Debian DLA-3322-1 : golang-github-opencontainers-selinux - LTS security update

high Nessus Plugin ID 171691

Synopsis

The remote Debian host is missing a security-related update.

Description

The remote Debian 10 host has a package installed that is affected by a vulnerability as referenced in the dla-3322 advisory.

- runc through 1.0.0-rc8, as used in Docker through 19.03.2-ce and other products, allows AppArmor restriction bypass because libcontainer/rootfs_linux.go incorrectly checks mount targets, and thus a malicious Docker image can mount over a /proc directory. (CVE-2019-16884)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Upgrade the golang-github-opencontainers-selinux packages.

For Debian 10 buster, this problem has been fixed in version 1.0.0~rc1+git20170621.5.4a2974b-1+deb10u1.

See Also

https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=942027

http://www.nessus.org/u?0f858551

https://www.debian.org/lts/security/2023/dla-3322

https://security-tracker.debian.org/tracker/CVE-2019-16884

http://www.nessus.org/u?d01c5356

Plugin Details

Severity: High

ID: 171691

File Name: debian_DLA-3322.nasl

Version: 1.1

Type: local

Agent: unix

Published: 2/21/2023

Updated: 9/1/2023

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: Medium

Base Score: 5

Temporal Score: 3.9

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:P/A:N

CVSS Score Source: CVE-2019-16884

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.7

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:golang-github-opencontainers-selinux-dev, cpe:/o:debian:debian_linux:10.0

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 2/18/2023

Vulnerability Publication Date: 9/25/2019

Reference Information

CVE: CVE-2019-16884