RHEL 8 : container-tools:rhel8 (RHSA-2020:1379)

medium Nessus Plugin ID 135251

Synopsis

The remote Red Hat host is missing a security update for container-tools:rhel8.

Description

The remote Redhat Enterprise Linux 8 host has packages installed that are affected by a vulnerability as referenced in the RHSA-2020:1379 advisory.

The container-tools module contains tools for working with containers, notably podman, buildah, skopeo, and runc.

Security Fix(es):

* QEMU: Slirp: potential OOB access due to unsafe snprintf() usages (CVE-2020-8608)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Bug Fix(es):

* useradd and groupadd fail under rootless Buildah and podman [stream-container-tools-rhel8-rhel-8.1.1] (BZ#1803495)

* Podman support for FIPS Mode requires a bind mount inside the container [stream-container-tools- rhel8-rhel-8.1.1/buildah] (BZ#1804188)

* Podman support for FIPS Mode requires a bind mount inside the container [stream-container-tools- rhel8-rhel-8.1.1/podman] (BZ#1804194)

* fuse-overlayfs segfault [stream-container-tools-rhel8-rhel-8.1.1/fuse-overlayfs] (BZ#1805016)

* buildah COPY command is slow when .dockerignore file is not present [stream-container-tools- rhel8-rhel-8.1.1/buildah] (BZ#1806119)

Tenable has extracted the preceding description block directly from the Red Hat Enterprise Linux security advisory.

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Update the RHEL container-tools:rhel8 package based on the guidance in RHSA-2020:1379.

See Also

http://www.nessus.org/u?24640fc7

https://access.redhat.com/security/updates/classification/#important

https://access.redhat.com/errata/RHSA-2020:1379

https://bugzilla.redhat.com/show_bug.cgi?id=1798453

https://bugzilla.redhat.com/show_bug.cgi?id=1803495

https://bugzilla.redhat.com/show_bug.cgi?id=1804188

https://bugzilla.redhat.com/show_bug.cgi?id=1804194

https://bugzilla.redhat.com/show_bug.cgi?id=1805016

https://bugzilla.redhat.com/show_bug.cgi?id=1806119

Plugin Details

Severity: Medium

ID: 135251

File Name: redhat-RHSA-2020-1379.nasl

Version: 1.11

Type: local

Agent: unix

Published: 4/7/2020

Updated: 6/4/2024

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Low

Score: 3.4

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2020-8608

CVSS v3

Risk Factor: Medium

Base Score: 5.6

Temporal Score: 4.9

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:conmon, p-cpe:/a:redhat:enterprise_linux:containers-common, p-cpe:/a:redhat:enterprise_linux:podman-manpages, p-cpe:/a:redhat:enterprise_linux:buildah-tests, p-cpe:/a:redhat:enterprise_linux:buildah, p-cpe:/a:redhat:enterprise_linux:podman-remote, p-cpe:/a:redhat:enterprise_linux:podman, p-cpe:/a:redhat:enterprise_linux:podman-tests, p-cpe:/a:redhat:enterprise_linux:containernetworking-plugins, p-cpe:/a:redhat:enterprise_linux:container-selinux, p-cpe:/a:redhat:enterprise_linux:skopeo-tests, p-cpe:/a:redhat:enterprise_linux:podman-docker, cpe:/o:redhat:enterprise_linux:8, p-cpe:/a:redhat:enterprise_linux:udica, p-cpe:/a:redhat:enterprise_linux:runc, p-cpe:/a:redhat:enterprise_linux:skopeo, p-cpe:/a:redhat:enterprise_linux:toolbox, p-cpe:/a:redhat:enterprise_linux:cockpit-podman, p-cpe:/a:redhat:enterprise_linux:slirp4netns, p-cpe:/a:redhat:enterprise_linux:fuse-overlayfs, p-cpe:/a:redhat:enterprise_linux:python-podman-api

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Ease: No known exploits are available

Patch Publication Date: 4/7/2020

Vulnerability Publication Date: 2/6/2020

Reference Information

CVE: CVE-2020-8608

CWE: 122

RHSA: 2020:1379