SUSE update for podman



Published: 2022-11-14
Risk Low
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2022-2989
CWE-ID CWE-863
Exploitation vector Local
Public exploit N/A
Vulnerable software
Subscribe
SUSE Linux Enterprise Micro
Operating systems & Components / Operating system

SUSE Linux Enterprise Module for Containers
Operating systems & Components / Operating system

SUSE Manager Retail Branch Server
Operating systems & Components / Operating system

SUSE Manager Server
Operating systems & Components / Operating system

SUSE Manager Proxy
Operating systems & Components / Operating system

SUSE Linux Enterprise Server
Operating systems & Components / Operating system

openSUSE Leap
Operating systems & Components / Operating system

SUSE Linux Enterprise Server for SAP Applications
Operating systems & Components / Operating system

SUSE Linux Enterprise High Performance Computing
Operating systems & Components / Operating system

podman-docker
Operating systems & Components / Operating system package or component

podman-cni-config
Operating systems & Components / Operating system package or component

podman-remote-debuginfo
Operating systems & Components / Operating system package or component

podman-remote
Operating systems & Components / Operating system package or component

podman-debuginfo
Operating systems & Components / Operating system package or component

podman
Operating systems & Components / Operating system package or component

Vendor SUSE

Security Bulletin

This security bulletin contains one low risk vulnerability.

1) Incorrect authorization

EUVDB-ID: #VU69290

Risk: Low

CVSSv3.1: 6.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-2989

CWE-ID: CWE-863 - Incorrect Authorization

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to incorrect handling of the supplementary groups in the Podman container engine. A local user with direct access to the affected container where supplementary groups are used can set access permissions and execute a binary code in that container.

Mitigation

Update the affected package podman to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Micro: 5.3

SUSE Linux Enterprise Module for Containers: 15-SP4

SUSE Manager Retail Branch Server: 4.3

SUSE Manager Server: 4.3

SUSE Manager Proxy: 4.3

SUSE Linux Enterprise Server: 15-SP4

openSUSE Leap: 15.4

SUSE Linux Enterprise Server for SAP Applications: 15-SP4

SUSE Linux Enterprise High Performance Computing: 15-SP4

podman-docker: before 3.4.7-150400.4.6.1

podman-cni-config: before 3.4.7-150400.4.6.1

podman-remote-debuginfo: before 3.4.7-150400.4.6.1

podman-remote: before 3.4.7-150400.4.6.1

podman-debuginfo: before 3.4.7-150400.4.6.1

podman: before 3.4.7-150400.4.6.1

External links

http://www.suse.com/support/update/announcement/2022/suse-su-20223820-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###