Rocky Linux 8 : container-tools:rhel8 (RLSA-2022:1762)

high Nessus Plugin ID 184630

Synopsis

The remote Rocky Linux host is missing one or more security updates.

Description

The remote Rocky Linux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the RLSA-2022:1762 advisory.

- A privilege escalation flaw was found in Podman. This flaw allows an attacker to publish a malicious image to a public registry. Once this image is downloaded by a potential victim, the vulnerability is triggered after a user runs the 'podman top' command. This action gives the attacker access to the host filesystem, leading to information disclosure or denial of service. (CVE-2022-1227)

- client_golang is the instrumentation library for Go applications in Prometheus, and the promhttp package in client_golang provides tooling around HTTP servers and clients. In client_golang prior to version 1.11.1, HTTP server is susceptible to a Denial of Service through unbounded cardinality, and potential memory exhaustion, when handling requests with non-standard HTTP methods. In order to be affected, an instrumented software must use any of `promhttp.InstrumentHandler*` middleware except `RequestsInFlight`;
not filter any specific methods (e.g GET) before middleware; pass metric with `method` label name to our middleware; and not have any firewall/LB/proxy that filters away requests with unknown `method`.
client_golang version 1.11.1 contains a patch for this issue. Several workarounds are available, including removing the `method` label name from counter/gauge used in the InstrumentHandler; turning off affected promhttp handlers; adding custom middleware before promhttp handler that will sanitize the request method given by Go http.Request; and using a reverse proxy or web application firewall, configured to only allow a limited set of methods. (CVE-2022-21698)

- A flaw was found in Podman, where containers were started incorrectly with non-empty default permissions.
A vulnerability was found in Moby (Docker Engine), where containers were started incorrectly with non- empty inheritable Linux process capabilities. This flaw allows an attacker with access to programs with inheritable file capabilities to elevate those capabilities to the permitted set when execve(2) runs.
(CVE-2022-27649)

- A flaw was found in crun where containers were incorrectly started with non-empty default permissions. A vulnerability was found in Moby (Docker Engine) where containers were started incorrectly with non-empty inheritable Linux process capabilities. This flaw allows an attacker with access to programs with inheritable file capabilities to elevate those capabilities to the permitted set when execve(2) runs.
(CVE-2022-27650)

- A flaw was found in buildah where containers were incorrectly started with non-empty default permissions.
A bug was found in Moby (Docker Engine) where containers were incorrectly started with non-empty inheritable Linux process capabilities, enabling an attacker with access to programs with inheritable file capabilities to elevate those capabilities to the permitted set when execve(2) runs. This has the potential to impact confidentiality and integrity. (CVE-2022-27651)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

