# Security update for docker

Announcement ID: SUSE-SU-2024:2801-1  
Rating: critical  
References:

  * bsc#1214855
  * bsc#1219267
  * bsc#1219268
  * bsc#1219438
  * bsc#1221916
  * bsc#1223409
  * bsc#1228324

  
Cross-References:

  * CVE-2024-23651
  * CVE-2024-23652
  * CVE-2024-23653
  * CVE-2024-41110

  
CVSS scores:

  * CVE-2024-23651 ( SUSE ):  7.4 CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
  * CVE-2024-23651 ( NVD ):  7.4 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N
  * CVE-2024-23652 ( SUSE ):  6.7 CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:H
  * CVE-2024-23652 ( NVD ):  9.1 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:H
  * CVE-2024-23653 ( SUSE ):  7.0 CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H
  * CVE-2024-23653 ( NVD ):  9.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  * CVE-2024-41110 ( SUSE ):  9.9 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H

  
Affected Products:

  * Containers Module 15-SP5
  * Containers Module 15-SP6
  * openSUSE Leap 15.5
  * openSUSE Leap 15.6
  * openSUSE Leap Micro 5.5
  * SUSE Enterprise Storage 7.1
  * SUSE Linux Enterprise High Performance Computing 15 SP2
  * SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2
  * SUSE Linux Enterprise High Performance Computing 15 SP3
  * SUSE Linux Enterprise High Performance Computing 15 SP4
  * SUSE Linux Enterprise High Performance Computing 15 SP5
  * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4
  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3
  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4
  * SUSE Linux Enterprise Micro 5.1
  * SUSE Linux Enterprise Micro 5.2
  * SUSE Linux Enterprise Micro 5.3
  * SUSE Linux Enterprise Micro 5.4
  * SUSE Linux Enterprise Micro 5.5
  * SUSE Linux Enterprise Micro for Rancher 5.2
  * SUSE Linux Enterprise Micro for Rancher 5.3
  * SUSE Linux Enterprise Micro for Rancher 5.4
  * SUSE Linux Enterprise Real Time 15 SP5
  * SUSE Linux Enterprise Real Time 15 SP6
  * SUSE Linux Enterprise Server 15 SP2
  * SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2
  * SUSE Linux Enterprise Server 15 SP3
  * SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3
  * SUSE Linux Enterprise Server 15 SP4
  * SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4
  * SUSE Linux Enterprise Server 15 SP5
  * SUSE Linux Enterprise Server 15 SP6
  * SUSE Linux Enterprise Server for SAP Applications 15 SP2
  * SUSE Linux Enterprise Server for SAP Applications 15 SP3
  * SUSE Linux Enterprise Server for SAP Applications 15 SP4
  * SUSE Linux Enterprise Server for SAP Applications 15 SP5
  * SUSE Linux Enterprise Server for SAP Applications 15 SP6

  
  
An update that solves four vulnerabilities and has three security fixes can now
be installed.

## Description:

This update for docker fixes the following issues:

  * CVE-2024-23651: Fixed arbitrary files write due to race condition on mounts
    (bsc#1219267)
  * CVE-2024-23652: Fixed insufficient validation of parent directory on mount
    (bsc#1219268)
  * CVE-2024-23653: Fixed insufficient validation on entitlement on container
    creation via buildkit (bsc#1219438)
  * CVE-2024-41110: A Authz zero length regression that could lead to
    authentication bypass was fixed (bsc#1228324)

Other fixes:

  * Update to Docker 25.0.6-ce. See upstream changelog online at
    
  * Update to Docker 25.0.5-ce (bsc#1223409)

  * Fix BuildKit's symlink resolution logic to correctly handle non-lexical
    symlinks. (bsc#1221916)

  * Write volume options atomically so sudden system crashes won't result in
    future Docker starts failing due to empty files. (bsc#1214855)

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * openSUSE Leap Micro 5.5  
    zypper in -t patch openSUSE-Leap-Micro-5.5-2024-2801=1

  * openSUSE Leap 15.5  
    zypper in -t patch openSUSE-SLE-15.5-2024-2801=1

  * openSUSE Leap 15.6  
    zypper in -t patch openSUSE-SLE-15.6-2024-2801=1

  * SUSE Linux Enterprise Micro for Rancher 5.3  
    zypper in -t patch SUSE-SLE-Micro-5.3-2024-2801=1

