Security update for buildah

Announcement ID: SUSE-SU-2022:1437-1
Rating: moderate
References:
Cross-References:
CVSS scores:
  • CVE-2022-27651 ( SUSE ): 5.9 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
  • CVE-2022-27651 ( NVD ): 6.8 CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:N
Affected Products:
  • Containers Module 15-SP3
  • openSUSE Leap 15.3
  • SUSE Linux Enterprise High Performance Computing 15 SP3
  • SUSE Linux Enterprise Real Time 15 SP3
  • SUSE Linux Enterprise Server 15 SP3
  • SUSE Linux Enterprise Server 15 SP3 Business Critical Linux 15-SP3
  • SUSE Linux Enterprise Server for SAP Applications 15 SP3
  • SUSE Manager Proxy 4.2
  • SUSE Manager Retail Branch Server 4.2
  • SUSE Manager Server 4.2

An update that solves one vulnerability can now be installed.

Description:

This update for buildah fixes the following issues:

  • CVE-2022-27651: Fixed incorrect default inheritable capabilities for linux container (bsc#1197870).

Update to version 1.25.1.

The following non-security bugs were fixed: - add workaround for https://bugzilla.opensuse.org/show_bug.cgi?id=1183043

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • openSUSE Leap 15.3
    zypper in -t patch SUSE-2022-1437=1
  • Containers Module 15-SP3
    zypper in -t patch SUSE-SLE-Module-Containers-15-SP3-2022-1437=1

Package List:

  • openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64 i586)
    • buildah-1.25.1-150300.8.6.1
  • Containers Module 15-SP3 (aarch64 ppc64le s390x x86_64)
    • buildah-1.25.1-150300.8.6.1

References: