Vulnerability from csaf_opensuse
Published
2021-10-25 08:20
Modified
2021-10-25 08:20
Summary
Security update for containerd, docker, runc
Notes
Title of the patch
Security update for containerd, docker, runc
Description of the patch
This update for containerd, docker, runc fixes the following issues:
Docker was updated to 20.10.9-ce. (bsc#1191355)
See upstream changelog in the packaged
/usr/share/doc/packages/docker/CHANGELOG.md.
CVE-2021-41092 CVE-2021-41089 CVE-2021-41091 CVE-2021-41103
container was updated to v1.4.11, to fix CVE-2021-41103. bsc#1191355
- CVE-2021-32760: Fixed that a archive package allows chmod of file outside of unpack target directory (bsc#1188282)
- Install systemd service file as well (bsc#1190826)
Update to runc v1.0.2. Upstream changelog is available from
https://github.com/opencontainers/runc/releases/tag/v1.0.2
* Fixed a failure to set CPU quota period in some cases on cgroup v1.
* Fixed the inability to start a container with the 'adding seccomp filter
rule for syscall ...' error, caused by redundant seccomp rules (i.e. those
that has action equal to the default one). Such redundant rules are now
skipped.
* Made release builds reproducible from now on.
* Fixed a rare debug log race in runc init, which can result in occasional
harmful 'failed to decode ...' errors from runc run or exec.
* Fixed the check in cgroup v1 systemd manager if a container needs to be
frozen before Set, and add a setting to skip such freeze unconditionally.
The previous fix for that issue, done in runc 1.0.1, was not working.
Update to runc v1.0.1. Upstream changelog is available from
https://github.com/opencontainers/runc/releases/tag/v1.0.1
* Fixed occasional runc exec/run failure ('interrupted system call') on an
Azure volume.
* Fixed 'unable to find groups ... token too long' error with /etc/group
containing lines longer than 64K characters.
* cgroup/systemd/v1: fix leaving cgroup frozen after Set if a parent cgroup is
frozen. This is a regression in 1.0.0, not affecting runc itself but some
of libcontainer users (e.g Kubernetes).
* cgroupv2: bpf: Ignore inaccessible existing programs in case of
permission error when handling replacement of existing bpf cgroup
programs. This fixes a regression in 1.0.0, where some SELinux
policies would block runc from being able to run entirely.
* cgroup/systemd/v2: don't freeze cgroup on Set.
* cgroup/systemd/v1: avoid unnecessary freeze on Set.
- fix issues with runc under openSUSE MicroOS's SELinux policy. bsc#1187704
Update to runc v1.0.0. Upstream changelog is available from
https://github.com/opencontainers/runc/releases/tag/v1.0.0
! The usage of relative paths for mountpoints will now produce a warning
(such configurations are outside of the spec, and in future runc will
produce an error when given such configurations).
* cgroupv2: devices: rework the filter generation to produce consistent
results with cgroupv1, and always clobber any existing eBPF
program(s) to fix runc update and avoid leaking eBPF programs
(resulting in errors when managing containers).
* cgroupv2: correctly convert 'number of IOs' statistics in a
cgroupv1-compatible way.
* cgroupv2: support larger than 32-bit IO statistics on 32-bit architectures.
* cgroupv2: wait for freeze to finish before returning from the freezing
code, optimize the method for checking whether a cgroup is frozen.
* cgroups/systemd: fixed 'retry on dbus disconnect' logic introduced in rc94
* cgroups/systemd: fixed returning 'unit already exists' error from a systemd
cgroup manager (regression in rc94)
+ cgroupv2: support SkipDevices with systemd driver
+ cgroup/systemd: return, not ignore, stop unit error from Destroy
+ Make 'runc --version' output sane even when built with go get or
otherwise outside of our build scripts.
+ cgroups: set SkipDevices during runc update (so we don't modify
cgroups at all during runc update).
+ cgroup1: blkio: support BFQ weights.
+ cgroupv2: set per-device io weights if BFQ IO scheduler is available.
Update to runc v1.0.0~rc95. Upstream changelog is available from https://github.com/opencontainers/runc/releases/tag/v1.0.0-rc95
This release of runc contains a fix for CVE-2021-30465, and users are
strongly recommended to update (especially if you are providing
semi-limited access to spawn containers to untrusted users). (bsc#1185405)
Update to runc v1.0.0~rc94. Upstream changelog is available from https://github.com/opencontainers/runc/releases/tag/v1.0.0-rc94
Breaking Changes:
* cgroupv1: kernel memory limits are now always ignored, as kmemcg has
been effectively deprecated by the kernel. Users should make use of regular
memory cgroup controls.
Regression Fixes:
* seccomp: fix 32-bit compilation errors
* runc init: fix a hang caused by deadlock in seccomp/ebpf loading code
* runc start: fix 'chdir to cwd: permission denied' for some setups
Patchnames
openSUSE-SLE-15.3-2021-3506
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Security update for containerd, docker, runc", title: "Title of the patch", }, { category: "description", text: "This update for containerd, docker, runc fixes the following issues:\n\nDocker was updated to 20.10.9-ce. (bsc#1191355)\n\nSee upstream changelog in the packaged\n /usr/share/doc/packages/docker/CHANGELOG.md. \n\n CVE-2021-41092 CVE-2021-41089 CVE-2021-41091 CVE-2021-41103\n\ncontainer was updated to v1.4.11, to fix CVE-2021-41103. bsc#1191355\n\n- CVE-2021-32760: Fixed that a archive package allows chmod of file outside of unpack target directory (bsc#1188282)\n\n- Install systemd service file as well (bsc#1190826)\n\nUpdate to runc v1.0.2. Upstream changelog is available from\n\n https://github.com/opencontainers/runc/releases/tag/v1.0.2\n\n* Fixed a failure to set CPU quota period in some cases on cgroup v1.\n* Fixed the inability to start a container with the 'adding seccomp filter\n rule for syscall ...' error, caused by redundant seccomp rules (i.e. those\n that has action equal to the default one). Such redundant rules are now\n skipped.\n* Made release builds reproducible from now on.\n* Fixed a rare debug log race in runc init, which can result in occasional\n harmful 'failed to decode ...' errors from runc run or exec.\n* Fixed the check in cgroup v1 systemd manager if a container needs to be\n frozen before Set, and add a setting to skip such freeze unconditionally.\n The previous fix for that issue, done in runc 1.0.1, was not working.\n\nUpdate to runc v1.0.1. Upstream changelog is available from\n\nhttps://github.com/opencontainers/runc/releases/tag/v1.0.1\n\n* Fixed occasional runc exec/run failure ('interrupted system call') on an\n Azure volume.\n* Fixed 'unable to find groups ... token too long' error with /etc/group\n containing lines longer than 64K characters.\n* cgroup/systemd/v1: fix leaving cgroup frozen after Set if a parent cgroup is\n frozen. This is a regression in 1.0.0, not affecting runc itself but some\n of libcontainer users (e.g Kubernetes).\n* cgroupv2: bpf: Ignore inaccessible existing programs in case of\n permission error when handling replacement of existing bpf cgroup\n programs. This fixes a regression in 1.0.0, where some SELinux\n policies would block runc from being able to run entirely.\n* cgroup/systemd/v2: don't freeze cgroup on Set.\n* cgroup/systemd/v1: avoid unnecessary freeze on Set.\n- fix issues with runc under openSUSE MicroOS's SELinux policy. bsc#1187704\n\nUpdate to runc v1.0.0. Upstream changelog is available from\n\nhttps://github.com/opencontainers/runc/releases/tag/v1.0.0\n\n! The usage of relative paths for mountpoints will now produce a warning\n (such configurations are outside of the spec, and in future runc will\n produce an error when given such configurations).\n* cgroupv2: devices: rework the filter generation to produce consistent\n results with cgroupv1, and always clobber any existing eBPF\n program(s) to fix runc update and avoid leaking eBPF programs\n (resulting in errors when managing containers).\n* cgroupv2: correctly convert 'number of IOs' statistics in a\n cgroupv1-compatible way.\n* cgroupv2: support larger than 32-bit IO statistics on 32-bit architectures.\n* cgroupv2: wait for freeze to finish before returning from the freezing\n code, optimize the method for checking whether a cgroup is frozen.\n* cgroups/systemd: fixed 'retry on dbus disconnect' logic introduced in rc94\n* cgroups/systemd: fixed returning 'unit already exists' error from a systemd\n cgroup manager (regression in rc94)\n+ cgroupv2: support SkipDevices with systemd driver\n+ cgroup/systemd: return, not ignore, stop unit error from Destroy\n+ Make 'runc --version' output sane even when built with go get or\n otherwise outside of our build scripts.