SUSE-SU-2022:1689-1: important: Security update for containerd, docker

SUSE Security Update: Security update for containerd, docker ______________________________________________________________________________ Announcement ID: SUSE-SU-2022:1689-1 Rating: important References: #1193930 #1196441 #1197284 #1197517 Cross-References: CVE-2021-43565 CVE-2022-23648 CVE-2022-24769 CVE-2022-27191 CVSS scores: CVE-2021-43565 (SUSE): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2022-23648 (NVD) : 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N CVE-2022-23648 (SUSE): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N CVE-2022-24769 (NVD) : 5.9 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L CVE-2022-24769 (SUSE): 5.9 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L CVE-2022-27191 (NVD) : 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2022-27191 (SUSE): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Affected Products: SUSE CaaS Platform 4.0 SUSE Enterprise Storage 6 SUSE Enterprise Storage 7 SUSE Linux Enterprise High Performance Computing 15-ESPOS SUSE Linux Enterprise High Performance Computing 15-LTSS SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS SUSE Linux Enterprise High Performance Computing 15-SP2-ESPOS SUSE Linux Enterprise High Performance Computing 15-SP2-LTSS SUSE Linux Enterprise High Performance Computing 15-SP3 SUSE Linux Enterprise High Performance Computing 15-SP4 SUSE Linux Enterprise Micro 5.0 SUSE Linux Enterprise Micro 5.1 SUSE Linux Enterprise Micro 5.2 SUSE Linux Enterprise Module for Containers 15-SP3 SUSE Linux Enterprise Module for Containers 15-SP4 SUSE Linux Enterprise Module for Packagehub Subpackages 15-SP3 SUSE Linux Enterprise Server 15-LTSS SUSE Linux Enterprise Server 15-SP1-BCL SUSE Linux Enterprise Server 15-SP1-LTSS SUSE Linux Enterprise Server 15-SP2-BCL SUSE Linux Enterprise Server 15-SP2-LTSS SUSE Linux Enterprise Server 15-SP3 SUSE Linux Enterprise Server 15-SP4 SUSE Linux Enterprise Server for SAP 15 SUSE Linux Enterprise Server for SAP 15-SP1 SUSE Linux Enterprise Server for SAP 15-SP2 SUSE Linux Enterprise Server for SAP Applications 15-SP3 SUSE Linux Enterprise Server for SAP Applications 15-SP4 SUSE Manager Proxy 4.1 SUSE Manager Proxy 4.2 SUSE Manager Retail Branch Server 4.1 SUSE Manager Server 4.1 SUSE Manager Server 4.2 openSUSE Leap 15.3 openSUSE Leap 15.4 ______________________________________________________________________________ An update that fixes four vulnerabilities is now available. Description: This update for containerd, docker fixes the following issues: - CVE-2022-24769: Fixed incorrect default inheritable capabilities (bsc#1197517). - CVE-2022-23648: Fixed directory traversal issue (bsc#1196441). - CVE-2022-27191: Fixed a crash in a golang.org/x/crypto/ssh server (bsc#1197284). - CVE-2021-43565: Fixed a panic in golang.org/x/crypto by empty plaintext packet (bsc#1193930). Patch Instructions: To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or “zypper patch”. Alternatively you