SUSE SLES15 Security Update : docker (SUSE-SU-2024:0586-2)

critical Nessus Plugin ID 192984

Language:

Synopsis

The remote SUSE host is missing one or more security updates.

Description

The remote SUSE Linux SLES15 / SLES_SAP15 host has packages installed that are affected by multiple vulnerabilities as referenced in the SUSE-SU-2024:0586-2 advisory.

- BuildKit is a toolkit for converting source code to build artifacts in an efficient, expressive and repeatable manner. Two malicious build steps running in parallel sharing the same cache mounts with subpaths could cause a race condition that can lead to files from the host system being accessible to the build container. The issue has been fixed in v0.12.5. Workarounds include, avoiding using BuildKit frontend from an untrusted source or building an untrusted Dockerfile containing cache mounts with
--mount=type=cache,source=... options. (CVE-2024-23651)

- BuildKit is a toolkit for converting source code to build artifacts in an efficient, expressive and repeatable manner. A malicious BuildKit frontend or Dockerfile using RUN --mount could trick the feature that removes empty files created for the mountpoints into removing a file outside the container, from the host system. The issue has been fixed in v0.12.5. Workarounds include avoiding using BuildKit frontends from an untrusted source or building an untrusted Dockerfile containing RUN --mount feature.
(CVE-2024-23652)

- BuildKit is a toolkit for converting source code to build artifacts in an efficient, expressive and repeatable manner. In addition to running containers as build steps, BuildKit also provides APIs for running interactive containers based on built images. It was possible to use these APIs to ask BuildKit to run a container with elevated privileges. Normally, running such containers is only allowed if special `security.insecure` entitlement is enabled both by buildkitd configuration and allowed by the user initializing the build request. The issue has been fixed in v0.12.5 . Avoid using BuildKit frontends from untrusted sources. (CVE-2024-23653)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected docker, docker-bash-completion and / or docker-rootless-extras packages.

See Also

https://bugzilla.suse.com/1219267

https://bugzilla.suse.com/1219268

https://bugzilla.suse.com/1219438

https://lists.suse.com/pipermail/sle-updates/2024-April/034848.html

https://www.suse.com/security/cve/CVE-2024-23651

https://www.suse.com/security/cve/CVE-2024-23652

https://www.suse.com/security/cve/CVE-2024-23653

Plugin Details

Severity: Critical

ID: 192984

File Name: suse_SU-2024-0586-2.nasl

Version: 1.0

Type: local

Agent: unix

Published: 4/8/2024

Updated: 4/8/2024

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 7.4

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2024-23653

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:docker, p-cpe:/a:novell:suse_linux:docker-bash-completion, p-cpe:/a:novell:suse_linux:docker-rootless-extras, cpe:/o:novell:suse_linux:15

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 4/4/2024

Vulnerability Publication Date: 1/31/2024

Reference Information

CVE: CVE-2024-23651, CVE-2024-23652, CVE-2024-23653

IAVA: 2024-A-0071

SuSE: SUSE-SU-2024:0586-2