\n+ cgroups: set SkipDevices during runc update (so we don't modify\n cgroups at all during runc update).\n+ cgroup1: blkio: support BFQ weights.\n+ cgroupv2: set per-device io weights if BFQ IO scheduler is available.\n\nUpdate to runc v1.0.0~rc95. Upstream changelog is available from https://github.com/opencontainers/runc/releases/tag/v1.0.0-rc95\n\nThis release of runc contains a fix for CVE-2021-30465, and users are\nstrongly recommended to update (especially if you are providing\nsemi-limited access to spawn containers to untrusted users). (bsc#1185405)\n\nUpdate to runc v1.0.0~rc94. Upstream changelog is available from https://github.com/opencontainers/runc/releases/tag/v1.0.0-rc94\n\nBreaking Changes:\n* cgroupv1: kernel memory limits are now always ignored, as kmemcg has\n been effectively deprecated by the kernel. Users should make use of regular\n memory cgroup controls.\n\nRegression Fixes:\n\n* seccomp: fix 32-bit compilation errors\n* runc init: fix a hang caused by deadlock in seccomp/ebpf loading code\n* runc start: fix 'chdir to cwd: permission denied' for some setups\n", title: "Description of the patch", }, { category: "details", text: "openSUSE-SLE-15.3-2021-3506", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2021_3506-1.json", }, { category: "self", summary: "URL for openSUSE-SU-2021:3506-1", url: "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/NP4XGHFKECRFSI6UYXER53KXVGP66EHQ/", }, { category: "self", summary: "E-Mail link for openSUSE-SU-2021:3506-1", url: "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/NP4XGHFKECRFSI6UYXER53KXVGP66EHQ/", }, { category: "self", summary: "SUSE Bug 1102408", url: "https://bugzilla.suse.com/1102408", }, { category: "self", summary: "SUSE Bug 1185405", url: "https://bugzilla.suse.com/1185405", }, { category: "self", summary: "SUSE Bug 1187704", url: "https://bugzilla.suse.com/1187704", }, { category: "self", summary: "SUSE Bug 1188282", url: "https://bugzilla.suse.com/1188282", }, { category: "self", summary: "SUSE Bug 1190826", url: "https://bugzilla.suse.com/1190826", }, { category: "self", summary: "SUSE Bug 1191015", url: "https://bugzilla.suse.com/1191015", }, { category: "self", summary: "SUSE Bug 1191121", url: "https://bugzilla.suse.com/1191121", }, { category: "self", summary: "SUSE Bug 1191334", url: "https://bugzilla.suse.com/1191334", }, { category: "self", summary: "SUSE Bug 1191355", url: "https://bugzilla.suse.com/1191355", }, { category: "self", summary: "SUSE Bug 1191434", url: "https://bugzilla.suse.com/1191434", }, { category: "self", summary: "SUSE CVE CVE-2021-30465 page", url: "https://www.suse.com/security/cve/CVE-2021-30465/", }, { category: "self", summary: "SUSE CVE CVE-2021-32760 page", url: "https://www.suse.com/security/cve/CVE-2021-32760/", }, { category: "self", summary: "SUSE CVE CVE-2021-41089 page", url: "https://www.suse.com/security/cve/CVE-2021-41089/", }, { category: "self", summary: "SUSE CVE CVE-2021-41091 page", url: "https://www.suse.com/security/cve/CVE-2021-41091/", }, { category: "self", summary: "SUSE CVE CVE-2021-41092 page", url: "https://www.suse.com/security/cve/CVE-2021-41092/", }, { category: "self", summary: "SUSE CVE CVE-2021-41103 page", url: "https://www.suse.com/security/cve/CVE-2021-41103/", }, ], title: "Security update for containerd, docker, runc", tracking: { current_release_date: "2021-10-25T08:20:48Z", generator: { date: "2021-10-25T08:20:48Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "openSUSE-SU-2021:3506-1", initial_release_date: "2021-10-25T08:20:48Z", revision_history: [ { date: "2021-10-25T08:20:48Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "containerd-1.4.11-56.1.aarch64", product: { name: "containerd-1.4.11-56.1.aarch64", product_id: "containerd-1.4.11-56.1.aarch64", }, }, { category: "product_version", name: "containerd-ctr-1.4.11-56.1.aarch64", product: { name: "containerd-ctr-1.4.11-56.1.aarch64", product_id: "containerd-ctr-1.4.11-56.1.aarch64", }, }, { category: "product_version", name: "docker-20.10.9_ce-156.1.aarch64", product: { name: "docker-20.10.9_ce-156.1.aarch64", product_id: "docker-20.10.9_ce-156.1.aarch64", }, }, { category: "product_version", name: "docker-kubic-20.10.9_ce-156.1.aarch64", product: { name: "docker-kubic-20.10.9_ce-156.1.aarch64", product_id: "docker-kubic-20.10.9_ce-156.1.aarch64", }, }, { category: "product_version", name: "docker-kubic-kubeadm-criconfig-20.10.9_ce-156.1.aarch64", product: { name: "docker-kubic-kubeadm-criconfig-20.10.9_ce-156.1.aarch64", product_id: "docker-kubic-kubeadm-criconfig-20.10.9_ce-156.1.aarch64", }, }, { category: "product_version", name: "runc-1.0.2-23.1.aarch64", product: { name: "runc-1.0.2-23.1.aarch64", product_id: "runc-1.0.2-23.1.aarch64", }, }, ], category: "architecture", name: "aarch64", }, { branches: [ { category: "product_version", name: "docker-bash-completion-20.10.9_ce-156.1.noarch", product: { name: "docker-bash-completion-20.10.9_ce-156.1.noarch", product_id: "docker-bash-completion-20.10.9_ce-156.1.noarch", }, }, { category: "product_version", name: "docker-fish-completion-20.10.9_ce-156.1.noarch", product: { name: "docker-fish-completion-20.10.9_ce-156.1.noarch", product_id: "docker-fish-completion-20.10.9_ce-156.1.noarch", }, }, { category: "product_version", name: "docker-kubic-bash-completion-20.10.9_ce-156.1.noarch", product: { name: "docker-kubic-bash-completion-20.10.9_ce-156.1.noarch", product_id: "docker-kubic-bash-completion-20.10.9_ce-156.1.noarch", }, }, { category: "product_version", name: "docker-kubic-fish-completion-20.10.9_ce-156.1.noarch", product: { name: "docker-kubic-fish-completion-20.10.9_ce-156.1.noarch", product_id: "docker-kubic-fish-completion-20.10.9_ce-156.1.noarch", }, }, { category: "product_version", name: "docker-kubic-zsh-completion-20.10.9_ce-156.1.noarch", product: { name: "docker-kubic-zsh-completion-20.10.9_ce-156.1.noarch", product_id: "docker-kubic-zsh-completion-20.10.9_ce-156.1.noarch", }, }, { category: "product_version", name: "docker-zsh-completion-20.10.9_ce-156.1.noarch", product: { name: "docker-zsh-completion-20.10.9_ce-156.1.noarch", product_id: "docker-zsh-completion-20.10.9_ce-156.1.noarch", }, }, ], category: "architecture", name: "noarch", }, { branches: [ { category: "product_version", name: "containerd-1.4.11-56.1.ppc64le", product: { name: "containerd-1.4.11-56.1.ppc64le", product_id: "containerd-1.4.11-56.1.ppc64le", }, }, { category: "product_version", name: "containerd-ctr-1.4.11-56.1.ppc64le", product: { name: "containerd-ctr-1.4.11-56.1.ppc64le", product_id: "containerd-ctr-1.4.11-56.1.ppc64le", }, }, { category: "product_version", name: "docker-20.10.9_ce-156.1.ppc64le", product: { name: "docker-20.10.9_ce-156.1.ppc64le", product_id: "docker-20.10.9_ce-156.1.ppc64le", }, }, { category: "product_version", name: "docker-kubic-20.10.9_ce-156.1.ppc64le", product: { name: "docker-kubic-20.10.9_ce-156.1.ppc64le", product_id: "docker-kubic-20.10.9_ce-156.1.ppc64le", }, }, { category: "product_version", name: "docker-kubic-kubeadm-criconfig-20.10.9_ce-156.1.ppc64le", product: { name: "docker-kubic-kubeadm-criconfig-20.10.9_ce-156.1.ppc64le", product_id: "docker-kubic-kubeadm-criconfig-20.10.9_ce-156.1.ppc64le", }, }, { category: "product_version", name: "runc-1.0.2-23.1.ppc64le", product: { name: "runc-1.0.2-23.1.ppc64le", product_id: "runc-1.0.2-23.1.ppc64le", }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "containerd-1.4.11-56.1.s390x", product: { name: "containerd-1.4.11-56.1.s390x", product_id: "containerd-1.4.11-56.1.s390x", }, }, { category: "product_version", name: "containerd-ctr-1.4.11-56.1.s390x", product: { name: "containerd-ctr-1.4.11-56.1.s390x", product_id: "containerd-ctr-1.4.11-56.1.s390x", }, }, { category: "product_version", name: "docker-20.10.9_ce-156.1.s390x", product: { name: "docker-20.10.9_ce-156.1.s390x", product_id: "docker-20.10.9_ce-156.1.s390x", }, }, { category: "product_version", name: "docker-kubic-20.10.9_ce-156.1.s390x", product: { name: "docker-kubic-20.10.9_ce-156.1.s390x", product_id: "docker-kubic-20.10.9_ce-156.1.s390x", }, }, { category: "product_version", name: "docker-kubic-kubeadm-criconfig-20.10.9_ce-156.1.s390x", product: { name: "docker-kubic-kubeadm-criconfig-20.10.9_ce-156.1.s390x", product_id: "docker-kubic-kubeadm-criconfig-20.10.9_ce-156.1.s390x", }, }, { category: "product_version", name: "runc-1.0.2-23.1.s390x", product: { name: "runc-1.0.2-23.1.s390x", product_id: "runc-1.0.2-23.1.s390x", }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "containerd-1.4.11-56.1.x86_64", product: { name: "containerd-1.4.11-56.1.x86_64", product_id: "containerd-1.4.11-56.1.x86_64", }, }, { category: "product_version", name: "containerd-ctr-1.4.11-56.1.x86_64", product: { name: "containerd-ctr-1.4.11-56.1.x86_64", product_id: "containerd-ctr-1.4.11-56.1.x86_64", }, }, { category: "product_version", name: "docker-20.10.9_ce-156.1.x86_64", product: { name: "docker-20.10.9_ce-156.1.x86_64", product_id: "docker-20.10.9_ce-156.1.x86_64", }, }, { category: "product_version", name: "docker-kubic-20.10.9_ce-156.1.x86_64", product: { name: "docker-kubic-20.10.9_ce-156.1.x86_64", product_id: "docker-kubic-20.10.9_ce-156.1.x86_64", }, }, { category: "product_version", name: "docker-kubic-kubeadm-criconfig-20.10.9_ce-156.1.x86_64", product: { name: "docker-kubic-kubeadm-criconfig-20.10.9_ce-156.1.x86_64", product_id: "docker-kubic-kubeadm-criconfig-20.10.9_ce-156.1.x86_64", }, }, { category: "product_version", name: "runc-1.0.2-23.1.x86_64", product: { name: "runc-1.0.2-23.1.x86_64", product_id: "runc-1.0.2-23.1.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "openSUSE Leap 15.3", product: { name: "openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3", product_identification_helper: { cpe: "cpe:/o:opensuse:leap:15.3", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "containerd-1.4.11-56.1.aarch64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:containerd-1.4.11-56.1.aarch64", }, product_reference: "containerd-1.4.11-56.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "containerd-1.4.11-56.1.ppc64le as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:containerd-1.4.11-56.1.ppc64le", }, product_reference: "containerd-1.4.11-56.1.ppc64le", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "containerd-1.4.11-56.1.s390x as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:containerd-1.4.11-56.1.s390x", }, product_reference: "containerd-1.4.11-56.1.s390x", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "containerd-1.4.11-56.1.x86_64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:containerd-1.4.11-56.1.x86_64", }, product_reference: "containerd-1.4.11-56.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "containerd-ctr-1.4.11-56.1.aarch64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:containerd-ctr-1.4.11-56.1.aarch64", }, product_reference: "containerd-ctr-1.4.11-56.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "containerd-ctr-1.4.11-56.1.ppc64le as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:containerd-ctr-1.4.11-56.1.ppc64le", }, product_reference: "containerd-ctr-1.4.11-56.1.ppc64le", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "containerd-ctr-1.4.11-56.1.s390x as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:containerd-ctr-1.4.11-56.1.s390x", }, product_reference: "containerd-ctr-1.4.11-56.1.s390x", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "containerd-ctr-1.4.11-56.1.x86_64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:containerd-ctr-1.4.11-56.1.x86_64", }, product_reference: "containerd-ctr-1.4.11-56.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "docker-20.10.9_ce-156.1.aarch64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:docker-20.10.9_ce-156.1.aarch64", }, product_reference: "docker-20.10.9_ce-156.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "docker-20.10.9_ce-156.1.ppc64le as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:docker-20.10.9_ce-156.1.ppc64le", }, product_reference: "docker-20.10.9_ce-156.1.ppc64le", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "docker-20.10.9_ce-156.1.s390x as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:docker-20.10.9_ce-156.1.s390x", }, product_reference: "docker-20.10.9_ce-156.1.s390x", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "docker-20.10.9_ce-156.1.x86_64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:docker-20.10.9_ce-156.1.x86_64", }, product_reference: "docker-20.10.9_ce-156.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "docker-bash-completion-20.10.9_ce-156.1.noarch as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:docker-bash-completion-20.10.9_ce-156.1.noarch", }, product_reference: "docker-bash-completion-20.10.9_ce-156.1.noarch", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "docker-fish-completion-20.10.9_ce-156.1.noarch as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:docker-fish-completion-20.10.9_ce-156.1.noarch", }, product_reference: "docker-fish-completion-20.10.9_ce-156.1.noarch", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "docker-kubic-20.10.9_ce-156.1.aarch64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:docker-kubic-20.10.9_ce-156.1.aarch64", }, product_reference: "docker-kubic-20.10.9_ce-156.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "docker-kubic-20.10.9_ce-156.1.ppc64le as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:docker-kubic-20.10.9_ce-156.1.ppc64le", }, product_reference: "docker-kubic-20.10.9_ce-156.1.ppc64le", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "docker-kubic-20.10.9_ce-156.1.s390x as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:docker-kubic-20.10.9_ce-156.1.s390x", }, product_reference: "docker-kubic-20.10.9_ce-156.1.s390x", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "docker-kubic-20.10.9_ce-156.1.x86_64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:docker-kubic-20.10.9_ce-156.1.x86_64", }, product_reference: "docker-kubic-20.10.9_ce-156.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "docker-kubic-bash-completion-20.10.9_ce-156.1.noarch as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:docker-kubic-bash-completion-20.10.9_ce-156.1.noarch", }, product_reference: "docker-kubic-bash-completion-20.10.9_ce-156.1.noarch", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "docker-kubic-fish-completion-20.10.9_ce-156.1.noarch as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:docker-kubic-fish-completion-20.10.9_ce-156.1.noarch", }, product_reference: "docker-kubic-fish-completion-20.10.9_ce-156.1.noarch", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "docker-kubic-kubeadm-criconfig-20.10.9_ce-156.1.aarch64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:docker-kubic-kubeadm-criconfig-20.10.9_ce-156.1.aarch64", }, product_reference: "docker-kubic-kubeadm-criconfig-20.10.9_ce-156.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "docker-kubic-kubeadm-criconfig-20.10.9_ce-156.1.ppc64le as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:docker-kubic-kubeadm-criconfig-20.10.9_ce-156.1.ppc64le", }, product_reference: "docker-kubic-kubeadm-criconfig-20.10.9_ce-156.1.ppc64le", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "docker-kubic-kubeadm-criconfig-20.10.9_ce-156.1.s390x as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:docker-kubic-kubeadm-criconfig-20.10.9_ce-156.1.s390x", }, product_reference: "docker-kubic-kubeadm-criconfig-20.10.9_ce-156.1.s390x", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "docker-kubic-kubeadm-criconfig-20.10.9_ce-156.1.x86_64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:docker-kubic-kubeadm-criconfig-20.10.9_ce-156.1.x86_64", }, product_reference: "docker-kubic-kubeadm-criconfig-20.10.9_ce-156.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "docker-kubic-zsh-completion-20.10.9_ce-156.1.noarch as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:docker-kubic-zsh-completion-20.10.9_ce-156.1.noarch", }, product_reference: "docker-kubic-zsh-completion-20.10.9_ce-156.1.noarch", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "docker-zsh-completion-20.10.9_ce-156.1.noarch as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:docker-zsh-completion-20.10.9_ce-156.1.noarch", }, product_reference: "docker-zsh-completion-20.10.9_ce-156.1.noarch", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "runc-1.0.2-23.1.aarch64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:runc-1.0.2-23.1.aarch64", }, product_reference: "runc-1.0.2-23.