SUSE update for podman



Published: 2024-04-01
Risk High
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2024-1753
CWE-ID CWE-269
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
SUSE Linux Enterprise Micro for Rancher
Operating systems & Components / Operating system

SUSE Linux Enterprise Server for SAP Applications 15
Operating systems & Components / Operating system

SUSE Linux Enterprise Server 15 SP3 LTSS
Operating systems & Components / Operating system

SUSE Linux Enterprise Server 15
Operating systems & Components / Operating system

SUSE Linux Enterprise High Performance Computing LTSS 15
Operating systems & Components / Operating system

SUSE Linux Enterprise High Performance Computing 15
Operating systems & Components / Operating system

SUSE Enterprise Storage
Operating systems & Components / Operating system

SUSE Linux Enterprise Micro
Operating systems & Components / Operating system

openSUSE Leap
Operating systems & Components / Operating system

podman-docker
Operating systems & Components / Operating system package or component

podman-cni-config
Operating systems & Components / Operating system package or component

podman
Operating systems & Components / Operating system package or component

podman-remote
Operating systems & Components / Operating system package or component

podman-remote-debuginfo
Operating systems & Components / Operating system package or component

podman-debuginfo
Operating systems & Components / Operating system package or component

Vendor SUSE

Security Bulletin

This security bulletin contains one high risk vulnerability.

1) Improper Privilege Management

EUVDB-ID: #VU87616

Risk: High

CVSSv3.1: 8.3 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-1753

CWE-ID: CWE-269 - Improper Privilege Management

Exploit availability: No

Description

The vulnerability allows a remote attacker to escalate privileges.

The vulnerability exists due to the affected application allows containers to mount arbitrary locations on the host filesystem into build containers. A remote attacker can escalate privileges.

Mitigation

Update the affected package podman to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Micro for Rancher: 5.2

SUSE Linux Enterprise Server for SAP Applications 15: SP3

SUSE Linux Enterprise Server 15 SP3 LTSS: 15-SP3

SUSE Linux Enterprise Server 15: SP3

SUSE Linux Enterprise High Performance Computing LTSS 15: SP3

SUSE Linux Enterprise High Performance Computing 15: SP3

SUSE Enterprise Storage: 7.1

SUSE Linux Enterprise Micro: 5.1 - 5.2

openSUSE Leap: 15.3

podman-docker: before 4.4.4-150300.9.26.2

podman-cni-config: before 4.4.4-150300.9.26.2

podman: before 4.4.4-150300.9.26.2

podman-remote: before 4.4.4-150300.9.26.2

podman-remote-debuginfo: before 4.4.4-150300.9.26.2

podman-debuginfo: before 4.4.4-150300.9.26.2

External links

http://www.suse.com/support/update/announcement/2024/suse-su-20241059-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###