Security update for catatonit, containerd, runc

Announcement ID: SUSE-SU-2023:4727-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2022-1996 ( SUSE ): 9.1 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N
  • CVE-2022-1996 ( NVD ): 9.1 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N
  • CVE-2022-1996 ( NVD ): 9.3 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:N
Affected Products:
  • Containers Module 15-SP4
  • Containers Module 15-SP5
  • openSUSE Leap 15.4
  • openSUSE Leap 15.5
  • openSUSE Leap Micro 5.3
  • openSUSE Leap Micro 5.4
  • SUSE CaaS Platform 4.0
  • SUSE Enterprise Storage 7.1
  • SUSE Linux Enterprise High Performance Computing 15 SP1
  • SUSE Linux Enterprise High Performance Computing 15 SP1 LTSS 15-SP1
  • SUSE Linux Enterprise High Performance Computing 15 SP2
  • SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2
  • SUSE Linux Enterprise High Performance Computing 15 SP3
  • SUSE Linux Enterprise High Performance Computing 15 SP4
  • SUSE Linux Enterprise High Performance Computing 15 SP5
  • SUSE Linux Enterprise High Performance Computing ESPOS 15 SP3
  • SUSE Linux Enterprise High Performance Computing LTSS 15 SP3
  • SUSE Linux Enterprise Micro 5.1
  • SUSE Linux Enterprise Micro 5.2
  • SUSE Linux Enterprise Micro 5.3
  • SUSE Linux Enterprise Micro 5.4
  • SUSE Linux Enterprise Micro 5.5
  • SUSE Linux Enterprise Micro for Rancher 5.2
  • SUSE Linux Enterprise Micro for Rancher 5.3
  • SUSE Linux Enterprise Micro for Rancher 5.4
  • SUSE Linux Enterprise Real Time 15 SP4
  • SUSE Linux Enterprise Real Time 15 SP5
  • SUSE Linux Enterprise Server 15 SP1
  • SUSE Linux Enterprise Server 15 SP1 LTSS 15-SP1
  • SUSE Linux Enterprise Server 15 SP2
  • SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2
  • SUSE Linux Enterprise Server 15 SP3
  • SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3
  • SUSE Linux Enterprise Server 15 SP4
  • SUSE Linux Enterprise Server 15 SP5
  • SUSE Linux Enterprise Server for SAP Applications 15 SP1
  • SUSE Linux Enterprise Server for SAP Applications 15 SP2
  • SUSE Linux Enterprise Server for SAP Applications 15 SP3
  • SUSE Linux Enterprise Server for SAP Applications 15 SP4
  • SUSE Linux Enterprise Server for SAP Applications 15 SP5
  • SUSE Manager Proxy 4.3
  • SUSE Manager Retail Branch Server 4.3
  • SUSE Manager Server 4.3

An update that solves one vulnerability can now be installed.

Description:

This update of runc and containerd fixes the following issues:

containerd:

  • Update to containerd v1.7.8. Upstream release notes: https://github.com/containerd/containerd/releases/tag/v1.7.8

    • CVE-2022-1996: Fixed CORS bypass in go-restful (bsc#1200528)

catatonit:

  • Update to catatonit v0.2.0.
  • Change license to GPL-2.0-or-later.

  • Update to catatont v0.1.7

  • This release adds the ability for catatonit to be used as the only process in a pause container, by passing the -P flag (in this mode no subprocess is spawned and thus no signal forwarding is done).