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "runc-1.0.2-23.1.ppc64le as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:runc-1.0.2-23.1.ppc64le", }, product_reference: "runc-1.0.2-23.1.ppc64le", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "runc-1.0.2-23.1.s390x as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:runc-1.0.2-23.1.s390x", }, product_reference: "runc-1.0.2-23.1.s390x", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "runc-1.0.2-23.1.x86_64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:runc-1.0.2-23.1.x86_64", }, product_reference: "runc-1.0.2-23.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.3", }, ], }, vulnerabilities: [ { cve: "CVE-2021-30465", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2021-30465", }, ], notes: [ { category: "general", text: "runc before 1.0.0-rc95 allows a Container Filesystem Breakout via Directory Traversal. To exploit the vulnerability, an attacker must be able to create multiple containers with a fairly specific mount configuration. The problem occurs via a symlink-exchange attack that relies on a race condition.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Leap 15.3:containerd-1.4.11-56.1.aarch64", "openSUSE Leap 15.3:containerd-1.4.11-56.1.ppc64le", "openSUSE Leap 15.3:containerd-1.4.11-56.1.s390x", "openSUSE Leap 15.3:containerd-1.4.11-56.1.x86_64", "openSUSE Leap 15.3:containerd-ctr-1.4.11-56.1.aarch64", "openSUSE Leap 15.3:containerd-ctr-1.4.11-56.1.ppc64le", "openSUSE Leap 15.3:containerd-ctr-1.4.11-56.1.s390x", "openSUSE Leap 15.3:containerd-ctr-1.4.11-56.1.x86_64", "openSUSE Leap 15.3:docker-20.10.9_ce-156.1.aarch64", "openSUSE Leap 15.3:docker-20.10.9_ce-156.1.ppc64le", "openSUSE Leap 15.3:docker-20.10.9_ce-156.1.s390x", "openSUSE Leap 15.3:docker-20.10.9_ce-156.1.x86_64", "openSUSE Leap 15.3:docker-bash-completion-20.10.9_ce-156.1.noarch", "openSUSE Leap 15.3:docker-fish-completion-20.10.9_ce-156.1.noarch", "openSUSE Leap 15.3:docker-kubic-20.10.9_ce-156.1.aarch64", "openSUSE Leap 15.3:docker-kubic-20.10.9_ce-156.1.ppc64le", "openSUSE Leap 15.3:docker-kubic-20.10.9_ce-156.1.s390x", "openSUSE Leap 15.3:docker-kubic-20.10.9_ce-156.1.x86_64", "openSUSE Leap 15.3:docker-kubic-bash-completion-20.10.9_ce-156.1.noarch", "openSUSE Leap 15.3:docker-kubic-fish-completion-20.10.9_ce-156.1.noarch", "openSUSE Leap 15.3:docker-kubic-kubeadm-criconfig-20.10.9_ce-156.1.aarch64", "openSUSE Leap 15.3:docker-kubic-kubeadm-criconfig-20.10.9_ce-156.1.ppc64le", "openSUSE Leap 15.3:docker-kubic-kubeadm-criconfig-20.10.9_ce-156.1.s390x", "openSUSE Leap 15.3:docker-kubic-kubeadm-criconfig-20.10.9_ce-156.1.x86_64", "openSUSE Leap 15.3:docker-kubic-zsh-completion-20.10.9_ce-156.1.noarch", "openSUSE Leap 15.3:docker-zsh-completion-20.10.9_ce-156.1.noarch", "openSUSE Leap 15.3:runc-1.0.2-23.1.aarch64", "openSUSE Leap 15.3:runc-1.0.2-23.1.ppc64le", "openSUSE Leap 15.3:runc-1.0.2-23.1.s390x", "openSUSE Leap 15.3:runc-1.0.2-23.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2021-30465", url: "https://www.suse.com/security/cve/CVE-2021-30465", }, { category: "external", summary: "SUSE Bug 1185405 for CVE-2021-30465", url: "https://bugzilla.suse.com/1185405", }, { category: "external", summary: "SUSE Bug 1189161 for CVE-2021-30465", url: "https://bugzilla.suse.com/1189161", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Leap 15.3:containerd-1.4.11-56.1.aarch64", "openSUSE Leap 15.3:containerd-1.4.11-56.1.ppc64le", "openSUSE Leap 15.3:containerd-1.4.11-56.1.s390x", "openSUSE Leap 15.3:containerd-1.4.11-56.1.x86_64", "openSUSE Leap 15.3:containerd-ctr-1.4.11-56.1.aarch64", "openSUSE Leap 15.3:containerd-ctr-1.4.11-56.1.ppc64le", "openSUSE Leap 15.3:containerd-ctr-1.4.11-56.1.s390x", "openSUSE Leap 15.3:containerd-ctr-1.4.11-56.1.x86_64", "openSUSE Leap 15.3:docker-20.10.9_ce-156.1.aarch64", "openSUSE Leap 15.3:docker-20.10.9_ce-156.1.ppc64le", "openSUSE Leap 15.3:docker-20.10.9_ce-156.1.s390x", "openSUSE Leap 15.3:docker-20.10.9_ce-156.1.x86_64", "openSUSE Leap 15.3:docker-bash-completion-20.10.9_ce-156.1.noarch", "openSUSE Leap 15.3:docker-fish-completion-20.10.9_ce-156.1.noarch", "openSUSE Leap 15.3:docker-kubic-20.10.9_ce-156.1.aarch64", "openSUSE Leap 15.3:docker-kubic-20.10.9_ce-156.1.ppc64le", "openSUSE Leap 15.3:docker-kubic-20.10.9_ce-156.1.s390x", "openSUSE Leap 15.3:docker-kubic-20.10.9_ce-156.1.x86_64", "openSUSE Leap 15.3:docker-kubic-bash-completion-20.10.9_ce-156.1.noarch", "openSUSE Leap 15.3:docker-kubic-fish-completion-20.10.9_ce-156.1.noarch", "openSUSE Leap 15.3:docker-kubic-kubeadm-criconfig-20.10.9_ce-156.1.aarch64", "openSUSE Leap 15.3:docker-kubic-kubeadm-criconfig-20.10.9_ce-156.1.ppc64le", "openSUSE Leap 15.3:docker-kubic-kubeadm-criconfig-20.10.9_ce-156.1.s390x", "openSUSE Leap 15.3:docker-kubic-kubeadm-criconfig-20.10.9_ce-156.1.x86_64", "openSUSE Leap 15.3:docker-kubic-zsh-completion-20.10.9_ce-156.1.noarch", "openSUSE Leap 15.3:docker-zsh-completion-20.10.9_ce-156.1.noarch", "openSUSE Leap 15.3:runc-1.0.2-23.1.aarch64", "openSUSE Leap 15.3:runc-1.0.2-23.1.ppc64le", "openSUSE Leap 15.3:runc-1.0.2-23.1.s390x", "openSUSE Leap 15.3:runc-1.0.2-23.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 8.4, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "openSUSE Leap 15.3:containerd-1.4.11-56.1.aarch64", "openSUSE Leap 15.3:containerd-1.4.11-56.1.ppc64le", "openSUSE Leap 15.3:containerd-1.4.11-56.1.s390x", "openSUSE Leap 15.3:containerd-1.4.11-56.1.x86_64", "openSUSE Leap 15.3:containerd-ctr-1.4.11-56.1.aarch64", "openSUSE Leap 15.3:containerd-ctr-1.4.11-56.1.ppc64le", "openSUSE Leap 15.3:containerd-ctr-1.4.11-56.1.s390x", "openSUSE Leap 15.3:containerd-ctr-1.4.11-56.1.x86_64", "openSUSE Leap 15.3:docker-20.10.9_ce-156.1.aarch64", "openSUSE Leap 15.3:docker-20.10.9_ce-156.1.ppc64le", "openSUSE Leap 15.3:docker-20.10.9_ce-156.1.s390x", "openSUSE Leap 15.3:docker-20.10.9_ce-156.1.x86_64", "openSUSE Leap 15.3:docker-bash-completion-20.10.9_ce-156.1.noarch", "openSUSE Leap 15.3:docker-fish-completion-20.10.9_ce-156.1.noarch", "openSUSE Leap 15.3:docker-kubic-20.10.9_ce-156.1.aarch64", "openSUSE Leap 15.3:docker-kubic-20.10.9_ce-156.1.ppc64le", "openSUSE Leap 15.3:docker-kubic-20.10.9_ce-156.1.s390x", "openSUSE Leap 15.3:docker-kubic-20.10.9_ce-156.1.x86_64", "openSUSE Leap 15.3:docker-kubic-bash-completion-20.10.9_ce-156.1.noarch", "openSUSE Leap 15.3:docker-kubic-fish-completion-20.10.9_ce-156.1.noarch", "openSUSE Leap 15.3:docker-kubic-kubeadm-criconfig-20.10.9_ce-156.1.aarch64", "openSUSE Leap 15.3:docker-kubic-kubeadm-criconfig-20.10.9_ce-156.1.ppc64le", "openSUSE Leap 15.3:docker-kubic-kubeadm-criconfig-20.10.9_ce-156.1.s390x", "openSUSE Leap 15.3:docker-kubic-kubeadm-criconfig-20.10.9_ce-156.1.x86_64", "openSUSE Leap 15.3:docker-kubic-zsh-completion-20.10.9_ce-156.1.noarch", "openSUSE Leap 15.3:docker-zsh-completion-20.10.9_ce-156.1.noarch", "openSUSE Leap 15.3:runc-1.0.2-23.1.aarch64", "openSUSE Leap 15.3:runc-1.0.2-23.1.ppc64le", "openSUSE Leap 15.3:runc-1.0.2-23.1.s390x", "openSUSE Leap 15.3:runc-1.0.2-23.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2021-10-25T08:20:48Z", details: "important", }, ], title: "CVE-2021-30465", }, { cve: "CVE-2021-32760", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2021-32760", }, ], notes: [ { category: "general", text: "containerd is a container runtime. A bug was found in containerd versions prior to 1.4.8 and 1.5.4 where pulling and extracting a specially-crafted container image can result in Unix file permission changes for existing files in the host's filesystem. Changes to file permissions can deny access to the expected owner of the file, widen access to others, or set extended bits like setuid, setgid, and sticky. This bug does not directly allow files to be read, modified, or executed without an additional cooperating process. This bug has been fixed in containerd 1.5.4 and 1.4.8. As a workaround, ensure that users only pull images from trusted sources. Linux security modules (LSMs) like SELinux and AppArmor can limit the files potentially affected by this bug through policies and profiles that prevent containerd from interacting with specific files.