SUSE-RU-2024:4391-1: moderate: Recommended update for docker-stable
# Recommended update for docker-stable Announcement ID: SUSE-RU-2024:4391-1 Release Date: 2024-12-20T09:13:48Z Rating: moderate References: * bsc#1231348 * bsc#1232999 Cross-References: * CVE-2024-23653 * CVE-2024-41110 CVSS scores: * CVE-2024-23653 ( SUSE ): 7.0 CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H * CVE-2024-23653 ( NVD ): 9.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H * CVE-2024-41110 ( SUSE ): 9.9 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H Affected Products: * Containers Module 15-SP5 * Containers Module 15-SP6 * openSUSE Leap 15.5 * openSUSE Leap 15.6 * SUSE Enterprise Storage 7.1 * SUSE Linux Enterprise High Performance Computing 15 SP3 * SUSE Linux Enterprise High Performance Computing 15 SP4 * SUSE Linux Enterprise High Performance Computing 15 SP5 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 * SUSE Linux Enterprise Real Time 15 SP5 * SUSE Linux Enterprise Real Time 15 SP6 * SUSE Linux Enterprise Server 15 SP3 * SUSE Linux Enterprise Server 15 SP3 LTSS * SUSE Linux Enterprise Server 15 SP4 * SUSE Linux Enterprise Server 15 SP4 LTSS * SUSE Linux Enterprise Server 15 SP5 * SUSE Linux Enterprise Server 15 SP6 * SUSE Linux Enterprise Server for SAP Applications 15 SP3 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 * SUSE Linux Enterprise Server for SAP Applications 15 SP5 * SUSE Linux Enterprise Server for SAP Applications 15 SP6 An update that solves two vulnerabilities can now be installed. ## Description: This update for docker-stable fixes the following issues: * Update docker-buildx to v0.19.2. See upstream changelog online at <https://github.com/docker/buildx/releases/tag/v0.19.2>. Some notable changelogs from the last update: * <https://github.com/docker/buildx/releases/tag/v0.19.0> * <https://github.com/docker/buildx/releases/tag/v0.18.0> * Add a new toggle file /etc/docker/suse-secrets-enable which allows users to disable the SUSEConnect integration with Docker (which creates special mounts in /run/secrets to allow container-suseconnect to authenticate containers with registries on registered hosts). bsc#1231348 bsc#1232999 In order to disable these mounts, just do echo 0 > /etc/docker/suse-secrets- enable and restart Docker. In order to re-enable them, just do echo 1 > /etc/docker/suse-secrets-enable and restart Docker. Docker will output information on startup to tell you whether the SUSE secrets feature is enabled or not. ## Patch Instructions: To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: * Containers Module 15-SP5 zypper in -t patch SUSE-SLE-Module-Containers-15-SP5-2024-4391=1 * Containers Module 15-SP6 zypper in -t patch SUSE-SLE-Module-Containers-15-SP6-2024-4391=1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-LTSS-2024-4391=1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-ESPOS-2024-4391=1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-LTSS-2024-4391=1 * SUSE Linux Enterprise Server 15 SP3 LTSS zypper in -t patch SUSE-SLE-Product-SLES-15-SP3-LTSS-2024-4391=1 * SUSE Linux Enterprise Server 15 SP4 LTSS zypper in -t patch SUSE-SLE-Product-SLES-15-SP4-LTSS-2024-4391=1 * SUSE Linux Enterprise Server for SAP Applications 15 SP3 zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP3-2024-4391=1 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP4-2024-4391=1 * SUSE Enterprise Storage 7.1 zypper in -t patch SUSE-Storage-7.1-2024-4391=1 * openSUSE Leap 15.5 zypper in -t patch openSUSE-SLE-15.5-2024-4391=1 * openSUSE Leap 15.6 zypper in -t patch openSUSE-SLE-15.6-2024-4391=1 ## Package List: * Containers Module 15-SP5 (aarch64 ppc64le s390x x86_64) * docker-stable-debuginfo-24.0.9_ce-150000.1.8.1 * docker-stable-24.0.9_ce-150000.1.8.1 * Containers Module 15-SP5 (noarch) * docker-stable-bash-completion-24.0.9_ce-150000.1.8.1 * Containers Module 15-SP6 (aarch64 ppc64le s390x x86_64) * docker-stable-debuginfo-24.0.9_ce-150000.1.8.1 * docker-stable-24.0.9_ce-150000.1.8.1 * Containers Module 15-SP6 (noarch) * docker-stable-bash-completion-24.0.9_ce-150000.1.8.1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (aarch64 x86_64) * docker-stable-debuginfo-24.0.9_ce-150000.1.8.1 * docker-stable-24.0.9_ce-150000.1.8.1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (noarch) * docker-stable-bash-completion-24.0.9_ce-150000.1.8.1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (aarch64 x86_64) * docker-stable-debuginfo-24.0.9_ce-150000.1.8.1 * docker-stable-24.0.9_ce-150000.1.8.1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (noarch) * docker-stable-bash-completion-24.0.9_ce-150000.1.8.1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (aarch64 x86_64) * docker-stable-debuginfo-24.0.9_ce-150000.1.8.1 * docker-stable-24.0.9_ce-150000.1.8.1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (noarch) * docker-stable-bash-completion-24.0.9_ce-150000.1.8.1 * SUSE Linux Enterprise Server 15 SP3 LTSS (aarch64 ppc64le s390x x86_64) * docker-stable-debuginfo-24.0.9_ce-150000.1.8.1 * docker-stable-24.0.9_ce-150000.1.8.1 * SUSE Linux Enterprise Server 15 SP3 LTSS (noarch) * docker-stable-bash-completion-24.0.9_ce-150000.1.8.1 * SUSE Linux Enterprise Server 15 SP4 LTSS (aarch64 ppc64le s390x x86_64) * docker-stable-debuginfo-24.0.9_ce-150000.1.8.1 * docker-stable-24.0.9_ce-150000.1.8.1 * SUSE Linux Enterprise Server 15 SP4 LTSS (noarch) * docker-stable-bash-completion-24.0.9_ce-150000.1.8.1 * SUSE Linux Enterprise Server for SAP Applications 15 SP3 (ppc64le x86_64) * docker-stable-debuginfo-24.0.9_ce-150000.1.8.1 * docker-stable-24.0.9_ce-150000.1.8.1 * SUSE Linux Enterprise Server for SAP Applications 15 SP3 (noarch) * docker-stable-bash-completion-24.0.9_ce-150000.1.8.1 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 (ppc64le x86_64) * docker-stable-debuginfo-24.0.9_ce-150000.1.8.1 * docker-stable-24.0.9_ce-150000.1.8.1 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 (noarch) * docker-stable-bash-completion-24.0.9_ce-150000.1.8.1 * SUSE Enterprise Storage 7.1 (aarch64 x86_64) * docker-stable-debuginfo-24.0.9_ce-150000.1.8.1 * docker-stable-24.0.9_ce-150000.1.8.1 * SUSE Enterprise Storage 7.1 (noarch) * docker-stable-bash-completion-24.0.9_ce-150000.1.8.1 * openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64) * docker-stable-debuginfo-24.0.9_ce-150000.1.8.1 * docker-stable-24.0.9_ce-150000.1.8.1 * openSUSE Leap 15.5 (noarch) * docker-stable-fish-completion-24.0.9_ce-150000.1.8.1 * docker-stable-bash-completion-24.0.9_ce-150000.1.8.1 * docker-stable-rootless-extras-24.0.9_ce-150000.1.8.1 * docker-stable-zsh-completion-24.0.9_ce-150000.1.8.1 * openSUSE Leap 15.6 (aarch64 ppc64le s390x x86_64) * docker-stable-debuginfo-24.0.9_ce-150000.1.8.1 * docker-stable-24.0.9_ce-150000.1.8.1 * openSUSE Leap 15.6 (noarch) * docker-stable-fish-completion-24.0.9_ce-150000.1.8.1 * docker-stable-bash-completion-24.0.9_ce-150000.1.8.1 * docker-stable-rootless-extras-24.0.9_ce-150000.1.8.1 * docker-stable-zsh-completion-24.0.9_ce-150000.1.8.1 ## References: * https://www.suse.com/security/cve/CVE-2024-23653.html * https://www.suse.com/security/cve/CVE-2024-41110.html * https://bugzilla.suse.com/show_bug.cgi?id=1231348 * https://bugzilla.suse.com/show_bug.cgi?id=1232999
participants (1)
-
OPENSUSE-UPDATES