Security update for buildah

Announcement ID: SUSE-SU-2024:1143-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2024-1753 ( SUSE ): 8.6 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H
Affected Products:
  • Containers Module 15-SP5
  • openSUSE Leap 15.5
  • SUSE Linux Enterprise High Performance Computing 15 SP5
  • SUSE Linux Enterprise Real Time 15 SP5
  • SUSE Linux Enterprise Server 15 SP5
  • SUSE Linux Enterprise Server for SAP Applications 15 SP5

An update that solves one vulnerability and has two security fixes can now be installed.

Description:

This update for buildah fixes the following issues:

  • CVE-2024-1753: Fixed an issue to prevent a full container escape at build time. (bsc#1221677)
  • Update to version 1.34.1 for compatibility with Docker 25.0 (which is not in SLES yet, but will eventually be) (bsc#1219563). See the corresponding release notes:
  • https://github.com/containers/buildah/releases/tag/v1.34.1
  • https://github.com/containers/buildah/releases/tag/v1.34.0
  • https://github.com/containers/buildah/releases/tag/v1.33.0
  • https://github.com/containers/buildah/releases/tag/v1.32.0
  • https://github.com/containers/buildah/releases/tag/v1.31.0
  • https://github.com/containers/buildah/releases/tag/v1.30.0

  • Require cni-plugins (bsc#1220568)

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • openSUSE Leap 15.5
    zypper in -t patch SUSE-2024-1143=1 openSUSE-SLE-15.5-2024-1143=1
  • Containers Module 15-SP5
    zypper in -t patch SUSE-SLE-Module-Containers-15-SP5-2024-1143=1

Package List:

  • openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64 i586)
    • buildah-1.34.1-150500.3.7.1
  • Containers Module 15-SP5 (aarch64 ppc64le s390x x86_64)
    • buildah-1.34.1-150500.3.7.1

References: