Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in docker und containerd
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in docker und containerd
ID: SUSE-SU-2022:1507-1
Distribution: SUSE
Plattformen: SUSE Linux Enterprise Server 12, SUSE Linux Enterprise Module for Containers 12, SUSE Linux Enterprise Server 12-SP3, SUSE Linux Enterprise Server 12-SP4, SUSE Linux Enterprise Server 12-SP5, SUSE Linux Enterprise Server for SAP Applications 12-SP4, SUSE Linux Enterprise Server for SAP Applications 12-SP3, SUSE Linux Enterprise Server for SAP Applications 12-SP5, SUSE Linux Enterprise High Performance Computing 12, SUSE Linux Enterprise Server for SAP Applications 12
Datum: Di, 3. Mai 2022, 21:53
Referenzen: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-41190
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-43565
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-24769
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27191
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23648
Applikationen: Docker, containerd

Originalnachricht


SUSE Security Update: Security update for containerd, docker
______________________________________________________________________________

Announcement ID: SUSE-SU-2022:1507-1
Rating: important
References: #1192814 #1193273 #1193930 #1196441 #1197284
#1197517
Cross-References: CVE-2021-41190 CVE-2021-43565 CVE-2022-23648
CVE-2022-24769 CVE-2022-27191
CVSS scores:
CVE-2021-41190 (NVD) : 3
CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:C/C:N/I:L/A:N
CVE-2021-41190 (SUSE): 5
CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:N/I:L/A:N
CVE-2021-43565 (SUSE): 7.5
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
CVE-2022-23648 (NVD) : 7.5
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
CVE-2022-23648 (SUSE): 5.5
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
CVE-2022-24769 (NVD) : 5.9
CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
CVE-2022-24769 (SUSE): 5.9
CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
CVE-2022-27191 (NVD) : 7.5
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
CVE-2022-27191 (SUSE): 7.5
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Affected Products:
SUSE Linux Enterprise High Performance Computing 12
SUSE Linux Enterprise Module for Containers 12
SUSE Linux Enterprise Server 12
SUSE Linux Enterprise Server 12-SP3
SUSE Linux Enterprise Server 12-SP4
SUSE Linux Enterprise Server 12-SP5
SUSE Linux Enterprise Server for SAP Applications 12
SUSE Linux Enterprise Server for SAP Applications 12-SP3
SUSE Linux Enterprise Server for SAP Applications 12-SP4
SUSE Linux Enterprise Server for SAP Applications 12-SP5
______________________________________________________________________________

An update that solves 5 vulnerabilities and has one errata
is now available.

Description:

This update for containerd, docker fixes the following issues:

- CVE-2022-24769: Fixed incorrect default inheritable capabilities
(bsc#1197517).
- CVE-2022-23648: Fixed directory traversal issue (bsc#1196441).
- CVE-2021-41190: Fixed parsing confusions in OCI manifest and index
(bsc#1193273).
- CVE-2022-27191: Fixed a crash in a golang.org/x/crypto/ssh server
(bsc#1197284).
- CVE-2021-43565: Fixed a panic in golang.org/x/crypto by empty plaintext
packet (bsc#1193930).


Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:

- SUSE Linux Enterprise Module for Containers 12:

zypper in -t patch SUSE-SLE-Module-Containers-12-2022-1507=1



Package List:

- SUSE Linux Enterprise Module for Containers 12 (ppc64le s390x x86_64):

containerd-1.5.11-16.57.1
docker-20.10.14_ce-98.80.1
docker-debuginfo-20.10.14_ce-98.80.1


References:

https://www.suse.com/security/cve/CVE-2021-41190.html
https://www.suse.com/security/cve/CVE-2021-43565.html
https://www.suse.com/security/cve/CVE-2022-23648.html
https://www.suse.com/security/cve/CVE-2022-24769.html
https://www.suse.com/security/cve/CVE-2022-27191.html
https://bugzilla.suse.com/1192814
https://bugzilla.suse.com/1193273
https://bugzilla.suse.com/1193930
https://bugzilla.suse.com/1196441
https://bugzilla.suse.com/1197284
https://bugzilla.suse.com/1197517
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung