Action not permitted
Modal body text goes here.
Modal Title
Modal Body
cve-2024-23653
Vulnerability from cvelistv5
{ containers: { adp: [ { providerMetadata: { dateUpdated: "2024-08-01T23:06:25.351Z", orgId: "af854a3a-2127-422b-91ae-364da2661108", shortName: "CVE", }, references: [ { name: "https://github.com/moby/buildkit/security/advisories/GHSA-wr6v-9f75-vh2g", tags: [ "x_refsource_CONFIRM", "x_transferred", ], url: "https://github.com/moby/buildkit/security/advisories/GHSA-wr6v-9f75-vh2g", }, { name: "https://github.com/moby/buildkit/pull/4602", tags: [ "x_refsource_MISC", "x_transferred", ], url: "https://github.com/moby/buildkit/pull/4602", }, { name: "https://github.com/moby/buildkit/releases/tag/v0.12.5", tags: [ "x_refsource_MISC", "x_transferred", ], url: "https://github.com/moby/buildkit/releases/tag/v0.12.5", }, ], title: "CVE Program Container", }, { affected: [ { cpes: [ "cpe:2.3:a:mobyproject:buildkit:*:*:*:*:*:*:*:*", ], defaultStatus: "unknown", product: "buildkit", vendor: "mobyproject", versions: [ { lessThan: "0.12.5", status: "affected", version: "0", versionType: "custom", }, ], }, ], metrics: [ { other: { content: { id: "CVE-2024-23653", options: [ { Exploitation: "none", }, { Automatable: "yes", }, { "Technical Impact": "total", }, ], role: "CISA Coordinator", timestamp: "2024-08-23T18:03:21.440665Z", version: "2.0.3", }, type: "ssvc", }, }, ], providerMetadata: { dateUpdated: "2024-08-23T18:16:30.503Z", orgId: "134c704f-9b21-4f2e-91b3-4a467353bcc0", shortName: "CISA-ADP", }, title: "CISA ADP Vulnrichment", }, ], cna: { affected: [ { product: "buildkit", vendor: "moby", versions: [ { status: "affected", version: "< 0.12.5", }, ], }, ], descriptions: [ { lang: "en", value: "BuildKit is a toolkit for converting source code to build artifacts in an efficient, expressive and repeatable manner. In addition to running containers as build steps, BuildKit also provides APIs for running interactive containers based on built images. It was possible to use these APIs to ask BuildKit to run a container with elevated privileges. Normally, running such containers is only allowed if special `security.insecure` entitlement is enabled both by buildkitd configuration and allowed by the user initializing the build request. The issue has been fixed in v0.12.5 . Avoid using BuildKit frontends from untrusted sources. \n", }, ], metrics: [ { cvssV3_1: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "HIGH", baseScore: 9.8, baseSeverity: "CRITICAL", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, }, ], problemTypes: [ { descriptions: [ { cweId: "CWE-863", description: "CWE-863: Incorrect Authorization", lang: "en", type: "CWE", }, ], }, ], providerMetadata: { dateUpdated: "2024-01-31T22:03:56.667Z", orgId: "a0819718-46f1-4df5-94e2-005712e83aaa", shortName: "GitHub_M", }, references: [ { name: "https://github.com/moby/buildkit/security/advisories/GHSA-wr6v-9f75-vh2g", tags: [ "x_refsource_CONFIRM", ], url: "https://github.com/moby/buildkit/security/advisories/GHSA-wr6v-9f75-vh2g", }, { name: "https://github.com/moby/buildkit/pull/4602", tags: [ "x_refsource_MISC", ], url: "https://github.com/moby/buildkit/pull/4602", }, { name: "https://github.com/moby/buildkit/releases/tag/v0.12.5", tags: [ "x_refsource_MISC", ], url: "https://github.com/moby/buildkit/releases/tag/v0.12.5", }, ], source: { advisory: "GHSA-wr6v-9f75-vh2g", discovery: "UNKNOWN", }, title: "BuildKit interactive containers API does not validate entitlements check", }, }, cveMetadata: { assignerOrgId: "a0819718-46f1-4df5-94e2-005712e83aaa", assignerShortName: "GitHub_M", cveId: "CVE-2024-23653", datePublished: "2024-01-31T22:03:56.667Z", dateReserved: "2024-01-19T00:18:53.234Z", dateUpdated: "2024-08-23T18:16:30.503Z", state: "PUBLISHED", }, dataType: "CVE_RECORD", dataVersion: "5.1", "vulnerability-lookup:meta": { nvd: "{\"cve\":{\"id\":\"CVE-2024-23653\",\"sourceIdentifier\":\"security-advisories@github.com\",\"published\":\"2024-01-31T22:15:54.600\",\"lastModified\":\"2024-11-21T08:58:05.827\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"BuildKit is a toolkit for converting source code to build artifacts in an efficient, expressive and repeatable manner. In addition to running containers as build steps, BuildKit also provides APIs for running interactive containers based on built images. It was possible to use these APIs to ask BuildKit to run a container with elevated privileges. Normally, running such containers is only allowed if special `security.insecure` entitlement is enabled both by buildkitd configuration and allowed by the user initializing the build request. The issue has been fixed in v0.12.5 . Avoid using BuildKit frontends from untrusted sources. \\n\"},{\"lang\":\"es\",\"value\":\"BuildKit es un conjunto de herramientas para convertir código fuente para crear artefactos de manera eficiente, expresiva y repetible. Además de ejecutar contenedores como pasos de compilación, BuildKit también proporciona API para ejecutar contenedores interactivos basados en imágenes creadas. Era posible utilizar estas API para pedirle a BuildKit que ejecutara un contenedor con privilegios elevados. Normalmente, la ejecución de dichos contenedores solo se permite si el derecho especial `security.insecure` está habilitado tanto por la configuración de buildkitd como por el usuario que inicializa la solicitud de compilación. El problema se solucionó en v0.12.5. Evite el uso de interfaces BuildKit de fuentes no confiables.