  * SUSE Linux Enterprise Micro 5.3  
    zypper in -t patch SUSE-SLE-Micro-5.3-2024-2801=1

  * SUSE Linux Enterprise Micro for Rancher 5.4  
    zypper in -t patch SUSE-SLE-Micro-5.4-2024-2801=1

  * SUSE Linux Enterprise Micro 5.4  
    zypper in -t patch SUSE-SLE-Micro-5.4-2024-2801=1

  * SUSE Linux Enterprise Micro 5.5  
    zypper in -t patch SUSE-SLE-Micro-5.5-2024-2801=1

  * Containers Module 15-SP5  
    zypper in -t patch SUSE-SLE-Module-Containers-15-SP5-2024-2801=1

  * Containers Module 15-SP6  
    zypper in -t patch SUSE-SLE-Module-Containers-15-SP6-2024-2801=1

  * SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2  
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP2-LTSS-2024-2801=1

  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3  
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-LTSS-2024-2801=1

  * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4  
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-ESPOS-2024-2801=1

  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4  
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-LTSS-2024-2801=1

  * SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2  
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP2-LTSS-2024-2801=1

  * SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3  
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP3-LTSS-2024-2801=1

  * SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4  
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP4-LTSS-2024-2801=1

  * SUSE Linux Enterprise Server for SAP Applications 15 SP2  
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP2-2024-2801=1

  * SUSE Linux Enterprise Server for SAP Applications 15 SP3  
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP3-2024-2801=1

  * SUSE Linux Enterprise Server for SAP Applications 15 SP4  
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP4-2024-2801=1

  * SUSE Enterprise Storage 7.1  
    zypper in -t patch SUSE-Storage-7.1-2024-2801=1

  * SUSE Linux Enterprise Micro 5.1  
    zypper in -t patch SUSE-SUSE-MicroOS-5.1-2024-2801=1

  * SUSE Linux Enterprise Micro 5.2  
    zypper in -t patch SUSE-SUSE-MicroOS-5.2-2024-2801=1

  * SUSE Linux Enterprise Micro for Rancher 5.2  
    zypper in -t patch SUSE-SUSE-MicroOS-5.2-2024-2801=1

