SUSE-SU-2022:2834-1

See a problem?
Import Source
https://ftp.suse.com/pub/projects/security/osv/SUSE-SU-2022:2834-1.json
JSON Data
https://api.osv.dev/v1/vulns/SUSE-SU-2022:2834-1
Related
Published
2022-08-17T14:52:03Z
Modified
2022-08-17T14:52:03Z
Summary
Security update for podman
Details

This update for podman fixes the following issues:

Updated to version 3.4.7: - CVE-2022-1227: Fixed an issue that could allow an attacker to publish a malicious image to a public registry and run arbitrary code in the victim's context via the 'podman top' command (bsc#1182428). - CVE-2022-27191: Fixed a potential crash via SSH under specific configurations (bsc#1197284). - CVE-2022-21698: Fixed a potential denial of service that affected servers that used Prometheus instrumentation (bsc#1196338).

References

Affected packages

SUSE:Linux Enterprise Module for Containers 15 SP4 / podman

Package

Name
podman
Purl
purl:rpm/suse/podman&distro=SUSE%20Linux%20Enterprise%20Module%20for%20Containers%2015%20SP4

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.4.7-150400.4.3.1

Ecosystem specific

{
    "binaries": [
        {
            "podman": "3.4.7-150400.4.3.1",
            "podman-cni-config": "3.4.7-150400.4.3.1",
            "podman-remote": "3.4.7-150400.4.3.1",
            "podman-docker": "3.4.7-150400.4.3.1"
        }
    ]
}

openSUSE:Leap 15.4 / podman

Package

Name
podman
Purl
purl:rpm/suse/podman&distro=openSUSE%20Leap%2015.4

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.4.7-150400.4.3.1

Ecosystem specific

{
    "binaries": [
        {
            "podman": "3.4.7-150400.4.3.1",
            "podman-cni-config": "3.4.7-150400.4.3.1",
            "podman-remote": "3.4.7-150400.4.3.1",
            "podman-docker": "3.4.7-150400.4.3.1"
        }
    ]
}