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"security-advisories@github.com\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H\",\"baseScore\":9.8,\"baseSeverity\":\"CRITICAL\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":3.9,\"impactScore\":5.9},{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H\",\"baseScore\":9.8,\"baseSeverity\":\"CRITICAL\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":3.9,\"impactScore\":5.9}]},\"weaknesses\":[{\"source\":\"security-advisories@github.com\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-863\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mobyproject:buildkit:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"0.12.5\",\"matchCriteriaId\":\"0AAE2F08-4E4D-4B85-8230-8D5BA7788D3D\"}]}]}],\"references\":[{\"url\":\"https://github.com/moby/buildkit/pull/4602\",\"source\":\"security-advisories@github.com\",\"tags\":[\"Patch\",\"Vendor Advisory\"]},{\"url\":\"https://github.com/moby/buildkit/releases/tag/v0.12.5\",\"source\":\"security-advisories@github.com\",\"tags\":[\"Patch\",\"Release Notes\"]},{\"url\":\"https://github.com/moby/buildkit/security/advisories/GHSA-wr6v-9f75-vh2g\",\"source\":\"security-advisories@github.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"https://github.com/moby/buildkit/pull/4602\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Patch\",\"Vendor Advisory\"]},{\"url\":\"https://github.com/moby/buildkit/releases/tag/v0.12.5\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Patch\",\"Release Notes\"]},{\"url\":\"https://github.com/moby/buildkit/security/advisories/GHSA-wr6v-9f75-vh2g\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]}]}}", vulnrichment: { containers: "{\"adp\": [{\"title\": \"CVE Program Container\", \"references\": [{\"url\": \"https://github.com/moby/buildkit/security/advisories/GHSA-wr6v-9f75-vh2g\", \"name\": \"https://github.com/moby/buildkit/security/advisories/GHSA-wr6v-9f75-vh2g\", \"tags\": [\"x_refsource_CONFIRM\", \"x_transferred\"]}, {\"url\": \"https://github.com/moby/buildkit/pull/4602\", \"name\": \"https://github.com/moby/buildkit/pull/4602\", \"tags\": [\"x_refsource_MISC\", \"x_transferred\"]}, {\"url\": \"https://github.com/moby/buildkit/releases/tag/v0.12.5\", \"name\": \"https://github.com/moby/buildkit/releases/tag/v0.12.5\", \"tags\": [\"x_refsource_MISC\", \"x_transferred\"]}], \"providerMetadata\": {\"orgId\": \"af854a3a-2127-422b-91ae-364da2661108\", \"shortName\": \"CVE\", \"dateUpdated\": \"2024-08-01T23:06:25.351Z\"}}, {\"title\": \"CISA ADP Vulnrichment\", \"metrics\": [{\"other\": {\"type\": \"ssvc\", \"content\": {\"id\": \"CVE-2024-23653\", \"role\": \"CISA Coordinator\", \"options\": [{\"Exploitation\": \"none\"}, {\"Automatable\": \"yes\"}, {\"Technical Impact\": \"total\"}], \"version\": \"2.0.3\", \"timestamp\": \"2024-08-23T18:03:21.440665Z\"}}}], \"affected\": [{\"cpes\": [\"cpe:2.3:a:mobyproject:buildkit:*:*:*:*:*:*:*:*\"], \"vendor\": \"mobyproject\", \"product\": \"buildkit\", \"versions\": [{\"status\": \"affected\", \"version\": \"0\", \"lessThan\": \"0.12.5\", \"versionType\": \"custom\"}], \"defaultStatus\": \"unknown\"}], \"providerMetadata\": {\"orgId\": \"134c704f-9b21-4f2e-91b3-4a467353bcc0\", \"shortName\": \"CISA-ADP\", \"dateUpdated\": \"2024-08-23T18:16:24.840Z\"}}], \"cna\": {\"title\": \"BuildKit interactive containers API does not validate entitlements check\", \"source\": {\"advisory\": \"GHSA-wr6v-9f75-vh2g\", \"discovery\": \"UNKNOWN\"}, \"metrics\": [{\"cvssV3_1\": {\"scope\": \"UNCHANGED\", \"version\": \"3.1\", \"baseScore\": 9.8, \"attackVector\": \"NETWORK\", \"baseSeverity\": \"CRITICAL\", \"vectorString\": \"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H\", \"integrityImpact\": \"HIGH\", \"userInteraction\": \"NONE\", \"attackComplexity\": \"LOW\", \"availabilityImpact\": \"HIGH\", \"privilegesRequired\": \"NONE\", \"confidentialityImpact\": \"HIGH\"}}], \"affected\": [{\"vendor\": \"moby\", \"product\": \"buildkit\", \"versions\": [{\"status\": \"affected\", \"version\": \"< 0.12.5\"}]}], \"references\": [{\"url\": \"https://github.com/moby/buildkit/security/advisories/GHSA-wr6v-9f75-vh2g\", \"name\": \"https://github.com/moby/buildkit/security/advisories/GHSA-wr6v-9f75-vh2g\", \"tags\": [\"x_refsource_CONFIRM\"]}, {\"url\": \"https://github.com/moby/buildkit/pull/4602\", \"name\": \"https://github.com/moby/buildkit/pull/4602\", \"tags\": [\"x_refsource_MISC\"]}, {\"url\": \"https://github.com/moby/buildkit/releases/tag/v0.12.5\", \"name\": \"https://github.com/moby/buildkit/releases/tag/v0.12.5\", \"tags\": [\"x_refsource_MISC\"]}], \"descriptions\": [{\"lang\": \"en\", \"value\": \"BuildKit is a toolkit for converting source code to build artifacts in an efficient, expressive and repeatable manner. In addition to running containers as build steps, BuildKit also provides APIs for running interactive containers based on built images. It was possible to use these APIs to ask BuildKit to run a container with elevated privileges. Normally, running such containers is only allowed if special `security.insecure` entitlement is enabled both by buildkitd configuration and allowed by the user initializing the build request. The issue has been fixed in v0.12.5 . Avoid using BuildKit frontends from untrusted sources. \\n\"}], \"problemTypes\": [{\"descriptions\": [{\"lang\": \"en\", \"type\": \"CWE\", \"cweId\": \"CWE-863\", \"description\": \"CWE-863: Incorrect Authorization\"}]}], \"providerMetadata\": {\"orgId\": \"a0819718-46f1-4df5-94e2-005712e83aaa\", \"shortName\": \"GitHub_M\", \"dateUpdated\": \"2024-01-31T22:03:56.667Z\"}}}", cveMetadata: "{\"cveId\": \"CVE-2024-23653\", \"state\": \"PUBLISHED\", \"dateUpdated\": \"2024-08-23T18:16:30.503Z\", \"dateReserved\": \"2024-01-19T00:18:53.234Z\", \"assignerOrgId\": \"a0819718-46f1-4df5-94e2-005712e83aaa\", \"datePublished\": \"2024-01-31T22:03:56.667Z\", \"assignerShortName\": \"GitHub_M\"}", dataType: "CVE_RECORD", dataVersion: "5.1", }, }, }