## Package List:

  * openSUSE Leap Micro 5.5 (aarch64 s390x x86_64)
    * docker-debuginfo-25.0.6_ce-150000.203.1
    * docker-25.0.6_ce-150000.203.1
  * openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64)
    * docker-debuginfo-25.0.6_ce-150000.203.1
    * docker-25.0.6_ce-150000.203.1
  * openSUSE Leap 15.5 (noarch)
    * docker-bash-completion-25.0.6_ce-150000.203.1
    * docker-rootless-extras-25.0.6_ce-150000.203.1
    * docker-zsh-completion-25.0.6_ce-150000.203.1
    * docker-fish-completion-25.0.6_ce-150000.203.1
  * openSUSE Leap 15.6 (aarch64 ppc64le s390x x86_64)
    * docker-debuginfo-25.0.6_ce-150000.203.1
    * docker-25.0.6_ce-150000.203.1
  * openSUSE Leap 15.6 (noarch)
    * docker-bash-completion-25.0.6_ce-150000.203.1
    * docker-rootless-extras-25.0.6_ce-150000.203.1
    * docker-zsh-completion-25.0.6_ce-150000.203.1
    * docker-fish-completion-25.0.6_ce-150000.203.1
  * SUSE Linux Enterprise Micro for Rancher 5.3 (aarch64 s390x x86_64)
    * docker-debuginfo-25.0.6_ce-150000.203.1
    * docker-25.0.6_ce-150000.203.1
  * SUSE Linux Enterprise Micro 5.3 (aarch64 s390x x86_64)
    * docker-debuginfo-25.0.6_ce-150000.203.1
    * docker-25.0.6_ce-150000.203.1
  * SUSE Linux Enterprise Micro for Rancher 5.4 (aarch64 s390x x86_64)
    * docker-debuginfo-25.0.6_ce-150000.203.1
    * docker-25.0.6_ce-150000.203.1
  * SUSE Linux Enterprise Micro 5.4 (aarch64 s390x x86_64)
    * docker-debuginfo-25.0.6_ce-150000.203.1
    * docker-25.0.6_ce-150000.203.1
  * SUSE Linux Enterprise Micro 5.5 (aarch64 ppc64le s390x x86_64)
    * docker-debuginfo-25.0.6_ce-150000.203.1
    * docker-25.0.6_ce-150000.203.1
  * Containers Module 15-SP5 (aarch64 ppc64le s390x x86_64)
    * docker-debuginfo-25.0.6_ce-150000.203.1
    * docker-25.0.6_ce-150000.203.1
  * Containers Module 15-SP5 (noarch)
    * docker-bash-completion-25.0.6_ce-150000.203.1
    * docker-rootless-extras-25.0.6_ce-150000.203.1
  * Containers Module 15-SP6 (aarch64 ppc64le s390x x86_64)
    * docker-debuginfo-25.0.6_ce-150000.203.1
    * docker-25.0.6_ce-150000.203.1
  * Containers Module 15-SP6 (noarch)
    * docker-bash-completion-25.0.6_ce-150000.203.1
    * docker-rootless-extras-25.0.6_ce-150000.203.1
  * SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2 (aarch64
    x86_64)
    * docker-debuginfo-25.0.6_ce-150000.203.1
    * docker-25.0.6_ce-150000.203.1
  * SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2 (noarch)
    * docker-bash-completion-25.0.6_ce-150000.203.1
  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (aarch64
    x86_64)
    * docker-debuginfo-25.0.6_ce-150000.203.1
    * docker-25.0.6_ce-150000.203.1
  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (noarch)
    * docker-bash-completion-25.0.6_ce-150000.203.1
    * docker-fish-completion-25.0.6_ce-150000.203.1
  * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (aarch64
    x86_64)
    * docker-debuginfo-25.0.6_ce-150000.203.1
    * docker-25.0.6_ce-150000.203.1
  * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (noarch)
