Upstream information

CVE-2018-10856 at MITRE

Description

It has been discovered that podman before version 0.6.1 does not drop capabilities when executing a container as a non-root user. This results in unnecessary privileges being granted to the container.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having moderate severity.

CVSS v2 Scores
  National Vulnerability Database
Base Score 6.5
Vector AV:N/AC:L/Au:S/C:P/I:P/A:P
Access Vector Network
Access Complexity Low
Authentication Single
Confidentiality Impact Partial
Integrity Impact Partial
Availability Impact Partial
CVSS v3 Scores
  National Vulnerability Database SUSE
Base Score 8.8 5.3
Vector CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
Attack Vector Network Local
Attack Complexity Low Low
Privileges Required Low Low
User Interaction None None
Scope Unchanged Unchanged
Confidentiality Impact High Low
Integrity Impact High Low
Availability Impact High Low
CVSSv3 Version 3 3
SUSE Bugzilla entry: 1097970 [RESOLVED / FIXED]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
SUSE CaaS Platform 3.0
  • podman >= 0.8.5-3.3.1
Patchnames:
SUSE-CAASP-3.0-2018-1896
SUSE Enterprise Storage 6
SUSE Linux Enterprise High Performance Computing 15 SP1
SUSE Linux Enterprise Module for Containers 15 SP1
SUSE Linux Enterprise Server 15 SP1
SUSE Linux Enterprise Server for SAP Applications 15 SP1
SUSE Manager Proxy 4.0
SUSE Manager Retail Branch Server 4.0
SUSE Manager Server 4.0
  • podman >= 1.0.1-2.20
  • podman-cni-config >= 1.0.1-2.20
Patchnames:
SUSE Linux Enterprise Module for Containers 15 SP1 GA podman-1.0.1-2.20
SUSE Enterprise Storage 7.1
SUSE Linux Enterprise High Performance Computing 15 SP3
SUSE Linux Enterprise Module for Containers 15 SP3
SUSE Linux Enterprise Server 15 SP3
SUSE Linux Enterprise Server for SAP Applications 15 SP3
SUSE Manager Proxy 4.2
SUSE Manager Retail Branch Server 4.2
SUSE Manager Server 4.2
  • podman >= 2.1.1-4.28.1
  • podman-cni-config >= 2.1.1-4.28.1
Patchnames:
SUSE Linux Enterprise Module for Containers 15 SP3 GA podman-2.1.1-4.28.1
SUSE Enterprise Storage 7
SUSE Linux Enterprise High Performance Computing 15 SP2
SUSE Linux Enterprise Module for Containers 15 SP2
SUSE Linux Enterprise Server 15 SP2
SUSE Linux Enterprise Server for SAP Applications 15 SP2
SUSE Manager Proxy 4.1
SUSE Manager Retail Branch Server 4.1
SUSE Manager Server 4.1
  • podman >= 1.8.0-4.20.1
  • podman-cni-config >= 1.8.0-4.20.1
Patchnames:
SUSE Linux Enterprise Module for Containers 15 SP2 GA podman-1.8.0-4.20.1
SUSE Linux Enterprise High Performance Computing 15 SP4
SUSE Linux Enterprise Module for Containers 15 SP4
SUSE Linux Enterprise Server 15 SP4
SUSE Linux Enterprise Server for SAP Applications 15 SP4
SUSE Manager Proxy 4.3
SUSE Manager Retail Branch Server 4.3
SUSE Manager Server 4.3
  • podman >= 3.4.4-150400.2.14
  • podman-cni-config >= 3.4.4-150400.2.14
  • podman-docker >= 3.4.4-150400.2.14
  • podman-remote >= 3.4.4-150400.2.14
Patchnames:
SUSE Linux Enterprise Module for Containers 15 SP4 GA podman-3.4.4-150400.2.14
SUSE Linux Enterprise High Performance Computing 15 SP5
SUSE Linux Enterprise Module for Containers 15 SP5
SUSE Linux Enterprise Server 15 SP5
SUSE Linux Enterprise Server for SAP Applications 15 SP5
  • podman >= 4.4.4-150500.1.4
  • podman-cni-config >= 4.4.4-150500.1.4
  • podman-docker >= 4.4.4-150500.1.4
  • podman-remote >= 4.4.4-150500.1.4
Patchnames:
SUSE Linux Enterprise Module for Containers 15 SP5 GA podman-4.4.4-150500.1.4
SUSE Linux Enterprise Micro 5.0
  • podman >= 2.1.1-4.28.1
  • podman-cni-config >= 2.1.1-4.28.1
Patchnames:
SUSE Linux Enterprise Micro 5.0 GA podman-2.1.1-4.28.1
SUSE Linux Enterprise Micro 5.1
  • podman >= 2.1.1-4.28.1
  • podman-cni-config >= 2.1.1-4.28.1
Patchnames:
SUSE Linux Enterprise Micro 5.1 GA podman-2.1.1-4.28.1
SUSE Linux Enterprise Micro 5.2
  • podman >= 3.4.4-150300.9.3.2
  • podman-cni-config >= 3.4.4-150300.9.3.2
Patchnames:
SUSE Linux Enterprise Micro 5.2 GA podman-3.4.4-150300.9.3.2
SUSE Linux Enterprise Micro 5.3
  • podman >= 3.4.7-150400.4.3.1
  • podman-cni-config >= 3.4.7-150400.4.3.1
Patchnames:
SUSE Linux Enterprise Micro 5.3 GA podman-3.4.7-150400.4.3.1
SUSE Linux Enterprise Micro 5.4
  • podman >= 4.3.1-150400.4.11.1
  • podman-cni-config >= 4.3.1-150400.4.11.1
Patchnames:
SUSE Linux Enterprise Micro 5.4 GA podman-4.3.1-150400.4.11.1
openSUSE Tumbleweed
  • podman >= 3.3.1-2.1
  • podman-cni-config >= 3.3.1-2.1
  • podman-docker >= 3.3.1-2.1
  • podman-remote >= 3.3.1-2.1
Patchnames:
openSUSE Tumbleweed GA podman-3.3.1-2.1