  • Update to catatonit v0.1.6, which fixes a few bugs -- mainly ones related to socket activation or features somewhat adjacent to socket activation (such as passing file descriptors).

runc:

  • Update to runc v1.1.10. Upstream changelog is available from https://github.com/opencontainers/runc/releases/tag/v1.1.10

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • openSUSE Leap Micro 5.3
    zypper in -t patch openSUSE-Leap-Micro-5.3-2023-4727=1
  • openSUSE Leap Micro 5.4
    zypper in -t patch openSUSE-Leap-Micro-5.4-2023-4727=1
  • openSUSE Leap 15.4
    zypper in -t patch openSUSE-SLE-15.4-2023-4727=1
  • openSUSE Leap 15.5
    zypper in -t patch openSUSE-SLE-15.5-2023-4727=1
  • SUSE Linux Enterprise Micro for Rancher 5.3
    zypper in -t patch SUSE-SLE-Micro-5.3-2023-4727=1
  • SUSE Linux Enterprise Micro 5.3
    zypper in -t patch SUSE-SLE-Micro-5.3-2023-4727=1
  • SUSE Linux Enterprise Micro for Rancher 5.4
    zypper in -t patch SUSE-SLE-Micro-5.4-2023-4727=1
  • SUSE Linux Enterprise Micro 5.4
    zypper in -t patch SUSE-SLE-Micro-5.4-2023-4727=1
  • SUSE Linux Enterprise Micro 5.5
    zypper in -t patch SUSE-SLE-Micro-5.5-2023-4727=1
  • Containers Module 15-SP4
    zypper in -t patch SUSE-SLE-Module-Containers-15-SP4-2023-4727=1
  • Containers Module 15-SP5
    zypper in -t patch SUSE-SLE-Module-Containers-15-SP5-2023-4727=1
  • SUSE Linux Enterprise High Performance Computing 15 SP1 LTSS 15-SP1
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP1-LTSS-2023-4727=1
  • SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP2-LTSS-2023-4727=1
  • SUSE Linux Enterprise High Performance Computing ESPOS 15 SP3
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-ESPOS-2023-4727=1
  • SUSE Linux Enterprise High Performance Computing LTSS 15 SP3
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-LTSS-2023-4727=1
  • SUSE Linux Enterprise Server 15 SP1 LTSS 15-SP1
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP1-LTSS-2023-4727=1
  • SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP2-LTSS-2023-4727=1
  • SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP3-LTSS-2023-4727=1
  • SUSE Linux Enterprise Server for SAP Applications 15 SP1
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP1-2023-4727=1
  • SUSE Linux Enterprise Server for SAP Applications 15 SP2
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP2-2023-4727=1
  • SUSE Linux Enterprise Server for SAP Applications 15 SP3
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP3-2023-4727=1
  • SUSE Enterprise Storage 7.1
    zypper in -t patch SUSE-Storage-7.1-2023-4727=1
  • SUSE CaaS Platform 4.0
    To install this update, use the SUSE CaaS Platform 'skuba' tool. It will inform you if it detects new updates and let you then trigger updating of the complete cluster in a controlled way.
  • SUSE Linux Enterprise Micro 5.1
    zypper in -t patch SUSE-SUSE-MicroOS-5.1-2023-4727=1
  • SUSE Linux Enterprise Micro 5.2
    zypper in -t patch SUSE-SUSE-MicroOS-5.2-2023-4727=1
  • SUSE Linux Enterprise Micro for Rancher 5.2
    zypper in -t patch SUSE-SUSE-MicroOS-5.2-2023-4727=1

Package List:

