Rocky Linux 8 : container-tools:rhel8 (RLSA-2021:4154)

medium Nessus Plugin ID 184562

Synopsis

The remote Rocky Linux host is missing one or more security updates.

Description

The remote Rocky Linux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the RLSA-2021:4154 advisory.

- A deadlock vulnerability was found in 'github.com/containers/storage' in versions before 1.28.1. When a container image is processed, each layer is unpacked using `tar`. If one of those layers is not a valid `tar` archive this causes an error leading to an unexpected situation where the code indefinitely waits for the tar unpacked stream, which never finishes. An attacker could use this vulnerability to craft a malicious image, which when downloaded and stored by an application using containers/storage, would then cause a deadlock leading to a Denial of Service (DoS). (CVE-2021-20291)

- An information disclosure flaw was found in Buildah, when building containers using chroot isolation.
Running processes in container builds (e.g. Dockerfile RUN commands) can access environment variables from parent and grandparent processes. When run in a container in a CI/CD environment, environment variables may include sensitive information that was shared with the container in order to be used only by Buildah itself (e.g. container registry credentials). (CVE-2021-3602)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

https://errata.rockylinux.org/RLSA-2021:4154

https://bugzilla.redhat.com/show_bug.cgi?id=1914687

https://bugzilla.redhat.com/show_bug.cgi?id=1928935

https://bugzilla.redhat.com/show_bug.cgi?id=1932399

https://bugzilla.redhat.com/show_bug.cgi?id=1933775

https://bugzilla.redhat.com/show_bug.cgi?id=1933776

https://bugzilla.redhat.com/show_bug.cgi?id=1934415

https://bugzilla.redhat.com/show_bug.cgi?id=1934480

https://bugzilla.redhat.com/show_bug.cgi?id=1937641

https://bugzilla.redhat.com/show_bug.cgi?id=1937830

https://bugzilla.redhat.com/show_bug.cgi?id=1939485

https://bugzilla.redhat.com/show_bug.cgi?id=1940037

https://bugzilla.redhat.com/show_bug.cgi?id=1940054

https://bugzilla.redhat.com/show_bug.cgi?id=1940082

https://bugzilla.redhat.com/show_bug.cgi?id=1940493

https://bugzilla.redhat.com/show_bug.cgi?id=1941380

https://bugzilla.redhat.com/show_bug.cgi?id=1947432

https://bugzilla.redhat.com/show_bug.cgi?id=1947999

https://bugzilla.redhat.com/show_bug.cgi?id=1952204

https://bugzilla.redhat.com/show_bug.cgi?id=1952698

https://bugzilla.redhat.com/show_bug.cgi?id=1957299

https://bugzilla.redhat.com/show_bug.cgi?id=1957840

https://bugzilla.redhat.com/show_bug.cgi?id=1957904

https://bugzilla.redhat.com/show_bug.cgi?id=1958353

https://bugzilla.redhat.com/show_bug.cgi?id=1960948

https://bugzilla.redhat.com/show_bug.cgi?id=1966538

https://bugzilla.redhat.com/show_bug.cgi?id=1966872

https://bugzilla.redhat.com/show_bug.cgi?id=1969264

https://bugzilla.redhat.com/show_bug.cgi?id=1972150

https://bugzilla.redhat.com/show_bug.cgi?id=1972209

https://bugzilla.redhat.com/show_bug.cgi?id=1972211

https://bugzilla.redhat.com/show_bug.cgi?id=1972282

https://bugzilla.redhat.com/show_bug.cgi?id=1972648

https://bugzilla.redhat.com/show_bug.cgi?id=1973418

https://bugzilla.redhat.com/show_bug.cgi?id=1976283

https://bugzilla.redhat.com/show_bug.cgi?id=1977280

https://bugzilla.redhat.com/show_bug.cgi?id=1977673

https://bugzilla.redhat.com/show_bug.cgi?id=1978415

https://bugzilla.redhat.com/show_bug.cgi?id=1978556

https://bugzilla.redhat.com/show_bug.cgi?id=1978647

https://bugzilla.redhat.com/show_bug.cgi?id=1979497

https://bugzilla.redhat.com/show_bug.cgi?id=1980212

https://bugzilla.redhat.com/show_bug.cgi?id=1982593

https://bugzilla.redhat.com/show_bug.cgi?id=1982762

https://bugzilla.redhat.com/show_bug.cgi?id=1985499