suse-su-2024:0586-2
Vulnerability from csaf_suse
Notes
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Security update for docker", title: "Title of the patch", }, { category: "description", text: "This update for docker fixes the following issues:\n\nVendor latest buildkit v0.11 including bugfixes for the following:\n\n* CVE-2024-23653: BuildKit API doesn't validate entitlement on container creation (bsc#1219438).\n* CVE-2024-23652: Fixed arbitrary deletion of files (bsc#1219268).\n* CVE-2024-23651: Fixed race condition in mount (bsc#1219267).\n", title: "Description of the patch", }, { category: "details", text: "SUSE-2024-586,SUSE-SLE-Module-Containers-15-SP4-2024-586", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2024_0586-2.json", }, { category: "self", summary: "URL for SUSE-SU-2024:0586-2", url: "https://www.suse.com/support/update/announcement/2024/suse-su-20240586-2/", }, { category: "self", summary: "E-Mail link for SUSE-SU-2024:0586-2", url: "https://lists.suse.com/pipermail/sle-updates/2024-April/034848.html", }, { category: "self", summary: "SUSE Bug 1219267", url: "https://bugzilla.suse.com/1219267", }, { category: "self", summary: "SUSE Bug 1219268", url: "https://bugzilla.suse.com/1219268", }, { category: "self", summary: "SUSE Bug 1219438", url: "https://bugzilla.suse.com/1219438", }, { category: "self", summary: "SUSE CVE CVE-2024-23651 page", url: "https://www.suse.com/security/cve/CVE-2024-23651/", }, { category: "self", summary: "SUSE CVE CVE-2024-23652 page", url: "https://www.suse.com/security/cve/CVE-2024-23652/", }, { category: "self", summary: "SUSE CVE CVE-2024-23653 page", url: "https://www.suse.com/security/cve/CVE-2024-23653/", }, ], title: "Security update for docker", tracking: { current_release_date: "2024-04-04T13:13:53Z", generator: { date: "2024-04-04T13:13:53Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "SUSE-SU-2024:0586-2", initial_release_date: "2024-04-04T13:13:53Z", revision_history: [ { date: "2024-04-04T13:13:53Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "docker-24.0.7_ce-150000.193.1.aarch64", product: { name: "docker-24.0.7_ce-150000.193.1.aarch64", product_id: "docker-24.0.7_ce-150000.193.1.aarch64", }, }, ], category: "architecture", name: "aarch64", }, { branches: [ { category: "product_version", name: "docker-24.0.7_ce-150000.193.1.i586", product: { name: "docker-24.0.7_ce-150000.193.1.i586", product_id: "docker-24.0.7_ce-150000.193.1.i586", }, }, ], category: "architecture", name: "i586", }, { branches: [ { category: "product_version", name: "docker-bash-completion-24.0.7_ce-150000.193.1.noarch", product: { name: "docker-bash-completion-24.0.7_ce-150000.193.1.noarch", product_id: "docker-bash-completion-24.0.7_ce-150000.193.1.noarch", }, }, { category: "product_version", name: "docker-fish-completion-24.0.7_ce-150000.193.1.noarch", product: { name: "docker-fish-completion-24.0.7_ce-150000.193.1.noarch", product_id: "docker-fish-completion-24.0.7_ce-150000.193.1.noarch", }, }, { category: "product_version", name: "docker-rootless-extras-24.0.7_ce-150000.193.1.noarch", product: { name: "docker-rootless-extras-24.0.7_ce-150000.193.1.noarch", product_id: "docker-rootless-extras-24.0.7_ce-150000.193.1.noarch", }, }, { category: "product_version", name: "docker-zsh-completion-24.0.7_ce-150000.193.1.noarch", product: { name: "docker-zsh-completion-24.0.7_ce-150000.193.1.noarch", product_id: "docker-zsh-completion-24.0.7_ce-150000.193.1.noarch", }, }, ], category: "architecture", name: "noarch", }, { branches: [ { category: "product_version", name: "docker-24.0.7_ce-150000.193.1.ppc64le", product: { name: "docker-24.0.7_ce-150000.193.1.ppc64le", product_id: "docker-24.0.7_ce-150000.193.1.ppc64le", }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "docker-24.0.7_ce-150000.193.1.s390x", product: { name: "docker-24.0.7_ce-150000.193.1.s390x", product_id: "docker-24.0.7_ce-150000.193.1.s390x", }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "docker-24.0.7_ce-150000.193.1.x86_64", product: { name: "docker-24.0.7_ce-150000.193.1.x86_64", product_id: "docker-24.0.7_ce-150000.193.1.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "SUSE Linux Enterprise Module for Containers 15 SP4", product: { name: "SUSE Linux Enterprise Module for Containers 15 SP4", product_id: "SUSE Linux Enterprise Module for Containers 15 SP4", product_identification_helper: { cpe: "cpe:/o:suse:sle-module-containers:15:sp4", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "docker-24.0.7_ce-150000.193.1.aarch64 as component of SUSE Linux Enterprise Module for Containers 15 SP4", product_id: "SUSE Linux Enterprise Module for Containers 15 SP4:docker-24.0.7_ce-150000.193.1.aarch64", }, product_reference: "docker-24.0.7_ce-150000.193.