RHEL 8 : container-tools:rhel8 (RHSA-2024:2988)

high Nessus Plugin ID 197773

Synopsis

The remote Red Hat host is missing one or more security updates for container-tools:rhel8.

Description

The remote Redhat Enterprise Linux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2024:2988 advisory.

The container-tools module contains tools for working with containers, notably podman, buildah, skopeo, and runc.

Security Fix(es):

* urllib3: urllib3 does not remove the authorization HTTP header when following a cross-origin redirect (CVE-2018-25091)

* golang: math/big.Rat: may cause a panic or an unrecoverable fatal error if passed inputs with very large exponents (CVE-2021-33198)

* golang: crypto/tls: certificate of wrong type is causing TLS client to panic (CVE-2021-34558)

* golang: archive/tar: unbounded memory consumption when reading headers (CVE-2022-2879)

* golang: net/http/httputil: ReverseProxy should not forward unparseable query parameters (CVE-2022-2880)

* golang: regexp/syntax: limit memory used by parsing regexps (CVE-2022-41715)

* golang: crypto/tls: slow verification of certificate chains containing large RSA keys (CVE-2023-29409)

* golang: html/template: improper handling of HTML-like comments within script contexts (CVE-2023-39318)

* golang: html/template: improper handling of special tags within script contexts (CVE-2023-39319)

* golang: crypto/tls: panic when processing post-handshake message on QUIC connections (CVE-2023-39321)

* golang: crypto/tls: lack of a limit on buffered post-handshake (CVE-2023-39322)

* golang: net/http/internal: Denial of Service (DoS) via Resource Consumption via HTTP requests (CVE-2023-39326)

* golang: crypto/tls: Timing Side Channel attack in RSA based TLS key exchanges. (CVE-2023-45287)

* urllib3: Request body not stripped after redirect from 303 status changes request method to GET (CVE-2023-45803)

* ssh: Prefix truncation attack on Binary Packet Protocol (BPP) (CVE-2023-48795)

* moby/buildkit: Possible race condition with accessing subpaths from cache mounts (CVE-2024-23650)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.10 Release Notes linked from the References section.

Tenable has extracted the preceding description block directly from the Red Hat Enterprise Linux security advisory.

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the RHEL container-tools:rhel8 package based on the guidance in RHSA-2024:2988.

See Also

https://access.redhat.com/security/updates/classification/#moderate

http://www.nessus.org/u?99ff6172

https://bugzilla.redhat.com/show_bug.cgi?id=1983596

https://bugzilla.redhat.com/show_bug.cgi?id=1989575

https://bugzilla.redhat.com/show_bug.cgi?id=2132867

https://bugzilla.redhat.com/show_bug.cgi?id=2132868

https://bugzilla.redhat.com/show_bug.cgi?id=2132872

https://bugzilla.redhat.com/show_bug.cgi?id=2228743

https://bugzilla.redhat.com/show_bug.cgi?id=2237773

https://bugzilla.redhat.com/show_bug.cgi?id=2237776

https://bugzilla.redhat.com/show_bug.cgi?id=2237777

https://bugzilla.redhat.com/show_bug.cgi?id=2237778

https://bugzilla.redhat.com/show_bug.cgi?id=2244340

https://bugzilla.redhat.com/show_bug.cgi?id=2246840

https://bugzilla.redhat.com/show_bug.cgi?id=2253193

https://bugzilla.redhat.com/show_bug.cgi?id=2253330

https://bugzilla.redhat.com/show_bug.cgi?id=2254210

https://bugzilla.redhat.com/show_bug.cgi?id=2262272

https://issues.redhat.com/browse/RHEL-18150

https://issues.redhat.com/browse/RHEL-2598

https://issues.redhat.com/browse/RHEL-26594

https://issues.redhat.com/browse/RHEL-3088

https://issues.redhat.com/browse/RHEL-3093

https://issues.redhat.com/browse/RHEL-3146

https://issues.redhat.com/browse/RHEL-9836

http://www.nessus.org/u?ee6933dd

https://access.redhat.com/errata/RHSA-2024:2988

Plugin Details

Severity: High

ID: 197773

File Name: redhat-RHSA-2024-2988.nasl

Version: 1.1

Type: local

Agent: unix

Published: 5/23/2024

Updated: 6/3/2024

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Medium

Base Score: 5

Temporal Score: 3.9

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P

CVSS Score Source: CVE-2021-33198

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.7

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

CVSS Score Source: CVE-2023-45287

Vulnerability Information

CPE: cpe:/o:redhat:enterprise_linux:8, p-cpe:/a:redhat:enterprise_linux:udica, p-cpe:/a:redhat:enterprise_linux:netavark, p-cpe:/a:redhat:enterprise_linux:oci-seccomp-bpf-hook, p-cpe:/a:redhat:enterprise_linux:runc, p-cpe:/a:redhat:enterprise_linux:toolbox-tests, p-cpe:/a:redhat:enterprise_linux:skopeo, p-cpe:/a:redhat:enterprise_linux:criu-devel, p-cpe:/a:redhat:enterprise_linux:toolbox, p-cpe:/a:redhat:enterprise_linux:libslirp, p-cpe:/a:redhat:enterprise_linux:cockpit-podman, p-cpe:/a:redhat:enterprise_linux:criu, p-cpe:/a:redhat:enterprise_linux:slirp4netns, p-cpe:/a:redhat:enterprise_linux:fuse-overlayfs, p-cpe:/a:redhat:enterprise_linux:python3-criu, p-cpe:/a:redhat:enterprise_linux:conmon, p-cpe:/a:redhat:enterprise_linux:containers-common, p-cpe:/a:redhat:enterprise_linux:crun, p-cpe:/a:redhat:enterprise_linux:python-podman, p-cpe:/a:redhat:enterprise_linux:podman-gvproxy, p-cpe:/a:redhat:enterprise_linux:aardvark-dns, p-cpe:/a:redhat:enterprise_linux:buildah-tests, p-cpe:/a:redhat:enterprise_linux:buildah, p-cpe:/a:redhat:enterprise_linux:crit, p-cpe:/a:redhat:enterprise_linux:podman-remote, p-cpe:/a:redhat:enterprise_linux:podman, p-cpe:/a:redhat:enterprise_linux:podman-catatonit, p-cpe:/a:redhat:enterprise_linux:libslirp-devel, p-cpe:/a:redhat:enterprise_linux:podman-plugins, p-cpe:/a:redhat:enterprise_linux:podman-tests, p-cpe:/a:redhat:enterprise_linux:python3-podman, p-cpe:/a:redhat:enterprise_linux:criu-libs, p-cpe:/a:redhat:enterprise_linux:containernetworking-plugins, p-cpe:/a:redhat:enterprise_linux:container-selinux, p-cpe:/a:redhat:enterprise_linux:skopeo-tests, p-cpe:/a:redhat:enterprise_linux:podman-docker

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 5/22/2024

Vulnerability Publication Date: 7/15/2021

Reference Information

CVE: CVE-2018-25091, CVE-2021-33198, CVE-2021-34558, CVE-2022-2879, CVE-2022-2880, CVE-2022-41715, CVE-2023-29409, CVE-2023-39318, CVE-2023-39319, CVE-2023-39321, CVE-2023-39322, CVE-2023-39326, CVE-2023-45287, CVE-2023-45803, CVE-2023-48795, CVE-2024-23650

CWE: 20, 200, 208, 222, 400, 444, 754, 770, 79

RHSA: 2024:2988