-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.2380
                  Security update for containerd, docker
                                17 May 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           containerd, docker
Publisher:         SUSE
Operating System:  SUSE
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-27191 CVE-2022-24769 CVE-2022-23648
                   CVE-2021-43565  

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2022/suse-su-20221689-1

Comment: CVSS (Max):  7.5 CVE-2022-27191 (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)
         CVSS Source: SUSE
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for containerd, docker

______________________________________________________________________________

Announcement ID:   SUSE-SU-2022:1689-1
Rating:            important
References:        #1193930 #1196441 #1197284 #1197517
Cross-References:  CVE-2021-43565 CVE-2022-23648 CVE-2022-24769 CVE-2022-27191
Affected Products:
                   SUSE CaaS Platform 4.0
                   SUSE Enterprise Storage 6
                   SUSE Enterprise Storage 7
                   SUSE Linux Enterprise High Performance Computing 15-ESPOS
                   SUSE Linux Enterprise High Performance Computing 15-LTSS
                   SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS
                   SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS
                   SUSE Linux Enterprise High Performance Computing 15-SP2-ESPOS
                   SUSE Linux Enterprise High Performance Computing 15-SP2-LTSS
                   SUSE Linux Enterprise High Performance Computing 15-SP3
                   SUSE Linux Enterprise High Performance Computing 15-SP4
                   SUSE Linux Enterprise Micro 5.0
                   SUSE Linux Enterprise Micro 5.1
                   SUSE Linux Enterprise Micro 5.2
                   SUSE Linux Enterprise Module for Containers 15-SP3
                   SUSE Linux Enterprise Module for Containers 15-SP4
                   SUSE Linux Enterprise Module for Packagehub Subpackages 15-SP3
                   SUSE Linux Enterprise Server 15-LTSS
                   SUSE Linux Enterprise Server 15-SP1-BCL
                   SUSE Linux Enterprise Server 15-SP1-LTSS
                   SUSE Linux Enterprise Server 15-SP2-BCL
                   SUSE Linux Enterprise Server 15-SP2-LTSS
                   SUSE Linux Enterprise Server 15-SP3
                   SUSE Linux Enterprise Server 15-SP4
                   SUSE Linux Enterprise Server for SAP 15
                   SUSE Linux Enterprise Server for SAP 15-SP1
                   SUSE Linux Enterprise Server for SAP 15-SP2
                   SUSE Linux Enterprise Server for SAP Applications 15-SP3
                   SUSE Linux Enterprise Server for SAP Applications 15-SP4
                   SUSE Manager Proxy 4.1
                   SUSE Manager Proxy 4.2
                   SUSE Manager Retail Branch Server 4.1
                   SUSE Manager Server 4.1
                   SUSE Manager Server 4.2
                   openSUSE Leap 15.3
                   openSUSE Leap 15.4
______________________________________________________________________________

An update that fixes four vulnerabilities is now available.

Description:

This update for containerd, docker fixes the following issues:

  o CVE-2022-24769: Fixed incorrect default inheritable capabilities (bsc#
    1197517).
  o CVE-2022-23648: Fixed directory traversal issue (bsc#1196441).
  o CVE-2022-27191: Fixed a crash in a golang.org/x/crypto/ssh server (bsc#
    1197284).
  o CVE-2021-43565: Fixed a panic in golang.org/x/crypto by empty plaintext
    packet (bsc#1193930).

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o openSUSE Leap 15.4:
    zypper in -t patch openSUSE-SLE-15.4-2022-1689=1
  o openSUSE Leap 15.3:
    zypper in -t patch openSUSE-SLE-15.3-2022-1689=1
  o SUSE Manager Server 4.1:
    zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.1-2022-1689=1
  o SUSE Manager Retail Branch Server 4.1:
    zypper in -t patch
    SUSE-SLE-Product-SUSE-Manager-Retail-Branch-Server-4.1-2022-1689=1
  o SUSE Manager Proxy 4.1:
    zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.1-2022-1689=1
  o SUSE Linux Enterprise Server for SAP 15-SP2:
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP2-2022-1689=1
  o SUSE Linux Enterprise Server for SAP 15-SP1:
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP1-2022-1689=1
  o SUSE Linux Enterprise Server for SAP 15:
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-2022-1689=1
  o SUSE Linux Enterprise Server 15-SP2-LTSS:
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP2-LTSS-2022-1689=1
  o SUSE Linux Enterprise Server 15-SP2-BCL:
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP2-BCL-2022-1689=1
  o SUSE Linux Enterprise Server 15-SP1-LTSS:
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP1-LTSS-2022-1689=1
  o SUSE Linux Enterprise Server 15-SP1-BCL:
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP1-BCL-2022-1689=1
  o SUSE Linux Enterprise Server 15-LTSS:
    zypper in -t patch SUSE-SLE-Product-SLES-15-2022-1689=1
  o SUSE Linux Enterprise Module for Packagehub Subpackages 15-SP3:
    zypper in -t patch SUSE-SLE-Module-Packagehub-Subpackages-15-SP3-2022-1689=
    1
  o SUSE Linux Enterprise Module for Containers 15-SP4:
    zypper in -t patch SUSE-SLE-Module-Containers-15-SP4-2022-1689=1
  o SUSE Linux Enterprise Module for Containers 15-SP3:
    zypper in -t patch SUSE-SLE-Module-Containers-15-SP3-2022-1689=1
  o SUSE Linux Enterprise Micro 5.2:
    zypper in -t patch SUSE-SUSE-MicroOS-5.2-2022-1689=1
  o SUSE Linux Enterprise Micro 5.1:
    zypper in -t patch SUSE-SUSE-MicroOS-5.1-2022-1689=1
  o SUSE Linux Enterprise Micro 5.0:
    zypper in -t patch SUSE-SUSE-MicroOS-5.0-2022-1689=1
  o SUSE Linux Enterprise High Performance Computing 15-SP2-LTSS:
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP2-LTSS-2022-1689=1
  o SUSE Linux Enterprise High Performance Computing 15-SP2-ESPOS:
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP2-ESPOS-2022-1689=1
  o SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS:
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP1-LTSS-2022-1689=1
  o SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS:
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP1-ESPOS-2022-1689=1
  o SUSE Linux Enterprise High Performance Computing 15-LTSS:
    zypper in -t patch SUSE-SLE-Product-HPC-15-2022-1689=1
  o SUSE Linux Enterprise High Performance Computing 15-ESPOS:
    zypper in -t patch SUSE-SLE-Product-HPC-15-2022-1689=1
  o SUSE Enterprise Storage 7:
    zypper in -t patch SUSE-Storage-7-2022-1689=1
  o SUSE Enterprise Storage 6:
    zypper in -t patch SUSE-Storage-6-2022-1689=1
  o SUSE CaaS Platform 4.0:
    To install this update, use the SUSE CaaS Platform 'skuba' tool. I will
    inform you if it detects new updates and let you then trigger updating of
    the complete cluster in a controlled way.

Package List:

  o openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64):
       containerd-1.5.11-150000.68.1
       containerd-ctr-1.5.11-150000.68.1
       docker-20.10.14_ce-150000.163.1
       docker-debuginfo-20.10.14_ce-150000.163.1
       docker-kubic-20.10.14_ce-150000.163.1
       docker-kubic-debuginfo-20.10.14_ce-150000.163.1
       docker-kubic-kubeadm-criconfig-20.10.14_ce-150000.163.1
  o openSUSE Leap 15.4 (noarch):
       docker-bash-completion-20.10.14_ce-150000.163.1
       docker-fish-completion-20.10.14_ce-150000.163.1
       docker-kubic-bash-completion-20.10.14_ce-150000.163.1
       docker-kubic-fish-completion-20.10.14_ce-150000.163.1
       docker-kubic-zsh-completion-20.10.14_ce-150000.163.1
       docker-zsh-completion-20.10.14_ce-150000.163.1
  o openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64):
       containerd-1.5.11-150000.68.1
       containerd-ctr-1.5.11-150000.68.1
       docker-20.10.14_ce-150000.163.1
       docker-debuginfo-20.10.14_ce-150000.163.1
       docker-kubic-20.10.14_ce-150000.163.1
       docker-kubic-debuginfo-20.10.14_ce-150000.163.1
       docker-kubic-kubeadm-criconfig-20.10.14_ce-150000.163.1
  o openSUSE Leap 15.3 (noarch):
       docker-bash-completion-20.10.14_ce-150000.163.1
       docker-fish-completion-20.10.14_ce-150000.163.1
       docker-kubic-bash-completion-20.10.14_ce-150000.163.1
       docker-kubic-fish-completion-20.10.14_ce-150000.163.1
       docker-kubic-zsh-completion-20.10.14_ce-150000.163.1
       docker-zsh-completion-20.10.14_ce-150000.163.1
  o SUSE Manager Server 4.1 (ppc64le s390x x86_64):
       containerd-1.5.11-150000.68.1
       containerd-ctr-1.5.11-150000.68.1
       docker-20.10.14_ce-150000.163.1
       docker-debuginfo-20.10.14_ce-150000.163.1
  o SUSE Manager Server 4.1 (noarch):
       docker-bash-completion-20.10.14_ce-150000.163.1
  o SUSE Manager Retail Branch Server 4.1 (noarch):
       docker-bash-completion-20.10.14_ce-150000.163.1
  o SUSE Manager Retail Branch Server 4.1 (x86_64):
       containerd-1.5.11-150000.68.1
       containerd-ctr-1.5.11-150000.68.1
       docker-20.10.14_ce-150000.163.1
       docker-debuginfo-20.10.14_ce-150000.163.1
  o SUSE Manager Proxy 4.1 (x86_64):
       containerd-1.5.11-150000.68.1
       containerd-ctr-1.5.11-150000.68.1
       docker-20.10.14_ce-150000.163.1
       docker-debuginfo-20.10.14_ce-150000.163.1
  o SUSE Manager Proxy 4.1 (noarch):
       docker-bash-completion-20.10.14_ce-150000.163.1
  o SUSE Linux Enterprise Server for SAP 15-SP2 (ppc64le x86_64):
       containerd-1.5.11-150000.68.1
       containerd-ctr-1.5.11-150000.68.1
       docker-20.10.14_ce-150000.163.1
       docker-debuginfo-20.10.14_ce-150000.163.1
  o SUSE Linux Enterprise Server for SAP 15-SP2 (noarch):
       docker-bash-completion-20.10.14_ce-150000.163.1
  o SUSE Linux Enterprise Server for SAP 15-SP1 (ppc64le x86_64):
       containerd-1.5.11-150000.68.1
       containerd-ctr-1.5.11-150000.68.1
       docker-20.10.14_ce-150000.163.1
       docker-debuginfo-20.10.14_ce-150000.163.1
  o SUSE Linux Enterprise Server for SAP 15-SP1 (noarch):
       docker-bash-completion-20.10.14_ce-150000.163.1
  o SUSE Linux Enterprise Server for SAP 15 (ppc64le x86_64):
       containerd-1.5.11-150000.68.1
       containerd-ctr-1.5.11-150000.68.1
       docker-20.10.14_ce-150000.163.1
       docker-debuginfo-20.10.14_ce-150000.163.1
  o SUSE Linux Enterprise Server for SAP 15 (noarch):
