SUSE update for podman



Published: 2024-06-14
Risk Medium
Patch available YES
Number of vulnerabilities 2
CVE-ID CVE-2024-24786
CVE-2024-3727
CWE-ID CWE-835
CWE-354
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Containers Module
Operating systems & Components / Operating system

SUSE Linux Enterprise Real Time 15
Operating systems & Components / Operating system

openSUSE Leap
Operating systems & Components / Operating system

SUSE Linux Enterprise Server for SAP Applications 15
Operating systems & Components / Operating system

SUSE Linux Enterprise Server 15
Operating systems & Components / Operating system

SUSE Linux Enterprise Micro
Operating systems & Components / Operating system

SUSE Linux Enterprise High Performance Computing 15
Operating systems & Components / Operating system

podman-docker
Operating systems & Components / Operating system package or component

podman-remote
Operating systems & Components / Operating system package or component

podman-remote-debuginfo
Operating systems & Components / Operating system package or component

podman-debuginfo
Operating systems & Components / Operating system package or component

podman
Operating systems & Components / Operating system package or component

podmansh
Operating systems & Components / Operating system package or component

Vendor SUSE

Security Bulletin

This security bulletin contains information about 2 vulnerabilities.

1) Infinite loop

EUVDB-ID: #VU87326

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-24786

CWE-ID: CWE-835 - Loop with Unreachable Exit Condition ('Infinite Loop')

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to infinite loop when parsing data in an invalid JSON format within the protojson.Unmarshal() function. A remote attacker can consume all available system resources and cause denial of service conditions.

Mitigation

Update the affected package podman to the latest version.

Vulnerable software versions

Containers Module: 15-SP5 - 15-SP6

SUSE Linux Enterprise Real Time 15: SP5 - SP6

openSUSE Leap: 15.5 - 15.6

SUSE Linux Enterprise Server for SAP Applications 15: SP5 - SP6

SUSE Linux Enterprise Server 15: SP5 - SP6

SUSE Linux Enterprise Micro: 5.5

SUSE Linux Enterprise High Performance Computing 15: SP5

podman-docker: before 4.9.5-150500.3.12.1

podman-remote: before 4.9.5-150500.3.12.1

podman-remote-debuginfo: before 4.9.5-150500.3.12.1

podman-debuginfo: before 4.9.5-150500.3.12.1

podman: before 4.9.5-150500.3.12.1

podmansh: before 4.9.5-150500.3.12.1

CPE2.3 External links

http://www.suse.com/support/update/announcement/2024/suse-su-20242031-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Improper validation of integrity check value

EUVDB-ID: #VU89685

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-3727

CWE-ID: CWE-354 - Improper Validation of Integrity Check Value

Exploit availability: No

Description

The vulnerability allows a remote attacker to compromise the affected system.

The vulnerability exists due to improper validation of integrity check. A remote attacker can trick the victim into providing authenticated registry accesses, causing resource exhaustion, local path traversal, and other attacks.

Mitigation

Update the affected package podman to the latest version.

Vulnerable software versions

Containers Module: 15-SP5 - 15-SP6

SUSE Linux Enterprise Real Time 15: SP5 - SP6

openSUSE Leap: 15.5 - 15.6

SUSE Linux Enterprise Server for SAP Applications 15: SP5 - SP6

SUSE Linux Enterprise Server 15: SP5 - SP6

SUSE Linux Enterprise Micro: 5.5

SUSE Linux Enterprise High Performance Computing 15: SP5

podman-docker: before 4.9.5-150500.3.12.1

podman-remote: before 4.9.5-150500.3.12.1

podman-remote-debuginfo: before 4.9.5-150500.3.12.1

podman-debuginfo: before 4.9.5-150500.3.12.1

podman: before 4.9.5-150500.3.12.1

podmansh: before 4.9.5-150500.3.12.1

CPE2.3 External links

http://www.suse.com/support/update/announcement/2024/suse-su-20242031-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###