can run the command listed for your product: - openSUSE Leap 15.4: zypper in -t patch openSUSE-SLE-15.4-2022-1689=1 - openSUSE Leap 15.3: zypper in -t patch openSUSE-SLE-15.3-2022-1689=1 - SUSE Manager Server 4.1: zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.1-2022-1689=1 - SUSE Manager Retail Branch Server 4.1: zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Retail-Branch-Server-4.1-2022-1689=1 - SUSE Manager Proxy 4.1: zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.1-2022-1689=1 - SUSE Linux Enterprise Server for SAP 15-SP2: zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP2-2022-1689=1 - SUSE Linux Enterprise Server for SAP 15-SP1: zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP1-2022-1689=1 - SUSE Linux Enterprise Server for SAP 15: zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-2022-1689=1 - SUSE Linux Enterprise Server 15-SP2-LTSS: zypper in -t patch SUSE-SLE-Product-SLES-15-SP2-LTSS-2022-1689=1 - SUSE Linux Enterprise Server 15-SP2-BCL: zypper in -t patch SUSE-SLE-Product-SLES-15-SP2-BCL-2022-1689=1 - SUSE Linux Enterprise Server 15-SP1-LTSS: zypper in -t patch SUSE-SLE-Product-SLES-15-SP1-LTSS-2022-1689=1 - SUSE Linux Enterprise Server 15-SP1-BCL: zypper in -t patch SUSE-SLE-Product-SLES-15-SP1-BCL-2022-1689=1 - SUSE Linux Enterprise Server 15-LTSS: zypper in -t patch SUSE-SLE-Product-SLES-15-2022-1689=1 - SUSE Linux Enterprise Module for Packagehub Subpackages 15-SP3: zypper in -t patch SUSE-SLE-Module-Packagehub-Subpackages-15-SP3-2022-1689=1 - SUSE Linux Enterprise Module for Containers 15-SP4: zypper in -t patch SUSE-SLE-Module-Containers-15-SP4-2022-1689=1 - SUSE Linux Enterprise Module for Containers 15-SP3: zypper in -t patch SUSE-SLE-Module-Containers-15-SP3-2022-1689=1 - SUSE Linux Enterprise Micro 5.2: zypper in -t patch SUSE-SUSE-MicroOS-5.2-2022-1689=1 - SUSE Linux Enterprise Micro 5.1: zypper in -t patch SUSE-SUSE-MicroOS-5.1-2022-1689=1 - SUSE Linux Enterprise Micro 5.0: zypper in -t patch SUSE-SUSE-MicroOS-5.0-2022-1689=1 - SUSE Linux Enterprise High Performance Computing 15-SP2-LTSS: zypper in -t patch SUSE-SLE-Product-HPC-15-SP2-LTSS-2022-1689=1 - SUSE Linux Enterprise High Performance Computing 15-SP2-ESPOS: zypper in -t patch SUSE-SLE-Product-HPC-15-SP2-ESPOS-2022-1689=1 - SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS: zypper in -t patch SUSE-SLE-Product-HPC-15-SP1-LTSS-2022-1689=1 - SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS: zypper in -t patch SUSE-SLE-Product-HPC-15-SP1-ESPOS-2022-1689=1 - SUSE Linux Enterprise High Performance Computing 15-LTSS: zypper in -t patch SUSE-SLE-Product-HPC-15-2022-1689=1 - SUSE Linux Enterprise High Performance Computing 15-ESPOS: zypper in -t patch SUSE-SLE-Product-HPC-15-2022-1689=1 - SUSE Enterprise Storage 7: zypper in -t patch SUSE-Storage-7-2022-1689=1 - SUSE Enterprise Storage 6: zypper in -t patch SUSE-Storage-6-2022-1689=1 - SUSE CaaS Platform 4.0: To install this update, use the SUSE CaaS Platform ‘skuba’ tool. It will inform you if it detects new