RHEL 8 : container-tools:2.0 (RHSA-2022:4651)

high Nessus Plugin ID 161361

Synopsis

The remote Red Hat host is missing one or more security updates.

Description

The remote Redhat Enterprise Linux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2022:4651 advisory.

- psgo: Privilege escalation in 'podman top' (CVE-2022-1227)

- podman: Default inheritable capabilities for linux container should be empty (CVE-2022-27649)

- buildah: Default inheritable capabilities for linux container should be empty (CVE-2022-27651)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

https://access.redhat.com/security/cve/CVE-2022-1227

https://access.redhat.com/security/cve/CVE-2022-27649

https://access.redhat.com/security/cve/CVE-2022-27651

https://access.redhat.com/errata/RHSA-2022:4651

https://bugzilla.redhat.com/2066568

https://bugzilla.redhat.com/2066840

https://bugzilla.redhat.com/2070368

Plugin Details

Severity: High

ID: 161361

File Name: redhat-RHSA-2022-4651.nasl

Version: 1.7

Type: local

Agent: unix

Published: 5/19/2022

Updated: 10/26/2023

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2022-1227

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.9

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:redhat:rhel_aus:8.2, cpe:/o:redhat:rhel_e4s:8.2, cpe:/o:redhat:rhel_eus:8.2, cpe:/o:redhat:rhel_tus:8.2, p-cpe:/a:redhat:enterprise_linux:buildah, p-cpe:/a:redhat:enterprise_linux:buildah-tests, p-cpe:/a:redhat:enterprise_linux:cockpit-podman, p-cpe:/a:redhat:enterprise_linux:conmon, p-cpe:/a:redhat:enterprise_linux:container-selinux, p-cpe:/a:redhat:enterprise_linux:containernetworking-plugins, p-cpe:/a:redhat:enterprise_linux:containers-common, p-cpe:/a:redhat:enterprise_linux:crit, p-cpe:/a:redhat:enterprise_linux:criu, p-cpe:/a:redhat:enterprise_linux:fuse-overlayfs, p-cpe:/a:redhat:enterprise_linux:podman, p-cpe:/a:redhat:enterprise_linux:podman-docker, p-cpe:/a:redhat:enterprise_linux:podman-remote, p-cpe:/a:redhat:enterprise_linux:podman-tests, p-cpe:/a:redhat:enterprise_linux:python-podman-api, p-cpe:/a:redhat:enterprise_linux:python3-criu, p-cpe:/a:redhat:enterprise_linux:runc, p-cpe:/a:redhat:enterprise_linux:skopeo, p-cpe:/a:redhat:enterprise_linux:skopeo-tests, p-cpe:/a:redhat:enterprise_linux:slirp4netns, p-cpe:/a:redhat:enterprise_linux:toolbox, p-cpe:/a:redhat:enterprise_linux:udica

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 5/18/2022

Vulnerability Publication Date: 4/4/2022

Reference Information

CVE: CVE-2022-1227, CVE-2022-27649, CVE-2022-27651

CWE: 276, 281

RHSA: 2022:4651