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Leap 15.3:containerd-1.4.11-56.1.aarch64", "openSUSE Leap 15.3:containerd-1.4.11-56.1.ppc64le", "openSUSE Leap 15.3:containerd-1.4.11-56.1.s390x", "openSUSE Leap 15.3:containerd-1.4.11-56.1.x86_64", "openSUSE Leap 15.3:containerd-ctr-1.4.11-56.1.aarch64", "openSUSE Leap 15.3:containerd-ctr-1.4.11-56.1.ppc64le", "openSUSE Leap 15.3:containerd-ctr-1.4.11-56.1.s390x", "openSUSE Leap 15.3:containerd-ctr-1.4.11-56.1.x86_64", "openSUSE Leap 15.3:docker-20.10.9_ce-156.1.aarch64", "openSUSE Leap 15.3:docker-20.10.9_ce-156.1.ppc64le", "openSUSE Leap 15.3:docker-20.10.9_ce-156.1.s390x", "openSUSE Leap 15.3:docker-20.10.9_ce-156.1.x86_64", "openSUSE Leap 15.3:docker-bash-completion-20.10.9_ce-156.1.noarch", "openSUSE Leap 15.3:docker-fish-completion-20.10.9_ce-156.1.noarch", "openSUSE Leap 15.3:docker-kubic-20.10.9_ce-156.1.aarch64", "openSUSE Leap 15.3:docker-kubic-20.10.9_ce-156.1.ppc64le", "openSUSE Leap 15.3:docker-kubic-20.10.9_ce-156.1.s390x", "openSUSE Leap 15.3:docker-kubic-20.10.9_ce-156.1.x86_64", "openSUSE Leap 15.3:docker-kubic-bash-completion-20.10.9_ce-156.1.noarch", "openSUSE Leap 15.3:docker-kubic-fish-completion-20.10.9_ce-156.1.noarch", "openSUSE Leap 15.3:docker-kubic-kubeadm-criconfig-20.10.9_ce-156.1.aarch64", "openSUSE Leap 15.3:docker-kubic-kubeadm-criconfig-20.10.9_ce-156.1.ppc64le", "openSUSE Leap 15.3:docker-kubic-kubeadm-criconfig-20.10.9_ce-156.1.s390x", "openSUSE Leap 15.3:docker-kubic-kubeadm-criconfig-20.10.9_ce-156.1.x86_64", "openSUSE Leap 15.3:docker-kubic-zsh-completion-20.10.9_ce-156.1.noarch", "openSUSE Leap 15.3:docker-zsh-completion-20.10.9_ce-156.1.noarch", "openSUSE Leap 15.3:runc-1.0.2-23.1.aarch64", "openSUSE Leap 15.3:runc-1.0.2-23.1.ppc64le", "openSUSE Leap 15.3:runc-1.0.2-23.1.s390x", "openSUSE Leap 15.3:runc-1.0.2-23.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2021-32760", url: "https://www.suse.com/security/cve/CVE-2021-32760", }, { category: "external", summary: "SUSE Bug 1188282 for CVE-2021-32760", url: "https://bugzilla.suse.com/1188282", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Leap 15.3:containerd-1.4.11-56.1.aarch64", "openSUSE Leap 15.3:containerd-1.4.11-56.1.ppc64le", "openSUSE Leap 15.3:containerd-1.4.11-56.1.s390x", "openSUSE Leap 15.3:containerd-1.4.11-56.1.x86_64", "openSUSE Leap 15.3:containerd-ctr-1.4.11-56.1.aarch64", "openSUSE Leap 15.3:containerd-ctr-1.4.11-56.1.ppc64le", "openSUSE Leap 15.3:containerd-ctr-1.4.11-56.1.s390x", "openSUSE Leap 15.3:containerd-ctr-1.4.11-56.1.x86_64", "openSUSE Leap 15.3:docker-20.10.9_ce-156.1.aarch64", "openSUSE Leap 15.3:docker-20.10.9_ce-156.1.ppc64le", "openSUSE Leap 15.3:docker-20.10.9_ce-156.1.s390x", "openSUSE Leap 15.3:docker-20.10.9_ce-156.1.x86_64", "openSUSE Leap 15.3:docker-bash-completion-20.10.9_ce-156.1.noarch", "openSUSE Leap 15.3:docker-fish-completion-20.10.9_ce-156.1.noarch", "openSUSE Leap 15.3:docker-kubic-20.10.9_ce-156.1.aarch64", "openSUSE Leap 15.3:docker-kubic-20.10.9_ce-156.1.ppc64le", "openSUSE Leap 15.3:docker-kubic-20.10.9_ce-156.1.s390x", "openSUSE Leap 15.3:docker-kubic-20.10.9_ce-156.1.x86_64", "openSUSE Leap 15.3:docker-kubic-bash-completion-20.10.9_ce-156.1.noarch", "openSUSE Leap 15.3:docker-kubic-fish-completion-20.10.9_ce-156.1.noarch", "openSUSE Leap 15.3:docker-kubic-kubeadm-criconfig-20.10.9_ce-156.1.aarch64", "openSUSE Leap 15.3:docker-kubic-kubeadm-criconfig-20.10.9_ce-156.1.ppc64le", "openSUSE Leap 15.3:docker-kubic-kubeadm-criconfig-20.10.9_ce-156.1.s390x", "openSUSE Leap 15.3:docker-kubic-kubeadm-criconfig-20.10.9_ce-156.1.x86_64", "openSUSE Leap 15.3:docker-kubic-zsh-completion-20.10.9_ce-156.1.noarch", "openSUSE Leap 15.3:docker-zsh-completion-20.10.9_ce-156.1.noarch", "openSUSE Leap 15.3:runc-1.0.2-23.1.aarch64", "openSUSE Leap 15.3:runc-1.0.2-23.1.ppc64le", "openSUSE Leap 15.3:runc-1.0.2-23.1.s390x", "openSUSE Leap 15.3:runc-1.0.2-23.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 3, baseSeverity: "LOW", vectorString: "CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:C/C:N/I:N/A:L", version: "3.1", }, products: [ "openSUSE Leap 15.3:containerd-1.4.11-56.1.aarch64", "openSUSE Leap 15.3:containerd-1.4.11-56.1.ppc64le", "openSUSE Leap 15.3:containerd-1.4.11-56.1.s390x", "openSUSE Leap 15.3:containerd-1.4.11-56.1.x86_64", "openSUSE Leap 15.3:containerd-ctr-1.4.11-56.1.aarch64", "openSUSE Leap 15.3:containerd-ctr-1.4.11-56.1.ppc64le", "openSUSE Leap 15.3:containerd-ctr-1.4.11-56.1.s390x", "openSUSE Leap 15.3:containerd-ctr-1.4.11-56.1.x86_64", "openSUSE Leap 15.3:docker-20.10.9_ce-156.1.aarch64", "openSUSE Leap 15.3:docker-20.10.9_ce-156.1.ppc64le", "openSUSE Leap 15.3:docker-20.10.9_ce-156.1.s390x", "openSUSE Leap 15.3:docker-20.10.9_ce-156.1.x86_64", "openSUSE Leap 15.3:docker-bash-completion-20.10.9_ce-156.1.noarch", "openSUSE Leap 15.3:docker-fish-completion-20.10.9_ce-156.1.noarch", "openSUSE Leap 15.3:docker-kubic-20.10.9_ce-156.1.aarch64", "openSUSE Leap 15.3:docker-kubic-20.10.9_ce-156.1.ppc64le", "openSUSE Leap 15.3:docker-kubic-20.10.9_ce-156.1.s390x", "openSUSE Leap 15.3:docker-kubic-20.10.9_ce-156.1.x86_64", "openSUSE Leap 15.3:docker-kubic-bash-completion-20.10.9_ce-156.1.noarch", "openSUSE Leap 15.3:docker-kubic-fish-completion-20.10.9_ce-156.1.noarch", "openSUSE Leap 15.3:docker-kubic-kubeadm-criconfig-20.10.9_ce-156.1.aarch64", "openSUSE Leap 15.3:docker-kubic-kubeadm-criconfig-20.10.9_ce-156.1.ppc64le", "openSUSE Leap 15.3:docker-kubic-kubeadm-criconfig-20.10.9_ce-156.1.s390x", "openSUSE Leap 15.3:docker-kubic-kubeadm-criconfig-20.10.9_ce-156.1.x86_64", "openSUSE Leap 15.3:docker-kubic-zsh-completion-20.10.9_ce-156.1.noarch", "openSUSE Leap 15.3:docker-zsh-completion-20.10.9_ce-156.1.noarch", "openSUSE Leap 15.3:runc-1.0.2-23.1.aarch64", "openSUSE Leap 15.3:runc-1.0.2-23.1.ppc64le", "openSUSE Leap 15.3:runc-1.0.2-23.1.s390x", "openSUSE Leap 15.3:runc-1.0.2-23.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2021-10-25T08:20:48Z", details: "low", }, ], title: "CVE-2021-32760", }, { cve: "CVE-2021-41089", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2021-41089", }, ], notes: [ { category: "general", text: "Moby is an open-source project created by Docker to enable software containerization. A bug was found in Moby (Docker Engine) where attempting to copy files using `docker cp` into a specially-crafted container can result in Unix file permission changes for existing files in the host's filesystem, widening access to others. This bug does not directly allow files to be read, modified, or executed without an additional cooperating process. This bug has been fixed in Moby (Docker Engine) 20.10.9. Users should update to this version as soon as possible. Running containers do not need to be restarted.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Leap 15.3:containerd-1.4.11-56.1.aarch64", "openSUSE Leap 15.3:containerd-1.4.11-56.1.ppc64le", "openSUSE Leap 15.3:containerd-1.4.11-56.1.s390x", "openSUSE Leap 15.3:containerd-1.4.11-56.1.x86_64", "openSUSE Leap 15.3:containerd-ctr-1.4.11-56.1.aarch64", "openSUSE Leap 15.3:containerd-ctr-1.4.11-56.1.ppc64le", "openSUSE Leap 15.3:containerd-ctr-1.4.11-56.1.s390x", "openSUSE Leap 15.3:containerd-ctr-1.4.11-56.1.x86_64", "openSUSE Leap 15.3:docker-20.10.9_ce-156.1.aarch64", "openSUSE Leap 15.3:docker-20.10.9_ce-156.1.ppc64le", "openSUSE Leap 15.3:docker-20.10.9_ce-156.1.s390x", "openSUSE Leap 15.3:docker-20.10.9_ce-156.1.x86_64", "openSUSE Leap 15.3:docker-bash-completion-20.10.9_ce-156.1.noarch", "openSUSE Leap 15.3:docker-fish-completion-20.10.9_ce-156.1.noarch", "openSUSE Leap 15.3:docker-kubic-20.10.9_ce-156.1.aarch64", "openSUSE Leap 15.3:docker-kubic-20.10.9_ce-156.1.ppc64le", "openSUSE Leap 15.3:docker-kubic-20.10.9_ce-156.1.s390x", "openSUSE Leap 15.3:docker-kubic-20.10.9_ce-156.1.x86_64", "openSUSE Leap 15.3:docker-kubic-bash-completion-20.10.9_ce-156.1.noarch", "openSUSE Leap 15.3:docker-kubic-fish-completion-20.10.9_ce-156.1.noarch", "openSUSE Leap 15.3:docker-kubic-kubeadm-criconfig-20.10.9_ce-156.1.aarch64", "openSUSE Leap 15.3:docker-kubic-kubeadm-criconfig-20.10.9_ce-156.1.ppc64le", "openSUSE Leap 15.3:docker-kubic-kubeadm-criconfig-20.10.9_ce-156.1.s390x", "openSUSE Leap 15.3:docker-kubic-kubeadm-criconfig-20.10.9_ce-156.1.x86_64", "openSUSE Leap 15.3:docker-kubic-zsh-completion-20.10.9_ce-156.1.noarch", "openSUSE Leap 15.3:docker-zsh-completion-20.10.9_ce-156.1.noarch", "openSUSE Leap 15.3:runc-1.0.2-23.1.aarch64", "openSUSE Leap 15.3:runc-1.0.2-23.1.ppc64le", "openSUSE Leap 15.3:runc-1.0.2-23.1.s390x", "openSUSE Leap 15.3:runc-1.0.2-23.