    * docker-bash-completion-25.0.6_ce-150000.203.1
    * docker-rootless-extras-25.0.6_ce-150000.203.1
  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (aarch64
    x86_64)
    * docker-debuginfo-25.0.6_ce-150000.203.1
    * docker-25.0.6_ce-150000.203.1
  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (noarch)
    * docker-bash-completion-25.0.6_ce-150000.203.1
    * docker-rootless-extras-25.0.6_ce-150000.203.1
  * SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2 (aarch64 ppc64le s390x
    x86_64)
    * docker-debuginfo-25.0.6_ce-150000.203.1
    * docker-25.0.6_ce-150000.203.1
  * SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2 (noarch)
    * docker-bash-completion-25.0.6_ce-150000.203.1
  * SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (aarch64 ppc64le s390x
    x86_64)
    * docker-debuginfo-25.0.6_ce-150000.203.1
    * docker-25.0.6_ce-150000.203.1
  * SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (noarch)
    * docker-bash-completion-25.0.6_ce-150000.203.1
    * docker-fish-completion-25.0.6_ce-150000.203.1
  * SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 (aarch64 ppc64le s390x
    x86_64)
    * docker-debuginfo-25.0.6_ce-150000.203.1
    * docker-25.0.6_ce-150000.203.1
  * SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 (noarch)
    * docker-bash-completion-25.0.6_ce-150000.203.1
    * docker-rootless-extras-25.0.6_ce-150000.203.1
  * SUSE Linux Enterprise Server for SAP Applications 15 SP2 (ppc64le x86_64)
    * docker-debuginfo-25.0.6_ce-150000.203.1
    * docker-25.0.6_ce-150000.203.1
  * SUSE Linux Enterprise Server for SAP Applications 15 SP2 (noarch)
    * docker-bash-completion-25.0.6_ce-150000.203.1
  * SUSE Linux Enterprise Server for SAP Applications 15 SP3 (ppc64le x86_64)
    * docker-debuginfo-25.0.6_ce-150000.203.1
    * docker-25.0.6_ce-150000.203.1
  * SUSE Linux Enterprise Server for SAP Applications 15 SP3 (noarch)
    * docker-bash-completion-25.0.6_ce-150000.203.1
    * docker-fish-completion-25.0.6_ce-150000.203.1
  * SUSE Linux Enterprise Server for SAP Applications 15 SP4 (ppc64le x86_64)
    * docker-debuginfo-25.0.6_ce-150000.203.1
    * docker-25.0.6_ce-150000.203.1
  * SUSE Linux Enterprise Server for SAP Applications 15 SP4 (noarch)
    * docker-bash-completion-25.0.6_ce-150000.203.1
    * docker-rootless-extras-25.0.6_ce-150000.203.1
  * SUSE Enterprise Storage 7.1 (aarch64 x86_64)
    * docker-debuginfo-25.0.6_ce-150000.203.1
    * docker-25.0.6_ce-150000.203.1
  * SUSE Enterprise Storage 7.1 (noarch)
    * docker-bash-completion-25.0.6_ce-150000.203.1
    * docker-fish-completion-25.0.6_ce-150000.203.1
  * SUSE Linux Enterprise Micro 5.1 (aarch64 s390x x86_64)
    * docker-debuginfo-25.0.6_ce-150000.203.1
    * docker-25.0.6_ce-150000.203.1
  * SUSE Linux Enterprise Micro 5.2 (aarch64 s390x x86_64)
    * docker-debuginfo-25.0.6_ce-150000.203.1
    * docker-25.0.6_ce-150000.203.1
  * SUSE Linux Enterprise Micro for Rancher 5.2 (aarch64 s390x x86_64)
    * docker-debuginfo-25.0.6_ce-150000.203.1
    * docker-25.0.6_ce-150000.203.1

