystem Breakout via Directory Traversal. To exploit the vulnerability, an attacker must be able to create multiple containers with a fairly specific mount configuration. The problem occurs via a symlink-exchange attack that relies on a race condition.
(CVE-2021-30465)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

https://errata.rockylinux.org/RLSA-2021:2371

https://bugzilla.redhat.com/show_bug.cgi?id=1954736

Plugin Details

Severity: High

ID: 157733

File Name: rocky_linux_RLSA-2021-2371.nasl

Version: 1.4

Type: local

Published: 2/9/2022

Updated: 11/6/2023

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: High

Score: 7.3

CVSS v2

Risk Factor: Medium

Base Score: 6

Temporal Score: 4.4

Vector: CVSS2#AV:N/AC:M/Au:S/C:P/I:P/A:P

CVSS Score Source: CVE-2021-30465

CVSS v3

Risk Factor: High

Base Score: 8.5

Temporal Score: 7.4

Vector: CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:rocky:linux:buildah, p-cpe:/a:rocky:linux:buildah-debuginfo, p-cpe:/a:rocky:linux:buildah-debugsource, p-cpe:/a:rocky:linux:buildah-tests, p-cpe:/a:rocky:linux:buildah-tests-debuginfo, p-cpe:/a:rocky:linux:cockpit-podman, p-cpe:/a:rocky:linux:conmon, p-cpe:/a:rocky:linux:conmon-debuginfo, p-cpe:/a:rocky:linux:conmon-debugsource, p-cpe:/a:rocky:linux:container-selinux, p-cpe:/a:rocky:linux:containernetworking-plugins, p-cpe:/a:rocky:linux:containernetworking-plugins-debuginfo, p-cpe:/a:rocky:linux:containernetworking-plugins-debugsource, p-cpe:/a:rocky:linux:containers-common, p-cpe:/a:rocky:linux:crit, p-cpe:/a:rocky:linux:criu, p-cpe:/a:rocky:linux:criu-debuginfo, p-cpe:/a:rocky:linux:criu-debugsource, p-cpe:/a:rocky:linux:crun, p-cpe:/a:rocky:linux:crun-debuginfo, p-cpe:/a:rocky:linux:crun-debugsource, p-cpe:/a:rocky:linux:fuse-overlayfs, p-cpe:/a:rocky:linux:fuse-overlayfs-debuginfo, p-cpe:/a:rocky:linux:fuse-overlayfs-debugsource, p-cpe:/a:rocky:linux:libslirp, p-cpe:/a:rocky:linux:libslirp-debuginfo, p-cpe:/a:rocky:linux:libslirp-debugsource, p-cpe:/a:rocky:linux:libslirp-devel, p-cpe:/a:rocky:linux:oci-seccomp-bpf-hook, p-cpe:/a:rocky:linux:oci-seccomp-bpf-hook-debuginfo, p-cpe:/a:rocky:linux:oci-seccomp-bpf-hook-debugsource, p-cpe:/a:rocky:linux:podman, p-cpe:/a:rocky:linux:podman-catatonit, p-cpe:/a:rocky:linux:podman-catatonit-debuginfo, p-cpe:/a:rocky:linux:podman-debuginfo, p-cpe:/a:rocky:linux:podman-debugsource, p-cpe:/a:rocky:linux:podman-docker, p-cpe:/a:rocky:linux:podman-plugins, p-cpe:/a:rocky:linux:podman-plugins-debuginfo, p-cpe:/a:rocky:linux:podman-remote, p-cpe:/a:rocky:linux:podman-remote-debuginfo, p-cpe:/a:rocky:linux:podman-tests, p-cpe:/a:rocky:linux:python3-criu, p-cpe:/a:rocky:linux:runc, p-cpe:/a:rocky:linux:runc-debuginfo, p-cpe:/a:rocky:linux:runc-debugsource, p-cpe:/a:rocky:linux:skopeo, p-cpe:/a:rocky:linux:skopeo-debuginfo, p-cpe:/a:rocky:linux:skopeo-debugsource, p-cpe:/a:rocky:linux:skopeo-tests, p-cpe:/a:rocky:linux:slirp4netns, p-cpe:/a:rocky:linux:slirp4netns-debuginfo, p-cpe:/a:rocky:linux:slirp4netns-debugsource, p-cpe:/a:rocky:linux:toolbox, p-cpe:/a:rocky:linux:udica, cpe:/o:rocky:linux:8

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/RockyLinux/release, Host/RockyLinux/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 7/22/2021

Vulnerability Publication Date: 5/14/2021

Reference Information

CVE: CVE-2021-30465