RHEL 8 : container-tools:rhel8 (RHSA-2023:2758)

medium Nessus Plugin ID 176146

Synopsis

The remote Red Hat host is missing one or more security updates.

Description

The remote Redhat Enterprise Linux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2023:2758 advisory.

- golang: net/http: improper sanitization of Transfer-Encoding header (CVE-2022-1705)

- golang: go/parser: stack exhaustion in all Parse* functions (CVE-2022-1962)

- golang: net/http: handle server errors after sending GOAWAY (CVE-2022-27664)

- golang: encoding/xml: stack exhaustion in Decoder.Skip (CVE-2022-28131)

- golang: crypto/tls: session tickets lack random ticket_age_add (CVE-2022-30629)

- golang: io/fs: stack exhaustion in Glob (CVE-2022-30630)

- golang: compress/gzip: stack exhaustion in Reader.Read (CVE-2022-30631)

- golang: path/filepath: stack exhaustion in Glob (CVE-2022-30632)

- golang: encoding/xml: stack exhaustion in Unmarshal (CVE-2022-30633)

- golang: encoding/gob: stack exhaustion in Decoder.Decode (CVE-2022-30635)

- golang: net/http/httputil: NewSingleHostReverseProxy - omit X-Forwarded-For not working (CVE-2022-32148)

- golang: math/big: decoding big.Float and big.Rat types can panic if the encoded message is too short, potentially allowing a denial of service (CVE-2022-32189)

- golang: net/http: excessive memory growth in a Go server accepting HTTP/2 requests (CVE-2022-41717)

- podman: symlink exchange attack in podman export volume (CVE-2023-0778)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

http://www.nessus.org/u?4ae67f75

http://www.nessus.org/u?cfe2de5f

https://access.redhat.com/security/updates/classification/#moderate

https://bugzilla.redhat.com/show_bug.cgi?id=2033280

https://bugzilla.redhat.com/show_bug.cgi?id=2047290

https://bugzilla.redhat.com/show_bug.cgi?id=2059658

https://bugzilla.redhat.com/show_bug.cgi?id=2080458

https://bugzilla.redhat.com/show_bug.cgi?id=2089790

https://bugzilla.redhat.com/show_bug.cgi?id=2090166

https://bugzilla.redhat.com/show_bug.cgi?id=2092793

https://bugzilla.redhat.com/show_bug.cgi?id=2097708

https://bugzilla.redhat.com/show_bug.cgi?id=2106396

https://bugzilla.redhat.com/show_bug.cgi?id=2107342

https://bugzilla.redhat.com/show_bug.cgi?id=2107371

https://bugzilla.redhat.com/show_bug.cgi?id=2107374

https://bugzilla.redhat.com/show_bug.cgi?id=2107376

https://bugzilla.redhat.com/show_bug.cgi?id=2107383

https://bugzilla.redhat.com/show_bug.cgi?id=2107386

https://bugzilla.redhat.com/show_bug.cgi?id=2107388

https://bugzilla.redhat.com/show_bug.cgi?id=2107390

https://bugzilla.redhat.com/show_bug.cgi?id=2107392

https://bugzilla.redhat.com/show_bug.cgi?id=2113814

https://bugzilla.redhat.com/show_bug.cgi?id=2116481

https://bugzilla.redhat.com/show_bug.cgi?id=2116922

https://bugzilla.redhat.com/show_bug.cgi?id=2120435

https://bugzilla.redhat.com/show_bug.cgi?id=2121841

https://bugzilla.redhat.com/show_bug.cgi?id=2123415

https://bugzilla.redhat.com/show_bug.cgi?id=2124414

https://bugzilla.redhat.com/show_bug.cgi?id=2128675

https://bugzilla.redhat.com/show_bug.cgi?id=2131741

https://bugzilla.redhat.com/show_bug.cgi?id=2131836

https://bugzilla.redhat.com/show_bug.cgi?id=2135970

https://bugzilla.redhat.com/show_bug.cgi?id=2135973

https://bugzilla.redhat.com/show_bug.cgi?id=2136319

https://bugzilla.redhat.com/show_bug.cgi?id=2136933

https://bugzilla.redhat.com/show_bug.cgi?id=2138434

https://bugzilla.redhat.com/show_bug.cgi?id=2139052

https://bugzilla.redhat.com/show_bug.cgi?id=2139724

https://bugzilla.redhat.com/show_bug.cgi?id=2140084

https://bugzilla.redhat.com/show_bug.cgi?id=2140087

https://bugzilla.redhat.com/show_bug.cgi?id=2141452

https://bugzilla.redhat.com/show_bug.cgi?id=2142711

https://bugzilla.redhat.com/show_bug.cgi?id=2144754

https://bugzilla.redhat.com/show_bug.cgi?id=2152516

https://bugzilla.redhat.com/show_bug.cgi?id=2153036

https://bugzilla.redhat.com/show_bug.cgi?id=2155828

https://bugzilla.redhat.com/show_bug.cgi?id=2157930

https://bugzilla.redhat.com/show_bug.cgi?id=2158084

https://bugzilla.redhat.com/show_bug.cgi?id=2158469

https://bugzilla.redhat.com/show_bug.cgi?id=2161274

https://bugzilla.redhat.com/show_bug.cgi?id=2161682

https://bugzilla.redhat.com/show_bug.cgi?id=2163759

https://bugzilla.redhat.com/show_bug.cgi?id=2165875

https://bugzilla.redhat.com/show_bug.cgi?id=2168256

https://access.redhat.com/errata/RHSA-2023:2758

https://bugzilla.redhat.com/show_bug.cgi?id=2124416

https://bugzilla.redhat.com/show_bug.cgi?id=2124669

https://bugzilla.redhat.com/show_bug.cgi?id=2124705

https://bugzilla.redhat.com/show_bug.cgi?id=2124952

https://bugzilla.redhat.com/show_bug.cgi?id=2126243

https://bugzilla.redhat.com/show_bug.cgi?id=2126697

Plugin Details

Severity: Medium

ID: 176146

File Name: redhat-RHSA-2023-2758.nasl

Version: 1.3

Type: local

Agent: unix

Published: 5/20/2023

Updated: 4/28/2024

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.2

CVSS v2

Risk Factor: Medium

Base Score: 6.6

Temporal Score: 5.2

Vector: CVSS2#AV:N/AC:H/Au:S/C:C/I:C/A:N

CVSS Score Source: CVE-2023-0778

CVSS v3

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 6.1

Vector: CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:N

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:redhat:enterprise_linux:8, p-cpe:/a:redhat:enterprise_linux:aardvark-dns, p-cpe:/a:redhat:enterprise_linux:buildah, p-cpe:/a:redhat:enterprise_linux:buildah-tests, p-cpe:/a:redhat:enterprise_linux:cockpit-podman, p-cpe:/a:redhat:enterprise_linux:conmon, p-cpe:/a:redhat:enterprise_linux:container-selinux, p-cpe:/a:redhat:enterprise_linux:containernetworking-plugins, p-cpe:/a:redhat:enterprise_linux:containers-common, p-cpe:/a:redhat:enterprise_linux:crit, p-cpe:/a:redhat:enterprise_linux:criu, p-cpe:/a:redhat:enterprise_linux:criu-devel, p-cpe:/a:redhat:enterprise_linux:criu-libs, p-cpe:/a:redhat:enterprise_linux:crun, p-cpe:/a:redhat:enterprise_linux:fuse-overlayfs, p-cpe:/a:redhat:enterprise_linux:libslirp, p-cpe:/a:redhat:enterprise_linux:libslirp-devel, p-cpe:/a:redhat:enterprise_linux:netavark, p-cpe:/a:redhat:enterprise_linux:oci-seccomp-bpf-hook, p-cpe:/a:redhat:enterprise_linux:podman, p-cpe:/a:redhat:enterprise_linux:podman-catatonit, p-cpe:/a:redhat:enterprise_linux:podman-docker, p-cpe:/a:redhat:enterprise_linux:podman-gvproxy, p-cpe:/a:redhat:enterprise_linux:podman-plugins, p-cpe:/a:redhat:enterprise_linux:podman-remote, p-cpe:/a:redhat:enterprise_linux:podman-tests, p-cpe:/a:redhat:enterprise_linux:python-podman, p-cpe:/a:redhat:enterprise_linux:python3-criu, p-cpe:/a:redhat:enterprise_linux:python3-podman, p-cpe:/a:redhat:enterprise_linux:runc, p-cpe:/a:redhat:enterprise_linux:skopeo, p-cpe:/a:redhat:enterprise_linux:skopeo-tests, p-cpe:/a:redhat:enterprise_linux:slirp4netns, p-cpe:/a:redhat:enterprise_linux:toolbox, p-cpe:/a:redhat:enterprise_linux:toolbox-tests, p-cpe:/a:redhat:enterprise_linux:udica

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 5/16/2023

Vulnerability Publication Date: 6/7/2022

Reference Information

CVE: CVE-2022-1705, CVE-2022-1962, CVE-2022-27664, CVE-2022-28131, CVE-2022-30629, CVE-2022-30630, CVE-2022-30631, CVE-2022-30632, CVE-2022-30633, CVE-2022-30635, CVE-2022-32148, CVE-2022-32189, CVE-2022-41717, CVE-2023-0778

CWE: 1325, 200, 331, 367, 400, 444, 770

RHSA: 2023:2758