SUSE SLES15 / openSUSE 15 Security Update : containerd (SUSE-SU-2024:2108-1)

high Nessus Plugin ID 200806

Language:

Synopsis

The remote SUSE host is missing a security update.

Description

The remote SUSE Linux SLES15 / SLES_SAP15 / openSUSE 15 host has packages installed that are affected by a vulnerability as referenced in the SUSE-SU-2024:2108-1 advisory.

Update to containerd v1.7.17.

- CVE-2023-45288: Fixed the limit of CONTINUATION frames read for an HTTP/2 request (bsc#1221400).
- Fixed /sys/devices/virtual/powercap accessibility by default containers to mitigate power-based side channel attacks (bsc#1224323).

Tenable has extracted the preceding description block directly from the SUSE security advisory.

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Update the affected containerd, containerd-ctr and / or containerd-devel packages.

See Also

https://bugzilla.suse.com/1221400

https://bugzilla.suse.com/1224323

http://www.nessus.org/u?11d8c064

https://www.suse.com/security/cve/CVE-2023-45288

Plugin Details

Severity: High

ID: 200806

File Name: suse_SU-2024-2108-1.nasl

Version: 1.1

Type: local

Agent: unix

Published: 6/21/2024

Updated: 6/21/2024

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.1

CVSS v2

Risk Factor: High

Base Score: 7.8

Temporal Score: 6.1

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C

CVSS Score Source: CVE-2023-45288

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.7

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:containerd-devel, p-cpe:/a:novell:suse_linux:containerd, p-cpe:/a:novell:suse_linux:containerd-ctr, cpe:/o:novell:suse_linux:15

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 6/20/2024

Vulnerability Publication Date: 4/4/2024

Reference Information

CVE: CVE-2023-45288

SuSE: SUSE-SU-2024:2108-1