https://bugzilla.redhat.com/show_bug.cgi?id=1985905

https://bugzilla.redhat.com/show_bug.cgi?id=1987049

https://bugzilla.redhat.com/show_bug.cgi?id=1993209

https://bugzilla.redhat.com/show_bug.cgi?id=1993249

https://bugzilla.redhat.com/show_bug.cgi?id=1995041

https://bugzilla.redhat.com/show_bug.cgi?id=1998191

https://bugzilla.redhat.com/show_bug.cgi?id=1999144

https://bugzilla.redhat.com/show_bug.cgi?id=2000943

https://bugzilla.redhat.com/show_bug.cgi?id=2004562

https://bugzilla.redhat.com/show_bug.cgi?id=2005018

Plugin Details

Severity: Medium

ID: 184562

File Name: rocky_linux_RLSA-2021-4154.nasl

Version: 1.0

Type: local

Published: 11/6/2023

Updated: 11/6/2023

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: Low

Base Score: 1.9

Temporal Score: 1.5

Vector: CVSS2#AV:L/AC:M/Au:N/C:P/I:N/A:N

CVSS Score Source: CVE-2021-3602

CVSS v3

Risk Factor: Medium

Base Score: 5.5

Temporal Score: 5

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:rocky:linux:buildah, p-cpe:/a:rocky:linux:buildah-debuginfo, p-cpe:/a:rocky:linux:buildah-debugsource, p-cpe:/a:rocky:linux:buildah-tests, p-cpe:/a:rocky:linux:buildah-tests-debuginfo, p-cpe:/a:rocky:linux:cockpit-podman, cpe:/o:rocky:linux:8, p-cpe:/a:rocky:linux:conmon, p-cpe:/a:rocky:linux:conmon-debuginfo, p-cpe:/a:rocky:linux:conmon-debugsource, p-cpe:/a:rocky:linux:container-selinux, p-cpe:/a:rocky:linux:containernetworking-plugins, p-cpe:/a:rocky:linux:containernetworking-plugins-debuginfo, p-cpe:/a:rocky:linux:containernetworking-plugins-debugsource, p-cpe:/a:rocky:linux:containers-common, p-cpe:/a:rocky:linux:crit, p-cpe:/a:rocky:linux:criu, p-cpe:/a:rocky:linux:criu-debuginfo, p-cpe:/a:rocky:linux:criu-debugsource, p-cpe:/a:rocky:linux:criu-devel, p-cpe:/a:rocky:linux:criu-libs, p-cpe:/a:rocky:linux:criu-libs-debuginfo, p-cpe:/a:rocky:linux:crun, p-cpe:/a:rocky:linux:crun-debuginfo, p-cpe:/a:rocky:linux:crun-debugsource, p-cpe:/a:rocky:linux:fuse-overlayfs, p-cpe:/a:rocky:linux:fuse-overlayfs-debuginfo, p-cpe:/a:rocky:linux:fuse-overlayfs-debugsource, p-cpe:/a:rocky:linux:libslirp, p-cpe:/a:rocky:linux:libslirp-debuginfo, p-cpe:/a:rocky:linux:libslirp-debugsource, p-cpe:/a:rocky:linux:libslirp-devel, p-cpe:/a:rocky:linux:oci-seccomp-bpf-hook, p-cpe:/a:rocky:linux:oci-seccomp-bpf-hook-debuginfo, p-cpe:/a:rocky:linux:oci-seccomp-bpf-hook-debugsource, p-cpe:/a:rocky:linux:podman, p-cpe:/a:rocky:linux:podman-catatonit, p-cpe:/a:rocky:linux:podman-catatonit-debuginfo, p-cpe:/a:rocky:linux:podman-debuginfo, p-cpe:/a:rocky:linux:podman-debugsource, p-cpe:/a:rocky:linux:podman-docker, p-cpe:/a:rocky:linux:podman-gvproxy, p-cpe:/a:rocky:linux:podman-gvproxy-debuginfo, p-cpe:/a:rocky:linux:podman-plugins, p-cpe:/a:rocky:linux:podman-plugins-debuginfo, p-cpe:/a:rocky:linux:podman-remote, p-cpe:/a:rocky:linux:podman-remote-debuginfo, p-cpe:/a:rocky:linux:podman-tests, p-cpe:/a:rocky:linux:python3-criu, p-cpe:/a:rocky:linux:python3-podman, p-cpe:/a:rocky:linux:runc, p-cpe:/a:rocky:linux:runc-debuginfo, p-cpe:/a:rocky:linux:runc-debugsource, p-cpe:/a:rocky:linux:skopeo, p-cpe:/a:rocky:linux:skopeo-debuginfo, p-cpe:/a:rocky:linux:skopeo-debugsource, p-cpe:/a:rocky:linux:skopeo-tests, p-cpe:/a:rocky:linux:slirp4netns, p-cpe:/a:rocky:linux:slirp4netns-debuginfo, p-cpe:/a:rocky:linux:slirp4netns-debugsource, p-cpe:/a:rocky:linux:toolbox, p-cpe:/a:rocky:linux:toolbox-debuginfo, p-cpe:/a:rocky:linux:toolbox-debugsource, p-cpe:/a:rocky:linux:toolbox-tests, p-cpe:/a:rocky:linux:udica

Required KB Items: Host/local_checks_enabled, Host/RockyLinux/release, Host/RockyLinux/rpm-list, Host/cpu

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 11/9/2021

Vulnerability Publication Date: 4/1/2021

Reference Information

CVE: CVE-2021-20291, CVE-2021-3602