AlmaLinux 8 : container-tools:rhel8 (ALSA-2021:4154)

medium Nessus Plugin ID 158839

Synopsis

The remote AlmaLinux host is missing one or more security updates.

Description

The remote AlmaLinux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the ALSA-2021:4154 advisory.

- An information disclosure flaw was found in Buildah, when building containers using chroot isolation.
Running processes in container builds (e.g. Dockerfile RUN commands) can access environment variables from parent and grandparent processes. When run in a container in a CI/CD environment, environment variables may include sensitive information that was shared with the container in order to be used only by Buildah itself (e.g. container registry credentials). (CVE-2021-3602)

- A deadlock vulnerability was found in 'github.com/containers/storage' in versions before 1.28.1. When a container image is processed, each layer is unpacked using `tar`. If one of those layers is not a valid `tar` archive this causes an error leading to an unexpected situation where the code indefinitely waits for the tar unpacked stream, which never finishes. An attacker could use this vulnerability to craft a malicious image, which when downloaded and stored by an application using containers/storage, would then cause a deadlock leading to a Denial of Service (DoS). (CVE-2021-20291)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

https://errata.almalinux.org/8/ALSA-2021-4154.html

Plugin Details

Severity: Medium

ID: 158839

File Name: alma_linux_ALSA-2021-4154.nasl

Version: 1.3

Type: local

Published: 3/11/2022

Updated: 11/6/2023

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: Low

Base Score: 1.9

Temporal Score: 1.5

Vector: CVSS2#AV:L/AC:M/Au:N/C:P/I:N/A:N

CVSS Score Source: CVE-2021-3602

CVSS v3

Risk Factor: Medium

Base Score: 5.5

Temporal Score: 5

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:alma:linux:libslirp, p-cpe:/a:alma:linux:libslirp-devel, p-cpe:/a:alma:linux:oci-seccomp-bpf-hook, p-cpe:/a:alma:linux:python3-criu, p-cpe:/a:alma:linux:slirp4netns, p-cpe:/a:alma:linux:toolbox, p-cpe:/a:alma:linux:crit, p-cpe:/a:alma:linux:criu, p-cpe:/a:alma:linux:criu-devel, p-cpe:/a:alma:linux:criu-libs, p-cpe:/a:alma:linux:toolbox-tests, cpe:/o:alma:linux:8

Required KB Items: Host/local_checks_enabled, Host/AlmaLinux/release, Host/AlmaLinux/rpm-list, Host/cpu

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 11/9/2021

Vulnerability Publication Date: 4/1/2021

Reference Information

CVE: CVE-2021-20291, CVE-2021-3602