updates and let you then trigger updating of the complete cluster in a controlled way. Package List: - openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64): containerd-1.5.11-150000.68.1 containerd-ctr-1.5.11-150000.68.1 docker-20.10.14_ce-150000.163.1 docker-debuginfo-20.10.14_ce-150000.163.1 docker-kubic-20.10.14_ce-150000.163.1 docker-kubic-debuginfo-20.10.14_ce-150000.163.1 docker-kubic-kubeadm-criconfig-20.10.14_ce-150000.163.1 - openSUSE Leap 15.4 (noarch): docker-bash-completion-20.10.14_ce-150000.163.1 docker-fish-completion-20.10.14_ce-150000.163.1 docker-kubic-bash-completion-20.10.14_ce-150000.163.1 docker-kubic-fish-completion-20.10.14_ce-150000.163.1 docker-kubic-zsh-completion-20.10.14_ce-150000.163.1 docker-zsh-completion-20.10.14_ce-150000.163.1 - openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64): containerd-1.5.11-150000.68.1 containerd-ctr-1.5.11-150000.68.1 docker-20.10.14_ce-150000.163.1 docker-debuginfo-20.10.14_ce-150000.163.1 docker-kubic-20.10.14_ce-150000.163.1 docker-kubic-debuginfo-20.10.14_ce-150000.163.1 docker-kubic-kubeadm-criconfig-20.10.14_ce-150000.163.1 - openSUSE Leap 15.3 (noarch): docker-bash-completion-20.10.14_ce-150000.163.1 docker-fish-completion-20.10.14_ce-150000.163.1 docker-kubic-bash-completion-20.10.14_ce-150000.163.1 docker-kubic-fish-completion-20.10.14_ce-150000.163.1 docker-kubic-zsh-completion-20.10.14_ce-150000.163.1 docker-zsh-completion-20.10.14_ce-150000.163.1 - SUSE Manager Server 4.1 (ppc64le s390x x86_64): containerd-1.5.11-150000.68.1 containerd-ctr-1.5.11-150000.68.1 docker-20.10.14_ce-150000.163.1 docker-debuginfo-20.10.14_ce-150000.163.1 - SUSE Manager Server 4.1 (noarch): docker-bash-completion-20.10.14_ce-150000.163.1 - SUSE Manager Retail Branch Server 4.1 (noarch): docker-bash-completion-20.10.14_ce-150000.163.1 - SUSE Manager Retail Branch Server 4.1 (x86_64): containerd-1.5.11-150000.68.1 containerd-ctr-1.5.11-150000.68.1 docker-20.10.14_ce-150000.163.1 docker-debuginfo-20.10.14_ce-150000.163.1 - SUSE Manager Proxy 4.1 (x86_64): containerd-1.5.11-150000.68.1 containerd-ctr-1.5.11-150000.68.1 docker-20.10.14_ce-150000.163.1 docker-debuginfo-20.10.14_ce-150000.163.1 - SUSE Manager Proxy 4.1 (noarch): docker-bash-completion-20.10.14_ce-150000.163.1 - SUSE Linux Enterprise Server for SAP 15-SP2 (ppc64le x86_64): containerd-1.5.11-150000.68.1 containerd-ctr-1.5.11-150000.68.1 docker-20.10.14_ce-150000.163.1 docker-debuginfo-20.10.14_ce-150000.163.1 - SUSE Linux Enterprise Server for SAP 15-SP2 (noarch): docker-bash-completion-20.10.14_ce-150000.163.1 - SUSE Linux Enterprise Server for SAP 15-SP1 (ppc64le x86_64): containerd-1.5.11-150000.68.1 containerd-ctr-1.5.11-150000.68.1 docker-20.10.14_ce-150000.163.1 docker-debuginfo-20.10.14_ce-150000.163.1 - SUSE Linux Enterprise Server for SAP 15-SP1 (noarch): docker-bash-completion-20.10.14_ce-150000.163.1 - SUSE Linux Enterprise Server for SAP 15 (ppc64le x86_64): containerd-1.5.11-150000.68.1 containerd-ctr-1.5.11-150000.68.1 docker-20.10.14_ce-150000.163.1 