Rocky Linux 8 : container-tools:rhel8 (RLSA-2020:4694)

medium Nessus Plugin ID 185064

Synopsis

The remote Rocky Linux host is missing one or more security updates.

Description

The remote Rocky Linux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the RLSA-2020:4694 advisory.

- A vulnerability was found in all versions of containernetworking/plugins before version 0.8.6, that allows malicious containers in Kubernetes clusters to perform man-in-the-middle (MitM) attacks. A malicious container can exploit this flaw by sending rogue IPv6 router advertisements to the host or other containers, to redirect traffic to the malicious container. (CVE-2020-10749)

- An out-of-bounds read vulnerability was found in the SLiRP networking implementation of the QEMU emulator.
This flaw occurs in the icmp6_send_echoreply() routine while replying to an ICMP echo request, also known as ping. This flaw allows a malicious guest to leak the contents of the host memory, resulting in possible information disclosure. This flaw affects versions of libslirp before 4.3.1. (CVE-2020-10756)

- The x/text package before 0.3.3 for Go has a vulnerability in encoding/unicode that could lead to the UTF-16 decoder entering an infinite loop, causing the program to crash or run out of memory. An attacker could provide a single byte to a UTF16 decoder instantiated with UseBOM or ExpectBOM to trigger an infinite loop if the String function on the Decoder is called, or the Decoder is passed to golang.org/x/text/transform.String. (CVE-2020-14040)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

https://errata.rockylinux.org/RLSA-2020:4694

https://bugzilla.redhat.com/show_bug.cgi?id=1682970

https://bugzilla.redhat.com/show_bug.cgi?id=1752079

https://bugzilla.redhat.com/show_bug.cgi?id=1785242

https://bugzilla.redhat.com/show_bug.cgi?id=1800815

https://bugzilla.redhat.com/show_bug.cgi?id=1801874

https://bugzilla.redhat.com/show_bug.cgi?id=1804193

https://bugzilla.redhat.com/show_bug.cgi?id=1804195

https://bugzilla.redhat.com/show_bug.cgi?id=1813845

https://bugzilla.redhat.com/show_bug.cgi?id=1814928

https://bugzilla.redhat.com/show_bug.cgi?id=1818694

https://bugzilla.redhat.com/show_bug.cgi?id=1821193

https://bugzilla.redhat.com/show_bug.cgi?id=1822038

https://bugzilla.redhat.com/show_bug.cgi?id=1825789

https://bugzilla.redhat.com/show_bug.cgi?id=1827794

https://bugzilla.redhat.com/show_bug.cgi?id=1833220

https://bugzilla.redhat.com/show_bug.cgi?id=1835986

https://bugzilla.redhat.com/show_bug.cgi?id=1837755

https://bugzilla.redhat.com/show_bug.cgi?id=1847544

https://bugzilla.redhat.com/show_bug.cgi?id=1849557

https://bugzilla.redhat.com/show_bug.cgi?id=1850230

https://bugzilla.redhat.com/show_bug.cgi?id=1853230

https://bugzilla.redhat.com/show_bug.cgi?id=1853652

https://bugzilla.redhat.com/show_bug.cgi?id=1857606

https://bugzilla.redhat.com/show_bug.cgi?id=1858862

https://bugzilla.redhat.com/show_bug.cgi?id=1860126

https://bugzilla.redhat.com/show_bug.cgi?id=1866153

https://bugzilla.redhat.com/show_bug.cgi?id=1866833

https://bugzilla.redhat.com/show_bug.cgi?id=1867447

https://bugzilla.redhat.com/show_bug.cgi?id=1868612

https://bugzilla.redhat.com/show_bug.cgi?id=1872263

https://bugzilla.redhat.com/show_bug.cgi?id=1877463

https://bugzilla.redhat.com/show_bug.cgi?id=1879622

Plugin Details

Severity: Medium

ID: 185064

File Name: rocky_linux_RLSA-2020-4694.nasl

Version: 1.0

Type: local

Published: 11/7/2023

Updated: 11/7/2023

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.9

CVSS v2

Risk Factor: Medium

Base Score: 6

Temporal Score: 4.7

Vector: CVSS2#AV:N/AC:M/Au:S/C:P/I:P/A:P

CVSS Score Source: CVE-2020-10749

CVSS v3

Risk Factor: Medium

Base Score: 6.5

Temporal Score: 5.9

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

CVSS Score Source: CVE-2020-10756

Vulnerability Information

CPE: p-cpe:/a:rocky:linux:libslirp, p-cpe:/a:rocky:linux:libslirp-debuginfo, p-cpe:/a:rocky:linux:libslirp-debugsource, p-cpe:/a:rocky:linux:libslirp-devel, p-cpe:/a:rocky:linux:python-podman-api, p-cpe:/a:rocky:linux:toolbox, cpe:/o:rocky:linux:8

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/RockyLinux/release, Host/RockyLinux/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 11/3/2020

Vulnerability Publication Date: 6/3/2020

Reference Information

CVE: CVE-2020-10749, CVE-2020-10756, CVE-2020-14040