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Module for Containers 15 SP4", }, { category: "default_component_of", full_product_name: { name: "docker-24.0.7_ce-150000.193.1.ppc64le as component of SUSE Linux Enterprise Module for Containers 15 SP4", product_id: "SUSE Linux Enterprise Module for Containers 15 SP4:docker-24.0.7_ce-150000.193.1.ppc64le", }, product_reference: "docker-24.0.7_ce-150000.193.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Module for Containers 15 SP4", }, { category: "default_component_of", full_product_name: { name: "docker-24.0.7_ce-150000.193.1.s390x as component of SUSE Linux Enterprise Module for Containers 15 SP4", product_id: "SUSE Linux Enterprise Module for Containers 15 SP4:docker-24.0.7_ce-150000.193.1.s390x", }, product_reference: "docker-24.0.7_ce-150000.193.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Module for Containers 15 SP4", }, { category: "default_component_of", full_product_name: { name: "docker-24.0.7_ce-150000.193.1.x86_64 as component of SUSE Linux Enterprise Module for Containers 15 SP4", product_id: "SUSE Linux Enterprise Module for Containers 15 SP4:docker-24.0.7_ce-150000.193.1.x86_64", }, product_reference: "docker-24.0.7_ce-150000.193.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Containers 15 SP4", }, { category: "default_component_of", full_product_name: { name: "docker-bash-completion-24.0.7_ce-150000.193.1.noarch as component of SUSE Linux Enterprise Module for Containers 15 SP4", product_id: "SUSE Linux Enterprise Module for Containers 15 SP4:docker-bash-completion-24.0.7_ce-150000.193.1.noarch", }, product_reference: "docker-bash-completion-24.0.7_ce-150000.193.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Module for Containers 15 SP4", }, { category: "default_component_of", full_product_name: { name: "docker-rootless-extras-24.0.7_ce-150000.193.1.noarch as component of SUSE Linux Enterprise Module for Containers 15 SP4", product_id: "SUSE Linux Enterprise Module for Containers 15 SP4:docker-rootless-extras-24.0.7_ce-150000.193.1.noarch", }, product_reference: "docker-rootless-extras-24.0.7_ce-150000.193.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Module for Containers 15 SP4", }, ], }, vulnerabilities: [ { cve: "CVE-2024-23651", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-23651", }, ], notes: [ { category: "general", text: "BuildKit is a toolkit for converting source code to build artifacts in an efficient, expressive and repeatable manner. Two malicious build steps running in parallel sharing the same cache mounts with subpaths could cause a race condition that can lead to files from the host system being accessible to the build container. The issue has been fixed in v0.12.5. Workarounds include, avoiding using BuildKit frontend from an untrusted source or building an untrusted Dockerfile containing cache mounts with --mount=type=cache,source=... options.\n", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Containers 15 SP4:docker-24.0.7_ce-150000.193.1.aarch64", "SUSE Linux Enterprise Module for Containers 15 SP4:docker-24.0.7_ce-150000.193.1.ppc64le", "SUSE Linux Enterprise Module for Containers 15 SP4:docker-24.0.7_ce-150000.193.1.s390x", "SUSE Linux Enterprise Module for Containers 15 SP4:docker-24.0.7_ce-150000.193.1.x86_64", "SUSE Linux Enterprise Module for Containers 15 SP4:docker-bash-completion-24.0.7_ce-150000.193.1.noarch", "SUSE Linux Enterprise Module for Containers 15 SP4:docker-rootless-extras-24.0.7_ce-150000.193.1.noarch", ], }, references: [ { category: "external", summary: "CVE-2024-23651", url: "https://www.suse.com/security/cve/CVE-2024-23651", }, { category: "external", summary: "SUSE Bug 1219267 for CVE-2024-23651", url: "https://bugzilla.suse.com/1219267", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Containers 15 SP4:docker-24.0.7_ce-150000.193.1.aarch64", "SUSE Linux Enterprise Module for Containers 15 SP4:docker-24.0.7_ce-150000.193.1.ppc64le", "SUSE Linux Enterprise Module for Containers 15 SP4:docker-24.0.7_ce-150000.193.1.s390x", "SUSE Linux Enterprise Module for Containers 15 SP4:docker-24.0.7_ce-150000.193.1.x86_64", "SUSE Linux Enterprise Module for Containers 15 SP4:docker-bash-completion-24.0.7_ce-150000.193.1.noarch", "SUSE Linux Enterprise Module for Containers 15 SP4:docker-rootless-extras-24.0.7_ce-150000.193.1.noarch", ], }, ], scores: [ { cvss_v3: { baseScore: 7.4, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Containers 15 SP4:docker-24.0.7_ce-150000.193.1.aarch64", "SUSE Linux Enterprise Module for Containers 15 SP4:docker-24.0.7_ce-150000.193.1.ppc64le", "SUSE Linux Enterprise Module for Containers 15 SP4:docker-24.0.7_ce-150000.193.1.s390x", "SUSE Linux Enterprise Module for Containers 15 SP4:docker-24.0.7_ce-150000.193.1.x86_64", "SUSE Linux Enterprise Module for Containers 15 SP4:docker-bash-completion-24.0.7_ce-150000.193.1.noarch", "SUSE Linux Enterprise Module for Containers 15 SP4:docker-rootless-extras-24.0.7_ce-150000.193.1.noarch", ], }, ], threats: [ { category: "impact", date: "2024-04-04T13:13:53Z", details: "important", }, ], title: "CVE-2024-23651", }, { cve: "CVE-2024-23652", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-23652", }, ], notes: [ { category: "general", text: "BuildKit is a toolkit for converting source code to build artifacts in an efficient, expressive and repeatable manner. A malicious BuildKit frontend or Dockerfile using RUN --mount could trick the feature that removes empty files created for the mountpoints into removing a file outside the container, from the host system. The issue has been fixed in v0.12.5. Workarounds include avoiding using BuildKit frontends from an untrusted source or building an untrusted Dockerfile containing RUN --mount feature.