Rocky Linux 8 : container-tools:rhel8 (RLSA-2024:5258)

medium Nessus Plugin ID 206049

Synopsis

The remote Rocky Linux host is missing one or more security updates.

Description

The remote Rocky Linux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the RLSA-2024:5258 advisory.

* golang-fips/openssl: Memory leaks in code encrypting and decrypting RSA payloads (CVE-2024-1394)

* golang: net/http: memory exhaustion in Request.ParseMultipartForm (CVE-2023-45290)

* golang: crypto/x509: Verify panics on certificates with an unknown public key algorithm (CVE-2024-24783)

* golang: net/mail: comments in display names are incorrectly handled (CVE-2024-24784)

* containers/image: digest type does not guarantee valid type (CVE-2024-3727)

* golang: archive/zip: Incorrect handling of certain ZIP files (CVE-2024-24789)

* go-retryablehttp: url might write sensitive information to log file (CVE-2024-6104)

* gorilla/schema: Potential memory exhaustion attack due to sparse slice deserialization (CVE-2024-37298)

Tenable has extracted the preceding description block directly from the Rocky Linux security advisory.

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

https://errata.rockylinux.org/RLSA-2024:5258

https://bugzilla.redhat.com/show_bug.cgi?id=2262921

https://bugzilla.redhat.com/show_bug.cgi?id=2268017

https://bugzilla.redhat.com/show_bug.cgi?id=2268019

https://bugzilla.redhat.com/show_bug.cgi?id=2268021

https://bugzilla.redhat.com/show_bug.cgi?id=2274767

https://bugzilla.redhat.com/show_bug.cgi?id=2292668

https://bugzilla.redhat.com/show_bug.cgi?id=2294000

https://bugzilla.redhat.com/show_bug.cgi?id=2295010

Plugin Details

Severity: Medium

ID: 206049

File Name: rocky_linux_RLSA-2024-5258.nasl

Version: 1.1

Type: local

Published: 8/21/2024

Updated: 8/21/2024

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: High

Score: 8.1

CVSS v2

Risk Factor: Medium

Base Score: 4.6

Temporal Score: 3.4

Vector: CVSS2#AV:L/AC:L/Au:S/C:C/I:N/A:N

CVSS Score Source: CVE-2024-6104

CVSS v3

Risk Factor: Medium

Base Score: 5.5

Temporal Score: 4.8

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:rocky:linux:netavark, p-cpe:/a:rocky:linux:oci-seccomp-bpf-hook, p-cpe:/a:rocky:linux:criu-debuginfo, p-cpe:/a:rocky:linux:slirp4netns-debuginfo, p-cpe:/a:rocky:linux:podman-debugsource, p-cpe:/a:rocky:linux:runc, p-cpe:/a:rocky:linux:podman-remote, p-cpe:/a:rocky:linux:podman-gvproxy, p-cpe:/a:rocky:linux:libslirp-debuginfo, p-cpe:/a:rocky:linux:podman-debuginfo, p-cpe:/a:rocky:linux:toolbox, p-cpe:/a:rocky:linux:conmon-debugsource, cpe:/o:rocky:linux:8, p-cpe:/a:rocky:linux:oci-seccomp-bpf-hook-debuginfo, p-cpe:/a:rocky:linux:python3-podman, p-cpe:/a:rocky:linux:crun-debugsource, p-cpe:/a:rocky:linux:podman-remote-debuginfo, p-cpe:/a:rocky:linux:crun, p-cpe:/a:rocky:linux:buildah-tests-debuginfo, p-cpe:/a:rocky:linux:skopeo, p-cpe:/a:rocky:linux:crun-debuginfo, p-cpe:/a:rocky:linux:slirp4netns, p-cpe:/a:rocky:linux:toolbox-tests, p-cpe:/a:rocky:linux:podman-catatonit-debuginfo, p-cpe:/a:rocky:linux:podman-gvproxy-debuginfo, p-cpe:/a:rocky:linux:python3-criu, p-cpe:/a:rocky:linux:fuse-overlayfs-debuginfo, p-cpe:/a:rocky:linux:buildah-tests, p-cpe:/a:rocky:linux:containernetworking-plugins-debuginfo, p-cpe:/a:rocky:linux:runc-debugsource, p-cpe:/a:rocky:linux:skopeo-tests, p-cpe:/a:rocky:linux:toolbox-debugsource, p-cpe:/a:rocky:linux:podman, p-cpe:/a:rocky:linux:runc-debuginfo, p-cpe:/a:rocky:linux:containernetworking-plugins-debugsource, p-cpe:/a:rocky:linux:libslirp-debugsource, p-cpe:/a:rocky:linux:podman-plugins-debuginfo, p-cpe:/a:rocky:linux:slirp4netns-debugsource, p-cpe:/a:rocky:linux:aardvark-dns, p-cpe:/a:rocky:linux:conmon, p-cpe:/a:rocky:linux:criu-debugsource, p-cpe:/a:rocky:linux:criu-libs, p-cpe:/a:rocky:linux:fuse-overlayfs-debugsource, p-cpe:/a:rocky:linux:containernetworking-plugins, p-cpe:/a:rocky:linux:buildah-debugsource, p-cpe:/a:rocky:linux:buildah, p-cpe:/a:rocky:linux:cockpit-podman, p-cpe:/a:rocky:linux:conmon-debuginfo, p-cpe:/a:rocky:linux:libslirp, p-cpe:/a:rocky:linux:podman-catatonit, p-cpe:/a:rocky:linux:toolbox-debuginfo, p-cpe:/a:rocky:linux:crit, p-cpe:/a:rocky:linux:buildah-debuginfo, p-cpe:/a:rocky:linux:fuse-overlayfs, p-cpe:/a:rocky:linux:oci-seccomp-bpf-hook-debugsource, p-cpe:/a:rocky:linux:containers-common, p-cpe:/a:rocky:linux:podman-docker, p-cpe:/a:rocky:linux:libslirp-devel, p-cpe:/a:rocky:linux:criu-libs-debuginfo, p-cpe:/a:rocky:linux:criu-devel, p-cpe:/a:rocky:linux:criu, p-cpe:/a:rocky:linux:podman-plugins, p-cpe:/a:rocky:linux:udica, p-cpe:/a:rocky:linux:podman-tests, p-cpe:/a:rocky:linux:container-selinux

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/RockyLinux/release, Host/RockyLinux/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 8/21/2024

Vulnerability Publication Date: 3/5/2024

Reference Information

CVE: CVE-2023-45290, CVE-2024-1394, CVE-2024-24783, CVE-2024-24784, CVE-2024-24789, CVE-2024-3727, CVE-2024-37298, CVE-2024-6104

IAVB: 2024-B-0020-S, 2024-B-0071