  • openSUSE Leap Micro 5.3 (aarch64 x86_64)
    • containerd-1.7.8-150000.103.1
    • runc-debuginfo-1.1.10-150000.55.1
    • runc-1.1.10-150000.55.1
  • openSUSE Leap Micro 5.4 (aarch64 s390x x86_64)
    • containerd-1.7.8-150000.103.1
    • runc-debuginfo-1.1.10-150000.55.1
    • runc-1.1.10-150000.55.1
  • openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64)
    • containerd-1.7.8-150000.103.1
    • runc-debuginfo-1.1.10-150000.55.1
    • runc-1.1.10-150000.55.1
    • containerd-ctr-1.7.8-150000.103.1
  • openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64)
    • containerd-devel-1.7.8-150000.103.1
    • runc-debuginfo-1.1.10-150000.55.1
    • runc-1.1.10-150000.55.1
    • containerd-ctr-1.7.8-150000.103.1
    • containerd-1.7.8-150000.103.1
  • SUSE Linux Enterprise Micro for Rancher 5.3 (aarch64 s390x x86_64)
    • containerd-1.7.8-150000.103.1
    • runc-debuginfo-1.1.10-150000.55.1
    • runc-1.1.10-150000.55.1
  • SUSE Linux Enterprise Micro 5.3 (aarch64 s390x x86_64)
    • containerd-1.7.8-150000.103.1
    • runc-debuginfo-1.1.10-150000.55.1
    • runc-1.1.10-150000.55.1
  • SUSE Linux Enterprise Micro for Rancher 5.4 (aarch64 s390x x86_64)
    • containerd-1.7.8-150000.103.1
    • runc-debuginfo-1.1.10-150000.55.1
    • runc-1.1.10-150000.55.1
  • SUSE Linux Enterprise Micro 5.4 (aarch64 s390x x86_64)
    • containerd-1.7.8-150000.103.1
    • runc-debuginfo-1.1.10-150000.55.1
    • runc-1.1.10-150000.55.1
  • SUSE Linux Enterprise Micro 5.5 (aarch64 s390x x86_64)
    • containerd-1.7.8-150000.103.1
    • runc-debuginfo-1.1.10-150000.55.1
    • runc-1.1.10-150000.55.1
  • Containers Module 15-SP4 (aarch64 ppc64le s390x x86_64)
    • containerd-devel-1.7.8-150000.103.1
    • runc-debuginfo-1.1.10-150000.55.1
    • runc-1.1.10-150000.55.1
    • containerd-ctr-1.7.8-150000.103.1
    • containerd-1.7.8-150000.103.1
  • Containers Module 15-SP5 (aarch64 ppc64le s390x x86_64)
    • containerd-devel-1.7.8-150000.103.1
    • runc-debuginfo-1.1.10-150000.55.1
    • runc-1.1.10-150000.55.1
    • containerd-ctr-1.7.8-150000.103.1
    • containerd-1.7.8-150000.103.1
  • SUSE Linux Enterprise High Performance Computing 15 SP1 LTSS 15-SP1 (aarch64 x86_64)
    • catatonit-debugsource-0.2.0-150000.3.6.1
    • runc-debuginfo-1.1.10-150000.55.1
    • runc-1.1.10-150000.55.1
    • containerd-ctr-1.7.8-150000.103.1
    • catatonit-0.2.0-150000.3.6.1
    • containerd-1.7.8-150000.103.1
    • catatonit-debuginfo-0.2.0-150000.3.6.1
  • SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2 (aarch64 x86_64)
    • catatonit-debugsource-0.2.0-150000.3.6.1
    • runc-debuginfo-1.1.10-150000.55.1
    • runc-1.1.10-150000.55.1
    • containerd-ctr-1.7.8-150000.103.1
    • catatonit-0.2.0-150000.3.6.1
    • containerd-1.7.8-150000.103.1
    • catatonit-debuginfo-0.2.0-150000.3.6.1
  • SUSE Linux Enterprise High Performance Computing ESPOS 15 SP3 (aarch64 x86_64)
    • containerd-1.7.8-150000.103.1
    • runc-debuginfo-1.1.10-150000.55.1
    • runc-1.1.10-150000.55.1
    • containerd-ctr-1.7.8-150000.103.1
  • SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (aarch64 x86_64)
    • containerd-1.7.8-150000.103.1
    • runc-debuginfo-1.1.10-150000.55.1
    • runc-1.1.10-150000.55.1
    • containerd-ctr-1.7.8-150000.103.1
  • SUSE Linux Enterprise Server 15 SP1 LTSS 15-SP1 (aarch64 ppc64le s390x x86_64)
    • catatonit-debugsource-0.2.0-150000.3.6.1
    • runc-debuginfo-1.1.10-150000.55.1
    • runc-1.1.10-150000.55.1
    • containerd-ctr-1.7.8-150000.103.1
    • catatonit-0.2.0-150000.3.6.1
    • containerd-1.7.8-150000.103.1
    • catatonit-debuginfo-0.2.0-150000.3.6.1
  • SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2 (aarch64 ppc64le s390x x86_64)
    • catatonit-debugsource-0.2.0-150000.3.6.1
    • runc-debuginfo-1.1.10-150000.55.1
    • runc-1.1.10-150000.55.1
    • containerd-ctr-1.7.8-150000.103.1
    • catatonit-0.2.0-150000.3.6.1
    • containerd-1.7.8-150000.103.1
    • catatonit-debuginfo-0.2.0-150000.3.6.1
  • SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (aarch64 ppc64le s390x x86_64)
    • containerd-1.7.8-150000.103.1
    • runc-debuginfo-1.1.10-150000.55.1
    • runc-1.1.10-150000.55.1
    • containerd-ctr-1.7.8-150000.103.1
  • SUSE Linux Enterprise Server for SAP Applications 15 SP1 (ppc64le x86_64)
    • catatonit-debugsource-0.2.0-150000.3.6.1
    • runc-debuginfo-1.1.10-150000.55.1
    • runc-1.1.10-150000.55.1
    • containerd-ctr-1.7.8-150000.103.1
    • catatonit-0.2.0-150000.3.6.1
    • containerd-1.7.8-150000.103.1
    • catatonit-debuginfo-0.2.0-150000.3.6.1
  • SUSE Linux Enterprise Server for SAP Applications 15 SP2 (ppc64le x86_64)
    • catatonit-debugsource-0.2.0-150000.3.6.1
    • runc-debuginfo-1.1.10-150000.55.1
    • runc-1.1.10-150000.55.1
    • containerd-ctr-1.7.8-150000.103.1
    • catatonit-0.2.0-150000.3.6.1
    • containerd-1.7.8-150000.103.1
    • catatonit-debuginfo-0.2.0-150000.3.6.1
  • SUSE Linux Enterprise Server for SAP Applications 15 SP3 (ppc64le x86_64)
    • containerd-1.7.8-150000.103.1
    • runc-debuginfo-1.1.10-150000.55.1
    • runc-1.1.10-150000.55.1
    • containerd-ctr-1.7.8-150000.103.1
  • SUSE Enterprise Storage 7.1 (aarch64 x86_64)
    • containerd-1.7.8-150000.103.1
    • runc-debuginfo-1.1.10-150000.55.1
    • runc-1.1.10-150000.55.1
    • containerd-ctr-1.7.8-150000.103.1
  • SUSE CaaS Platform 4.0 (x86_64)
    • catatonit-debugsource-0.2.0-150000.3.6.1
    • runc-debuginfo-1.1.10-150000.55.1
    • runc-1.1.10-150000.55.1
    • containerd-ctr-1.7.8-150000.103.1
    • catatonit-0.2.0-150000.3.6.1
    • containerd-1.7.8-150000.103.1
    • catatonit-debuginfo-0.2.0-150000.3.6.1
  • SUSE Linux Enterprise Micro 5.1 (aarch64 s390x x86_64)
    • containerd-1.7.8-150000.103.1
    • runc-debuginfo-1.1.10-150000.55.1
    • runc-1.1.10-150000.55.1
  • SUSE Linux Enterprise Micro 5.2 (aarch64 s390x x86_64)
    • containerd-1.7.8-150000.103.1
    • runc-debuginfo-1.1.10-150000.55.1
    • runc-1.1.10-150000.55.1
  • SUSE Linux Enterprise Micro for Rancher 5.2 (aarch64 s390x x86_64)
    • containerd-1.7.8-150000.103.1
    • runc-debuginfo-1.1.10-150000.55.1
    • runc-1.1.10-150000.55.1

References: