Anfälligkeitssuche        Suche in 324607 CVE Beschreibungen
und 145615 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.856418
Kategorie:openSUSE Local Security Checks
Titel:openSUSE Security Advisory (SUSE-SU-2024:3120-1)
Zusammenfassung:The remote host is missing an update for the 'buildah, docker' package(s) announced via the SUSE-SU-2024:3120-1 advisory.
Beschreibung:Summary:
The remote host is missing an update for the 'buildah, docker' package(s) announced via the SUSE-SU-2024:3120-1 advisory.

Vulnerability Insight:
This update for buildah, docker fixes the following issues:

Changes in docker:
- CVE-2024-23651: Fixed arbitrary files write due to race condition on mounts (bsc#1219267)
- CVE-2024-23652: Fixed insufficient validation of parent directory on mount (bsc#1219268)
- CVE-2024-23653: Fixed insufficient validation on entitlement on container creation via buildkit (bsc#1219438)
- CVE-2024-41110: A Authz zero length regression that could lead to authentication bypass was fixed (bsc#1228324)

Other fixes:

- Update to Docker 25.0.6-ce. See upstream changelog online at
<[link moved to references]>
- Update to Docker 25.0.5-ce (bsc#1223409)

- Fix BuildKit's symlink resolution logic to correctly handle non-lexical
symlinks. (bsc#1221916)
- Write volume options atomically so sudden system crashes won't result in
future Docker starts failing due to empty files. (bsc#1214855)

Changes in buildah:
- Update to version 1.35.4:
* [release-1.35] Bump to Buildah v1.35.4
* [release-1.35] CVE-2024-3727 updates (bsc#1224117)
* integration test: handle new labels in 'bud and test --unsetlabel'
* [release-1.35] Bump go-jose CVE-2024-28180
* [release-1.35] Bump ocicrypt and go-jose CVE-2024-28180

- Update to version 1.35.3:
* [release-1.35] Bump to Buildah v1.35.3
* [release-1.35] correctly configure /etc/hosts and resolv.conf
* [release-1.35] buildah: refactor resolv/hosts setup.
* [release-1.35] rename the hostFile var to reflect
* [release-1.35] Bump c/common to v0.58.1
* [release-1.35] Bump Buildah to v1.35.2
* [release-1.35] CVE-2024-24786 protobuf to 1.33
* [release-1.35] Bump to v1.35.2-dev

- Update to version 1.35.1:
* [release-1.35] Bump to v1.35.1
* [release-1.35] CVE-2024-1753 container escape fix (bsc#1221677)

- Buildah dropped cni support, require netavark instead (bsc#1221243)

- Remove obsolete requires libcontainers-image & libcontainers-storage

- Require passt for rootless networking (poo#156955)
Buildah moved to passt/pasta for rootless networking from slirp4netns
([link moved to references])

- Update to version 1.35.0:
* Bump v1.35.0
* Bump c/common v0.58.0, c/image v5.30.0, c/storage v1.53.0
* conformance tests: don't break on trailing zeroes in layer blobs
* Add a conformance test for copying to a mounted prior stage
* fix(deps): update module github.com/stretchr/testify to v1.9.0
* cgroups: reuse version check from c/common
* Update vendor of containers/(common,image)
* fix(deps): update github.com/containers/storage digest to eadc620
* fix(deps): update github.com/containers/luksy digest to ceb12d4
* fix(deps): update github.com/containers/image/v5 digest to cdc6802
* manifest add: complain if we get artifact flags without --artifact
* Use retry logic from containers/common
* Vendor in containers/(storage,image,common)
* Update module golang.org/x/crypto to v0.20.0
* Add comment re: Total Success task name
* tests: ... [Please see the references for more information on the vulnerabilities]

Affected Software/OS:
'buildah, docker' package(s) on openSUSE Leap 15.5, openSUSE Leap 15.6.

Solution:
Please install the updated package(s).