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2021-41089", url: "https://www.suse.com/security/cve/CVE-2021-41089", }, { category: "external", summary: "SUSE Bug 1191015 for CVE-2021-41089", url: "https://bugzilla.suse.com/1191015", }, { category: "external", summary: "SUSE Bug 1191355 for CVE-2021-41089", url: "https://bugzilla.suse.com/1191355", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Leap 15.3:containerd-1.4.11-56.1.aarch64", "openSUSE Leap 15.3:containerd-1.4.11-56.1.ppc64le", "openSUSE Leap 15.3:containerd-1.4.11-56.1.s390x", "openSUSE Leap 15.3:containerd-1.4.11-56.1.x86_64", "openSUSE Leap 15.3:containerd-ctr-1.4.11-56.1.aarch64", "openSUSE Leap 15.3:containerd-ctr-1.4.11-56.1.ppc64le", "openSUSE Leap 15.3:containerd-ctr-1.4.11-56.1.s390x", "openSUSE Leap 15.3:containerd-ctr-1.4.11-56.1.x86_64", "openSUSE Leap 15.3:docker-20.10.9_ce-156.1.aarch64", "openSUSE Leap 15.3:docker-20.10.9_ce-156.1.ppc64le", "openSUSE Leap 15.3:docker-20.10.9_ce-156.1.s390x", "openSUSE Leap 15.3:docker-20.10.9_ce-156.1.x86_64", "openSUSE Leap 15.3:docker-bash-completion-20.10.9_ce-156.1.noarch", "openSUSE Leap 15.3:docker-fish-completion-20.10.9_ce-156.1.noarch", "openSUSE Leap 15.3:docker-kubic-20.10.9_ce-156.1.aarch64", "openSUSE Leap 15.3:docker-kubic-20.10.9_ce-156.1.ppc64le", "openSUSE Leap 15.3:docker-kubic-20.10.9_ce-156.1.s390x", "openSUSE Leap 15.3:docker-kubic-20.10.9_ce-156.1.x86_64", "openSUSE Leap 15.3:docker-kubic-bash-completion-20.10.9_ce-156.1.noarch", "openSUSE Leap 15.3:docker-kubic-fish-completion-20.10.9_ce-156.1.noarch", "openSUSE Leap 15.3:docker-kubic-kubeadm-criconfig-20.10.9_ce-156.1.aarch64", "openSUSE Leap 15.3:docker-kubic-kubeadm-criconfig-20.10.9_ce-156.1.ppc64le", "openSUSE Leap 15.3:docker-kubic-kubeadm-criconfig-20.10.9_ce-156.1.s390x", "openSUSE Leap 15.3:docker-kubic-kubeadm-criconfig-20.10.9_ce-156.1.x86_64", "openSUSE Leap 15.3:docker-kubic-zsh-completion-20.10.9_ce-156.1.noarch", "openSUSE Leap 15.3:docker-zsh-completion-20.10.9_ce-156.1.noarch", "openSUSE Leap 15.3:runc-1.0.2-23.1.aarch64", "openSUSE Leap 15.3:runc-1.0.2-23.1.ppc64le", "openSUSE Leap 15.3:runc-1.0.2-23.1.s390x", "openSUSE Leap 15.3:runc-1.0.2-23.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 3.6, baseSeverity: "LOW", vectorString: "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:N", version: "3.1", }, products: [ "openSUSE Leap 15.3:containerd-1.4.11-56.1.aarch64", "openSUSE Leap 15.3:containerd-1.4.11-56.1.ppc64le", "openSUSE Leap 15.3:containerd-1.4.11-56.1.s390x", "openSUSE Leap 15.3:containerd-1.4.11-56.1.x86_64", "openSUSE Leap 15.3:containerd-ctr-1.4.11-56.1.aarch64", "openSUSE Leap 15.3:containerd-ctr-1.4.11-56.1.ppc64le", "openSUSE Leap 15.3:containerd-ctr-1.4.11-56.1.s390x", "openSUSE Leap 15.3:containerd-ctr-1.4.11-56.1.x86_64", "openSUSE Leap 15.3:docker-20.10.9_ce-156.1.aarch64", "openSUSE Leap 15.3:docker-20.10.9_ce-156.1.ppc64le", "openSUSE Leap 15.3:docker-20.10.9_ce-156.1.s390x", "openSUSE Leap 15.3:docker-20.10.9_ce-156.1.x86_64", "openSUSE Leap 15.3:docker-bash-completion-20.10.9_ce-156.1.noarch", "openSUSE Leap 15.3:docker-fish-completion-20.10.9_ce-156.1.noarch", "openSUSE Leap 15.3:docker-kubic-20.10.9_ce-156.1.aarch64", "openSUSE Leap 15.3:docker-kubic-20.10.9_ce-156.1.ppc64le", "openSUSE Leap 15.3:docker-kubic-20.10.9_ce-156.1.s390x", "openSUSE Leap 15.3:docker-kubic-20.10.9_ce-156.1.x86_64", "openSUSE Leap 15.3:docker-kubic-bash-completion-20.10.9_ce-156.1.noarch", "openSUSE Leap 15.3:docker-kubic-fish-completion-20.10.9_ce-156.1.noarch", "openSUSE Leap 15.3:docker-kubic-kubeadm-criconfig-20.10.9_ce-156.1.aarch64", "openSUSE Leap 15.3:docker-kubic-kubeadm-criconfig-20.10.9_ce-156.1.ppc64le", "openSUSE Leap 15.3:docker-kubic-kubeadm-criconfig-20.10.9_ce-156.1.s390x", "openSUSE Leap 15.3:docker-kubic-kubeadm-criconfig-20.10.9_ce-156.1.x86_64", "openSUSE Leap 15.3:docker-kubic-zsh-completion-20.10.9_ce-156.1.noarch", "openSUSE Leap 15.3:docker-zsh-completion-20.10.9_ce-156.1.noarch", "openSUSE Leap 15.3:runc-1.0.2-23.1.aarch64", "openSUSE Leap 15.3:runc-1.0.2-23.1.ppc64le", "openSUSE Leap 15.3:runc-1.0.2-23.1.s390x", "openSUSE Leap 15.3:runc-1.0.2-23.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2021-10-25T08:20:48Z", details: "moderate", }, ], title: "CVE-2021-41089", }, { cve: "CVE-2021-41091", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2021-41091", }, ], notes: [ { category: "general", text: "Moby is an open-source project created by Docker to enable software containerization. A bug was found in Moby (Docker Engine) where the data directory (typically `/var/lib/docker`) contained subdirectories with insufficiently restricted permissions, allowing otherwise unprivileged Linux users to traverse directory contents and execute programs. When containers included executable programs with extended permission bits (such as `setuid`), unprivileged Linux users could discover and execute those programs. When the UID of an unprivileged Linux user on the host collided with the file owner or group inside a container, the unprivileged Linux user on the host could discover, read, and modify those files. This bug has been fixed in Moby (Docker Engine) 20.10.9. Users should update to this version as soon as possible. Running containers should be stopped and restarted for the permissions to be fixed. For users unable to upgrade limit access to the host to trusted users. Limit access to host volumes to trusted containers.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Leap 15.3:containerd-1.4.11-56.1.aarch64", "openSUSE Leap 15.3:containerd-1.4.11-56.1.ppc64le", "openSUSE Leap 15.3:containerd-1.4.11-56.1.s390x", "openSUSE Leap 15.3:containerd-1.4.11-56.1.x86_64", "openSUSE Leap 15.3:containerd-ctr-1.4.11-56.1.aarch64", "openSUSE Leap 15.3:containerd-ctr-1.4.11-56.1.ppc64le", "openSUSE Leap 15.3:containerd-ctr-1.4.11-56.1.s390x", "openSUSE Leap 15.3:containerd-ctr-1.4.11-56.1.x86_64", "openSUSE Leap 15.3:docker-20.10.9_ce-156.1.aarch64", "openSUSE Leap 15.3:docker-20.10.9_ce-156.1.ppc64le", "openSUSE Leap 15.3:docker-20.10.9_ce-156.1.s390x", "openSUSE Leap 15.3:docker-20.10.9_ce-156.1.x86_64", "openSUSE Leap 15.3:docker-bash-completion-20.10.9_ce-156.1.noarch", "openSUSE Leap 15.3:docker-fish-completion-20.10.9_ce-156.1.noarch", "openSUSE Leap 15.3:docker-kubic-20.10.9_ce-156.1.aarch64", "openSUSE Leap 15.3:docker-kubic-20.10.9_ce-156.1.ppc64le", "openSUSE Leap 15.3:docker-kubic-20.10.9_ce-156.1.s390x", "openSUSE Leap 15.3:docker-kubic-20.10.9_ce-156.1.x86_64", "openSUSE Leap 15.3:docker-kubic-bash-completion-20.10.9_ce-156.1.noarch", "openSUSE Leap 15.3:docker-kubic-fish-completion-20.10.9_ce-156.1.noarch", "openSUSE Leap 15.3:docker-kubic-kubeadm-criconfig-20.10.9_ce-156.1.aarch64", "openSUSE Leap 15.3:docker-kubic-kubeadm-criconfig-20.10.9_ce-156.1.ppc64le", "openSUSE Leap 15.3:docker-kubic-kubeadm-criconfig-20.10.9_ce-156.1.s390x", "openSUSE Leap 15.3:docker-kubic-kubeadm-criconfig-20.10.9_ce-156.1.x86_64", "openSUSE Leap 15.3:docker-kubic-zsh-completion-20.10.9_ce-156.1.noarch", "openSUSE Leap 15.3:docker-zsh-completion-20.10.9_ce-156.1.noarch", "openSUSE Leap 15.3:runc-1.0.2-23.1.aarch64", "openSUSE Leap 15.3:runc-1.0.2-23.1.ppc64le", "openSUSE Leap 15.3:runc-1.0.2-23.1.s390x", "openSUSE Leap 15.3:runc-1.0.2-23.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2021-41091", url: "https://www.suse.com/security/cve/CVE-2021-41091", }, { category: "external", summary: "SUSE Bug 1191355 for CVE-2021-41091", url: "https://bugzilla.suse.com/1191355", }, { category: "external", summary: "SUSE Bug 1191434 for CVE-2021-41091", url: "https://bugzilla.suse.com/1191434", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Leap 15.3:containerd-1.4.11-56.1.aarch64", "openSUSE Leap 15.3:containerd-1.4.11-56.1.ppc64le", "openSUSE Leap 15.3:containerd-1.4.11-56.1.s390x", "openSUSE Leap 15.3:containerd-1.4.11-56.1.x86_64", "openSUSE Leap 15.3:containerd-ctr-1.4.11-56.1.aarch64", "openSUSE Leap 15.3:containerd-ctr-1.4.11-56.1.ppc64le", "openSUSE Leap 15.3:containerd-ctr-1.4.11-56.1.s390x", "openSUSE Leap 15.3:containerd-ctr-1.4.11-56.1.x86_64", "openSUSE Leap 15.3:docker-20.10.9_ce-156.1.aarch64", "openSUSE Leap 15.3:docker-20.10.9_ce-156.1.ppc64le", "openSUSE Leap 15.3:docker-20.10.9_ce-156.1.s390x", "openSUSE Leap 15.3:docker-20.10.9_ce-156.1.x86_64", "openSUSE Leap 15.3:docker-bash-completion-20.10.9_ce-156.1.noarch", "openSUSE Leap 15.3:docker-fish-completion-20.10.9_ce-156.1.noarch", "openSUSE Leap 15.3:docker-kubic-20.10.9_ce-156.1.aarch64", "openSUSE Leap 15.3:docker-kubic-20.10.9_ce-156.1.ppc64le", "openSUSE Leap 15.3:docker-kubic-20.10.9_ce-156.1.s390x", "openSUSE Leap 15.3:docker-kubic-20.10.9_ce-156.1.x86_64", "openSUSE Leap 15.3:docker-kubic-bash-completion-20.10.9_ce-156.1.noarch", "openSUSE Leap 15.3:docker-kubic-fish-completion-20.10.9_ce-156.1.noarch", "openSUSE Leap 15.3:docker-kubic-kubeadm-criconfig-20.10.9_ce-156.1.aarch64", "openSUSE Leap 15.3:docker-kubic-kubeadm-criconfig-20.10.9_ce-156.1.ppc64le", "openSUSE Leap 15.3:docker-kubic-kubeadm-criconfig-20.10.9_ce-156.1.s390x", "openSUSE Leap 15.3:docker-kubic-kubeadm-criconfig-20.10.9_ce-156.1.x86_64", "openSUSE Leap 15.3:docker-kubic-zsh-completion-20.10.9_ce-156.1.noarch", "openSUSE Leap 15.3:docker-zsh-completion-20.10.9_ce-156.1.noarch", "openSUSE Leap 15.3:runc-1.0.2-23.1.aarch64", "openSUSE Leap 15.3:runc-1.0.2-23.1.ppc64le", "openSUSE Leap 15.3:runc-1.0.2-23.1.s390x", "openSUSE Leap 15.3:runc-1.0.2-23.