       docker-bash-completion-20.10.14_ce-150000.163.1
  o SUSE Linux Enterprise Server 15-SP2-LTSS (aarch64 ppc64le s390x x86_64):
       containerd-1.5.11-150000.68.1
       containerd-ctr-1.5.11-150000.68.1
       docker-20.10.14_ce-150000.163.1
       docker-debuginfo-20.10.14_ce-150000.163.1
  o SUSE Linux Enterprise Server 15-SP2-LTSS (noarch):
       docker-bash-completion-20.10.14_ce-150000.163.1
  o SUSE Linux Enterprise Server 15-SP2-BCL (noarch):
       docker-bash-completion-20.10.14_ce-150000.163.1
  o SUSE Linux Enterprise Server 15-SP2-BCL (x86_64):
       containerd-1.5.11-150000.68.1
       containerd-ctr-1.5.11-150000.68.1
       docker-20.10.14_ce-150000.163.1
       docker-debuginfo-20.10.14_ce-150000.163.1
  o SUSE Linux Enterprise Server 15-SP1-LTSS (aarch64 ppc64le s390x x86_64):
       containerd-1.5.11-150000.68.1
       containerd-ctr-1.5.11-150000.68.1
       docker-20.10.14_ce-150000.163.1
       docker-debuginfo-20.10.14_ce-150000.163.1
  o SUSE Linux Enterprise Server 15-SP1-LTSS (noarch):
       docker-bash-completion-20.10.14_ce-150000.163.1
  o SUSE Linux Enterprise Server 15-SP1-BCL (x86_64):
       containerd-1.5.11-150000.68.1
       containerd-ctr-1.5.11-150000.68.1
       docker-20.10.14_ce-150000.163.1
       docker-debuginfo-20.10.14_ce-150000.163.1
  o SUSE Linux Enterprise Server 15-SP1-BCL (noarch):
       docker-bash-completion-20.10.14_ce-150000.163.1
  o SUSE Linux Enterprise Server 15-LTSS (noarch):
       docker-bash-completion-20.10.14_ce-150000.163.1
  o SUSE Linux Enterprise Server 15-LTSS (s390x):
       containerd-1.5.11-150000.68.1
       containerd-ctr-1.5.11-150000.68.1
       docker-20.10.14_ce-150000.163.1
       docker-debuginfo-20.10.14_ce-150000.163.1
  o SUSE Linux Enterprise Module for Packagehub Subpackages 15-SP3 (aarch64
    ppc64le s390x x86_64):
       containerd-ctr-1.5.11-150000.68.1
  o SUSE Linux Enterprise Module for Containers 15-SP4 (aarch64 ppc64le s390x
    x86_64):
       containerd-1.5.11-150000.68.1
       docker-20.10.14_ce-150000.163.1
       docker-debuginfo-20.10.14_ce-150000.163.1
  o SUSE Linux Enterprise Module for Containers 15-SP4 (noarch):
       docker-bash-completion-20.10.14_ce-150000.163.1
  o SUSE Linux Enterprise Module for Containers 15-SP3 (aarch64 ppc64le s390x
    x86_64):
       containerd-1.5.11-150000.68.1
       containerd-ctr-1.5.11-150000.68.1
       docker-20.10.14_ce-150000.163.1
       docker-debuginfo-20.10.14_ce-150000.163.1
  o SUSE Linux Enterprise Module for Containers 15-SP3 (noarch):
       docker-bash-completion-20.10.14_ce-150000.163.1
       docker-fish-completion-20.10.14_ce-150000.163.1
  o SUSE Linux Enterprise Micro 5.2 (aarch64 s390x x86_64):
       containerd-1.5.11-150000.68.1
       docker-20.10.14_ce-150000.163.1
       docker-debuginfo-20.10.14_ce-150000.163.1
  o SUSE Linux Enterprise Micro 5.1 (aarch64 s390x x86_64):
       containerd-1.5.11-150000.68.1
       docker-20.10.14_ce-150000.163.1
       docker-debuginfo-20.10.14_ce-150000.163.1
  o SUSE Linux Enterprise Micro 5.0 (aarch64 x86_64):
       containerd-1.5.11-150000.68.1
       docker-20.10.14_ce-150000.163.1
       docker-debuginfo-20.10.14_ce-150000.163.1
  o SUSE Linux Enterprise High Performance Computing 15-SP2-LTSS (aarch64
    x86_64):
       containerd-1.5.11-150000.68.1
       containerd-ctr-1.5.11-150000.68.1
       docker-20.10.14_ce-150000.163.1
