Vulnerability   
Search   
    Search 324607 CVE descriptions
and 145615 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.1.4.2025.0775.1
Category:SuSE Local Security Checks
Title:SUSE: Security Advisory (SUSE-SU-2025:0775-1)
Summary:The remote host is missing an update for the 'podman' package(s) announced via the SUSE-SU-2025:0775-1 advisory.
Description:Summary:
The remote host is missing an update for the 'podman' package(s) announced via the SUSE-SU-2025:0775-1 advisory.

Vulnerability Insight:
This update for podman fixes the following issues:

- CVE-2025-27144: Fixed denial of service in parsing function of embedded library Go JOSE (bsc#1237641)
- CVE-2024-9676: github.com/containers/storage: Fixed symlink traversal vulnerability in the containers/storage library can cause Denial of Service (DoS) (bsc#1231698)
- CVE-2024-9675: Fixed cache arbitrary directory mount in buildah (bsc#1231499)
- CVE-2024-9407: Fixed Improper Input Validation in bind-propagation Option of Dockerfile RUN --mount Instruction in buildah (bsc#1231208)
- CVE-2024-9341: cri-o: FIPS Crypto-Policy Directory Mounting Issue in containers/common Go Library (bsc#1231230)
- CVE-2024-1753: Fixed full container escape at build time in buildah (bsc#1221677)
- CVE-2024-11218: Fixed a container breakout by using --jobs=2 and a race condition when building a malicious Containerfile. (bsc#1236270)
- CVE-2024-6104: Fixed hashicorp/go-retryablehttp writing sensitive information to log files (bsc#1227052)
- CVE-2023-45288: Fixed golang.org/x/net/http2 excessive resource consumption when receiving too many headers (bsc#1236507)


- Load ip_tables and ip6_tables kernel module (bsc#1214612)
* Required for rootless mode as a regular user has no permission
to load kernel modules


- Refactor network backend dependencies:
* podman requires either netavark or cni-plugins. On ALP, require
netavark, otherwise prefer netavark but don't force it.
* This fixes missing cni-plugins in some scenarios
* Default to netavark everywhere where it's available

Affected Software/OS:
'podman' package(s) on SUSE Linux Enterprise Server 15-SP3, SUSE Linux Enterprise Server for SAP Applications 15-SP3.

Solution:
Please install the updated package(s).

CVSS Score:
7.2

CVSS Vector:
AV:L/AC:L/Au:N/C:C/I:C/A:C

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2023-45288
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QRYFHIQ6XRKRYBI2F5UESH67BJBQXUPT/
https://go.dev/cl/576155
https://go.dev/issue/65051
https://groups.google.com/g/golang-announce/c/YgW0sx8mN3M
https://pkg.go.dev/vuln/GO-2024-2687
http://www.openwall.com/lists/oss-security/2024/04/03/16
http://www.openwall.com/lists/oss-security/2024/04/05/4
Common Vulnerability Exposure (CVE) ID: CVE-2024-11218
Common Vulnerability Exposure (CVE) ID: CVE-2024-1753
RHBZ#2265513
https://bugzilla.redhat.com/show_bug.cgi?id=2265513
RHSA-2024:2049
https://access.redhat.com/errata/RHSA-2024:2049
RHSA-2024:2055
https://access.redhat.com/errata/RHSA-2024:2055
RHSA-2024:2064
https://access.redhat.com/errata/RHSA-2024:2064
RHSA-2024:2066
https://access.redhat.com/errata/RHSA-2024:2066
RHSA-2024:2077
https://access.redhat.com/errata/RHSA-2024:2077
RHSA-2024:2084
https://access.redhat.com/errata/RHSA-2024:2084
RHSA-2024:2089
https://access.redhat.com/errata/RHSA-2024:2089
RHSA-2024:2090
https://access.redhat.com/errata/RHSA-2024:2090
RHSA-2024:2097
https://access.redhat.com/errata/RHSA-2024:2097
RHSA-2024:2098
https://access.redhat.com/errata/RHSA-2024:2098
RHSA-2024:2548
https://access.redhat.com/errata/RHSA-2024:2548
RHSA-2024:2645
https://access.redhat.com/errata/RHSA-2024:2645
RHSA-2024:2669
https://access.redhat.com/errata/RHSA-2024:2669
RHSA-2024:2672
https://access.redhat.com/errata/RHSA-2024:2672
RHSA-2024:2784
https://access.redhat.com/errata/RHSA-2024:2784
RHSA-2024:2877
https://access.redhat.com/errata/RHSA-2024:2877
RHSA-2024:3254
https://access.redhat.com/errata/RHSA-2024:3254
https://access.redhat.com/security/cve/CVE-2024-1753
https://github.com/containers/buildah/security/advisories/GHSA-pmf3-c36m-g5cf
https://github.com/containers/podman/security/advisories/GHSA-874v-pj72-92f3
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FCRZVUDOFM5CPREQKBEU2VK2QK62PSBP/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KOYMVMQ7RWMDTSKQTBO734BE3WQPI2AJ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZVBSVZGVABPYIHK5HZM472NPGWMI7WXH/
Common Vulnerability Exposure (CVE) ID: CVE-2024-6104
https://discuss.hashicorp.com/c/security
Common Vulnerability Exposure (CVE) ID: CVE-2024-9341
Common Vulnerability Exposure (CVE) ID: CVE-2024-9407
Common Vulnerability Exposure (CVE) ID: CVE-2024-9675
Common Vulnerability Exposure (CVE) ID: CVE-2024-9676
Common Vulnerability Exposure (CVE) ID: CVE-2025-27144
CopyrightCopyright (C) 2025 Greenbone AG

This is only one of 145615 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.