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:L", version: "3.1", }, products: [ "openSUSE Leap 15.3:containerd-1.4.11-56.1.aarch64", "openSUSE Leap 15.3:containerd-1.4.11-56.1.ppc64le", "openSUSE Leap 15.3:containerd-1.4.11-56.1.s390x", "openSUSE Leap 15.3:containerd-1.4.11-56.1.x86_64", "openSUSE Leap 15.3:containerd-ctr-1.4.11-56.1.aarch64", "openSUSE Leap 15.3:containerd-ctr-1.4.11-56.1.ppc64le", "openSUSE Leap 15.3:containerd-ctr-1.4.11-56.1.s390x", "openSUSE Leap 15.3:containerd-ctr-1.4.11-56.1.x86_64", "openSUSE Leap 15.3:docker-20.10.9_ce-156.1.aarch64", "openSUSE Leap 15.3:docker-20.10.9_ce-156.1.ppc64le", "openSUSE Leap 15.3:docker-20.10.9_ce-156.1.s390x", "openSUSE Leap 15.3:docker-20.10.9_ce-156.1.x86_64", "openSUSE Leap 15.3:docker-bash-completion-20.10.9_ce-156.1.noarch", "openSUSE Leap 15.3:docker-fish-completion-20.10.9_ce-156.1.noarch", "openSUSE Leap 15.3:docker-kubic-20.10.9_ce-156.1.aarch64", "openSUSE Leap 15.3:docker-kubic-20.10.9_ce-156.1.ppc64le", "openSUSE Leap 15.3:docker-kubic-20.10.9_ce-156.1.s390x", "openSUSE Leap 15.3:docker-kubic-20.10.9_ce-156.1.x86_64", "openSUSE Leap 15.3:docker-kubic-bash-completion-20.10.9_ce-156.1.noarch", "openSUSE Leap 15.3:docker-kubic-fish-completion-20.10.9_ce-156.1.noarch", "openSUSE Leap 15.3:docker-kubic-kubeadm-criconfig-20.10.9_ce-156.1.aarch64", "openSUSE Leap 15.3:docker-kubic-kubeadm-criconfig-20.10.9_ce-156.1.ppc64le", "openSUSE Leap 15.3:docker-kubic-kubeadm-criconfig-20.10.9_ce-156.1.s390x", "openSUSE Leap 15.3:docker-kubic-kubeadm-criconfig-20.10.9_ce-156.1.x86_64", "openSUSE Leap 15.3:docker-kubic-zsh-completion-20.10.9_ce-156.1.noarch", "openSUSE Leap 15.3:docker-zsh-completion-20.10.9_ce-156.1.noarch", "openSUSE Leap 15.3:runc-1.0.2-23.1.aarch64", "openSUSE Leap 15.3:runc-1.0.2-23.1.ppc64le", "openSUSE Leap 15.3:runc-1.0.2-23.1.s390x", "openSUSE Leap 15.3:runc-1.0.2-23.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2021-10-25T08:20:48Z", details: "moderate", }, ], title: "CVE-2021-41091", }, { cve: "CVE-2021-41092", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2021-41092", }, ], notes: [ { category: "general", text: "Docker CLI is the command line interface for the docker container runtime. A bug was found in the Docker CLI where running `docker login my-private-registry.example.com` with a misconfigured configuration file (typically `~/.docker/config.json`) listing a `credsStore` or `credHelpers` that could not be executed would result in any provided credentials being sent to `registry-1.docker.io` rather than the intended private registry. This bug has been fixed in Docker CLI 20.10.9. Users should update to this version as soon as possible. For users unable to update ensure that any configured credsStore or credHelpers entries in the configuration file reference an installed credential helper that is executable and on the PATH.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Leap 15.3:containerd-1.4.11-56.1.aarch64", "openSUSE Leap 15.3:containerd-1.4.11-56.1.ppc64le", "openSUSE Leap 15.3:containerd-1.4.11-56.1.s390x", "openSUSE Leap 15.3:containerd-1.4.11-56.1.x86_64", "openSUSE Leap 15.3:containerd-ctr-1.4.11-56.1.aarch64", "openSUSE Leap 15.3:containerd-ctr-1.4.11-56.1.ppc64le", "openSUSE Leap 15.3:containerd-ctr-1.4.11-56.1.s390x", "openSUSE Leap 15.3:containerd-ctr-1.4.11-56.1.x86_64", "openSUSE Leap 15.3:docker-20.10.9_ce-156.1.aarch64", "openSUSE Leap 15.3:docker-20.10.9_ce-156.1.ppc64le", "openSUSE Leap 15.3:docker-20.10.9_ce-156.1.s390x", "openSUSE Leap 15.3:docker-20.10.9_ce-156.1.x86_64", "openSUSE Leap 15.3:docker-bash-completion-20.10.9_ce-156.1.noarch", "openSUSE Leap 15.3:docker-fish-completion-20.10.9_ce-156.1.noarch", "openSUSE Leap 15.3:docker-kubic-20.10.9_ce-156.1.aarch64", "openSUSE Leap 15.3:docker-kubic-20.10.9_ce-156.1.ppc64le", "openSUSE Leap 15.3:docker-kubic-20.10.9_ce-156.1.s390x", "openSUSE Leap 15.3:docker-kubic-20.10.9_ce-156.1.x86_64", "openSUSE Leap 15.3:docker-kubic-bash-completion-20.10.9_ce-156.1.noarch", "openSUSE Leap 15.3:docker-kubic-fish-completion-20.10.9_ce-156.1.noarch", "openSUSE Leap 15.3:docker-kubic-kubeadm-criconfig-20.10.9_ce-156.1.aarch64", "openSUSE Leap 15.3:docker-kubic-kubeadm-criconfig-20.10.9_ce-156.1.ppc64le", "openSUSE Leap 15.3:docker-kubic-kubeadm-criconfig-20.10.9_ce-156.1.s390x", "openSUSE Leap 15.3:docker-kubic-kubeadm-criconfig-20.10.9_ce-156.1.x86_64", "openSUSE Leap 15.3:docker-kubic-zsh-completion-20.10.9_ce-156.1.noarch", "openSUSE Leap 15.3:docker-zsh-completion-20.10.9_ce-156.1.noarch", "openSUSE Leap 15.3:runc-1.0.2-23.1.aarch64", "openSUSE Leap 15.3:runc-1.0.2-23.1.ppc64le", "openSUSE Leap 15.3:runc-1.0.2-23.1.s390x", "openSUSE Leap 15.3:runc-1.0.2-23.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2021-41092", url: "https://www.suse.com/security/cve/CVE-2021-41092", }, { category: "external", summary: "SUSE Bug 1191334 for CVE-2021-41092", url: "https://bugzilla.suse.com/1191334", }, { category: "external", summary: "SUSE Bug 1191355 for CVE-2021-41092", url: "https://bugzilla.suse.com/1191355", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Leap 15.3:containerd-1.4.11-56.1.aarch64", "openSUSE Leap 15.3:containerd-1.4.11-56.1.ppc64le", "openSUSE Leap 15.3:containerd-1.4.11-56.1.s390x", "openSUSE Leap 15.3:containerd-1.4.11-56.1.x86_64", "openSUSE Leap 15.3:containerd-ctr-1.4.11-56.1.aarch64", "openSUSE Leap 15.3:containerd-ctr-1.4.11-56.1.ppc64le", "openSUSE Leap 15.3:containerd-ctr-1.4.11-56.1.s390x", "openSUSE Leap 15.3:containerd-ctr-1.4.11-56.1.x86_64", "openSUSE Leap 15.3:docker-20.10.9_ce-156.1.aarch64", "openSUSE Leap 15.3:docker-20.10.9_ce-156.1.ppc64le", "openSUSE Leap 15.3:docker-20.10.9_ce-156.1.s390x", "openSUSE Leap 15.3:docker-20.10.9_ce-156.1.x86_64", "openSUSE Leap 15.3:docker-bash-completion-20.10.9_ce-156.1.noarch", "openSUSE Leap 15.3:docker-fish-completion-20.10.9_ce-156.1.noarch", "openSUSE Leap 15.3:docker-kubic-20.10.9_ce-156.1.aarch64", "openSUSE Leap 15.3:docker-kubic-20.10.9_ce-156.1.ppc64le", "openSUSE Leap 15.3:docker-kubic-20.10.9_ce-156.1.s390x", "openSUSE Leap 15.3:docker-kubic-20.10.9_ce-156.1.x86_64", "openSUSE Leap 15.3:docker-kubic-bash-completion-20.10.9_ce-156.1.noarch", "openSUSE Leap 15.3:docker-kubic-fish-completion-20.10.9_ce-156.1.noarch", "openSUSE Leap 15.3:docker-kubic-kubeadm-criconfig-20.10.9_ce-156.1.aarch64", "openSUSE Leap 15.3:docker-kubic-kubeadm-criconfig-20.10.9_ce-156.1.ppc64le", "openSUSE Leap 15.3:docker-kubic-kubeadm-criconfig-20.10.9_ce-156.1.s390x", "openSUSE Leap 15.3:docker-kubic-kubeadm-criconfig-20.10.9_ce-156.1.x86_64", "openSUSE Leap 15.3:docker-kubic-zsh-completion-20.10.9_ce-156.1.noarch", "openSUSE Leap 15.3:docker-zsh-completion-20.10.9_ce-156.1.noarch", "openSUSE Leap 15.3:runc-1.0.2-23.1.aarch64", "openSUSE Leap 15.3:runc-1.0.2-23.1.ppc64le", "openSUSE Leap 15.3:runc-1.0.2-23.1.s390x", "openSUSE Leap 15.3:runc-1.0.2-23.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.4, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:H/PR:H/UI:R/S:C/C:H/I:N/A:N", version: "3.1", }, products: [ "openSUSE Leap 15.3:containerd-1.4.11-56.1.aarch64", "openSUSE Leap 15.3:containerd-1.4.11-56.1.ppc64le", "openSUSE Leap 15.3:containerd-1.4.11-56.1.s390x", "openSUSE Leap 15.3:containerd-1.4.11-56.1.x86_64", "openSUSE Leap 15.3:containerd-ctr-1.4.11-56.1.aarch64", "openSUSE Leap 15.3:containerd-ctr-1.4.11-56.1.ppc64le", "openSUSE Leap 15.3:containerd-ctr-1.4.11-56.1.s390x", "openSUSE Leap 15.3:containerd-ctr-1.4.11-56.1.x86_64", "openSUSE Leap 15.3:docker-20.10.9_ce-156.1.aarch64", "openSUSE Leap 15.3:docker-20.10.9_ce-156.1.ppc64le", "openSUSE Leap 15.3:docker-20.10.9_ce-156.1.s390x", "openSUSE Leap 15.3:docker-20.10.9_ce-156.1.x86_64", "openSUSE Leap 15.3:docker-bash-completion-20.10.9_ce-156.1.noarch", "openSUSE Leap 15.3:docker-fish-completion-20.10.9_ce-156.1.noarch", "openSUSE Leap 15.3:docker-kubic-20.10.9_ce-156.1.aarch64", "openSUSE Leap 15.3:docker-kubic-20.10.9_ce-156.1.ppc64le", "openSUSE Leap 15.3:docker-kubic-20.10.9_ce-156.1.s390x", "openSUSE Leap 15.3:docker-kubic-20.10.9_ce-156.1.x86_64", "openSUSE Leap 15.3:docker-kubic-bash-completion-20.10.9_ce-156.1.noarch", "openSUSE Leap 15.3:docker-kubic-fish-completion-20.10.9_ce-156.1.noarch", "openSUSE Leap 15.3:docker-kubic-kubeadm-criconfig-20.10.9_ce-156.1.aarch64", "openSUSE Leap 15.3:docker-kubic-kubeadm-criconfig-20.10.9_ce-156.1.ppc64le", "openSUSE Leap 15.3:docker-kubic-kubeadm-criconfig-20.10.9_ce-156.1.s390x", "openSUSE Leap 15.3:docker-kubic-kubeadm-criconfig-20.10.9_ce-156.1.x86_64", "openSUSE Leap 15.3:docker-kubic-zsh-completion-20.10.9_ce-156.1.noarch", "openSUSE Leap 15.3:docker-zsh-completion-20.10.9_ce-156.1.noarch", "openSUSE Leap 15.3:runc-1.0.2-23.1.aarch64", "openSUSE Leap 15.3:runc-1.0.2-23.1.ppc64le", "openSUSE Leap 15.3:runc-1.0.2-23.1.s390x", "openSUSE Leap 15.3:runc-1.0.2-23.