AlmaLinux 8 : container-tools:rhel8 (ALSA-2024:6969)

high Nessus Plugin ID 207754

Synopsis

The remote AlmaLinux host is missing one or more security updates.

Description

The remote AlmaLinux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the ALSA-2024:6969 advisory.

* golang: net/http: memory exhaustion in Request.ParseMultipartForm (CVE-2023-45290)
* golang: crypto/x509: Verify panics on certificates with an unknown public key algorithm (CVE-2024-24783)
* golang: net/mail: comments in display names are incorrectly handled (CVE-2024-24784)
* golang: net: malformed DNS message can cause infinite loop (CVE-2024-24788)
* net/http: Denial of service due to improper 100-continue handling in net/http (CVE-2024-24791)

Tenable has extracted the preceding description block directly from the AlmaLinux security advisory.

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

https://errata.almalinux.org/8/ALSA-2024-6969.html

Plugin Details

Severity: High

ID: 207754

File Name: alma_linux_ALSA-2024-6969.nasl

Version: 1.1

Type: local

Published: 9/25/2024

Updated: 9/25/2024

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Low

Score: 3.6

CVSS v2

Risk Factor: High

Base Score: 7.8

Temporal Score: 5.8

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:N/A:N

CVSS Score Source: CVE-2024-24788

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

CVSS Score Source: CVE-2024-24784

Vulnerability Information

CPE: p-cpe:/a:alma:linux:podman-docker, p-cpe:/a:alma:linux:podman-gvproxy, p-cpe:/a:alma:linux:fuse-overlayfs, p-cpe:/a:alma:linux:crit, p-cpe:/a:alma:linux:cockpit-podman, p-cpe:/a:alma:linux:podman-remote, p-cpe:/a:alma:linux:criu-devel, cpe:/o:alma:linux:8::appstream, p-cpe:/a:alma:linux:python3-criu, p-cpe:/a:alma:linux:containernetworking-plugins, p-cpe:/a:alma:linux:buildah-tests, p-cpe:/a:alma:linux:podman-plugins, p-cpe:/a:alma:linux:podman-catatonit, p-cpe:/a:alma:linux:buildah, p-cpe:/a:alma:linux:containers-common, p-cpe:/a:alma:linux:oci-seccomp-bpf-hook, p-cpe:/a:alma:linux:skopeo-tests, p-cpe:/a:alma:linux:criu, p-cpe:/a:alma:linux:skopeo, p-cpe:/a:alma:linux:conmon, p-cpe:/a:alma:linux:podman, p-cpe:/a:alma:linux:python3-podman, p-cpe:/a:alma:linux:libslirp, p-cpe:/a:alma:linux:runc, cpe:/o:alma:linux:8::nfv, cpe:/o:alma:linux:8::powertools, cpe:/o:alma:linux:8, p-cpe:/a:alma:linux:crun, p-cpe:/a:alma:linux:udica, p-cpe:/a:alma:linux:criu-libs, p-cpe:/a:alma:linux:container-selinux, cpe:/o:alma:linux:8::supplementary, p-cpe:/a:alma:linux:aardvark-dns, p-cpe:/a:alma:linux:libslirp-devel, p-cpe:/a:alma:linux:slirp4netns, cpe:/o:alma:linux:8::sap_hana, cpe:/o:alma:linux:8::realtime, cpe:/o:alma:linux:8::highavailability, cpe:/o:alma:linux:8::resilientstorage, cpe:/o:alma:linux:8::baseos, p-cpe:/a:alma:linux:netavark, p-cpe:/a:alma:linux:podman-tests, p-cpe:/a:alma:linux:toolbox, cpe:/o:alma:linux:8::sap, p-cpe:/a:alma:linux:toolbox-tests

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/AlmaLinux/release, Host/AlmaLinux/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 9/24/2024

Vulnerability Publication Date: 3/5/2024

Reference Information

CVE: CVE-2023-45290, CVE-2024-24783, CVE-2024-24784, CVE-2024-24788, CVE-2024-24791

CWE: 115, 20, 400, 835

IAVB: 2024-B-0020-S, 2024-B-0052-S