SUSE update for podman



Published: 2024-10-24
Risk Low
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2024-9676
CWE-ID CWE-61
Exploitation vector Local
Public exploit N/A
Vulnerable software
Subscribe
openSUSE Leap Micro
Operating systems & Components / Operating system

Containers Module
Operating systems & Components / Operating system

SUSE Linux Enterprise Real Time 15
Operating systems & Components / Operating system

openSUSE Leap
Operating systems & Components / Operating system

SUSE Linux Enterprise Server for SAP Applications 15
Operating systems & Components / Operating system

SUSE Linux Enterprise Server 15
Operating systems & Components / Operating system

SUSE Linux Enterprise Micro
Operating systems & Components / Operating system

SUSE Linux Enterprise High Performance Computing 15
Operating systems & Components / Operating system

podman-docker
Operating systems & Components / Operating system package or component

podman-remote-debuginfo
Operating systems & Components / Operating system package or component

podmansh
Operating systems & Components / Operating system package or component

podman-remote
Operating systems & Components / Operating system package or component

podman
Operating systems & Components / Operating system package or component

podman-debuginfo
Operating systems & Components / Operating system package or component

Vendor SUSE

Security Bulletin

This security bulletin contains one low risk vulnerability.

1) UNIX symbolic link following

EUVDB-ID: #VU98817

Risk: Low

CVSSv3.1: 2.9 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-9676

CWE-ID: CWE-61 - UNIX Symbolic Link (Symlink) Following

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to a symlink following issue when running a malicious image using an automatically assigned user namespace (`--userns=auto` in Podman and Buildah). A local user can create a symbolic link to an arbitrary file on the system, force the library to read it and perform a denial of service (DoS) attack.

Mitigation

Update the affected package podman to the latest version.

Vulnerable software versions

openSUSE Leap Micro: 5.5

Containers Module: 15-SP5 - 15-SP6

SUSE Linux Enterprise Real Time 15: SP5 - SP6

openSUSE Leap: 15.5 - 15.6

SUSE Linux Enterprise Server for SAP Applications 15: SP5 - SP6

SUSE Linux Enterprise Server 15: SP5 - SP6

SUSE Linux Enterprise Micro: 5.5

SUSE Linux Enterprise High Performance Computing 15: SP5

podman-docker: before 4.9.5-150500.3.28.1

podman-remote-debuginfo: before 4.9.5-150500.3.28.1

podmansh: before 4.9.5-150500.3.28.1

podman-remote: before 4.9.5-150500.3.28.1

podman: before 4.9.5-150500.3.28.1

podman-debuginfo: before 4.9.5-150500.3.28.1

CPE2.3 External links

http://www.suse.com/support/update/announcement/2024/suse-su-20243753-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###