SUSE update for podman



Published: 2024-07-19
Risk Low
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2024-6104
CWE-ID CWE-532
Exploitation vector Local
Public exploit N/A
Vulnerable software
Subscribe
Containers Module
Operating systems & Components / Operating system

SUSE Linux Enterprise Real Time 15
Operating systems & Components / Operating system

openSUSE Leap
Operating systems & Components / Operating system

SUSE Linux Enterprise Server for SAP Applications 15
Operating systems & Components / Operating system

SUSE Linux Enterprise Server 15
Operating systems & Components / Operating system

SUSE Linux Enterprise Micro
Operating systems & Components / Operating system

SUSE Linux Enterprise High Performance Computing 15
Operating systems & Components / Operating system

podman-docker
Operating systems & Components / Operating system package or component

podman-remote-debuginfo
Operating systems & Components / Operating system package or component

podman-remote
Operating systems & Components / Operating system package or component

podman-debuginfo
Operating systems & Components / Operating system package or component

podman
Operating systems & Components / Operating system package or component

podmansh
Operating systems & Components / Operating system package or component

Vendor SUSE

Security Bulletin

This security bulletin contains one low risk vulnerability.

1) Inclusion of Sensitive Information in Log Files

EUVDB-ID: #VU94616

Risk: Low

CVSSv3.1: 2.9 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-6104

CWE-ID: CWE-532 - Information Exposure Through Log Files

Exploit availability: No

Description

The vulnerability allows a local user to gain access to sensitive information.

The vulnerability exists due to software stores sensitive information into log files. A local user can read the log files and gain access to sensitive data obtain from HTTP requests.

Mitigation

Update the affected package podman to the latest version.

Vulnerable software versions

Containers Module: 15-SP5 - 15-SP6

SUSE Linux Enterprise Real Time 15: SP5 - SP6

openSUSE Leap: 15.5 - 15.6

SUSE Linux Enterprise Server for SAP Applications 15: SP5 - SP6

SUSE Linux Enterprise Server 15: SP5 - SP6

SUSE Linux Enterprise Micro: 5.5

SUSE Linux Enterprise High Performance Computing 15: SP5

podman-docker: before 4.9.5-150500.3.15.1

podman-remote-debuginfo: before 4.9.5-150500.3.15.1

podman-remote: before 4.9.5-150500.3.15.1

podman-debuginfo: before 4.9.5-150500.3.15.1

podman: before 4.9.5-150500.3.15.1

podmansh: before 4.9.5-150500.3.15.1

CPE2.3 External links

http://www.suse.com/support/update/announcement/2024/suse-su-20242286-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###