SUSE SLES15 / openSUSE 15 Security Update : containerd (SUSE-SU-2024:3221-1)

critical Nessus Plugin ID 207218

Synopsis

The remote SUSE host is missing one or more security updates.

Description

The remote SUSE Linux SLES15 / SLES_SAP15 / openSUSE 15 host has packages installed that are affected by multiple vulnerabilities as referenced in the SUSE-SU-2024:3221-1 advisory.

- Update to containerd v1.7.21
- CVE-2023-47108: Fixed DoS vulnerability in otelgrpc (uncontrolled resource consumption) due to unbound cardinality metrics. (bsc#1217070)
- CVE-2023-45142: Fixed DoS vulnerability in otelhttp. (bsc#1228553)

Tenable has extracted the preceding description block directly from the SUSE security advisory.

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected containerd, containerd-ctr and / or containerd-devel packages.

See Also

https://bugzilla.suse.com/1200528

https://bugzilla.suse.com/1217070

https://bugzilla.suse.com/1228553

http://www.nessus.org/u?e954781c

https://www.suse.com/security/cve/CVE-2022-1996

https://www.suse.com/security/cve/CVE-2023-45142

https://www.suse.com/security/cve/CVE-2023-47108

Plugin Details

Severity: Critical

ID: 207218

File Name: suse_SU-2024-3221-1.nasl

Version: 1.1

Type: local

Agent: unix

Published: 9/13/2024

Updated: 9/13/2024

Supported Sensors: Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.0

CVSS v2

Risk Factor: Medium

Base Score: 6.4

Temporal Score: 5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:N

CVSS Score Source: CVE-2022-1996

CVSS v3

Risk Factor: Critical

Base Score: 9.1

Temporal Score: 8.2

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:containerd-devel, p-cpe:/a:novell:suse_linux:containerd, p-cpe:/a:novell:suse_linux:containerd-ctr, cpe:/o:novell:suse_linux:15

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 9/12/2024

Vulnerability Publication Date: 6/6/2022

Reference Information

CVE: CVE-2022-1996, CVE-2023-45142, CVE-2023-47108

SuSE: SUSE-SU-2024:3221-1