RHEL 9 : podman (RHSA-2022:7954)

medium Nessus Plugin ID 167600

Synopsis

The remote Red Hat host is missing one or more security updates.

Description

The remote Redhat Enterprise Linux 9 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2022:7954 advisory.

- golang.org/x/text: Panic in language.ParseAcceptLanguage while parsing -u- extension (CVE-2020-28851)

- golang.org/x/text: Panic in language.ParseAcceptLanguage while processing bcp47 tag (CVE-2020-28852)

- podman: Remote traffic to rootless containers is seen as orginating from localhost (CVE-2021-20199)

- containers/storage: DoS via malicious image (CVE-2021-20291)

- golang: net/http/httputil: ReverseProxy forwards connection headers if first one is empty (CVE-2021-33197)

- golang: crypto/tls: certificate of wrong type is causing TLS client to panic (CVE-2021-34558)

- podman: podman machine spawns gvproxy with port bound to all IPs (CVE-2021-4024)

- The golang.org/x/crypto/ssh package before 0.0.0-20220314234659-1baeb1ce4c0b for Go allows an attacker to crash a server in certain circumstances involving AddHostKey. (CVE-2022-27191)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

https://access.redhat.com/security/cve/CVE-2020-28851

https://access.redhat.com/security/cve/CVE-2020-28852

https://access.redhat.com/security/cve/CVE-2021-4024

https://access.redhat.com/security/cve/CVE-2021-20199

https://access.redhat.com/security/cve/CVE-2021-20291

https://access.redhat.com/security/cve/CVE-2021-33197

https://access.redhat.com/security/cve/CVE-2021-34558

https://access.redhat.com/security/cve/CVE-2022-27191

https://access.redhat.com/errata/RHSA-2022:7954

https://bugzilla.redhat.com/1913333

https://bugzilla.redhat.com/1913338

https://bugzilla.redhat.com/1919050

https://bugzilla.redhat.com/1939485

https://bugzilla.redhat.com/1983596

https://bugzilla.redhat.com/1989570

https://bugzilla.redhat.com/2026675

Plugin Details

Severity: Medium

ID: 167600

File Name: redhat-RHSA-2022-7954.nasl

Version: 1.5

Type: local

Agent: unix

Published: 11/16/2022

Updated: 10/3/2023

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: Medium

Base Score: 6.4

Temporal Score: 5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:N/A:P

CVSS Score Source: CVE-2021-4024

CVSS v3

Risk Factor: Medium

Base Score: 6.5

Temporal Score: 5.9

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:L

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:redhat:enterprise_linux:9, cpe:/o:redhat:rhel_aus:9.2, cpe:/o:redhat:rhel_e4s:9.2, cpe:/o:redhat:rhel_eus:9.2, p-cpe:/a:redhat:enterprise_linux:podman, p-cpe:/a:redhat:enterprise_linux:podman-docker, p-cpe:/a:redhat:enterprise_linux:podman-gvproxy, p-cpe:/a:redhat:enterprise_linux:podman-plugins, p-cpe:/a:redhat:enterprise_linux:podman-remote, p-cpe:/a:redhat:enterprise_linux:podman-tests

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 11/15/2022

Vulnerability Publication Date: 12/3/2020

Reference Information

CVE: CVE-2020-28851, CVE-2020-28852, CVE-2021-20199, CVE-2021-20291, CVE-2021-33197, CVE-2021-34558, CVE-2021-4024, CVE-2022-27191

CWE: 129, 20, 200, 327, 346, 667

RHSA: 2022:7954