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Containers 15 SP4:docker-24.0.7_ce-150000.193.1.aarch64", "SUSE Linux Enterprise Module for Containers 15 SP4:docker-24.0.7_ce-150000.193.1.ppc64le", "SUSE Linux Enterprise Module for Containers 15 SP4:docker-24.0.7_ce-150000.193.1.s390x", "SUSE Linux Enterprise Module for Containers 15 SP4:docker-24.0.7_ce-150000.193.1.x86_64", "SUSE Linux Enterprise Module for Containers 15 SP4:docker-bash-completion-24.0.7_ce-150000.193.1.noarch", "SUSE Linux Enterprise Module for Containers 15 SP4:docker-rootless-extras-24.0.7_ce-150000.193.1.noarch", ], }, references: [ { category: "external", summary: "CVE-2024-23652", url: "https://www.suse.com/security/cve/CVE-2024-23652", }, { category: "external", summary: "SUSE Bug 1219268 for CVE-2024-23652", url: "https://bugzilla.suse.com/1219268", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Containers 15 SP4:docker-24.0.7_ce-150000.193.1.aarch64", "SUSE Linux Enterprise Module for Containers 15 SP4:docker-24.0.7_ce-150000.193.1.ppc64le", "SUSE Linux Enterprise Module for Containers 15 SP4:docker-24.0.7_ce-150000.193.1.s390x", "SUSE Linux Enterprise Module for Containers 15 SP4:docker-24.0.7_ce-150000.193.1.x86_64", "SUSE Linux Enterprise Module for Containers 15 SP4:docker-bash-completion-24.0.7_ce-150000.193.1.noarch", "SUSE Linux Enterprise Module for Containers 15 SP4:docker-rootless-extras-24.0.7_ce-150000.193.1.noarch", ], }, ], scores: [ { cvss_v3: { baseScore: 6.7, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Containers 15 SP4:docker-24.0.7_ce-150000.193.1.aarch64", "SUSE Linux Enterprise Module for Containers 15 SP4:docker-24.0.7_ce-150000.193.1.ppc64le", "SUSE Linux Enterprise Module for Containers 15 SP4:docker-24.0.7_ce-150000.193.1.s390x", "SUSE Linux Enterprise Module for Containers 15 SP4:docker-24.0.7_ce-150000.193.1.x86_64", "SUSE Linux Enterprise Module for Containers 15 SP4:docker-bash-completion-24.0.7_ce-150000.193.1.noarch", "SUSE Linux Enterprise Module for Containers 15 SP4:docker-rootless-extras-24.0.7_ce-150000.193.1.noarch", ], }, ], threats: [ { category: "impact", date: "2024-04-04T13:13:53Z", details: "moderate", }, ], title: "CVE-2024-23652", }, { cve: "CVE-2024-23653", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-23653", }, ], notes: [ { category: "general", text: "BuildKit is a toolkit for converting source code to build artifacts in an efficient, expressive and repeatable manner. In addition to running containers as build steps, BuildKit also provides APIs for running interactive containers based on built images. It was possible to use these APIs to ask BuildKit to run a container with elevated privileges. Normally, running such containers is only allowed if special `security.insecure` entitlement is enabled both by buildkitd configuration and allowed by the user initializing the build request. The issue has been fixed in v0.12.5 . Avoid using BuildKit frontends from untrusted sources. \n", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Containers 15 SP4:docker-24.0.7_ce-150000.193.1.aarch64", "SUSE Linux Enterprise Module for Containers 15 SP4:docker-24.0.7_ce-150000.193.1.ppc64le", "SUSE Linux Enterprise Module for Containers 15 SP4:docker-24.0.7_ce-150000.193.1.s390x", "SUSE Linux Enterprise Module for Containers 15 SP4:docker-24.0.7_ce-150000.193.1.x86_64", "SUSE Linux Enterprise Module for Containers 15 SP4:docker-bash-completion-24.0.7_ce-150000.193.1.noarch", "SUSE Linux Enterprise Module for Containers 15 SP4:docker-rootless-extras-24.0.7_ce-150000.193.1.noarch", ], }, references: [ { category: "external", summary: "CVE-2024-23653", url: "https://www.suse.com/security/cve/CVE-2024-23653", }, { category: "external", summary: "SUSE Bug 1219438 for CVE-2024-23653", url: "https://bugzilla.suse.com/1219438", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Containers 15 SP4:docker-24.0.7_ce-150000.193.1.aarch64", "SUSE Linux Enterprise Module for Containers 15 SP4:docker-24.0.7_ce-150000.193.1.ppc64le", "SUSE Linux Enterprise Module for Containers 15 SP4:docker-24.0.7_ce-150000.193.1.s390x", "SUSE Linux Enterprise Module for Containers 15 SP4:docker-24.0.7_ce-150000.193.1.x86_64", "SUSE Linux Enterprise Module for Containers 15 SP4:docker-bash-completion-24.0.7_ce-150000.193.1.noarch", "SUSE Linux Enterprise Module for Containers 15 SP4:docker-rootless-extras-24.0.7_ce-150000.193.1.noarch", ], }, ], scores: [ { cvss_v3: { baseScore: 7, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Containers 15 SP4:docker-24.0.7_ce-150000.193.1.aarch64", "SUSE Linux Enterprise Module for Containers 15 SP4:docker-24.0.7_ce-150000.193.1.ppc64le", "SUSE Linux Enterprise Module for Containers 15 SP4:docker-24.0.7_ce-150000.193.1.s390x", "SUSE Linux Enterprise Module for Containers 15 SP4:docker-24.0.7_ce-150000.193.1.x86_64", "SUSE Linux Enterprise Module for Containers 15 SP4:docker-bash-completion-24.0.7_ce-150000.193.1.noarch", "SUSE Linux Enterprise Module for Containers 15 SP4:docker-rootless-extras-24.0.7_ce-150000.193.1.noarch", ], }, ], threats: [ { category: "impact", date: "2024-04-04T13:13:53Z", details: "moderate", }, ], title: "CVE-2024-23653", }, ], }
