# Security update for buildah

Announcement ID: SUSE-SU-2024:3545-1  
Release Date: 2024-10-08T14:04:24Z  
Rating: moderate  
References:

  * bsc#1231208
  * bsc#1231230

  
Cross-References:

  * CVE-2024-9341
  * CVE-2024-9407

  
CVSS scores:

  * CVE-2024-9341 ( SUSE ):  5.8
    CVSS:4.0/AV:N/AC:H/AT:N/PR:L/UI:A/VC:H/VI:L/VA:N/SC:N/SI:N/SA:N
  * CVE-2024-9341 ( SUSE ):  5.4 CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:L/A:N
  * CVE-2024-9341 ( NVD ):  5.4 CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:L/A:N
  * CVE-2024-9407 ( SUSE ):  5.6
    CVSS:4.0/AV:L/AC:L/AT:P/PR:N/UI:A/VC:H/VI:L/VA:N/SC:N/SI:N/SA:N
  * CVE-2024-9407 ( SUSE ):  5.3 CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:L/A:N
  * CVE-2024-9407 ( NVD ):  4.7 CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:L/A:N

  
Affected Products:

  * Containers Module 15-SP5
  * Containers Module 15-SP6
  * openSUSE Leap 15.5
  * openSUSE Leap 15.6
  * SUSE Linux Enterprise High Performance Computing 15 SP5
  * SUSE Linux Enterprise Real Time 15 SP5
  * SUSE Linux Enterprise Real Time 15 SP6
  * SUSE Linux Enterprise Server 15 SP5
  * SUSE Linux Enterprise Server 15 SP6
  * SUSE Linux Enterprise Server for SAP Applications 15 SP5
  * SUSE Linux Enterprise Server for SAP Applications 15 SP6

  
  
An update that solves two vulnerabilities can now be installed.

## Description:

This update for buildah fixes the following issues:

  * CVE-2024-9407: Fixed Improper Input Validation in bind-propagation Option of
    Dockerfile RUN --mount Instruction (bsc#1231208).
  * CVE-2024-9341: Fixed FIPS Crypto-Policy Directory Mounting Issue in
    containers/common Go Library in cri-o (nsc#1231230).

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * openSUSE Leap 15.5  
    zypper in -t patch SUSE-2024-3545=1 openSUSE-SLE-15.5-2024-3545=1

  * openSUSE Leap 15.6  
    zypper in -t patch openSUSE-SLE-15.6-2024-3545=1

  * Containers Module 15-SP5  
    zypper in -t patch SUSE-SLE-Module-Containers-15-SP5-2024-3545=1

  * Containers Module 15-SP6  
    zypper in -t patch SUSE-SLE-Module-Containers-15-SP6-2024-3545=1

## Package List:

  * openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64 i586)
    * buildah-1.35.4-150500.3.13.1
  * openSUSE Leap 15.6 (aarch64 ppc64le s390x x86_64)
    * buildah-1.35.4-150500.3.13.1
  * Containers Module 15-SP5 (aarch64 ppc64le s390x x86_64)
    * buildah-1.35.4-150500.3.13.1
  * Containers Module 15-SP6 (aarch64 ppc64le s390x x86_64)
    * buildah-1.35.4-150500.3.13.1

## References:

  * https://www.suse.com/security/cve/CVE-2024-9341.html
  * https://www.suse.com/security/cve/CVE-2024-9407.html
  * https://bugzilla.suse.com/show_bug.cgi?id=1231208
  * https://bugzilla.suse.com/show_bug.cgi?id=1231230

SUSE: 2024:3545-1 moderate: buildah Security Advisory Updates

October 8, 2024
* bsc#1231208 * bsc#1231230 Cross-References: * CVE-2024-9341

Summary

## This update for buildah fixes the following issues: * CVE-2024-9407: Fixed Improper Input Validation in bind-propagation Option of Dockerfile RUN --mount Instruction (bsc#1231208). * CVE-2024-9341: Fixed FIPS Crypto-Policy Directory Mounting Issue in containers/common Go Library in cri-o (nsc#1231230). ## Patch Instructions: To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: * openSUSE Leap 15.5 zypper in -t patch SUSE-2024-3545=1 openSUSE-SLE-15.5-2024-3545=1 * openSUSE Leap 15.6 zypper in -t patch openSUSE-SLE-15.6-2024-3545=1 * Containers Module 15-SP5 zypper in -t patch SUSE-SLE-Module-Containers-15-SP5-2024-3545=1 * Containers Module 15-SP6 zypper in -t patch SUSE-SLE-Module-Containers-15-SP6-2024-3545=1 ## Package List: * openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64 i586) * buildah-1.35.4-150500.3.13.1 * openSUSE Leap 15.6 (aarch64 ppc64le s390x x86_64) * buildah-1.35.4-150500.3.13.1 * Containers Module 15-SP5 (aarch64 ppc64le s390x x86_64) * buildah-1.35.4-150500.3.13.1 * Containers Module 15-SP6 (aarch64 ppc64le s390x x86_64) * buildah-1.35.4-150500.3.13.1

References

* bsc#1231208

* bsc#1231230

Cross-

* CVE-2024-9341

* CVE-2024-9407

CVSS scores:

* CVE-2024-9341 ( SUSE ): 5.8

CVSS:4.0/AV:N/AC:H/AT:N/PR:L/UI:A/VC:H/VI:L/VA:N/SC:N/SI:N/SA:N

* CVE-2024-9341 ( SUSE ): 5.4 CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:L/A:N

* CVE-2024-9341 ( NVD ): 5.4 CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:L/A:N

* CVE-2024-9407 ( SUSE ): 5.6

CVSS:4.0/AV:L/AC:L/AT:P/PR:N/UI:A/VC:H/VI:L/VA:N/SC:N/SI:N/SA:N

* CVE-2024-9407 ( SUSE ): 5.3 CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:L/A:N

* CVE-2024-9407 ( NVD ): 4.7 CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:L/A:N

Affected Products:

* Containers Module 15-SP5

* Containers Module 15-SP6

* openSUSE Leap 15.5

* openSUSE Leap 15.6

* SUSE Linux Enterprise High Performance Computing 15 SP5

* SUSE Linux Enterprise Real Time 15 SP5

* SUSE Linux Enterprise Real Time 15 SP6

* SUSE Linux Enterprise Server 15 SP5

* SUSE Linux Enterprise Server 15 SP6

* SUSE Linux Enterprise Server for SAP Applications 15 SP5

* SUSE Linux Enterprise Server for SAP Applications 15 SP6

An update that solves two vulnerabilities can now be installed.

##

* https://www.suse.com/security/cve/CVE-2024-9341.html

* https://www.suse.com/security/cve/CVE-2024-9407.html

* https://bugzilla.suse.com/show_bug.cgi?id=1231208

* https://bugzilla.suse.com/show_bug.cgi?id=1231230

Severity
Announcement ID: SUSE-SU-2024:3545-1
Release Date: 2024-10-08T14:04:24Z
Rating: moderate

Related News