Oracle Linux 8 : container-tools:ol8 (ELSA-2024-3254)

high Nessus Plugin ID 198279

Synopsis

The remote Oracle Linux host is missing one or more security updates.

Description

The remote Oracle Linux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the ELSA-2024-3254 advisory.

aardvark-dns buildah [2:1.33.7-1]
- update to the latest content of https://github.com/containers/buildah/tree/release-1.33 (https://github.com/containers/buildah/commit/b95e962)
- Resolves: RHEL-28224

cockpit-podman conmon containernetworking-plugins containers-common container-selinux criu [3.18-5]
- rebuild to preserve upgrade path
- Related: RHEL-32671

crun fuse-overlayfs libslirp [4.4.0-2]
- rebuild to preserve upgrade path 8.9 -> 8.10
- Related: RHEL-32671

netavark oci-seccomp-bpf-hook podman [4:4.9.4-1]
- update to the latest content of https://github.com/containers/podman/tree/v4.9-rhel (https://github.com/containers/podman/commit/7752c56)
- Resolves: RHEL-28225

python-podman skopeo [2:1.14.3-2]
- update to the latest content of https://github.com/containers/skopeo/tree/release-1.14 (https://github.com/containers/skopeo/commit/5f2b9af)
- Resolves: RHEL-28728

[2:1.14.3-1]
- update to the latest content of https://github.com/containers/skopeo/tree/release-1.14 (https://github.com/containers/skopeo/commit/4a2bc3a)
- Resolves: RHEL-28226

[2:1.14.3-0.2]
- update to the latest content of https://github.com/containers/skopeo/tree/release-1.14 (https://github.com/containers/skopeo/commit/d0a0f1a)
- Resolves: RHEL-28226

slirp4netns udica [0.2.6-21]
- bump release to preserve update path
- Resolves: RHEL-32671

[0.2.6-20]
- bump release to preserve update path
- Related: #2139052

Tenable has extracted the preceding description block directly from the Oracle Linux security advisory.

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

https://linux.oracle.com/errata/ELSA-2024-3254.html

Plugin Details

Severity: High

ID: 198279

File Name: oraclelinux_ELSA-2024-3254.nasl

Version: 1.1

Type: local

Agent: unix

Published: 6/1/2024

Updated: 6/1/2024

Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: High

Score: 8.1

CVSS v2

Risk Factor: High

Base Score: 7.8

Temporal Score: 6.1

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:C/A:N

CVSS Score Source: CVE-2022-2880

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.7

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:oracle:linux:containernetworking-plugins, p-cpe:/a:oracle:linux:aardvark-dns, p-cpe:/a:oracle:linux:podman-docker, cpe:/o:oracle:linux:8, p-cpe:/a:oracle:linux:podman-plugins, p-cpe:/a:oracle:linux:runc, p-cpe:/a:oracle:linux:oci-seccomp-bpf-hook, p-cpe:/a:oracle:linux:crun, cpe:/a:oracle:linux:8::appstream, p-cpe:/a:oracle:linux:libslirp, p-cpe:/a:oracle:linux:criu, p-cpe:/a:oracle:linux:libslirp-devel, p-cpe:/a:oracle:linux:podman-catatonit, p-cpe:/a:oracle:linux:podman-gvproxy, p-cpe:/a:oracle:linux:container-selinux, p-cpe:/a:oracle:linux:netavark, p-cpe:/a:oracle:linux:buildah, p-cpe:/a:oracle:linux:python3-criu, p-cpe:/a:oracle:linux:skopeo-tests, p-cpe:/a:oracle:linux:conmon, p-cpe:/a:oracle:linux:crit, p-cpe:/a:oracle:linux:containers-common, p-cpe:/a:oracle:linux:cockpit-podman, p-cpe:/a:oracle:linux:slirp4netns, cpe:/a:oracle:linux:8:10:appstream_base, p-cpe:/a:oracle:linux:podman, p-cpe:/a:oracle:linux:criu-libs, p-cpe:/a:oracle:linux:python3-podman, p-cpe:/a:oracle:linux:fuse-overlayfs, p-cpe:/a:oracle:linux:buildah-tests, p-cpe:/a:oracle:linux:podman-tests, p-cpe:/a:oracle:linux:podman-remote, p-cpe:/a:oracle:linux:udica, p-cpe:/a:oracle:linux:skopeo, p-cpe:/a:oracle:linux:criu-devel

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/OracleLinux

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 5/29/2024

Vulnerability Publication Date: 10/4/2022

Reference Information

CVE: CVE-2022-2880, CVE-2022-41715, CVE-2024-1753, CVE-2024-24786, CVE-2024-28180

IAVB: 2022-B-0042-S, 2023-B-0080-S