Rocky Linux 8 : container-tools:rhel8 (RLSA-2020:1650)

high Nessus Plugin ID 185067

Synopsis

The remote Rocky Linux host is missing one or more security updates.

Description

The remote Rocky Linux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the RLSA-2020:1650 advisory.

- runc through 1.0.0-rc9 has Incorrect Access Control leading to Escalation of Privileges, related to libcontainer/rootfs_linux.go. To exploit this, an attacker must be able to spawn two containers with custom volume-mount configurations, and be able to run custom images. (This vulnerability does not affect Docker due to an implementation detail that happens to block the attack.) (CVE-2019-19921)

- A malicious container image can consume an unbounded amount of memory when being pulled to a container runtime host, such as Red Hat Enterprise Linux using podman, or OpenShift Container Platform. An attacker can use this flaw to trick a user, with privileges to pull container images, into crashing the process responsible for pulling the image. This flaw affects containers-image versions before 5.2.0.
(CVE-2020-1702)

- A flaw was discovered in Podman where it incorrectly allows containers when created to overwrite existing files in volumes, even if they are mounted as read-only. When a user runs a malicious container or a container based on a malicious image with an attached volume that is used for the first time, it is possible to trigger the flaw and overwrite files in the volume.This issue was introduced in version 1.6.0.
(CVE-2020-1726)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

https://errata.rockylinux.org/RLSA-2020:1650

https://bugzilla.redhat.com/show_bug.cgi?id=1703245

https://bugzilla.redhat.com/show_bug.cgi?id=1717357

https://bugzilla.redhat.com/show_bug.cgi?id=1731107

https://bugzilla.redhat.com/show_bug.cgi?id=1732704

https://bugzilla.redhat.com/show_bug.cgi?id=1732713

https://bugzilla.redhat.com/show_bug.cgi?id=1748519

https://bugzilla.redhat.com/show_bug.cgi?id=1749999

https://bugzilla.redhat.com/show_bug.cgi?id=1754744

https://bugzilla.redhat.com/show_bug.cgi?id=1754763

https://bugzilla.redhat.com/show_bug.cgi?id=1755119

https://bugzilla.redhat.com/show_bug.cgi?id=1756919

https://bugzilla.redhat.com/show_bug.cgi?id=1757693

https://bugzilla.redhat.com/show_bug.cgi?id=1757845

https://bugzilla.redhat.com/show_bug.cgi?id=1763454

https://bugzilla.redhat.com/show_bug.cgi?id=1766774

https://bugzilla.redhat.com/show_bug.cgi?id=1768930

https://bugzilla.redhat.com/show_bug.cgi?id=1769469

https://bugzilla.redhat.com/show_bug.cgi?id=1771990

https://bugzilla.redhat.com/show_bug.cgi?id=1774755

https://bugzilla.redhat.com/show_bug.cgi?id=1775307

https://bugzilla.redhat.com/show_bug.cgi?id=1776112

https://bugzilla.redhat.com/show_bug.cgi?id=1779834

https://bugzilla.redhat.com/show_bug.cgi?id=1783267

https://bugzilla.redhat.com/show_bug.cgi?id=1783268

https://bugzilla.redhat.com/show_bug.cgi?id=1783270

https://bugzilla.redhat.com/show_bug.cgi?id=1783272

https://bugzilla.redhat.com/show_bug.cgi?id=1783274

https://bugzilla.redhat.com/show_bug.cgi?id=1784267

https://bugzilla.redhat.com/show_bug.cgi?id=1784952

https://bugzilla.redhat.com/show_bug.cgi?id=1788539

https://bugzilla.redhat.com/show_bug.cgi?id=1792796

https://bugzilla.redhat.com/show_bug.cgi?id=1793084

https://bugzilla.redhat.com/show_bug.cgi?id=1793598

https://bugzilla.redhat.com/show_bug.cgi?id=1796107

https://bugzilla.redhat.com/show_bug.cgi?id=1801152

https://bugzilla.redhat.com/show_bug.cgi?id=1802907

https://bugzilla.redhat.com/show_bug.cgi?id=1803496

https://bugzilla.redhat.com/show_bug.cgi?id=1804849

https://bugzilla.redhat.com/show_bug.cgi?id=1805017

https://bugzilla.redhat.com/show_bug.cgi?id=1805212

https://bugzilla.redhat.com/show_bug.cgi?id=1806901

https://bugzilla.redhat.com/show_bug.cgi?id=1808707

https://bugzilla.redhat.com/show_bug.cgi?id=1810053

https://bugzilla.redhat.com/show_bug.cgi?id=1811514

https://bugzilla.redhat.com/show_bug.cgi?id=1813295

Plugin Details

Severity: High

ID: 185067

File Name: rocky_linux_RLSA-2020-1650.nasl

Version: 1.0

Type: local

Published: 11/7/2023

Updated: 11/7/2023

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Medium

Base Score: 5.8

Temporal Score: 4.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:N/I:P/A:P

CVSS Score Source: CVE-2020-1726

CVSS v3

Risk Factor: High

Base Score: 7

Temporal Score: 6.1

Vector: CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

CVSS Score Source: CVE-2019-19921

Vulnerability Information

CPE: p-cpe:/a:rocky:linux:container-selinux, p-cpe:/a:rocky:linux:crit, p-cpe:/a:rocky:linux:criu, p-cpe:/a:rocky:linux:criu-debuginfo, p-cpe:/a:rocky:linux:criu-debugsource, p-cpe:/a:rocky:linux:python-podman-api, p-cpe:/a:rocky:linux:python3-criu, p-cpe:/a:rocky:linux:runc, p-cpe:/a:rocky:linux:runc-debuginfo, p-cpe:/a:rocky:linux:runc-debugsource, p-cpe:/a:rocky:linux:slirp4netns, p-cpe:/a:rocky:linux:slirp4netns-debuginfo, p-cpe:/a:rocky:linux:slirp4netns-debugsource, p-cpe:/a:rocky:linux:toolbox, p-cpe:/a:rocky:linux:udica, cpe:/o:rocky:linux:8

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/RockyLinux/release, Host/RockyLinux/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 4/28/2020

Vulnerability Publication Date: 1/28/2020

Reference Information

CVE: CVE-2019-19921, CVE-2020-1702, CVE-2020-1726