SUSE update for containerd, docker and runc



Published: 2022-07-11
Risk Medium
Patch available YES
Number of vulnerabilities 2
CVE-ID CVE-2022-29162
CVE-2022-31030
CWE-ID CWE-264
CWE-400
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
SUSE Linux Enterprise Module for Containers
Operating systems & Components / Operating system

SUSE Enterprise Storage
Operating systems & Components / Operating system

SUSE Manager Retail Branch Server
Operating systems & Components / Operating system

SUSE Linux Enterprise Storage
Operating systems & Components / Operating system

SUSE Manager Server
Operating systems & Components / Operating system

SUSE Manager Proxy
Operating systems & Components / Operating system

SUSE Linux Enterprise Micro
Operating systems & Components / Operating system

SUSE Linux Enterprise Server for SAP
Operating systems & Components / Operating system

SUSE Linux Enterprise Server
Operating systems & Components / Operating system

SUSE Linux Enterprise High Performance Computing
Operating systems & Components / Operating system

SUSE CaaS Platform
Operating systems & Components / Operating system

openSUSE Leap
Operating systems & Components / Operating system

SUSE Linux Enterprise Server for SAP Applications
Operating systems & Components / Operating system

SUSE Linux Enterprise Module for Packagehub Subpackages
Operating systems & Components / Operating system package or component

docker-zsh-completion
Operating systems & Components / Operating system package or component

docker-kubic-zsh-completion
Operating systems & Components / Operating system package or component

docker-kubic-fish-completion
Operating systems & Components / Operating system package or component

docker-kubic-bash-completion
Operating systems & Components / Operating system package or component

docker-fish-completion
Operating systems & Components / Operating system package or component

docker-bash-completion
Operating systems & Components / Operating system package or component

runc-debuginfo
Operating systems & Components / Operating system package or component

runc
Operating systems & Components / Operating system package or component

docker-kubic-kubeadm-criconfig
Operating systems & Components / Operating system package or component

docker-kubic-debuginfo
Operating systems & Components / Operating system package or component

docker-kubic
Operating systems & Components / Operating system package or component

docker-debuginfo
Operating systems & Components / Operating system package or component

docker
Operating systems & Components / Operating system package or component

containerd-ctr
Operating systems & Components / Operating system package or component

containerd
Operating systems & Components / Operating system package or component

Vendor SUSE

Security Bulletin

This security bulletin contains information about 2 vulnerabilities.

1) Permissions, Privileges, and Access Controls

EUVDB-ID: #VU63090

Risk: Medium

CVSSv3.1: 6.4 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-29162

CWE-ID: CWE-264 - Permissions, Privileges, and Access Controls

Exploit availability: No

Description

The vulnerability allows a remote attacker to escalate privileges on the system.

The vulnerability exists due to containers are incorrectly started with non-empty inheritable Linux process capabilities, which leads to security restrictions bypass and privilege escalation.

Mitigation

Update the affected package containerd, docker and runc to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Module for Containers: 15-SP3 - 15-SP4

SUSE Enterprise Storage: 6 - 7.1

SUSE Manager Retail Branch Server: 4.1 - 4.3

SUSE Linux Enterprise Storage: 7.1

SUSE Manager Server: 4.1 - 4.3

SUSE Manager Proxy: 4.1 - 4.3

SUSE Linux Enterprise Micro: 5.1 - 5.2

SUSE Linux Enterprise Server for SAP: 15-SP1 - 15-SP2

SUSE Linux Enterprise Server: 15-LTSS - 15-SP4

SUSE Linux Enterprise High Performance Computing: 15-ESPOS - 15-SP4

SUSE CaaS Platform: 4.0

openSUSE Leap: 15.3 - 15.4

SUSE Linux Enterprise Server for SAP Applications: 15-SP3 - 15-SP4

SUSE Linux Enterprise Module for Packagehub Subpackages: 15-SP3

docker-zsh-completion: before 20.10.17_ce-150000.166.1

docker-kubic-zsh-completion: before 20.10.17_ce-150000.166.1

docker-kubic-fish-completion: before 20.10.17_ce-150000.166.1

docker-kubic-bash-completion: before 20.10.17_ce-150000.166.1

docker-fish-completion: before 20.10.17_ce-150000.166.1

docker-bash-completion: before 20.10.17_ce-150000.166.1

runc-debuginfo: before 1.1.3-150000.30.1

runc: before 1.1.3-150000.30.1

docker-kubic-kubeadm-criconfig: before 20.10.17_ce-150000.166.1

docker-kubic-debuginfo: before 20.10.17_ce-150000.166.1

docker-kubic: before 20.10.17_ce-150000.166.1

docker-debuginfo: before 20.10.17_ce-150000.166.1

docker: before 20.10.17_ce-150000.166.1

containerd-ctr: before 1.6.6-150000.73.2

containerd: before 1.6.6-150000.73.2

External links

http://www.suse.com/support/update/announcement/2022/suse-su-20222341-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Resource exhaustion

EUVDB-ID: #VU64007

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-31030

CWE-ID: CWE-400 - Resource exhaustion

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to application does not properly control consumption of internal resources within the ExecSync API. A remote attacker can trigger resource exhaustion and perform a denial of service (DoS) attack.

Mitigation

Update the affected package containerd, docker and runc to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Module for Containers: 15-SP3 - 15-SP4

SUSE Enterprise Storage: 6 - 7.1

SUSE Manager Retail Branch Server: 4.1 - 4.3

SUSE Linux Enterprise Storage: 7.1

SUSE Manager Server: 4.1 - 4.3

SUSE Manager Proxy: 4.1 - 4.3

SUSE Linux Enterprise Micro: 5.1 - 5.2

SUSE Linux Enterprise Server for SAP: 15-SP1 - 15-SP2

SUSE Linux Enterprise Server: 15-LTSS - 15-SP4

SUSE Linux Enterprise High Performance Computing: 15-ESPOS - 15-SP4

SUSE CaaS Platform: 4.0

openSUSE Leap: 15.3 - 15.4

SUSE Linux Enterprise Server for SAP Applications: 15-SP3 - 15-SP4

SUSE Linux Enterprise Module for Packagehub Subpackages: 15-SP3

docker-zsh-completion: before 20.10.17_ce-150000.166.1

docker-kubic-zsh-completion: before 20.10.17_ce-150000.166.1

docker-kubic-fish-completion: before 20.10.17_ce-150000.166.1

docker-kubic-bash-completion: before 20.10.17_ce-150000.166.1

docker-fish-completion: before 20.10.17_ce-150000.166.1

docker-bash-completion: before 20.10.17_ce-150000.166.1

runc-debuginfo: before 1.1.3-150000.30.1

runc: before 1.1.3-150000.30.1

docker-kubic-kubeadm-criconfig: before 20.10.17_ce-150000.166.1

docker-kubic-debuginfo: before 20.10.17_ce-150000.166.1

docker-kubic: before 20.10.17_ce-150000.166.1

docker-debuginfo: before 20.10.17_ce-150000.166.1

docker: before 20.10.17_ce-150000.166.1

containerd-ctr: before 1.6.6-150000.73.2

containerd: before 1.6.6-150000.73.2

External links

http://www.suse.com/support/update/announcement/2022/suse-su-20222341-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###