RHEL Engineering is moving the tracking of its product development work on RHEL 6 through RHEL 9 to Red Hat Jira (issues.redhat.com). If you're a Red Hat customer, please continue to file support cases via the Red Hat customer portal. If you're not, please head to the "RHEL project" in Red Hat Jira and file new tickets here. Individual Bugzilla bugs in the statuses "NEW", "ASSIGNED", and "POST" are being migrated throughout September 2023. Bugs of Red Hat partners with an assigned Engineering Partner Manager (EPM) are migrated in late September as per pre-agreed dates. Bugs against components "kernel", "kernel-rt", and "kpatch" are only migrated if still in "NEW" or "ASSIGNED". If you cannot log in to RH Jira, please consult article #7032570. That failing, please send an e-mail to the RH Jira admins at rh-issues@redhat.com to troubleshoot your issue as a user management inquiry. The email creates a ServiceNow ticket with Red Hat. Individual Bugzilla bugs that are migrated will be moved to status "CLOSED", resolution "MIGRATED", and set with "MigratedToJIRA" in "Keywords". The link to the successor Jira issue will be found under "Links", have a little "two-footprint" icon next to it, and direct you to the "RHEL project" in Red Hat Jira (issue links are of type "https://issues.redhat.com/browse/RHEL-XXXX", where "X" is a digit). This same link will be available in a blue banner at the top of the page informing you that that bug has been migrated.
Bug 1518234 - CVE-2017-1000257 is found by atomic scan
Summary: CVE-2017-1000257 is found by atomic scan
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Red Hat Enterprise Linux 7
Classification: Red Hat
Component: rsyslog-container
Version: 7.4
Hardware: Unspecified
OS: Unspecified
unspecified
medium
Target Milestone: rc
: ---
Assignee: Frantisek Kluknavsky
QA Contact: atomic-bugs@redhat.com
Vikram Goyal
URL:
Whiteboard:
: 1518246 (view as bug list)
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2017-11-28 13:22 UTC by Edward Shen
Modified: 2020-02-14 17:52 UTC (History)
7 users (show)

Fixed In Version:
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2018-01-25 12:55:24 UTC
Target Upstream Version:
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHBA-2018:0212 0 normal SHIPPED_LIVE Red Hat Enterprise Linux Atomic 7.4.4 rsyslog Container Image Update 2018-01-25 20:11:20 UTC

Description Edward Shen 2017-11-28 13:22:28 UTC
Description of problem:
As title

Version-Release number of selected component (if applicable):
rsyslog-docker-7-4-16

How reproducible:
always

Steps to Reproduce:
1. load the layered docker image
2. atomic scan fkluknav/rsyslog-docker:extras-rhel-7.4-docker-candidate-11434-20171122180615-x86_64

Actual results:
CVE-2017-1000257 is found

Expected results:
pass the scan

Additional info:
no

Comment 2 Alex Jia 2017-11-28 15:15:52 UTC
IMO, you should update configuration files of oscap/atomic firstly by running atomic install registry.access.redhat.com/rhel7/openscap before scanning container/container images, I assume you have a latest registry.access.redhat.com/rhel7/openscap.

The following is my testing.

[root@dhcp-2-50 ~]# docker images
REPOSITORY                                  TAG                                                            IMAGE ID            CREATED             SIZE
rsyslog                                     7.4-16                                                         6bf5262e9cd2        48 minutes ago      218.7 MB
fkluknav/rsyslog-docker                     extras-rhel-7.4-docker-candidate-11434-20171122180615-x86_64   74d509a88cd9        5 days ago          208.6 MB
registry.access.redhat.com/rhel7/openscap   latest                                                         e997aac13801        8 days ago          423.2 MB

[root@dhcp-2-50 ~]# atomic install registry.access.redhat.com/rhel7/openscap
docker run --rm --privileged -v /:/host/ registry.access.redhat.com/rhel7/openscap sh /root/install.sh

Installing the configuration file 'openscap' into /etc/atomic.d/.  You can now use this scanner with atomic scan with the --scanner openscap command-line option.  You can also set 'openscap' as the default scanner in /etc/atomic.conf.  To list the scanners you have configured for your system, use 'atomic scan --list'.