       docker-debuginfo-20.10.14_ce-150000.163.1
  o SUSE Linux Enterprise High Performance Computing 15-SP2-LTSS (noarch):
       docker-bash-completion-20.10.14_ce-150000.163.1
  o SUSE Linux Enterprise High Performance Computing 15-SP2-ESPOS (aarch64
    x86_64):
       containerd-1.5.11-150000.68.1
       containerd-ctr-1.5.11-150000.68.1
       docker-20.10.14_ce-150000.163.1
       docker-debuginfo-20.10.14_ce-150000.163.1
  o SUSE Linux Enterprise High Performance Computing 15-SP2-ESPOS (noarch):
       docker-bash-completion-20.10.14_ce-150000.163.1
  o SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS (aarch64
    x86_64):
       containerd-1.5.11-150000.68.1
       containerd-ctr-1.5.11-150000.68.1
       docker-20.10.14_ce-150000.163.1
       docker-debuginfo-20.10.14_ce-150000.163.1
  o SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS (noarch):
       docker-bash-completion-20.10.14_ce-150000.163.1
  o SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS (aarch64
    x86_64):
       containerd-1.5.11-150000.68.1
       containerd-ctr-1.5.11-150000.68.1
       docker-20.10.14_ce-150000.163.1
       docker-debuginfo-20.10.14_ce-150000.163.1
  o SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS (noarch):
       docker-bash-completion-20.10.14_ce-150000.163.1
  o SUSE Linux Enterprise High Performance Computing 15-LTSS (noarch):
       docker-bash-completion-20.10.14_ce-150000.163.1
  o SUSE Linux Enterprise High Performance Computing 15-LTSS (x86_64):
       containerd-1.5.11-150000.68.1
       containerd-ctr-1.5.11-150000.68.1
       docker-20.10.14_ce-150000.163.1
       docker-debuginfo-20.10.14_ce-150000.163.1
  o SUSE Linux Enterprise High Performance Computing 15-ESPOS (noarch):
       docker-bash-completion-20.10.14_ce-150000.163.1
  o SUSE Linux Enterprise High Performance Computing 15-ESPOS (x86_64):
       containerd-1.5.11-150000.68.1
       containerd-ctr-1.5.11-150000.68.1
       docker-20.10.14_ce-150000.163.1
       docker-debuginfo-20.10.14_ce-150000.163.1
  o SUSE Enterprise Storage 7 (aarch64 x86_64):
       containerd-1.5.11-150000.68.1
       containerd-ctr-1.5.11-150000.68.1
       docker-20.10.14_ce-150000.163.1
       docker-debuginfo-20.10.14_ce-150000.163.1
  o SUSE Enterprise Storage 7 (noarch):
       docker-bash-completion-20.10.14_ce-150000.163.1
  o SUSE Enterprise Storage 6 (aarch64 x86_64):
       containerd-1.5.11-150000.68.1
       containerd-ctr-1.5.11-150000.68.1
       docker-20.10.14_ce-150000.163.1
       docker-debuginfo-20.10.14_ce-150000.163.1
  o SUSE Enterprise Storage 6 (noarch):
       docker-bash-completion-20.10.14_ce-150000.163.1
  o SUSE CaaS Platform 4.0 (x86_64):
       containerd-1.5.11-150000.68.1
       containerd-ctr-1.5.11-150000.68.1
       docker-20.10.14_ce-150000.163.1
       docker-debuginfo-20.10.14_ce-150000.163.1
  o SUSE CaaS Platform 4.0 (noarch):
       docker-bash-completion-20.10.14_ce-150000.163.1


References:

  o https://www.suse.com/security/cve/CVE-2021-43565.html
  o https://www.suse.com/security/cve/CVE-2022-23648.html
  o https://www.suse.com/security/cve/CVE-2022-24769.html
  o https://www.suse.com/security/cve/CVE-2022-27191.html
  o https://bugzilla.suse.com/1193930
  o https://bugzilla.suse.com/1196441
  o https://bugzilla.suse.com/1197284
  o https://bugzilla.suse.com/1197517

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=dmlr
-----END PGP SIGNATURE-----