suse-su-2025:1102-1
Vulnerability from csaf_suse
Notes
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Security update for docker, docker-stable", title: "Title of the patch", }, { category: "description", text: "This update for docker, docker-stable fixes the following issues:\n\n- CVE-2025-22868: Fixed unexpected memory consumption during token parsing in golang.org/x/oauth2 (bsc#1239185).\n- CVE-2025-22869: Fixed Denial of Service in the Key Exchange of golang.org/x/crypto/ssh (bsc#1239322).\n- CVE-2024-29018: Fixed external DNS requests from 'internal' networks leading to data exfiltration (bsc#1234089).\n- CVE-2024-23650: Fixed BuildKit daemon crash via malicious BuildKit client or frontend request (bsc#1219437).\n\nOther fixes:\n- Make container-selinux requirement conditional on selinux-policy (bsc#1237367).\n- Updated docker-buildx to 0.19.3.\n", title: "Description of the patch", }, { category: "details", text: "SUSE-2025-1102,SUSE-SLE-SERVER-12-SP5-LTSS-2025-1102,SUSE-SLE-SERVER-12-SP5-LTSS-EXTENDED-SECURITY-2025-1102", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2025_1102-1.json", }, { category: "self", summary: "URL for SUSE-SU-2025:1102-1", url: "https://www.suse.com/support/update/announcement/2025/suse-su-20251102-1/", }, { category: "self", summary: "E-Mail link for SUSE-SU-2025:1102-1", url: "https://lists.suse.com/pipermail/sle-updates/2025-April/038883.html", }, { category: "self", summary: "SUSE Bug 1219437", url: "https://bugzilla.suse.com/1219437", }, { category: "self", summary: "SUSE Bug 1234089", url: "https://bugzilla.suse.com/1234089", }, { category: "self", summary: "SUSE Bug 1237367", url: "https://bugzilla.suse.com/1237367", }, { category: "self", summary: "SUSE Bug 1239185", url: "https://bugzilla.suse.com/1239185", }, { category: "self", summary: "SUSE Bug 1239322", url: "https://bugzilla.suse.com/1239322", }, { category: "self", summary: "SUSE CVE CVE-2024-23650 page", url: "https://www.suse.com/security/cve/CVE-2024-23650/", }, { category: "self", summary: "SUSE CVE CVE-2024-23653 page", url: "https://www.suse.com/security/cve/CVE-2024-23653/", }, { category: "self", summary: "SUSE CVE CVE-2024-29018 page", url: "https://www.suse.com/security/cve/CVE-2024-29018/", }, { category: "self", summary: "SUSE CVE CVE-2024-41110 page", url: "https://www.suse.com/security/cve/CVE-2024-41110/", }, { category: "self", summary: "SUSE CVE CVE-2025-22868 page", url: "https://www.suse.com/security/cve/CVE-2025-22868/", }, { category: "self", summary: "SUSE CVE CVE-2025-22869 page", url: "https://www.suse.com/security/cve/CVE-2025-22869/", }, ], title: "Security update for docker, docker-stable", tracking: { current_release_date: "2025-04-02T09:39:33Z", generator: { date: "2025-04-02T09:39:33Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "SUSE-SU-2025:1102-1", initial_release_date: "2025-04-02T09:39:33Z", revision_history: [ { date: "2025-04-02T09:39:33Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "docker-27.5.1_ce-98.126.1.aarch64", product: { name: "docker-27.5.1_ce-98.126.1.aarch64", product_id: "docker-27.5.1_ce-98.126.1.aarch64", }, }, { category: "product_version", name: "docker-stable-24.0.9_ce-1.11.1.aarch64", product: { name: "docker-stable-24.0.9_ce-1.11.1.aarch64", product_id: "docker-stable-24.0.9_ce-1.11.1.aarch64", }, }, ], category: "architecture", name: "aarch64", }, { branches: [ { category: "product_version", name: "docker-27.5.1_ce-98.126.1.i586", product: { name: "docker-27.5.1_ce-98.126.1.i586", product_id: "docker-27.5.1_ce-98.126.1.i586", }, }, { category: "product_version", name: "docker-stable-24.0.9_ce-1.11.1.i586", product: { name: "docker-stable-24.0.9_ce-1.11.1.i586", product_id: "docker-stable-24.0.9_ce-1.11.1.i586", }, }, ], category: "architecture", name: "i586", }, { branches: [ { category: "product_version", name: "docker-bash-completion-27.5.1_ce-98.126.1.noarch", product: { name: "docker-bash-completion-27.5.1_ce-98.126.1.noarch", product_id: "docker-bash-completion-27.5.1_ce-98.126.1.noarch", }, }, { category: "product_version", name: "docker-fish-completion-27.5.1_ce-98.126.1.noarch", product: { name: "docker-fish-completion-27.5.1_ce-98.126.1.noarch", product_id: "docker-fish-completion-27.5.1_ce-98.126.1.noarch", }, }, { category: "product_version", name: "docker-rootless-extras-27.5.1_ce-98.126.1.noarch", product: { name: "docker-rootless-extras-27.5.1_ce-98.126.1.noarch", product_id: "docker-rootless-extras-27.5.1_ce-98.126.1.noarch", }, }, { category: "product_version", name: "docker-stable-bash-completion-24.0.9_ce-1.11.1.noarch", product: { name: "docker-stable-bash-completion-24.0.9_ce-1.11.1.noarch", product_id: "docker-stable-bash-completion-24.0.9_ce-1.11.1.noarch", }, }, { category: "product_version", name: "docker-stable-fish-completion-24.0.9_ce-1.11.1.noarch", product: { name: "docker-stable-fish-completion-24.0.9_ce-1.11.1.noarch", product_id: "docker-stable-fish-completion-24.0.9_ce-1.11.1.noarch", }, }, { category: "product_version", name: "docker-stable-rootless-extras-24.0.9_ce-1.11.1.noarch", product: { name: "docker-stable-rootless-extras-24.0.9_ce-1.11.1.noarch", product_id: "docker-stable-rootless-extras-24.0.9_ce-1.11.1.noarch", }, }, { category: "product_version", name: "docker-stable-zsh-completion-24.0.9_ce-1.11.1.noarch", product: { name: "docker-stable-zsh-completion-24.0.9_ce-1.11.1.noarch", product_id: "docker-stable-zsh-completion-24.0.9_ce-1.11.1.noarch", }, }, { category: "product_version", name: "docker-zsh-completion-27.5.1_ce-98.126.1.noarch", product: { name: "docker-zsh-completion-27.5.1_ce-98.126.1.noarch", product_id: "docker-zsh-completion-27.5.1_ce-98.126.1.noarch", }, }, ], category: "architecture", name: "noarch", }, { branches: [ { category: "product_version", name: "docker-27.5.1_ce-98.126.1.ppc64le", product: { name: "docker-27.5.1_ce-98.126.1.ppc64le", product_id: "docker-27.5.1_ce-98.126.1.ppc64le", }, }, { category: "product_version", name: "docker-stable-24.0.9_ce-1.11.1.ppc64le", product: { name: "docker-stable-24.0.9_ce-1.11.1.ppc64le", product_id: "docker-stable-24.0.9_ce-1.11.1.ppc64le", }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "docker-27.5.1_ce-98.126.1.s390x", product: { name: "docker-27.5.1_ce-98.126.1.s390x", product_id: "docker-27.5.1_ce-98.126.1.s390x", }, }, { category: "product_version", name: "docker-stable-24.0.9_ce-1.11.1.s390x", product: { name: "docker-stable-24.0.9_ce-1.11.1.s390x", product_id: "docker-stable-24.0.9_ce-1.11.1.s390x", }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "docker-27.5.1_ce-98.126.1.x86_64", product: { name: "docker-27.5.1_ce-98.126.1.x86_64", product_id: "docker-27.5.1_ce-98.126.1.x86_64", }, }, { category: "product_version", name: "docker-stable-24.0.9_ce-1.11.1.x86_64", product: { name: "docker-stable-24.0.9_ce-1.11.1.x86_64", product_id: "docker-stable-24.0.9_ce-1.11.1.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "SUSE Linux Enterprise Server 12 SP5-LTSS", product: { name: "SUSE Linux Enterprise Server 12 SP5-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP5-LTSS", product_identification_helper: { cpe: "cpe:/o:suse:sles-ltss:12:sp5", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5", product: { name: "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5", product_id: "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5", product_identification_helper: { cpe: "cpe:/o:suse:sles-ltss-extended-security:12:sp5", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "docker-27.5.1_ce-98.126.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP5-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP5-LTSS:docker-27.5.1_ce-98.126.1.aarch64", }, product_reference: "docker-27.5.1_ce-98.126.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5-LTSS", }, { category: "default_component_of", full_product_name: { name: "docker-27.5.1_ce-98.126.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP5-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP5-LTSS:docker-27.5.1_ce-98.126.1.ppc64le", }, product_reference: "docker-27.5.1_ce-98.126.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5-LTSS", }, { category: "default_component_of", full_product_name: { name: "docker-27.5.1_ce-98.126.1.s390x as component of SUSE Linux Enterprise Server 12 SP5-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP5-LTSS:docker-27.5.1_ce-98.126.1.s390x", }, product_reference: "docker-27.5.1_ce-98.126.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5-LTSS", }, { category: "default_component_of", full_product_name: { name: "docker-27.5.1_ce-98.126.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP5-LTSS:docker-27.5.1_ce-98.126.1.x86_64", }, product_reference: "docker-27.5.1_ce-98.126.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5-LTSS", }, { category: "default_component_of", full_product_name: { name: "docker-bash-completion-27.5.1_ce-98.126.1.noarch as component of SUSE Linux Enterprise Server 12 SP5-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP5-LTSS:docker-bash-completion-27.5.1_ce-98.126.1.noarch", }, product_reference: "docker-bash-completion-27.5.1_ce-98.126.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5-LTSS", }, { category: "default_component_of", full_product_name: { name: "docker-stable-24.0.9_ce-1.11.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP5-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP5-LTSS:docker-stable-24.0.9_ce-1.11.1.aarch64", }, product_reference: "docker-stable-24.0.9_ce-1.11.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5-LTSS", }, { category: "default_component_of", full_product_name: { name: "docker-stable-24.0.9_ce-1.11.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP5-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP5-LTSS:docker-stable-24.0.9_ce-1.11.1.ppc64le", }, product_reference: "docker-stable-24.0.9_ce-1.11.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5-LTSS", }, { category: "default_component_of", full_product_name: { name: "docker-stable-24.0.9_ce-1.11.1.s390x as component of SUSE Linux Enterprise Server 12 SP5-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP5-LTSS:docker-stable-24.0.9_ce-1.11.1.s390x", }, product_reference: "docker-stable-24.0.9_ce-1.11.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5-LTSS", }, { category: "default_component_of", full_product_name: { name: "docker-stable-24.0.9_ce-1.11.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP5-LTSS:docker-stable-24.0.9_ce-1.11.1.x86_64", }, product_reference: "docker-stable-24.0.9_ce-1.11.