SUSE SLES15 / openSUSE 15 Security Update : podman (SUSE-SU-2023:0187-1)

high Nessus Plugin ID 170750

Language:

Synopsis

The remote SUSE host is missing one or more security updates.

Description

The remote SUSE Linux SLES15 / SLES_SAP15 / openSUSE 15 host has packages installed that are affected by multiple vulnerabilities as referenced in the SUSE-SU-2023:0187-1 advisory.

- Rootless containers run with Podman, receive all traffic with a source IP address of 127.0.0.1 (including from remote hosts). This impacts containerized applications that trust localhost (127.0.01) connections by default and do not require authentication. This issue affects Podman 1.8.0 onwards. (CVE-2021-20199)

- An improper limitation of path name flaw was found in containernetworking/cni in versions before 0.8.1.
When specifying the plugin to load in the 'type' field in the network configuration, it is possible to use special elements such as ../ separators to reference binaries elsewhere on the system. This flaw allows an attacker to execute other existing binaries other than the cni plugins/types, such as 'reboot'. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.
(CVE-2021-20206)

- A flaw was found in podman. The `podman machine` function (used to create and manage Podman virtual machine containing a Podman process) spawns a `gvproxy` process on the host system. The `gvproxy` API is accessible on port 7777 on all IP addresses on the host. If that port is open on the host's firewall, an attacker can potentially use the `gvproxy` API to forward ports on the host to ports in the VM, making private services on the VM accessible to the network. This issue could be also used to interrupt the host's services by forwarding all ports to the VM. (CVE-2021-4024)

- The OCI Distribution Spec project defines an API protocol to facilitate and standardize the distribution of content. In the OCI Distribution Specification version 1.0.0 and prior, the Content-Type header alone was used to determine the type of document during push and pull operations. Documents that contain both manifests and layers fields could be interpreted as either a manifest or an index in the absence of an accompanying Content-Type header. If a Content-Type header changed between two pulls of the same digest, a client may interpret the resulting content differently. The OCI Distribution Specification has been updated to require that a mediaType value present in a manifest or index match the Content-Type header used during the push and pull operations. Clients pulling from a registry may distrust the Content-Type header and reject an ambiguous document that contains both manifests and layers fields or manifests and config fields if they are unable to update to version 1.0.1 of the spec. (CVE-2021-41190)

- A flaw was found in Podman, where containers were started incorrectly with non-empty default permissions.
A vulnerability was found in Moby (Docker Engine), where containers were started incorrectly with non- empty inheritable Linux process capabilities. This flaw allows an attacker with access to programs with inheritable file capabilities to elevate those capabilities to the permitted set when execve(2) runs.
(CVE-2022-27649)

- An incorrect handling of the supplementary groups in the Podman container engine might lead to the sensitive information disclosure or possible data modification if an attacker has direct access to the affected container where supplementary groups are used to set access permissions and is able to execute a binary code in that container. (CVE-2022-2989)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected podman, podman-cni-config, podman-docker and / or podman-remote packages.

See Also

https://bugzilla.suse.com/1181640

https://bugzilla.suse.com/1181961

https://bugzilla.suse.com/1193166

https://bugzilla.suse.com/1193273

https://bugzilla.suse.com/1197672

https://bugzilla.suse.com/1199790

https://bugzilla.suse.com/1202809

https://www.suse.com/security/cve/CVE-2021-20199

https://www.suse.com/security/cve/CVE-2021-20206

https://www.suse.com/security/cve/CVE-2021-4024

https://www.suse.com/security/cve/CVE-2021-41190

https://www.suse.com/security/cve/CVE-2022-27649

https://www.suse.com/security/cve/CVE-2022-2989

http://www.nessus.org/u?d8ba7d5a

Plugin Details

Severity: High

ID: 170750

File Name: suse_SU-2023-0187-1.nasl

Version: 1.4

Type: local

Agent: unix

Published: 1/28/2023

Updated: 7/13/2023

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Medium

Base Score: 6.5

Temporal Score: 5.1

Vector: CVSS2#AV:N/AC:L/Au:S/C:P/I:P/A:P

CVSS Score Source: CVE-2021-20206

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.7

Vector: CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

CVSS Score Source: CVE-2022-27649

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:podman, p-cpe:/a:novell:suse_linux:podman-cni-config, p-cpe:/a:novell:suse_linux:podman-docker, p-cpe:/a:novell:suse_linux:podman-remote, cpe:/o:novell:suse_linux:15

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 1/27/2023

Vulnerability Publication Date: 2/2/2021

Reference Information

CVE: CVE-2021-20199, CVE-2021-20206, CVE-2021-4024, CVE-2021-41190, CVE-2022-27649, CVE-2022-2989

SuSE: SUSE-SU-2023:0187-1