CVSS Score:
10.0

CVSS Vector:
AV:N/AC:L/Au:N/C:C/I:C/A:C

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2024-1753
RHBZ#2265513
https://bugzilla.redhat.com/show_bug.cgi?id=2265513
RHSA-2024:2049
https://access.redhat.com/errata/RHSA-2024:2049
RHSA-2024:2055
https://access.redhat.com/errata/RHSA-2024:2055
RHSA-2024:2064
https://access.redhat.com/errata/RHSA-2024:2064
RHSA-2024:2066
https://access.redhat.com/errata/RHSA-2024:2066
RHSA-2024:2077
https://access.redhat.com/errata/RHSA-2024:2077
RHSA-2024:2084
https://access.redhat.com/errata/RHSA-2024:2084
RHSA-2024:2089
https://access.redhat.com/errata/RHSA-2024:2089
RHSA-2024:2090
https://access.redhat.com/errata/RHSA-2024:2090
RHSA-2024:2097
https://access.redhat.com/errata/RHSA-2024:2097
RHSA-2024:2098
https://access.redhat.com/errata/RHSA-2024:2098
RHSA-2024:2548
https://access.redhat.com/errata/RHSA-2024:2548
RHSA-2024:2645
https://access.redhat.com/errata/RHSA-2024:2645
RHSA-2024:2669
https://access.redhat.com/errata/RHSA-2024:2669
RHSA-2024:2672
https://access.redhat.com/errata/RHSA-2024:2672
RHSA-2024:2784
https://access.redhat.com/errata/RHSA-2024:2784
RHSA-2024:2877
https://access.redhat.com/errata/RHSA-2024:2877
RHSA-2024:3254
https://access.redhat.com/errata/RHSA-2024:3254
https://access.redhat.com/security/cve/CVE-2024-1753
https://github.com/containers/buildah/security/advisories/GHSA-pmf3-c36m-g5cf
https://github.com/containers/podman/security/advisories/GHSA-874v-pj72-92f3
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FCRZVUDOFM5CPREQKBEU2VK2QK62PSBP/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KOYMVMQ7RWMDTSKQTBO734BE3WQPI2AJ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZVBSVZGVABPYIHK5HZM472NPGWMI7WXH/
Common Vulnerability Exposure (CVE) ID: CVE-2024-23651
https://github.com/moby/buildkit/pull/4604
https://github.com/moby/buildkit/releases/tag/v0.12.5
https://github.com/moby/buildkit/security/advisories/GHSA-m3r6-h7wv-7xxv
Common Vulnerability Exposure (CVE) ID: CVE-2024-23652
https://github.com/moby/buildkit/pull/4603
https://github.com/moby/buildkit/security/advisories/GHSA-4v98-7qmw-rqr8
Common Vulnerability Exposure (CVE) ID: CVE-2024-23653
https://github.com/moby/buildkit/pull/4602
https://github.com/moby/buildkit/security/advisories/GHSA-wr6v-9f75-vh2g
Common Vulnerability Exposure (CVE) ID: CVE-2024-24786
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JDMBHAVSDU2FBDZ45U3A2VLSM35OJ2HU/
https://go.dev/cl/569356
https://pkg.go.dev/vuln/GO-2024-2611
http://www.openwall.com/lists/oss-security/2024/03/08/4
Common Vulnerability Exposure (CVE) ID: CVE-2024-28180
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UJO2U5ACZVACNQXJ5EBRFLFW6DP5BROY/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XJDO5VSIAOGT2WP63AXAAWNRSVJCNCRH/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MSOMHDKRPU3A2JEMRODT2IREDFBLVPGS/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UG5FSEYJ3GP27FZXC5YAAMMEC5XWKJHG/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KXKGNCRU7OTM5AHC7YIYBNOWI742PRMY/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I6MMWFBOXJA6ZCXNVPDFJ4XMK5PVG5RG/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IJ6LAJJ2FTA2JVVOACCV5RZTOIZLXUNJ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JNPMXL36YGS3GQEVI3Q5HKHJ7YAAQXL5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GD2GSBQTBLYADASUBHHZV2CZPTSLIPQJ/
https://github.com/go-jose/go-jose/commit/0dd4dd541c665fb292d664f77604ba694726f298
https://github.com/go-jose/go-jose/commit/add6a284ea0f844fd6628cba637be5451fe4b28a
https://github.com/go-jose/go-jose/commit/f4c051a0653d78199a053892f7619ebf96339502
https://github.com/go-jose/go-jose/security/advisories/GHSA-c5q2-7r4c-mv6g
Common Vulnerability Exposure (CVE) ID: CVE-2024-3727
RHBZ#2274767
https://bugzilla.redhat.com/show_bug.cgi?id=2274767
https://access.redhat.com/security/cve/CVE-2024-3727
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4HEYS34N55G7NOQZKNEXZKQVNDGEICCD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6B37TXOKTKDBE2V26X2NSP7JKNMZOFVP/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CYT3D2P3OJKISNFKOOHGY6HCUCQZYAVR/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DLND3YDQQRWVRIUPL2G5UKXP5L3VSBBT/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DTOMYERG5ND4QFDHC4ZSGCED3T3ESRSC/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FBZQ2ZRMFEUQ35235B2HWPSXGDCBZHFV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QFXMF3VVKIZN7ZMB7PKZCSWV6MOMTGMQ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SFVSMR7TNLO2KPWJSW4CF64C2QMQXCIN/
Common Vulnerability Exposure (CVE) ID: CVE-2024-41110
CopyrightCopyright (C) 2024 Greenbone AG

Dies ist nur einer von 145615 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2025 E-Soft Inc. Alle Rechte vorbehalten.