https://bugzilla.redhat.com/show_bug.cgi?id=2030599

https://bugzilla.redhat.com/show_bug.cgi?id=2045880

https://bugzilla.redhat.com/show_bug.cgi?id=2055487

https://bugzilla.redhat.com/show_bug.cgi?id=2059754

https://bugzilla.redhat.com/show_bug.cgi?id=2065292

https://bugzilla.redhat.com/show_bug.cgi?id=2065707

https://bugzilla.redhat.com/show_bug.cgi?id=2066568

https://bugzilla.redhat.com/show_bug.cgi?id=2066840

https://bugzilla.redhat.com/show_bug.cgi?id=2066845

https://bugzilla.redhat.com/show_bug.cgi?id=2070368

https://errata.rockylinux.org/RLSA-2022:1762

https://bugzilla.redhat.com/show_bug.cgi?id=1861760

https://bugzilla.redhat.com/show_bug.cgi?id=1967642

https://bugzilla.redhat.com/show_bug.cgi?id=1982164

https://bugzilla.redhat.com/show_bug.cgi?id=1982784

https://bugzilla.redhat.com/show_bug.cgi?id=1995900

https://bugzilla.redhat.com/show_bug.cgi?id=1998835

https://bugzilla.redhat.com/show_bug.cgi?id=2000914

https://bugzilla.redhat.com/show_bug.cgi?id=2002721

https://bugzilla.redhat.com/show_bug.cgi?id=2004993

https://bugzilla.redhat.com/show_bug.cgi?id=2005972

https://bugzilla.redhat.com/show_bug.cgi?id=2006678

https://bugzilla.redhat.com/show_bug.cgi?id=2009047

https://bugzilla.redhat.com/show_bug.cgi?id=2009296

https://bugzilla.redhat.com/show_bug.cgi?id=2017266

https://bugzilla.redhat.com/show_bug.cgi?id=2018949

https://bugzilla.redhat.com/show_bug.cgi?id=2023112

https://bugzilla.redhat.com/show_bug.cgi?id=2024229

https://bugzilla.redhat.com/show_bug.cgi?id=2025336

Plugin Details

Severity: High

ID: 184630

File Name: rocky_linux_RLSA-2022-1762.nasl

Version: 1.0

Type: local

Published: 11/6/2023

Updated: 11/6/2023

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2022-1227

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.9

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:rocky:linux:podman-tests, p-cpe:/a:rocky:linux:runc-debugsource, p-cpe:/a:rocky:linux:conmon, p-cpe:/a:rocky:linux:criu, p-cpe:/a:rocky:linux:criu-debuginfo, p-cpe:/a:rocky:linux:crun-debuginfo, p-cpe:/a:rocky:linux:podman-debugsource, p-cpe:/a:rocky:linux:python3-criu, p-cpe:/a:rocky:linux:skopeo, p-cpe:/a:rocky:linux:skopeo-debugsource, p-cpe:/a:rocky:linux:toolbox, p-cpe:/a:rocky:linux:toolbox-debugsource, p-cpe:/a:rocky:linux:containernetworking-plugins-debugsource, p-cpe:/a:rocky:linux:containers-common, p-cpe:/a:rocky:linux:runc-debuginfo, p-cpe:/a:rocky:linux:skopeo-tests, p-cpe:/a:rocky:linux:toolbox-debuginfo, p-cpe:/a:rocky:linux:buildah-debuginfo, p-cpe:/a:rocky:linux:buildah-tests-debuginfo, p-cpe:/a:rocky:linux:crun-debugsource, p-cpe:/a:rocky:linux:libslirp-debuginfo, p-cpe:/a:rocky:linux:toolbox-tests, p-cpe:/a:rocky:linux:buildah, p-cpe:/a:rocky:linux:fuse-overlayfs, p-cpe:/a:rocky:linux:libslirp, p-cpe:/a:rocky:linux:netavark, p-cpe:/a:rocky:linux:oci-seccomp-bpf-hook-debugsource, p-cpe:/a:rocky:linux:crun, p-cpe:/a:rocky:linux:fuse-overlayfs-debugsource, p-cpe:/a:rocky:linux:libslirp-devel, p-cpe:/a:rocky:linux:python3-podman, p-cpe:/a:rocky:linux:cockpit-podman, p-cpe:/a:rocky:linux:containernetworking-plugins-debuginfo, p-cpe:/a:rocky:linux:podman-docker, p-cpe:/a:rocky:linux:podman-plugins-debuginfo, p-cpe:/a:rocky:linux:podman-remote, p-cpe:/a:rocky:linux:slirp4netns-debugsource, p-cpe:/a:rocky:linux:criu-debugsource, p-cpe:/a:rocky:linux:podman-catatonit-debuginfo, p-cpe:/a:rocky:linux:udica, p-cpe:/a:rocky:linux:aardvark-dns, p-cpe:/a:rocky:linux:container-selinux, p-cpe:/a:rocky:linux:podman-debuginfo, p-cpe:/a:rocky:linux:podman-plugins, p-cpe:/a:rocky:linux:slirp4netns-debuginfo, p-cpe:/a:rocky:linux:criu-libs, p-cpe:/a:rocky:linux:criu-libs-debuginfo, p-cpe:/a:rocky:linux:fuse-overlayfs-debuginfo, p-cpe:/a:rocky:linux:libslirp-debugsource, p-cpe:/a:rocky:linux:crit, p-cpe:/a:rocky:linux:oci-seccomp-bpf-hook, p-cpe:/a:rocky:linux:oci-seccomp-bpf-hook-debuginfo, p-cpe:/a:rocky:linux:podman, p-cpe:/a:rocky:linux:podman-catatonit, p-cpe:/a:rocky:linux:runc, p-cpe:/a:rocky:linux:podman-remote-debuginfo, cpe:/o:rocky:linux:8, p-cpe:/a:rocky:linux:buildah-tests, p-cpe:/a:rocky:linux:containernetworking-plugins, p-cpe:/a:rocky:linux:criu-devel, p-cpe:/a:rocky:linux:podman-gvproxy-debuginfo, p-cpe:/a:rocky:linux:slirp4netns, p-cpe:/a:rocky:linux:conmon-debugsource, p-cpe:/a:rocky:linux:podman-gvproxy, p-cpe:/a:rocky:linux:buildah-debugsource, p-cpe:/a:rocky:linux:conmon-debuginfo, p-cpe:/a:rocky:linux:skopeo-debuginfo

Required KB Items: Host/local_checks_enabled, Host/RockyLinux/release, Host/RockyLinux/rpm-list, Host/cpu

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 5/10/2022

Vulnerability Publication Date: 2/15/2022

Reference Information

CVE: CVE-2022-1227, CVE-2022-21698, CVE-2022-27649, CVE-2022-27650, CVE-2022-27651