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under Long Term Service Pack support and receiving important and critical security fixes.
SUSE Linux Enterprise High Performance Computing 15 SP1 podman Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS podman Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS podman Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP2 podman Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS podman Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS podman Already fixed
SUSE Linux Enterprise Module for Containers 15 SP2 podman Already fixed
SUSE Linux Enterprise Server 15 SP2 podman Already fixed
SUSE Linux Enterprise Server 15 SP2-LTSS podman Already fixed
SUSE Linux Enterprise Server Business Critical Linux 15 SP1 podman Already fixed
SUSE Linux Enterprise Server for SAP Applications 15 SP1 podman Already fixed
SUSE Linux Enterprise Server for SAP Applications 15 SP2 podman Already fixed
Products past their end of life and not receiving proactive updates anymore.
SUSE CaaS Platform 3.0 podman Released
SUSE CaaS Platform 4.0 podman Already fixed
SUSE Enterprise Storage 6 podman Already fixed
SUSE Enterprise Storage 7 podman Already fixed
SUSE Linux Enterprise Micro 5.0 podman Already fixed
SUSE Linux Enterprise Module for Containers 15 SP1 podman Already fixed
SUSE Linux Enterprise Server 15 SP1 podman Already fixed
SUSE Linux Enterprise Server 15 SP1-BCL podman Already fixed
SUSE Linux Enterprise Server 15 SP1-LTSS podman Already fixed
SUSE Linux Enterprise Server 15 SP2-BCL podman Already fixed
SUSE Manager Proxy 4.0 podman Already fixed
SUSE Manager Proxy 4.1 podman Already fixed
SUSE Manager Retail Branch Server 4.0 podman Already fixed
SUSE Manager Retail Branch Server 4.1 podman Already fixed
SUSE Manager Server 4.0 podman Already fixed
SUSE Manager Server 4.1 podman Already fixed


SUSE Timeline for this CVE

CVE page created: Mon Jun 18 03:45:10 2018
CVE page last modified: Thu Feb 1 01:30:02 2024