Updating config.ini with latest configuration
Installation complete. You can customize /etc/oscapd/config.ini as needed.

[root@dhcp-2-50 ~]# atomic scan --verbose fkluknav/rsyslog-docker:extras-rhel-7.4-docker-candidate-11434-20171122180615-x86_64
docker run -t --rm -v /etc/localtime:/etc/localtime -v /run/atomic/2017-11-28-23-04-46-420717:/scanin -v /var/lib/atomic/openscap/2017-11-28-23-04-46-420717:/scanout:rw,Z -v /etc/oscapd:/etc/oscapd:ro registry.access.redhat.com/rhel7/openscap oscapd-evaluate scan --no-standard-compliance --targets chroots-in-dir:///scanin --output /scanout
INFO:OpenSCAP Daemon one-off evaluator 0.1.6
WARNING:Can't import the 'docker' package. Container scanning functionality will be disabled.
INFO:Creating tasks directory at '/var/lib/oscapd/tasks' because it didn't exist.
INFO:Creating results directory at '/var/lib/oscapd/results' because it didn't exist.
INFO:Creating results work in progress directory at '/var/lib/oscapd/work_in_progress' because it didn't exist.
INFO:Evaluated EvaluationSpec, exit_code=0.
INFO:Evaluated EvaluationSpec, exit_code=0.
INFO:[100.00%] Scanned target 'chroot:///scanin/74d509a88cd9ebe236ef7e58b84ea9ad907e4c0bce11a92fa09729fd3010df24'

fkluknav/rsyslog-docker:extras-rhel-7.4-docker-candidate-11434-20171122180615-x86_64 (74d509a88cd9ebe)

fkluknav/rsyslog-docker:extras-rhel-7.4-docker-candidate-11434-20171122180615-x86_64 passed the scan

Files associated with this scan are in /var/lib/atomic/openscap/2017-11-28-23-04-46-420717.

Comment 3 Edward Shen 2017-11-28 16:44:49 UTC
Thanks, Alex. This is a good solution, but seems a bit hack. If I didn't install openscap before, should "atomic scan" help download it and update the config file automatically? So this seems not to be this layered image's issue, might be an atomic issue. I change the component to atomic here, let's discuss whether it's a bug or not.
BTW, I find all the layered images I'm testing based on this same base image have this same issue. These are:
rhel7-atomic-7-4-97
rhel7-init-7-4-15
rhel-tools-7-4-18
rsyslog-7-4-16
sadc-7-4-12
support-tools-7-4-4

Comment 5 Marek Haicman 2017-11-29 22:27:57 UTC
OK, I have a guess what this is about.

If you do not run `atomic install openscap`, default configuration of openscap-daemon (which is internally used as a middle layer between openscap and atomic) is to download fresh CVE OVAL every time.

As we don't want atomic scan to download stuff from redhat.com every time scan is performed, `atomic install openscap` changes this behaviour to use bundled CVE. We rebuild openscap container each week with fresh CVE OVAL. So actually by installing openscap, you get a bit older CVE feed, but it's a feature, not a bug.

Hope I shed some light into the issue.

Comment 8 Edward Shen 2017-11-30 07:00:01 UTC
*** Bug 1518246 has been marked as a duplicate of this bug. ***

Comment 12 errata-xmlrpc 2018-01-25 12:55:24 UTC
Since the problem described in this bug report should be
resolved in a recent advisory, it has been closed with a
resolution of ERRATA.

For information on the advisory, and where to find the updated
files, follow the link below.

If the solution does not work for you, open a new bug report.

https://access.redhat.com/errata/RHBA-2018:0212


Note You need to log in before you can comment on or make changes to this bug.