SUSE-SU-2023:4936-1: important: Security update for docker, rootlesskit

SLE-SECURITY-UPDATES null at suse.de
Wed Dec 20 20:30:17 UTC 2023



# Security update for docker, rootlesskit

Announcement ID: SUSE-SU-2023:4936-1  
Rating: important  
References:

  * bsc#1170415
  * bsc#1170446
  * bsc#1178760
  * bsc#1210141
  * bsc#1213229
  * bsc#1213500
  * bsc#1215323
  * bsc#1217513
  * jsc#PED-6180

  
Cross-References:

  * CVE-2020-12912
  * CVE-2020-8694
  * CVE-2020-8695

  
CVSS scores:

  * CVE-2020-12912 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
  * CVE-2020-12912 ( NVD ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
  * CVE-2020-8694 ( SUSE ):  5.1 CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N
  * CVE-2020-8694 ( NVD ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
  * CVE-2020-8695 ( SUSE ):  5.3 CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:N/A:N
  * CVE-2020-8695 ( NVD ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

  
Affected Products:

  * Containers Module 15-SP4
  * Containers Module 15-SP5
  * openSUSE Leap 15.4
  * openSUSE Leap 15.5
  * openSUSE Leap Micro 5.3
  * openSUSE Leap Micro 5.4
  * SUSE CaaS Platform 4.0
  * SUSE Enterprise Storage 7.1
  * SUSE Linux Enterprise High Performance Computing 15 SP1
  * SUSE Linux Enterprise High Performance Computing 15 SP1 LTSS 15-SP1
  * SUSE Linux Enterprise High Performance Computing 15 SP2
  * SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2
  * SUSE Linux Enterprise High Performance Computing 15 SP3
  * SUSE Linux Enterprise High Performance Computing 15 SP4
  * SUSE Linux Enterprise High Performance Computing 15 SP5
  * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP3
  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3
  * SUSE Linux Enterprise Micro 5.1
  * SUSE Linux Enterprise Micro 5.2
  * SUSE Linux Enterprise Micro 5.3
  * SUSE Linux Enterprise Micro 5.4
  * SUSE Linux Enterprise Micro 5.5
  * SUSE Linux Enterprise Micro for Rancher 5.2
  * SUSE Linux Enterprise Micro for Rancher 5.3
  * SUSE Linux Enterprise Micro for Rancher 5.4
  * SUSE Linux Enterprise Real Time 15 SP4
  * SUSE Linux Enterprise Real Time 15 SP5
  * SUSE Linux Enterprise Server 15 SP1
  * SUSE Linux Enterprise Server 15 SP1 LTSS 15-SP1
  * SUSE Linux Enterprise Server 15 SP2
  * SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2
  * SUSE Linux Enterprise Server 15 SP3
  * SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3
  * SUSE Linux Enterprise Server 15 SP4
  * SUSE Linux Enterprise Server 15 SP5
  * SUSE Linux Enterprise Server for SAP Applications 15 SP1
  * SUSE Linux Enterprise Server for SAP Applications 15 SP2
  * SUSE Linux Enterprise Server for SAP Applications 15 SP3
  * SUSE Linux Enterprise Server for SAP Applications 15 SP4
  * SUSE Linux Enterprise Server for SAP Applications 15 SP5
  * SUSE Manager Proxy 4.3
  * SUSE Manager Retail Branch Server 4.3
  * SUSE Manager Server 4.3

  
  
An update that solves three vulnerabilities, contains one feature and has five
security fixes can now be installed.

## Description:

This update for docker, rootlesskit fixes the following issues:

docker:

  * Update to Docker 24.0.7-ce. See upstream changelong online at
    https://docs.docker.com/engine/release-notes/24.0/#2407>. bsc#1217513
  * Deny containers access to /sys/devices/virtual/powercap by default.

    * CVE-2020-8694 bsc#1170415
    * CVE-2020-8695 bsc#1170446
    * CVE-2020-12912 bsc#1178760
  * Update to Docker 24.0.6-ce. See upstream changelong online at

https://docs.docker.com/engine/release-notes/24.0/#2406 . bsc#1215323

  * Add a docker.socket unit file, but with socket activation effectively
    disabled to ensure that Docker will always run even if you start the socket
    individually. Users should probably just ignore this unit file. bsc#1210141

  * Update to Docker 24.0.5-ce. See upstream changelong online at

https://docs.docker.com/engine/release-notes/24.0/#2405 . bsc#1213229

This update ships docker-rootless support in the docker-rootless-extra package.
(jsc#PED-6180)

rootlesskit:

  * new package, for docker rootless support. (jsc#PED-6180)

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * openSUSE Leap Micro 5.3  
    zypper in -t patch openSUSE-Leap-Micro-5.3-2023-4936=1

  * openSUSE Leap Micro 5.4  
    zypper in -t patch openSUSE-Leap-Micro-5.4-2023-4936=1

  * openSUSE Leap 15.4  
    zypper in -t patch openSUSE-SLE-15.4-2023-4936=1

  * openSUSE Leap 15.5  
    zypper in -t patch openSUSE-SLE-15.5-2023-4936=1

  * SUSE Linux Enterprise Micro for Rancher 5.3  
    zypper in -t patch SUSE-SLE-Micro-5.3-2023-4936=1

  * SUSE Linux Enterprise Micro 5.3  
    zypper in -t patch SUSE-SLE-Micro-5.3-2023-4936=1

  * SUSE Linux Enterprise Micro for Rancher 5.4  
    zypper in -t patch SUSE-SLE-Micro-5.4-2023-4936=1

  * SUSE Linux Enterprise Micro 5.4  
    zypper in -t patch SUSE-SLE-Micro-5.4-2023-4936=1

  * SUSE Linux Enterprise Micro 5.5  
    zypper in -t patch SUSE-SLE-Micro-5.5-2023-4936=1

  * Containers Module 15-SP4  
    zypper in -t patch SUSE-SLE-Module-Containers-15-SP4-2023-4936=1

  * Containers Module 15-SP5  
    zypper in -t patch SUSE-SLE-Module-Containers-15-SP5-2023-4936=1

  * SUSE Linux Enterprise High Performance Computing 15 SP1 LTSS 15-SP1  
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP1-LTSS-2023-4936=1

  * SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2  
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP2-LTSS-2023-4936=1

  * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP3  
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-ESPOS-2023-4936=1

  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3  
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-LTSS-2023-4936=1

  * SUSE Linux Enterprise Server 15 SP1 LTSS 15-SP1  
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP1-LTSS-2023-4936=1

  * SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2  
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP2-LTSS-2023-4936=1

  * SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3  
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP3-LTSS-2023-4936=1

  * SUSE Linux Enterprise Server for SAP Applications 15 SP1  
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP1-2023-4936=1

  * SUSE Linux Enterprise Server for SAP Applications 15 SP2  
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP2-2023-4936=1

  * SUSE Linux Enterprise Server for SAP Applications 15 SP3  
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP3-2023-4936=1

  * SUSE Enterprise Storage 7.1  
    zypper in -t patch SUSE-Storage-7.1-2023-4936=1

  * SUSE CaaS Platform 4.0  
To install this update, use the SUSE CaaS Platform 'skuba' tool. It will inform
you if it detects new updates and let you then trigger updating of the complete
cluster in a controlled way.

  * SUSE Linux Enterprise Micro 5.1  
    zypper in -t patch SUSE-SUSE-MicroOS-5.1-2023-4936=1

  * SUSE Linux Enterprise Micro 5.2  
    zypper in -t patch SUSE-SUSE-MicroOS-5.2-2023-4936=1

  * SUSE Linux Enterprise Micro for Rancher 5.2  
    zypper in -t patch SUSE-SUSE-MicroOS-5.2-2023-4936=1

## Package List:

  * openSUSE Leap Micro 5.3 (aarch64 x86_64)
    * docker-debuginfo-24.0.7_ce-150000.190.4
    * docker-24.0.7_ce-150000.190.4
  * openSUSE Leap Micro 5.4 (aarch64 s390x x86_64)
    * docker-debuginfo-24.0.7_ce-150000.190.4
    * docker-24.0.7_ce-150000.190.4
  * openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64)
    * rootlesskit-1.1.1-150000.1.3.3
    * rootlesskit-debuginfo-1.1.1-150000.1.3.3
    * docker-debuginfo-24.0.7_ce-150000.190.4
    * docker-24.0.7_ce-150000.190.4
  * openSUSE Leap 15.4 (noarch)
    * docker-rootless-extras-24.0.7_ce-150000.190.4
    * docker-bash-completion-24.0.7_ce-150000.190.4
    * docker-zsh-completion-24.0.7_ce-150000.190.4
    * docker-fish-completion-24.0.7_ce-150000.190.4
  * openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64)
    * rootlesskit-1.1.1-150000.1.3.3
    * rootlesskit-debuginfo-1.1.1-150000.1.3.3
    * docker-debuginfo-24.0.7_ce-150000.190.4
    * docker-24.0.7_ce-150000.190.4
  * openSUSE Leap 15.5 (noarch)
    * docker-rootless-extras-24.0.7_ce-150000.190.4
    * docker-bash-completion-24.0.7_ce-150000.190.4
    * docker-zsh-completion-24.0.7_ce-150000.190.4
    * docker-fish-completion-24.0.7_ce-150000.190.4
  * SUSE Linux Enterprise Micro for Rancher 5.3 (aarch64 s390x x86_64)
    * docker-debuginfo-24.0.7_ce-150000.190.4
    * docker-24.0.7_ce-150000.190.4
  * SUSE Linux Enterprise Micro 5.3 (aarch64 s390x x86_64)
    * docker-debuginfo-24.0.7_ce-150000.190.4
    * docker-24.0.7_ce-150000.190.4
  * SUSE Linux Enterprise Micro for Rancher 5.4 (aarch64 s390x x86_64)
    * docker-debuginfo-24.0.7_ce-150000.190.4
    * docker-24.0.7_ce-150000.190.4
  * SUSE Linux Enterprise Micro 5.4 (aarch64 s390x x86_64)
    * docker-debuginfo-24.0.7_ce-150000.190.4
    * docker-24.0.7_ce-150000.190.4
  * SUSE Linux Enterprise Micro 5.5 (aarch64 s390x x86_64)
    * docker-debuginfo-24.0.7_ce-150000.190.4
    * docker-24.0.7_ce-150000.190.4
  * Containers Module 15-SP4 (aarch64 ppc64le s390x x86_64)
    * rootlesskit-1.1.1-150000.1.3.3
    * rootlesskit-debuginfo-1.1.1-150000.1.3.3
    * docker-debuginfo-24.0.7_ce-150000.190.4
    * docker-24.0.7_ce-150000.190.4
  * Containers Module 15-SP4 (noarch)
    * docker-rootless-extras-24.0.7_ce-150000.190.4
    * docker-bash-completion-24.0.7_ce-150000.190.4
  * Containers Module 15-SP5 (aarch64 ppc64le s390x x86_64)
    * rootlesskit-1.1.1-150000.1.3.3
    * rootlesskit-debuginfo-1.1.1-150000.1.3.3
    * docker-debuginfo-24.0.7_ce-150000.190.4
    * docker-24.0.7_ce-150000.190.4
  * Containers Module 15-SP5 (noarch)
    * docker-rootless-extras-24.0.7_ce-150000.190.4
    * docker-bash-completion-24.0.7_ce-150000.190.4
  * SUSE Linux Enterprise High Performance Computing 15 SP1 LTSS 15-SP1 (aarch64
    x86_64)
    * docker-debuginfo-24.0.7_ce-150000.190.4
    * docker-24.0.7_ce-150000.190.4
  * SUSE Linux Enterprise High Performance Computing 15 SP1 LTSS 15-SP1 (noarch)
    * docker-bash-completion-24.0.7_ce-150000.190.4
  * SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2 (aarch64
    x86_64)
    * docker-debuginfo-24.0.7_ce-150000.190.4
    * docker-24.0.7_ce-150000.190.4
  * SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2 (noarch)
    * docker-bash-completion-24.0.7_ce-150000.190.4
  * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP3 (aarch64
    x86_64)
    * docker-debuginfo-24.0.7_ce-150000.190.4
    * docker-24.0.7_ce-150000.190.4
  * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP3 (noarch)
    * docker-bash-completion-24.0.7_ce-150000.190.4
    * docker-fish-completion-24.0.7_ce-150000.190.4
  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (aarch64
    x86_64)
    * docker-debuginfo-24.0.7_ce-150000.190.4
    * docker-24.0.7_ce-150000.190.4
  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (noarch)
    * docker-bash-completion-24.0.7_ce-150000.190.4
    * docker-fish-completion-24.0.7_ce-150000.190.4
  * SUSE Linux Enterprise Server 15 SP1 LTSS 15-SP1 (aarch64 ppc64le s390x
    x86_64)
    * docker-debuginfo-24.0.7_ce-150000.190.4
    * docker-24.0.7_ce-150000.190.4
  * SUSE Linux Enterprise Server 15 SP1 LTSS 15-SP1 (noarch)
    * docker-bash-completion-24.0.7_ce-150000.190.4
  * SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2 (aarch64 ppc64le s390x
    x86_64)
    * docker-debuginfo-24.0.7_ce-150000.190.4
    * docker-24.0.7_ce-150000.190.4
  * SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2 (noarch)
    * docker-bash-completion-24.0.7_ce-150000.190.4
  * SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (aarch64 ppc64le s390x
    x86_64)
    * docker-debuginfo-24.0.7_ce-150000.190.4
    * docker-24.0.7_ce-150000.190.4
  * SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (noarch)
    * docker-bash-completion-24.0.7_ce-150000.190.4
    * docker-fish-completion-24.0.7_ce-150000.190.4
  * SUSE Linux Enterprise Server for SAP Applications 15 SP1 (ppc64le x86_64)
    * docker-debuginfo-24.0.7_ce-150000.190.4
    * docker-24.0.7_ce-150000.190.4
  * SUSE Linux Enterprise Server for SAP Applications 15 SP1 (noarch)
    * docker-bash-completion-24.0.7_ce-150000.190.4
  * SUSE Linux Enterprise Server for SAP Applications 15 SP2 (ppc64le x86_64)
    * docker-debuginfo-24.0.7_ce-150000.190.4
    * docker-24.0.7_ce-150000.190.4
  * SUSE Linux Enterprise Server for SAP Applications 15 SP2 (noarch)
    * docker-bash-completion-24.0.7_ce-150000.190.4
  * SUSE Linux Enterprise Server for SAP Applications 15 SP3 (ppc64le x86_64)
    * docker-debuginfo-24.0.7_ce-150000.190.4
    * docker-24.0.7_ce-150000.190.4
  * SUSE Linux Enterprise Server for SAP Applications 15 SP3 (noarch)
    * docker-bash-completion-24.0.7_ce-150000.190.4
    * docker-fish-completion-24.0.7_ce-150000.190.4
  * SUSE Enterprise Storage 7.1 (aarch64 x86_64)
    * docker-debuginfo-24.0.7_ce-150000.190.4
    * docker-24.0.7_ce-150000.190.4
  * SUSE Enterprise Storage 7.1 (noarch)
    * docker-bash-completion-24.0.7_ce-150000.190.4
    * docker-fish-completion-24.0.7_ce-150000.190.4
  * SUSE CaaS Platform 4.0 (x86_64)
    * docker-debuginfo-24.0.7_ce-150000.190.4
    * docker-24.0.7_ce-150000.190.4
  * SUSE CaaS Platform 4.0 (noarch)
    * docker-bash-completion-24.0.7_ce-150000.190.4
  * SUSE Linux Enterprise Micro 5.1 (aarch64 s390x x86_64)
    * docker-debuginfo-24.0.7_ce-150000.190.4
    * docker-24.0.7_ce-150000.190.4
  * SUSE Linux Enterprise Micro 5.2 (aarch64 s390x x86_64)
    * docker-debuginfo-24.0.7_ce-150000.190.4
    * docker-24.0.7_ce-150000.190.4
  * SUSE Linux Enterprise Micro for Rancher 5.2 (aarch64 s390x x86_64)
    * docker-debuginfo-24.0.7_ce-150000.190.4
    * docker-24.0.7_ce-150000.190.4

## References:

  * https://www.suse.com/security/cve/CVE-2020-12912.html
  * https://www.suse.com/security/cve/CVE-2020-8694.html
  * https://www.suse.com/security/cve/CVE-2020-8695.html
  * https://bugzilla.suse.com/show_bug.cgi?id=1170415
  * https://bugzilla.suse.com/show_bug.cgi?id=1170446
  * https://bugzilla.suse.com/show_bug.cgi?id=1178760
  * https://bugzilla.suse.com/show_bug.cgi?id=1210141
  * https://bugzilla.suse.com/show_bug.cgi?id=1213229
  * https://bugzilla.suse.com/show_bug.cgi?id=1213500
  * https://bugzilla.suse.com/show_bug.cgi?id=1215323
  * https://bugzilla.suse.com/show_bug.cgi?id=1217513
  * https://jira.suse.com/browse/PED-6180

-------------- next part --------------
An HTML attachment was scrubbed...
URL: <https://lists.suse.com/pipermail/sle-security-updates/attachments/20231220/6b001666/attachment.htm>


More information about the sle-security-updates mailing list