Lucene search

K
suseSuseSUSE-SU-2022:3819-1
HistoryOct 31, 2022 - 12:00 a.m.

Security update for podman (moderate)

2022-10-3100:00:00
lists.opensuse.org
13

7.1 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N

An update that fixes one vulnerability is now available.

Description:

This update for podman fixes the following issues:

  • CVE-2022-2989: Fixed possible information disclosure and modification
    (bsc#1202809).

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation methods
like YaST online_update or “zypper patch”.

Alternatively you can run the command listed for your product:

  • openSUSE Leap Micro 5.2:

    zypper in -t patch openSUSE-Leap-Micro-5.2-2022-3819=1

  • openSUSE Leap 15.3:

    zypper in -t patch openSUSE-SLE-15.3-2022-3819=1

  • SUSE Linux Enterprise Module for Containers 15-SP3:

    zypper in -t patch SUSE-SLE-Module-Containers-15-SP3-2022-3819=1

  • SUSE Linux Enterprise Micro 5.2:

    zypper in -t patch SUSE-SUSE-MicroOS-5.2-2022-3819=1

  • SUSE Linux Enterprise Micro 5.1:

    zypper in -t patch SUSE-SUSE-MicroOS-5.1-2022-3819=1

  • SUSE Enterprise Storage 7.1:

    zypper in -t patch SUSE-Storage-7.1-2022-3819=1

OSVersionArchitecturePackageVersionFilename
openSUSE Leap Micro5.2aarch64< - openSUSE Leap Micro 5.2 (aarch64 x86_64):- openSUSE Leap Micro 5.2 (aarch64 x86_64):.aarch64.rpm
openSUSE Leap Micro5.2x86_64< - openSUSE Leap Micro 5.2 (aarch64 x86_64):- openSUSE Leap Micro 5.2 (aarch64 x86_64):.x86_64.rpm
openSUSE Leap Micro5.2noarch< - openSUSE Leap Micro 5.2 (noarch):- openSUSE Leap Micro 5.2 (noarch):.noarch.rpm
openSUSE Leap15.3aarch64< - openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64):- openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64):.aarch64.rpm
openSUSE Leap15.3ppc64le< - openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64):- openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64):.ppc64le.rpm
openSUSE Leap15.3s390x< - openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64):- openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64):.s390x.rpm
openSUSE Leap15.3x86_64< - openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64):- openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64):.x86_64.rpm
openSUSE Leap15.3noarch< - openSUSE Leap 15.3 (noarch):- openSUSE Leap 15.3 (noarch):.noarch.rpm
SUSE Linux Enterprise Module for Containers 15SP3aarch64<  SUSE Linux Enterprise Module for Containers 15-SP3 (aarch64 ppc64le s390x x86_64):- SUSE Linux Enterprise Module for Containers 15-SP3 (aarch64 ppc64le s390x x86_64):.aarch64.rpm
SUSE Linux Enterprise Module for Containers 15SP3ppc64le<  SUSE Linux Enterprise Module for Containers 15-SP3 (aarch64 ppc64le s390x x86_64):- SUSE Linux Enterprise Module for Containers 15-SP3 (aarch64 ppc64le s390x x86_64):.ppc64le.rpm
Rows per page:
1-10 of 231

7.1 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N