RHEL 9 : podman (RHSA-2023:6474)

critical Nessus Plugin ID 185115

Synopsis

The remote Red Hat host is missing one or more security updates.

Description

The remote Redhat Enterprise Linux 9 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2023:6474 advisory.

The podman tool manages pods, container images, and containers. It is part of the libpod library, which is for applications that use container pods. Container pods is a concept in Kubernetes.

Security Fix(es):

* golang: html/template: improper handling of JavaScript whitespace (CVE-2023-24540)

* net/http, golang.org/x/net/http2: avoid quadratic complexity in HPACK decoding (CVE-2022-41723)

* golang: crypto/tls: large handshake records may cause panics (CVE-2022-41724)

* golang: net/http, mime/multipart: denial of service from excessive resource consumption (CVE-2022-41725)

* golang.org/x/net/html: Cross site scripting (CVE-2023-3978)

* golang: net/http, net/textproto: denial of service from excessive memory allocation (CVE-2023-24534)

* golang: net/http, net/textproto, mime/multipart: denial of service from excessive resource consumption (CVE-2023-24536)

* golang: go/parser: Infinite loop in parsing (CVE-2023-24537)

* golang: html/template: backticks not treated as string delimiters (CVE-2023-24538)

* golang: html/template: improper sanitization of CSS values (CVE-2023-24539)

* containerd: Supplementary groups are not set up properly (CVE-2023-25173)

* golang: html/template: improper handling of empty HTML attributes (CVE-2023-29400)

* golang: net/http: insufficient sanitization of Host header (CVE-2023-29406)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat Enterprise Linux 9.3 Release Notes linked from the References section.

Tenable has extracted the preceding description block directly from the Red Hat Enterprise Linux security advisory.

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

http://www.nessus.org/u?619e5320

http://www.nessus.org/u?6772944e

https://access.redhat.com/security/updates/classification/#moderate

https://bugzilla.redhat.com/show_bug.cgi?id=2173089

https://bugzilla.redhat.com/show_bug.cgi?id=2174485

https://bugzilla.redhat.com/show_bug.cgi?id=2177611

https://bugzilla.redhat.com/show_bug.cgi?id=2178358

https://bugzilla.redhat.com/show_bug.cgi?id=2178488

https://bugzilla.redhat.com/show_bug.cgi?id=2178492

https://bugzilla.redhat.com/show_bug.cgi?id=2180108

https://bugzilla.redhat.com/show_bug.cgi?id=2182485

https://bugzilla.redhat.com/show_bug.cgi?id=2182896

https://bugzilla.redhat.com/show_bug.cgi?id=2183597

https://bugzilla.redhat.com/show_bug.cgi?id=2183975

https://bugzilla.redhat.com/show_bug.cgi?id=2184481

https://bugzilla.redhat.com/show_bug.cgi?id=2184482

https://bugzilla.redhat.com/show_bug.cgi?id=2184483

https://bugzilla.redhat.com/show_bug.cgi?id=2184484

https://bugzilla.redhat.com/show_bug.cgi?id=2187187

https://bugzilla.redhat.com/show_bug.cgi?id=2188340

https://bugzilla.redhat.com/show_bug.cgi?id=2196026

https://bugzilla.redhat.com/show_bug.cgi?id=2196027

https://bugzilla.redhat.com/show_bug.cgi?id=2196029

https://bugzilla.redhat.com/show_bug.cgi?id=2222167

https://bugzilla.redhat.com/show_bug.cgi?id=2223350

https://bugzilla.redhat.com/show_bug.cgi?id=2228689

https://bugzilla.redhat.com/show_bug.cgi?id=2229644

https://bugzilla.redhat.com/show_bug.cgi?id=2230212

https://bugzilla.redhat.com/show_bug.cgi?id=2231975

https://bugzilla.redhat.com/show_bug.cgi?id=2232308

https://bugzilla.redhat.com/show_bug.cgi?id=2233222

https://issues.redhat.com/browse/RHEL-3132

https://issues.redhat.com/browse/RHEL-3133

https://access.redhat.com/errata/RHSA-2023:6474

Plugin Details

Severity: Critical

ID: 185115

File Name: redhat-RHSA-2023-6474.nasl

Version: 1.3

Type: local

Agent: unix

Published: 11/7/2023

Updated: 11/7/2024

Supported Sensors: Agentless Assessment, Continuous Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: High

Score: 7.4

Vendor

Vendor Severity: Moderate

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 7.8

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2023-24540

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

CVSS v4

Risk Factor: Critical

Base Score: 9.3

Threat Score: 8.9

Threat Vector: CVSS:4.0/E:P

Vector: CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N

CVSS Score Source: CVE-2023-3978

Vulnerability Information

CPE: cpe:/o:redhat:enterprise_linux:9, p-cpe:/a:redhat:enterprise_linux:podman-gvproxy, p-cpe:/a:redhat:enterprise_linux:podman-plugins, p-cpe:/a:redhat:enterprise_linux:podman-tests, p-cpe:/a:redhat:enterprise_linux:podman-docker, p-cpe:/a:redhat:enterprise_linux:podman-remote, p-cpe:/a:redhat:enterprise_linux:podman

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 11/7/2023

Vulnerability Publication Date: 2/15/2023

Reference Information

CVE: CVE-2022-41723, CVE-2022-41724, CVE-2022-41725, CVE-2023-24534, CVE-2023-24536, CVE-2023-24537, CVE-2023-24538, CVE-2023-24539, CVE-2023-24540, CVE-2023-25173, CVE-2023-29400, CVE-2023-29406, CVE-2023-3978

CWE: 113, 176, 400, 79, 835, 842, 94

RHSA: 2023:6474