docker-debuginfo-20.10.14_ce-150000.163.1 - SUSE Linux Enterprise Server for SAP 15 (noarch): docker-bash-completion-20.10.14_ce-150000.163.1 - SUSE Linux Enterprise Server 15-SP2-LTSS (aarch64 ppc64le s390x x86_64): containerd-1.5.11-150000.68.1 containerd-ctr-1.5.11-150000.68.1 docker-20.10.14_ce-150000.163.1 docker-debuginfo-20.10.14_ce-150000.163.1 - SUSE Linux Enterprise Server 15-SP2-LTSS (noarch): docker-bash-completion-20.10.14_ce-150000.163.1 - SUSE Linux Enterprise Server 15-SP2-BCL (noarch): docker-bash-completion-20.10.14_ce-150000.163.1 - SUSE Linux Enterprise Server 15-SP2-BCL (x86_64): containerd-1.5.11-150000.68.1 containerd-ctr-1.5.11-150000.68.1 docker-20.10.14_ce-150000.163.1 docker-debuginfo-20.10.14_ce-150000.163.1 - SUSE Linux Enterprise Server 15-SP1-LTSS (aarch64 ppc64le s390x x86_64): containerd-1.5.11-150000.68.1 containerd-ctr-1.5.11-150000.68.1 docker-20.10.14_ce-150000.163.1 docker-debuginfo-20.10.14_ce-150000.163.1 - SUSE Linux Enterprise Server 15-SP1-LTSS (noarch): docker-bash-completion-20.10.14_ce-150000.163.1 - SUSE Linux Enterprise Server 15-SP1-BCL (x86_64): containerd-1.5.11-150000.68.1 containerd-ctr-1.5.11-150000.68.1 docker-20.10.14_ce-150000.163.1 docker-debuginfo-20.10.14_ce-150000.163.1 - SUSE Linux Enterprise Server 15-SP1-BCL (noarch): docker-bash-completion-20.10.14_ce-150000.163.1 - SUSE Linux Enterprise Server 15-LTSS (noarch): docker-bash-completion-20.10.14_ce-150000.163.1 - SUSE Linux Enterprise Server 15-LTSS (s390x): containerd-1.5.11-150000.68.1 containerd-ctr-1.5.11-150000.68.1 docker-20.10.14_ce-150000.163.1 docker-debuginfo-20.10.14_ce-150000.163.1 - SUSE Linux Enterprise Module for Packagehub Subpackages 15-SP3 (aarch64 ppc64le s390x x86_64): containerd-ctr-1.5.11-150000.68.1 - SUSE Linux Enterprise Module for Containers 15-SP4 (aarch64 ppc64le s390x x86_64): containerd-1.5.11-150000.68.1 docker-20.10.14_ce-150000.163.1 docker-debuginfo-20.10.14_ce-150000.163.1 - SUSE Linux Enterprise Module for Containers 15-SP4 (noarch): docker-bash-completion-20.10.14_ce-150000.163.1 - SUSE Linux Enterprise Module for Containers 15-SP3 (aarch64 ppc64le s390x x86_64): containerd-1.5.11-150000.68.1 containerd-ctr-1.5.11-150000.68.1 docker-20.10.14_ce-150000.163.1 docker-debuginfo-20.10.14_ce-150000.163.1 - SUSE Linux Enterprise Module for Containers 15-SP3 (noarch): docker-bash-completion-20.10.14_ce-150000.163.1 docker-fish-completion-20.10.14_ce-150000.163.1 - SUSE Linux Enterprise Micro 5.2 (aarch64 s390x x86_64): containerd-1.5.11-150000.68.1 docker-20.10.14_ce-150000.163.1 docker-debuginfo-20.10.14_ce-150000.163.1 - SUSE Linux Enterprise Micro 5.1 (aarch64 s390x x86_64): containerd-1.5.11-150000.68.1 docker-20.10.14_ce-150000.163.1 docker-debuginfo-20.10.14_ce-150000.163.1 - SUSE Linux Enterprise Micro 5.0 (aarch64 x86_64): containerd-1.5.11-150000.68.1 docker-20.10.14_ce-150000.163.1 docker-debuginfo-20.10.14_ce-150000.163.1 - SUSE Linux Enterprise High Performance Computing 15-SP2-LTSS (aarch64 x86_64): containerd-1.5.11-150000.68.1 