## References:

  * https://www.suse.com/security/cve/CVE-2024-23651.html
  * https://www.suse.com/security/cve/CVE-2024-23652.html
  * https://www.suse.com/security/cve/CVE-2024-23653.html
  * https://www.suse.com/security/cve/CVE-2024-41110.html
  * https://bugzilla.suse.com/show_bug.cgi?id=1214855
  * https://bugzilla.suse.com/show_bug.cgi?id=1219267
  * https://bugzilla.suse.com/show_bug.cgi?id=1219268
  * https://bugzilla.suse.com/show_bug.cgi?id=1219438
  * https://bugzilla.suse.com/show_bug.cgi?id=1221916
  * https://bugzilla.suse.com/show_bug.cgi?id=1223409
  * https://bugzilla.suse.com/show_bug.cgi?id=1228324

SUSE: 2024:2801-1 critical: docker Security Advisory Updates

August 7, 2024
* bsc#1214855 * bsc#1219267 * bsc#1219268 * bsc#1219438 * bsc#1221916

Summary

## This update for docker fixes the following issues: * CVE-2024-23651: Fixed arbitrary files write due to race condition on mounts (bsc#1219267) * CVE-2024-23652: Fixed insufficient validation of parent directory on mount (bsc#1219268) * CVE-2024-23653: Fixed insufficient validation on entitlement on container creation via buildkit (bsc#1219438) * CVE-2024-41110: A Authz zero length regression that could lead to authentication bypass was fixed (bsc#1228324) Other fixes: * Update to Docker 25.0.6-ce. See upstream changelog online at * Update to Docker 25.0.5-ce (bsc#1223409) * Fix BuildKit's symlink resolution logic to correctly handle non-lexical symlinks. (bsc#1221916) * Write volume options atomically so sudden system crashes won't result in future Docker starts failing due to empty files. (bsc#1214855) ## Patch Instructions: To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: * openSUSE Leap Micro 5.5 zypper in -t patch openSUSE-Leap-Micro-5.5-2024-2801=1 * openSUSE Leap 15.5 zypper in -t patch openSUSE-SLE-15.5-2024-2801=1 * openSUSE Leap 15.6 zypper in -t patch openSUSE-SLE-15.6-2024-2801=1 * SUSE Linux Enterprise Micro for Rancher 5.3 zypper in -t patch SUSE-SLE-Micro-5.3-2024-2801=1 * SUSE Linux Enterprise Micro 5.3 zypper in -t patch SUSE-SLE-Micro-5.3-2024-2801=1 * SUSE Linux Enterprise Micro for Rancher 5.4 zypper in -t patch SUSE-SLE-Micro-5.4-2024-2801=1 * SUSE Linux Enterprise Micro 5.4 zypper in -t patch SUSE-SLE-Micro-5.4-2024-2801=1 * SUSE Linux Enterprise Micro 5.5 zypper in -t patch SUSE-SLE-Micro-5.5-2024-2801=1 * Containers Module 15-SP5 zypper in -t patch SUSE-SLE-Module-Containers-15-SP5-2024-2801=1 * Containers Module 15-SP6 zypper in -t patch SUSE-SLE-Module-Containers-15-SP6-2024-2801=1 * SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2 zypper in -t patch SUSE-SLE-Product-HPC-15-SP2-LTSS-2024-2801=1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-LTSS-2024-2801=1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-ESPOS-2024-2801=1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-LTSS-2024-2801=1 * SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2 zypper in -t patch SUSE-SLE-Product-SLES-15-SP2-LTSS-2024-2801=1 * SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 zypper in -t patch SUSE-SLE-Product-SLES-15-SP3-LTSS-2024-2801=1 * SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 zypper in -t patch SUSE-SLE-Product-SLES-15-SP4-LTSS-2024-2801=1 * SUSE Linux Enterprise Server for SAP Applications 15 SP2 zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP2-2024-2801=1 * SUSE Linux Enterprise Server for SAP Applications 15 SP3 zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP3-2024-2801=1 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP4-2024-2801=1 * SUSE Enterprise Storage 7.1 zypper in -t patch SUSE-Storage-7.1-2024-2801=1 * SUSE Linux Enterprise Micro 5.1 zypper in -t patch SUSE-SUSE-MicroOS-5.1-2024-2801=1 * SUSE Linux Enterprise Micro 5.2 zypper in -t patch SUSE-SUSE-MicroOS-5.2-2024-2801=1 * SUSE Linux Enterprise Micro for Rancher 5.2 zypper in -t patch SUSE-SUSE-MicroOS-5.2-2024-2801=1 ## Package List: * openSUSE Leap Micro 5.5 (aarch64 s390x x86_64) * docker-debuginfo-25.0.6_ce-150000.203.1 * docker-25.0.6_ce-150000.203.1 * openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64) * docker-debuginfo-25.0.6_ce-150000.203.1 * docker-25.0.6_ce-150000.203.1 * openSUSE Leap 15.5 (noarch) * docker-bash-completion-25.0.6_ce-150000.203.1 * docker-rootless-extras-25.0.6_ce-150000.203.1 * docker-zsh-completion-25.0.6_ce-150000.203.1 * docker-fish-completion-25.0.6_ce-150000.203.1 * openSUSE Leap 15.6 (aarch64 ppc64le s390x x86_64) * docker-debuginfo-25.0.6_ce-150000.203.1 * docker-25.0.6_ce-150000.203.1 * openSUSE Leap 15.6 (noarch) * docker-bash-completion-25.0.6_ce-150000.203.1 * docker-rootless-extras-25.0.6_ce-150000.203.1 * docker-zsh-completion-25.0.6_ce-150000.203.1 * docker-fish-completion-25.0.6_ce-150000.203.1 * SUSE Linux Enterprise Micro for Rancher 5.3 (aarch64 s390x x86_64) * docker-debuginfo-25.0.6_ce-150000.203.1 * docker-25.0.6_ce-150000.203.1 * SUSE Linux Enterprise Micro 5.3 (aarch64 s390x x86_64) * docker-debuginfo-25.0.6_ce-150000.203.1 * docker-25.0.6_ce-150000.203.1 * SUSE Linux Enterprise Micro for Rancher 5.4 (aarch64 s390x x86_64) * docker-debuginfo-25.0.6_ce-150000.203.1 * docker-25.0.6_ce-150000.203.1 * SUSE Linux Enterprise Micro 5.4 (aarch64 s390x x86_64) * docker-debuginfo-25.0.6_ce-150000.203.1 * docker-25.0.6_ce-150000.203.1 * SUSE Linux Enterprise Micro 5.5 (aarch64 ppc64le s390x x86_64) * docker-debuginfo-25.0.6_ce-150000.203.1 * docker-25.0.6_ce-150000.203.1 * Containers Module 15-SP5 (aarch64 ppc64le s390x x86_64) * docker-debuginfo-25.0.6_ce-150000.203.1 * docker-25.0.6_ce-150000.203.1 * Containers Module 15-SP5 (noarch) * docker-bash-completion-25.0.6_ce-150000.203.1 * docker-rootless-extras-25.0.6_ce-150000.203.1 * Containers Module 15-SP6 (aarch64 ppc64le s390x x86_64) * docker-debuginfo-25.0.6_ce-150000.203.1 * docker-25.0.6_ce-150000.203.1 * Containers Module 15-SP6 (noarch) * docker-bash-completion-25.0.6_ce-150000.203.1 * docker-rootless-extras-25.0.6_ce-150000.203.1 * SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2 (aarch64 x86_64) * docker-debuginfo-25.0.6_ce-150000.203.1 * docker-25.0.6_ce-150000.203.1 * SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2 (noarch) * docker-bash-completion-25.0.6_ce-150000.203.1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (aarch64 x86_64) * docker-debuginfo-25.0.6_ce-150000.203.1 * docker-25.0.6_ce-150000.203.1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (noarch) * docker-bash-completion-25.0.6_ce-150000.203.1 * docker-fish-completion-25.0.6_ce-150000.203.1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (aarch64 x86_64) * docker-debuginfo-25.0.6_ce-150000.203.1 * docker-25.0.6_ce-150000.203.1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (noarch) * docker-bash-completion-25.0.6_ce-150000.203.1 * docker-rootless-extras-25.0.6_ce-150000.203.1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (aarch64 x86_64) * docker-debuginfo-25.0.6_ce-150000.203.1 * docker-25.0.6_ce-150000.203.1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (noarch) * docker-bash-completion-25.0.6_ce-150000.203.1 * docker-rootless-extras-25.0.6_ce-150000.203.1 * SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2 (aarch64 ppc64le s390x x86_64) * docker-debuginfo-25.0.6_ce-150000.203.1 * docker-25.0.6_ce-150000.203.1 * SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2 (noarch) * docker-bash-completion-25.0.6_ce-150000.203.1 * SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (aarch64 ppc64le s390x x86_64) * docker-debuginfo-25.0.6_ce-150000.203.1 * docker-25.0.6_ce-150000.203.1 * SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (noarch) * docker-bash-completion-25.0.6_ce-150000.203.1 * docker-fish-completion-25.0.6_ce-150000.203.1 * SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 (aarch64 ppc64le s390x x86_64) * docker-debuginfo-25.0.6_ce-150000.203.1 * docker-25.0.6_ce-150000.203.1 * SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 (noarch) * docker-bash-completion-25.0.6_ce-150000.203.1 * docker-rootless-extras-25.0.6_ce-150000.203.1 * SUSE Linux Enterprise Server for SAP Applications 15 SP2 (ppc64le x86_64) * docker-debuginfo-25.0.6_ce-150000.203.1 * docker-25.0.6_ce-150000.203.1 * SUSE Linux Enterprise Server for SAP Applications 15 SP2 (noarch) * docker-bash-completion-25.0.6_ce-150000.203.1 * SUSE Linux Enterprise Server for SAP Applications 15 SP3 (ppc64le x86_64) * docker-debuginfo-25.0.6_ce-150000.203.1 * docker-25.0.6_ce-150000.203.1 * SUSE Linux Enterprise Server for SAP Applications 15 SP3 (noarch) * docker-bash-completion-25.0.6_ce-150000.203.1 * docker-fish-completion-25.0.6_ce-150000.203.1 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 (ppc64le x86_64) * docker-debuginfo-25.0.6_ce-150000.203.1 * docker-25.0.6_ce-150000.203.1 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 (noarch) * docker-bash-completion-25.0.6_ce-150000.203.1 * docker-rootless-extras-25.0.6_ce-150000.203.1 * SUSE Enterprise Storage 7.1 (aarch64 x86_64) * docker-debuginfo-25.0.6_ce-150000.203.1 * docker-25.0.6_ce-150000.203.1 * SUSE Enterprise Storage 7.1 (noarch) * docker-bash-completion-25.0.6_ce-150000.203.1 * docker-fish-completion-25.0.6_ce-150000.203.1 * SUSE Linux Enterprise Micro 5.1 (aarch64 s390x x86_64) * docker-debuginfo-25.0.6_ce-150000.203.1 * docker-25.0.6_ce-150000.203.1 * SUSE Linux Enterprise Micro 5.2 (aarch64 s390x x86_64) * docker-debuginfo-25.0.6_ce-150000.203.1 * docker-25.0.6_ce-150000.203.1 * SUSE Linux Enterprise Micro for Rancher 5.2 (aarch64 s390x x86_64) * docker-debuginfo-25.0.6_ce-150000.203.1 * docker-25.0.6_ce-150000.203.1

