SUSE-SU-2022:2839-1: important: Security update for podman

sle-security-updates at lists.suse.com sle-security-updates at lists.suse.com
Thu Aug 18 10:17:51 UTC 2022


   SUSE Security Update: Security update for podman
______________________________________________________________________________

Announcement ID:    SUSE-SU-2022:2839-1
Rating:             important
References:         #1182428 #1196338 #1197284 
Cross-References:   CVE-2022-1227 CVE-2022-21698 CVE-2022-27191
                   
CVSS scores:
                    CVE-2022-1227 (NVD) : 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
                    CVE-2022-1227 (SUSE): 8 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H
                    CVE-2022-21698 (NVD) : 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
                    CVE-2022-21698 (SUSE): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
                    CVE-2022-27191 (NVD) : 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
                    CVE-2022-27191 (SUSE): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Affected Products:
                    SUSE Enterprise Storage 7.1
                    SUSE Linux Enterprise High Performance Computing 15-SP3
                    SUSE Linux Enterprise Micro 5.1
                    SUSE Linux Enterprise Micro 5.2
                    SUSE Linux Enterprise Module for Containers 15-SP3
                    SUSE Linux Enterprise Server 15-SP3
                    SUSE Linux Enterprise Server for SAP Applications 15-SP3
                    SUSE Linux Enterprise Storage 7.1
                    SUSE Manager Proxy 4.2
                    SUSE Manager Retail Branch Server 4.2
                    SUSE Manager Server 4.2
                    openSUSE Leap 15.3
______________________________________________________________________________

   An update that fixes three vulnerabilities is now available.

Description:

   This update for podman fixes the following issues:

   Updated to version 3.4.7:
   - CVE-2022-1227: Fixed an issue that could allow an attacker to publish a
     malicious image to a public registry and run arbitrary code in the
     victim's context via the 'podman top' command (bsc#1182428).
   - CVE-2022-27191: Fixed a potential crash via SSH under specific
     configurations (bsc#1197284).
   - CVE-2022-21698: Fixed a potential denial of service that affected
     servers that used Prometheus instrumentation (bsc#1196338).


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - openSUSE Leap 15.3:

      zypper in -t patch openSUSE-SLE-15.3-2022-2839=1

   - SUSE Linux Enterprise Module for Containers 15-SP3:

      zypper in -t patch SUSE-SLE-Module-Containers-15-SP3-2022-2839=1

   - SUSE Linux Enterprise Micro 5.2:

      zypper in -t patch SUSE-SUSE-MicroOS-5.2-2022-2839=1

   - SUSE Linux Enterprise Micro 5.1:

      zypper in -t patch SUSE-SUSE-MicroOS-5.1-2022-2839=1

   - SUSE Enterprise Storage 7.1:

      zypper in -t patch SUSE-Storage-7.1-2022-2839=1



Package List:

   - openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64):

      podman-3.4.7-150300.9.9.2

   - openSUSE Leap 15.3 (noarch):

      podman-cni-config-3.4.7-150300.9.9.2

   - SUSE Linux Enterprise Module for Containers 15-SP3 (aarch64 ppc64le s390x x86_64):

      podman-3.4.7-150300.9.9.2

   - SUSE Linux Enterprise Module for Containers 15-SP3 (noarch):

      podman-cni-config-3.4.7-150300.9.9.2

   - SUSE Linux Enterprise Micro 5.2 (aarch64 s390x x86_64):

      podman-3.4.7-150300.9.9.2
      podman-debuginfo-3.4.7-150300.9.9.2

   - SUSE Linux Enterprise Micro 5.2 (noarch):

      podman-cni-config-3.4.7-150300.9.9.2

   - SUSE Linux Enterprise Micro 5.1 (aarch64 s390x x86_64):

      podman-3.4.7-150300.9.9.2

   - SUSE Linux Enterprise Micro 5.1 (noarch):

      podman-cni-config-3.4.7-150300.9.9.2

   - SUSE Enterprise Storage 7.1 (aarch64 x86_64):

      podman-3.4.7-150300.9.9.2
      podman-debuginfo-3.4.7-150300.9.9.2


References:

   https://www.suse.com/security/cve/CVE-2022-1227.html
   https://www.suse.com/security/cve/CVE-2022-21698.html
   https://www.suse.com/security/cve/CVE-2022-27191.html
   https://bugzilla.suse.com/1182428
   https://bugzilla.suse.com/1196338
   https://bugzilla.suse.com/1197284



More information about the sle-security-updates mailing list