containerd-ctr-1.5.11-150000.68.1 docker-20.10.14_ce-150000.163.1 docker-debuginfo-20.10.14_ce-150000.163.1 - SUSE Linux Enterprise High Performance Computing 15-SP2-LTSS (noarch): docker-bash-completion-20.10.14_ce-150000.163.1 - SUSE Linux Enterprise High Performance Computing 15-SP2-ESPOS (aarch64 x86_64): containerd-1.5.11-150000.68.1 containerd-ctr-1.5.11-150000.68.1 docker-20.10.14_ce-150000.163.1 docker-debuginfo-20.10.14_ce-150000.163.1 - SUSE Linux Enterprise High Performance Computing 15-SP2-ESPOS (noarch): docker-bash-completion-20.10.14_ce-150000.163.1 - SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS (aarch64 x86_64): containerd-1.5.11-150000.68.1 containerd-ctr-1.5.11-150000.68.1 docker-20.10.14_ce-150000.163.1 docker-debuginfo-20.10.14_ce-150000.163.1 - SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS (noarch): docker-bash-completion-20.10.14_ce-150000.163.1 - SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS (aarch64 x86_64): containerd-1.5.11-150000.68.1 containerd-ctr-1.5.11-150000.68.1 docker-20.10.14_ce-150000.163.1 docker-debuginfo-20.10.14_ce-150000.163.1 - SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS (noarch): docker-bash-completion-20.10.14_ce-150000.163.1 - SUSE Linux Enterprise High Performance Computing 15-LTSS (noarch): docker-bash-completion-20.10.14_ce-150000.163.1 - SUSE Linux Enterprise High Performance Computing 15-LTSS (x86_64): containerd-1.5.11-150000.68.1 containerd-ctr-1.5.11-150000.68.1 docker-20.10.14_ce-150000.163.1 docker-debuginfo-20.10.14_ce-150000.163.1 - SUSE Linux Enterprise High Performance Computing 15-ESPOS (noarch): docker-bash-completion-20.10.14_ce-150000.163.1 - SUSE Linux Enterprise High Performance Computing 15-ESPOS (x86_64): containerd-1.5.11-150000.68.1 containerd-ctr-1.5.11-150000.68.1 docker-20.10.14_ce-150000.163.1 docker-debuginfo-20.10.14_ce-150000.163.1 - SUSE Enterprise Storage 7 (aarch64 x86_64): containerd-1.5.11-150000.68.1 containerd-ctr-1.5.11-150000.68.1 docker-20.10.14_ce-150000.163.1 docker-debuginfo-20.10.14_ce-150000.163.1 - SUSE Enterprise Storage 7 (noarch): docker-bash-completion-20.10.14_ce-150000.163.1 - SUSE Enterprise Storage 6 (aarch64 x86_64): containerd-1.5.11-150000.68.1 containerd-ctr-1.5.11-150000.68.1 docker-20.10.14_ce-150000.163.1 docker-debuginfo-20.10.14_ce-150000.163.1 - SUSE Enterprise Storage 6 (noarch): docker-bash-completion-20.10.14_ce-150000.163.1 - SUSE CaaS Platform 4.0 (x86_64): containerd-1.5.11-150000.68.1 containerd-ctr-1.5.11-150000.68.1 docker-20.10.14_ce-150000.163.1 docker-debuginfo-20.10.14_ce-150000.163.1 - SUSE CaaS Platform 4.0 (noarch): docker-bash-completion-20.10.14_ce-150000.163.1 References: https://www.suse.com/security/cve/CVE-2021-43565.html https://www.suse.com/security/cve/CVE-2022-23648.html https://www.suse.com/security/cve/CVE-2022-24769.html https://www.suse.com/security/cve/CVE-2022-27191.html https://bugzilla.suse.com/1193930 https://bugzilla.suse.com/1196441 https://bugzilla.suse.com/1197284 https://bugzilla.suse.com/1197517

More…