References

* bsc#1214855

* bsc#1219267

* bsc#1219268

* bsc#1219438

* bsc#1221916

* bsc#1223409

* bsc#1228324

Cross-

* CVE-2024-23651

* CVE-2024-23652

* CVE-2024-23653

* CVE-2024-41110

CVSS scores:

* CVE-2024-23651 ( SUSE ): 7.4 CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

* CVE-2024-23651 ( NVD ): 7.4 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N

* CVE-2024-23652 ( SUSE ): 6.7 CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:H

* CVE-2024-23652 ( NVD ): 9.1 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:H

* CVE-2024-23653 ( SUSE ): 7.0 CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H

* CVE-2024-23653 ( NVD ): 9.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

* CVE-2024-41110 ( SUSE ): 9.9 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H

Affected Products:

* Containers Module 15-SP5

* Containers Module 15-SP6

* openSUSE Leap 15.5

* openSUSE Leap 15.6

* openSUSE Leap Micro 5.5

* SUSE Enterprise Storage 7.1

* SUSE Linux Enterprise High Performance Computing 15 SP2

* SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2

* SUSE Linux Enterprise High Performance Computing 15 SP3

* SUSE Linux Enterprise High Performance Computing 15 SP4

* SUSE Linux Enterprise High Performance Computing 15 SP5

* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4

* SUSE Linux Enterprise High Performance Computing LTSS 15 SP3

* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4

* SUSE Linux Enterprise Micro 5.1

* SUSE Linux Enterprise Micro 5.2

* SUSE Linux Enterprise Micro 5.3

* SUSE Linux Enterprise Micro 5.4

* SUSE Linux Enterprise Micro 5.5

* SUSE Linux Enterprise Micro for Rancher 5.2

* SUSE Linux Enterprise Micro for Rancher 5.3

* SUSE Linux Enterprise Micro for Rancher 5.4

* SUSE Linux Enterprise Real Time 15 SP5

* SUSE Linux Enterprise Real Time 15 SP6

* SUSE Linux Enterprise Server 15 SP2

* SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2

* SUSE Linux Enterprise Server 15 SP3

* SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3

* SUSE Linux Enterprise Server 15 SP4

* SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4

* SUSE Linux Enterprise Server 15 SP5

* SUSE Linux Enterprise Server 15 SP6

* SUSE Linux Enterprise Server for SAP Applications 15 SP2

* SUSE Linux Enterprise Server for SAP Applications 15 SP3

* SUSE Linux Enterprise Server for SAP Applications 15 SP4

* SUSE Linux Enterprise Server for SAP Applications 15 SP5

* SUSE Linux Enterprise Server for SAP Applications 15 SP6

An update that solves four vulnerabilities and has three security fixes can now

be installed.

##

* https://www.suse.com/security/cve/CVE-2024-23651.html

* https://www.suse.com/security/cve/CVE-2024-23652.html

* https://www.suse.com/security/cve/CVE-2024-23653.html

* https://www.suse.com/security/cve/CVE-2024-41110.html

* https://bugzilla.suse.com/show_bug.cgi?id=1214855

* https://bugzilla.suse.com/show_bug.cgi?id=1219267

* https://bugzilla.suse.com/show_bug.cgi?id=1219268

* https://bugzilla.suse.com/show_bug.cgi?id=1219438

* https://bugzilla.suse.com/show_bug.cgi?id=1221916

* https://bugzilla.suse.com/show_bug.cgi?id=1223409

* https://bugzilla.suse.com/show_bug.cgi?id=1228324

Severity
Announcement ID: SUSE-SU-2024:2801-1
Rating: critical

Related News