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2021-10-25T08:20:48Z", details: "moderate", }, ], title: "CVE-2021-41092", }, { cve: "CVE-2021-41103", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2021-41103", }, ], notes: [ { category: "general", text: "containerd is an open source container runtime with an emphasis on simplicity, robustness and portability. A bug was found in containerd where container root directories and some plugins had insufficiently restricted permissions, allowing otherwise unprivileged Linux users to traverse directory contents and execute programs. When containers included executable programs with extended permission bits (such as setuid), unprivileged Linux users could discover and execute those programs. When the UID of an unprivileged Linux user on the host collided with the file owner or group inside a container, the unprivileged Linux user on the host could discover, read, and modify those files. This vulnerability has been fixed in containerd 1.4.11 and containerd 1.5.7. Users should update to these version when they are released and may restart containers or update directory permissions to mitigate the vulnerability. Users unable to update should limit access to the host to trusted users. Update directory permission on container bundles directories.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Leap 15.3:containerd-1.4.11-56.1.aarch64", "openSUSE Leap 15.3:containerd-1.4.11-56.1.ppc64le", "openSUSE Leap 15.3:containerd-1.4.11-56.1.s390x", "openSUSE Leap 15.3:containerd-1.4.11-56.1.x86_64", "openSUSE Leap 15.3:containerd-ctr-1.4.11-56.1.aarch64", "openSUSE Leap 15.3:containerd-ctr-1.4.11-56.1.ppc64le", "openSUSE Leap 15.3:containerd-ctr-1.4.11-56.1.s390x", "openSUSE Leap 15.3:containerd-ctr-1.4.11-56.1.x86_64", "openSUSE Leap 15.3:docker-20.10.9_ce-156.1.aarch64", "openSUSE Leap 15.3:docker-20.10.9_ce-156.1.ppc64le", "openSUSE Leap 15.3:docker-20.10.9_ce-156.1.s390x", "openSUSE Leap 15.3:docker-20.10.9_ce-156.1.x86_64", "openSUSE Leap 15.3:docker-bash-completion-20.10.9_ce-156.1.noarch", "openSUSE Leap 15.3:docker-fish-completion-20.10.9_ce-156.1.noarch", "openSUSE Leap 15.3:docker-kubic-20.10.9_ce-156.1.aarch64", "openSUSE Leap 15.3:docker-kubic-20.10.9_ce-156.1.ppc64le", "openSUSE Leap 15.3:docker-kubic-20.10.9_ce-156.1.s390x", "openSUSE Leap 15.3:docker-kubic-20.10.9_ce-156.1.x86_64", "openSUSE Leap 15.3:docker-kubic-bash-completion-20.10.9_ce-156.1.noarch", "openSUSE Leap 15.3:docker-kubic-fish-completion-20.10.9_ce-156.1.noarch", "openSUSE Leap 15.3:docker-kubic-kubeadm-criconfig-20.10.9_ce-156.1.aarch64", "openSUSE Leap 15.3:docker-kubic-kubeadm-criconfig-20.10.9_ce-156.1.ppc64le", "openSUSE Leap 15.3:docker-kubic-kubeadm-criconfig-20.10.9_ce-156.1.s390x", "openSUSE Leap 15.3:docker-kubic-kubeadm-criconfig-20.10.9_ce-156.1.x86_64", "openSUSE Leap 15.3:docker-kubic-zsh-completion-20.10.9_ce-156.1.noarch", "openSUSE Leap 15.3:docker-zsh-completion-20.10.9_ce-156.1.noarch", "openSUSE Leap 15.3:runc-1.0.2-23.1.aarch64", "openSUSE Leap 15.3:runc-1.0.2-23.1.ppc64le", "openSUSE Leap 15.3:runc-1.0.2-23.1.s390x", "openSUSE Leap 15.3:runc-1.0.2-23.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2021-41103", url: "https://www.suse.com/security/cve/CVE-2021-41103", }, { category: "external", summary: "SUSE Bug 1191121 for CVE-2021-41103", url: "https://bugzilla.suse.com/1191121", }, { category: "external", summary: "SUSE Bug 1191355 for CVE-2021-41103", url: "https://bugzilla.suse.com/1191355", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Leap 15.3:containerd-1.4.11-56.1.aarch64", "openSUSE Leap 15.3:containerd-1.4.11-56.1.ppc64le", "openSUSE Leap 15.3:containerd-1.4.11-56.1.s390x", "openSUSE Leap 15.3:containerd-1.4.11-56.1.x86_64", "openSUSE Leap 15.3:containerd-ctr-1.4.11-56.1.aarch64", "openSUSE Leap 15.3:containerd-ctr-1.4.11-56.1.ppc64le", "openSUSE Leap 15.3:containerd-ctr-1.4.11-56.1.s390x", "openSUSE Leap 15.3:containerd-ctr-1.4.11-56.1.x86_64", "openSUSE Leap 15.3:docker-20.10.9_ce-156.1.aarch64", "openSUSE Leap 15.3:docker-20.10.9_ce-156.1.ppc64le", "openSUSE Leap 15.3:docker-20.10.9_ce-156.1.s390x", "openSUSE Leap 15.3:docker-20.10.9_ce-156.1.x86_64", "openSUSE Leap 15.3:docker-bash-completion-20.10.9_ce-156.1.noarch", "openSUSE Leap 15.3:docker-fish-completion-20.10.9_ce-156.1.noarch", "openSUSE Leap 15.3:docker-kubic-20.10.9_ce-156.1.aarch64", "openSUSE Leap 15.3:docker-kubic-20.10.9_ce-156.1.ppc64le", "openSUSE Leap 15.3:docker-kubic-20.10.9_ce-156.1.s390x", "openSUSE Leap 15.3:docker-kubic-20.10.9_ce-156.1.x86_64", "openSUSE Leap 15.3:docker-kubic-bash-completion-20.10.9_ce-156.1.noarch", "openSUSE Leap 15.3:docker-kubic-fish-completion-20.10.9_ce-156.1.noarch", "openSUSE Leap 15.3:docker-kubic-kubeadm-criconfig-20.10.9_ce-156.1.aarch64", "openSUSE Leap 15.3:docker-kubic-kubeadm-criconfig-20.10.9_ce-156.1.ppc64le", "openSUSE Leap 15.3:docker-kubic-kubeadm-criconfig-20.10.9_ce-156.1.s390x", "openSUSE Leap 15.3:docker-kubic-kubeadm-criconfig-20.10.9_ce-156.1.x86_64", "openSUSE Leap 15.3:docker-kubic-zsh-completion-20.10.9_ce-156.1.noarch", "openSUSE Leap 15.3:docker-zsh-completion-20.10.9_ce-156.1.noarch", "openSUSE Leap 15.3:runc-1.0.2-23.1.aarch64", "openSUSE Leap 15.3:runc-1.0.2-23.1.ppc64le", "openSUSE Leap 15.3:runc-1.0.2-23.1.s390x", "openSUSE Leap 15.3:runc-1.0.2-23.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.9, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L", version: "3.1", }, products: [ "openSUSE Leap 15.3:containerd-1.4.11-56.1.aarch64", "openSUSE Leap 15.3:containerd-1.4.11-56.1.ppc64le", "openSUSE Leap 15.3:containerd-1.4.11-56.1.s390x", "openSUSE Leap 15.3:containerd-1.4.11-56.1.x86_64", "openSUSE Leap 15.3:containerd-ctr-1.4.11-56.1.aarch64", "openSUSE Leap 15.3:containerd-ctr-1.4.11-56.1.ppc64le", "openSUSE Leap 15.3:containerd-ctr-1.4.11-56.1.s390x", "openSUSE Leap 15.3:containerd-ctr-1.4.11-56.1.x86_64", "openSUSE Leap 15.3:docker-20.10.9_ce-156.1.aarch64", "openSUSE Leap 15.3:docker-20.10.9_ce-156.1.ppc64le", "openSUSE Leap 15.3:docker-20.10.9_ce-156.1.s390x", "openSUSE Leap 15.3:docker-20.10.9_ce-156.1.x86_64", "openSUSE Leap 15.3:docker-bash-completion-20.10.9_ce-156.1.noarch", "openSUSE Leap 15.3:docker-fish-completion-20.10.9_ce-156.1.noarch", "openSUSE Leap 15.3:docker-kubic-20.10.9_ce-156.1.aarch64", "openSUSE Leap 15.3:docker-kubic-20.10.9_ce-156.1.ppc64le", "openSUSE Leap 15.3:docker-kubic-20.10.9_ce-156.1.s390x", "openSUSE Leap 15.3:docker-kubic-20.10.9_ce-156.1.x86_64", "openSUSE Leap 15.3:docker-kubic-bash-completion-20.10.9_ce-156.1.noarch", "openSUSE Leap 15.3:docker-kubic-fish-completion-20.10.9_ce-156.1.noarch", "openSUSE Leap 15.3:docker-kubic-kubeadm-criconfig-20.10.9_ce-156.1.aarch64", "openSUSE Leap 15.3:docker-kubic-kubeadm-criconfig-20.10.9_ce-156.1.ppc64le", "openSUSE Leap 15.3:docker-kubic-kubeadm-criconfig-20.10.9_ce-156.1.s390x", "openSUSE Leap 15.3:docker-kubic-kubeadm-criconfig-20.10.9_ce-156.1.x86_64", "openSUSE Leap 15.3:docker-kubic-zsh-completion-20.10.9_ce-156.1.noarch", "openSUSE Leap 15.3:docker-zsh-completion-20.10.9_ce-156.1.noarch", "openSUSE Leap 15.3:runc-1.0.2-23.1.aarch64", "openSUSE Leap 15.3:runc-1.0.2-23.1.ppc64le", "openSUSE Leap 15.3:runc-1.0.2-23.1.s390x", "openSUSE Leap 15.3:runc-1.0.2-23.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2021-10-25T08:20:48Z", details: "moderate", }, ], title: "CVE-2021-41103", }, ], }
Log in or create an account to share your comment.
Security Advisory comment format.
This schema specifies the format of a comment related to a security advisory.
Title of the comment
Description of the comment
Loading…
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.