Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in docker und containerd
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in docker und containerd
ID: SUSE-SU-2022:0334-1
Distribution: SUSE
Plattformen: SUSE Linux Enterprise Module for Containers 15-SP3, SUSE Linux Enterprise Micro 5.0, SUSE Linux Enterprise Micro 5.1, SUSE Manager Server 4.2, SUSE Linux Enterprise High Performance Computing 15-SP3, SUSE Manager Proxy 4.2, SUSE Linux Enterprise Server 15-SP3, SUSE Linux Enterprise Server for SAP Applications 15-SP3
Datum: Fr, 4. Februar 2022, 19:26
Referenzen: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-41103
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-41190
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-41089
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-41091
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-41092
Applikationen: Docker, containerd

Originalnachricht


SUSE Security Update: Security update for containerd, docker
______________________________________________________________________________

Announcement ID: SUSE-SU-2022:0334-1
Rating: moderate
References: #1191015 #1191121 #1191334 #1191434 #1193273

Cross-References: CVE-2021-41089 CVE-2021-41091 CVE-2021-41092
CVE-2021-41103 CVE-2021-41190
CVSS scores:
CVE-2021-41089 (NVD) : 6.3
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:L
CVE-2021-41089 (SUSE): 3.6
CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:N
CVE-2021-41091 (NVD) : 6.3
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:L
CVE-2021-41091 (SUSE): 6.3
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:L
CVE-2021-41092 (NVD) : 7.5
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
CVE-2021-41092 (SUSE): 5.4
CVSS:3.1/AV:N/AC:H/PR:H/UI:R/S:C/C:H/I:N/A:N
CVE-2021-41103 (NVD) : 7.8
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
CVE-2021-41103 (SUSE): 5.9
CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
CVE-2021-41190 (NVD) : 3
CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:C/C:N/I:L/A:N
CVE-2021-41190 (SUSE): 5
CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:N/I:L/A:N

Affected Products:
SUSE Linux Enterprise Module for Containers 15-SP3
SUSE Linux Enterprise Server 15-SP3
SUSE Linux Enterprise Server for SAP Applications 15-SP3
SUSE Linux Enterprise High Performance Computing 15-SP3
SUSE Manager Server 4.2
SUSE Manager Proxy 4.2
SUSE Linux Enterprise Micro 5.1
SUSE Linux Enterprise Micro 5.0
______________________________________________________________________________

An update that fixes 5 vulnerabilities is now available.

Description:

This update for containerd, docker fixes the following issues:

- CVE-2021-41089: Fixed "cp" can chmod host files (bsc#1191015).
- CVE-2021-41091: Fixed flaw that could lead to data directory traversal
in moby (bsc#1191434).
- CVE-2021-41092: Fixed exposed user credentials with a misconfigured
configuration file (bsc#1191334).
- CVE-2021-41103: Fixed file access to local users in containerd
(bsc#1191121).
- CVE-2021-41190: Fixed OCI manifest and index parsing confusion
(bsc#1193273).


Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:

- SUSE Linux Enterprise Module for Containers 15-SP3:

zypper in -t patch SUSE-SLE-Module-Containers-15-SP3-2022-334=1

- SUSE Linux Enterprise Micro 5.1:

zypper in -t patch SUSE-SUSE-MicroOS-5.1-2022-334=1

- SUSE Linux Enterprise Micro 5.0:

zypper in -t patch SUSE-SUSE-MicroOS-5.0-2022-334=1



Package List:

- SUSE Linux Enterprise Module for Containers 15-SP3 (aarch64 ppc64le s390x
x86_64):

containerd-1.4.12-60.1
docker-20.10.12_ce-159.1
docker-debuginfo-20.10.12_ce-159.1

- SUSE Linux Enterprise Module for Containers 15-SP3 (noarch):

docker-bash-completion-20.10.12_ce-159.1
docker-fish-completion-20.10.12_ce-159.1

- SUSE Linux Enterprise Micro 5.1 (aarch64 s390x x86_64):

containerd-1.4.12-60.1
docker-20.10.12_ce-159.1
docker-debuginfo-20.10.12_ce-159.1

- SUSE Linux Enterprise Micro 5.0 (aarch64 x86_64):

containerd-1.4.12-60.1
docker-20.10.12_ce-159.1
docker-debuginfo-20.10.12_ce-159.1


References:

https://www.suse.com/security/cve/CVE-2021-41089.html
https://www.suse.com/security/cve/CVE-2021-41091.html
https://www.suse.com/security/cve/CVE-2021-41092.html
https://www.suse.com/security/cve/CVE-2021-41103.html
https://www.suse.com/security/cve/CVE-2021-41190.html
https://bugzilla.suse.com/1191015
https://bugzilla.suse.com/1191121
https://bugzilla.suse.com/1191334
https://bugzilla.suse.com/1191434
https://bugzilla.suse.com/1193273
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung