SUSE-SU-2024:0586-1: important: Security update for docker

SLE-SECURITY-UPDATES null at suse.de
Thu Feb 22 12:30:12 UTC 2024



# Security update for docker

Announcement ID: SUSE-SU-2024:0586-1  
Rating: important  
References:

  * bsc#1219267
  * bsc#1219268
  * bsc#1219438

  
Cross-References:

  * CVE-2024-23651
  * CVE-2024-23652
  * CVE-2024-23653

  
CVSS scores:

  * CVE-2024-23651 ( SUSE ):  7.4 CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
  * CVE-2024-23651 ( NVD ):  7.4 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N
  * CVE-2024-23652 ( SUSE ):  6.7 CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:H
  * CVE-2024-23652 ( NVD ):  9.1 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:H
  * CVE-2024-23653 ( SUSE ):  7.0 CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H
  * CVE-2024-23653 ( NVD ):  9.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

  
Affected Products:

  * Containers Module 15-SP4
  * Containers Module 15-SP5
  * openSUSE Leap 15.5
  * openSUSE Leap Micro 5.3
  * openSUSE Leap Micro 5.4
  * SUSE Enterprise Storage 7.1
  * SUSE Linux Enterprise High Performance Computing 15 SP2
  * SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2
  * SUSE Linux Enterprise High Performance Computing 15 SP3
  * SUSE Linux Enterprise High Performance Computing 15 SP4
  * SUSE Linux Enterprise High Performance Computing 15 SP5
  * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4
  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3
  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4
  * SUSE Linux Enterprise Micro 5.1
  * SUSE Linux Enterprise Micro 5.2
  * SUSE Linux Enterprise Micro 5.3
  * SUSE Linux Enterprise Micro 5.4
  * SUSE Linux Enterprise Micro 5.5
  * SUSE Linux Enterprise Micro for Rancher 5.2
  * SUSE Linux Enterprise Micro for Rancher 5.3
  * SUSE Linux Enterprise Micro for Rancher 5.4
  * SUSE Linux Enterprise Real Time 15 SP4
  * SUSE Linux Enterprise Real Time 15 SP5
  * SUSE Linux Enterprise Server 15 SP2
  * SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2
  * SUSE Linux Enterprise Server 15 SP3
  * SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3
  * SUSE Linux Enterprise Server 15 SP4
  * SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4
  * SUSE Linux Enterprise Server 15 SP5
  * SUSE Linux Enterprise Server for SAP Applications 15 SP2
  * SUSE Linux Enterprise Server for SAP Applications 15 SP3
  * SUSE Linux Enterprise Server for SAP Applications 15 SP4
  * SUSE Linux Enterprise Server for SAP Applications 15 SP5
  * SUSE Manager Proxy 4.3
  * SUSE Manager Retail Branch Server 4.3
  * SUSE Manager Server 4.3

  
  
An update that solves three vulnerabilities can now be installed.

## Description:

This update for docker fixes the following issues:

Vendor latest buildkit v0.11 including bugfixes for the following:

  * CVE-2024-23653: BuildKit API doesn't validate entitlement on container
    creation (bsc#1219438).
  * CVE-2024-23652: Fixed arbitrary deletion of files (bsc#1219268).
  * CVE-2024-23651: Fixed race condition in mount (bsc#1219267).

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * openSUSE Leap Micro 5.3  
    zypper in -t patch openSUSE-Leap-Micro-5.3-2024-586=1

  * openSUSE Leap Micro 5.4  
    zypper in -t patch openSUSE-Leap-Micro-5.4-2024-586=1

  * openSUSE Leap 15.5  
    zypper in -t patch openSUSE-SLE-15.5-2024-586=1

  * SUSE Linux Enterprise Micro for Rancher 5.3  
    zypper in -t patch SUSE-SLE-Micro-5.3-2024-586=1

  * SUSE Linux Enterprise Micro 5.3  
    zypper in -t patch SUSE-SLE-Micro-5.3-2024-586=1

  * SUSE Linux Enterprise Micro for Rancher 5.4  
    zypper in -t patch SUSE-SLE-Micro-5.4-2024-586=1

  * SUSE Linux Enterprise Micro 5.4  
    zypper in -t patch SUSE-SLE-Micro-5.4-2024-586=1

  * SUSE Linux Enterprise Micro 5.5  
    zypper in -t patch SUSE-SLE-Micro-5.5-2024-586=1

  * Containers Module 15-SP4  
    zypper in -t patch SUSE-SLE-Module-Containers-15-SP4-2024-586=1

  * Containers Module 15-SP5  
    zypper in -t patch SUSE-SLE-Module-Containers-15-SP5-2024-586=1

  * SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2  
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP2-LTSS-2024-586=1

  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3  
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-LTSS-2024-586=1

  * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4  
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-ESPOS-2024-586=1

  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4  
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-LTSS-2024-586=1

  * SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2  
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP2-LTSS-2024-586=1

  * SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3  
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP3-LTSS-2024-586=1

  * SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4  
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP4-LTSS-2024-586=1

  * SUSE Linux Enterprise Server for SAP Applications 15 SP2  
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP2-2024-586=1

  * SUSE Linux Enterprise Server for SAP Applications 15 SP3  
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP3-2024-586=1

  * SUSE Linux Enterprise Server for SAP Applications 15 SP4  
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP4-2024-586=1

  * SUSE Enterprise Storage 7.1  
    zypper in -t patch SUSE-Storage-7.1-2024-586=1

  * SUSE Linux Enterprise Micro 5.1  
    zypper in -t patch SUSE-SUSE-MicroOS-5.1-2024-586=1

  * SUSE Linux Enterprise Micro 5.2  
    zypper in -t patch SUSE-SUSE-MicroOS-5.2-2024-586=1

  * SUSE Linux Enterprise Micro for Rancher 5.2  
    zypper in -t patch SUSE-SUSE-MicroOS-5.2-2024-586=1

## Package List:

  * openSUSE Leap Micro 5.3 (aarch64 x86_64)
    * docker-debuginfo-24.0.7_ce-150000.193.1
    * docker-24.0.7_ce-150000.193.1
  * openSUSE Leap Micro 5.4 (aarch64 s390x x86_64)
    * docker-debuginfo-24.0.7_ce-150000.193.1
    * docker-24.0.7_ce-150000.193.1
  * openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64)
    * docker-debuginfo-24.0.7_ce-150000.193.1
    * docker-24.0.7_ce-150000.193.1
  * openSUSE Leap 15.5 (noarch)
    * docker-fish-completion-24.0.7_ce-150000.193.1
    * docker-zsh-completion-24.0.7_ce-150000.193.1
    * docker-bash-completion-24.0.7_ce-150000.193.1
    * docker-rootless-extras-24.0.7_ce-150000.193.1
  * SUSE Linux Enterprise Micro for Rancher 5.3 (aarch64 s390x x86_64)
    * docker-debuginfo-24.0.7_ce-150000.193.1
    * docker-24.0.7_ce-150000.193.1
  * SUSE Linux Enterprise Micro 5.3 (aarch64 s390x x86_64)
    * docker-debuginfo-24.0.7_ce-150000.193.1
    * docker-24.0.7_ce-150000.193.1
  * SUSE Linux Enterprise Micro for Rancher 5.4 (aarch64 s390x x86_64)
    * docker-debuginfo-24.0.7_ce-150000.193.1
    * docker-24.0.7_ce-150000.193.1
  * SUSE Linux Enterprise Micro 5.4 (aarch64 s390x x86_64)
    * docker-debuginfo-24.0.7_ce-150000.193.1
    * docker-24.0.7_ce-150000.193.1
  * SUSE Linux Enterprise Micro 5.5 (aarch64 s390x x86_64)
    * docker-debuginfo-24.0.7_ce-150000.193.1
    * docker-24.0.7_ce-150000.193.1
  * Containers Module 15-SP4 (aarch64 ppc64le s390x)
    * docker-debuginfo-24.0.7_ce-150000.193.1
    * docker-24.0.7_ce-150000.193.1
  * Containers Module 15-SP4 (noarch)
    * docker-bash-completion-24.0.7_ce-150000.193.1
    * docker-rootless-extras-24.0.7_ce-150000.193.1
  * Containers Module 15-SP5 (aarch64 ppc64le s390x x86_64)
    * docker-debuginfo-24.0.7_ce-150000.193.1
    * docker-24.0.7_ce-150000.193.1
  * Containers Module 15-SP5 (noarch)
    * docker-bash-completion-24.0.7_ce-150000.193.1
    * docker-rootless-extras-24.0.7_ce-150000.193.1
  * SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2 (aarch64
    x86_64)
    * docker-debuginfo-24.0.7_ce-150000.193.1
    * docker-24.0.7_ce-150000.193.1
  * SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2 (noarch)
    * docker-bash-completion-24.0.7_ce-150000.193.1
  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (aarch64
    x86_64)
    * docker-debuginfo-24.0.7_ce-150000.193.1
    * docker-24.0.7_ce-150000.193.1
  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (noarch)
    * docker-fish-completion-24.0.7_ce-150000.193.1
    * docker-bash-completion-24.0.7_ce-150000.193.1
  * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (aarch64
    x86_64)
    * docker-debuginfo-24.0.7_ce-150000.193.1
    * docker-24.0.7_ce-150000.193.1
  * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (noarch)
    * docker-bash-completion-24.0.7_ce-150000.193.1
    * docker-rootless-extras-24.0.7_ce-150000.193.1
  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (aarch64
    x86_64)
    * docker-debuginfo-24.0.7_ce-150000.193.1
    * docker-24.0.7_ce-150000.193.1
  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (noarch)
    * docker-bash-completion-24.0.7_ce-150000.193.1
    * docker-rootless-extras-24.0.7_ce-150000.193.1
  * SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2 (aarch64 ppc64le s390x
    x86_64)
    * docker-debuginfo-24.0.7_ce-150000.193.1
    * docker-24.0.7_ce-150000.193.1
  * SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2 (noarch)
    * docker-bash-completion-24.0.7_ce-150000.193.1
  * SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (aarch64 ppc64le s390x
    x86_64)
    * docker-debuginfo-24.0.7_ce-150000.193.1
    * docker-24.0.7_ce-150000.193.1
  * SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (noarch)
    * docker-fish-completion-24.0.7_ce-150000.193.1
    * docker-bash-completion-24.0.7_ce-150000.193.1
  * SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 (aarch64 ppc64le s390x
    x86_64)
    * docker-debuginfo-24.0.7_ce-150000.193.1
    * docker-24.0.7_ce-150000.193.1
  * SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 (noarch)
    * docker-bash-completion-24.0.7_ce-150000.193.1
    * docker-rootless-extras-24.0.7_ce-150000.193.1
  * SUSE Linux Enterprise Server for SAP Applications 15 SP2 (ppc64le x86_64)
    * docker-debuginfo-24.0.7_ce-150000.193.1
    * docker-24.0.7_ce-150000.193.1
  * SUSE Linux Enterprise Server for SAP Applications 15 SP2 (noarch)
    * docker-bash-completion-24.0.7_ce-150000.193.1
  * SUSE Linux Enterprise Server for SAP Applications 15 SP3 (ppc64le x86_64)
    * docker-debuginfo-24.0.7_ce-150000.193.1
    * docker-24.0.7_ce-150000.193.1
  * SUSE Linux Enterprise Server for SAP Applications 15 SP3 (noarch)
    * docker-fish-completion-24.0.7_ce-150000.193.1
    * docker-bash-completion-24.0.7_ce-150000.193.1
  * SUSE Linux Enterprise Server for SAP Applications 15 SP4 (ppc64le x86_64)
    * docker-debuginfo-24.0.7_ce-150000.193.1
    * docker-24.0.7_ce-150000.193.1
  * SUSE Linux Enterprise Server for SAP Applications 15 SP4 (noarch)
    * docker-bash-completion-24.0.7_ce-150000.193.1
    * docker-rootless-extras-24.0.7_ce-150000.193.1
  * SUSE Enterprise Storage 7.1 (aarch64 x86_64)
    * docker-debuginfo-24.0.7_ce-150000.193.1
    * docker-24.0.7_ce-150000.193.1
  * SUSE Enterprise Storage 7.1 (noarch)
    * docker-fish-completion-24.0.7_ce-150000.193.1
    * docker-bash-completion-24.0.7_ce-150000.193.1
  * SUSE Linux Enterprise Micro 5.1 (aarch64 s390x x86_64)
    * docker-debuginfo-24.0.7_ce-150000.193.1
    * docker-24.0.7_ce-150000.193.1
  * SUSE Linux Enterprise Micro 5.2 (aarch64 s390x x86_64)
    * docker-debuginfo-24.0.7_ce-150000.193.1
    * docker-24.0.7_ce-150000.193.1
  * SUSE Linux Enterprise Micro for Rancher 5.2 (aarch64 s390x x86_64)
    * docker-debuginfo-24.0.7_ce-150000.193.1
    * docker-24.0.7_ce-150000.193.1

## References:

  * https://www.suse.com/security/cve/CVE-2024-23651.html
  * https://www.suse.com/security/cve/CVE-2024-23652.html
  * https://www.suse.com/security/cve/CVE-2024-23653.html
  * https://bugzilla.suse.com/show_bug.cgi?id=1219267
  * https://bugzilla.suse.com/show_bug.cgi?id=1219268
  * https://bugzilla.suse.com/show_bug.cgi?id=1219438

-------------- next part --------------
An HTML attachment was scrubbed...
URL: <https://lists.suse.com/pipermail/sle-security-updates/attachments/20240222/42f634a3/attachment.htm>


More information about the sle-security-updates mailing list