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5-LTSS", }, { category: "default_component_of", full_product_name: { name: "docker-stable-bash-completion-24.0.9_ce-1.11.1.noarch as component of SUSE Linux Enterprise Server 12 SP5-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP5-LTSS:docker-stable-bash-completion-24.0.9_ce-1.11.1.noarch", }, product_reference: "docker-stable-bash-completion-24.0.9_ce-1.11.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5-LTSS", }, { category: "default_component_of", full_product_name: { name: "docker-27.5.1_ce-98.126.1.x86_64 as component of SUSE Linux Enterprise Server LTSS Extended Security 12 SP5", product_id: "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:docker-27.5.1_ce-98.126.1.x86_64", }, product_reference: "docker-27.5.1_ce-98.126.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5", }, { category: "default_component_of", full_product_name: { name: "docker-bash-completion-27.5.1_ce-98.126.1.noarch as component of SUSE Linux Enterprise Server LTSS Extended Security 12 SP5", product_id: "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:docker-bash-completion-27.5.1_ce-98.126.1.noarch", }, product_reference: "docker-bash-completion-27.5.1_ce-98.126.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5", }, { category: "default_component_of", full_product_name: { name: "docker-stable-24.0.9_ce-1.11.1.x86_64 as component of SUSE Linux Enterprise Server LTSS Extended Security 12 SP5", product_id: "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:docker-stable-24.0.9_ce-1.11.1.x86_64", }, product_reference: "docker-stable-24.0.9_ce-1.11.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5", }, { category: "default_component_of", full_product_name: { name: "docker-stable-bash-completion-24.0.9_ce-1.11.1.noarch as component of SUSE Linux Enterprise Server LTSS Extended Security 12 SP5", product_id: "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:docker-stable-bash-completion-24.0.9_ce-1.11.1.noarch", }, product_reference: "docker-stable-bash-completion-24.0.9_ce-1.11.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5", }, ], }, vulnerabilities: [ { cve: "CVE-2024-23650", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-23650", }, ], notes: [ { category: "general", text: "BuildKit is a toolkit for converting source code to build artifacts in an efficient, expressive and repeatable manner. A malicious BuildKit client or frontend could craft a request that could lead to BuildKit daemon crashing with a panic. The issue has been fixed in v0.12.5. As a workaround, avoid using BuildKit frontends from untrusted sources.\n", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 12 SP5-LTSS:docker-27.5.1_ce-98.126.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:docker-27.5.1_ce-98.126.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:docker-27.5.1_ce-98.126.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:docker-27.5.1_ce-98.126.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:docker-bash-completion-27.5.1_ce-98.126.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:docker-stable-24.0.9_ce-1.11.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:docker-stable-24.0.9_ce-1.11.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:docker-stable-24.0.9_ce-1.11.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:docker-stable-24.0.9_ce-1.11.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:docker-stable-bash-completion-24.0.9_ce-1.11.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:docker-27.5.1_ce-98.126.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:docker-bash-completion-27.5.1_ce-98.126.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:docker-stable-24.0.9_ce-1.11.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:docker-stable-bash-completion-24.0.9_ce-1.11.1.noarch", ], }, references: [ { category: "external", summary: "CVE-2024-23650", url: "https://www.suse.com/security/cve/CVE-2024-23650", }, { category: "external", summary: "SUSE Bug 1219437 for CVE-2024-23650", url: "https://bugzilla.suse.com/1219437", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 12 SP5-LTSS:docker-27.5.1_ce-98.126.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:docker-27.5.1_ce-98.126.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:docker-27.5.1_ce-98.126.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:docker-27.5.1_ce-98.126.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:docker-bash-completion-27.5.1_ce-98.126.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:docker-stable-24.0.9_ce-1.11.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:docker-stable-24.0.9_ce-1.11.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:docker-stable-24.0.9_ce-1.11.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:docker-stable-24.0.9_ce-1.11.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:docker-stable-bash-completion-24.0.9_ce-1.11.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:docker-27.5.1_ce-98.126.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:docker-bash-completion-27.5.1_ce-98.126.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:docker-stable-24.0.9_ce-1.11.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:docker-stable-bash-completion-24.0.9_ce-1.11.1.noarch", ], }, ], scores: [ { cvss_v3: { baseScore: 6.2, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Server 12 SP5-LTSS:docker-27.5.1_ce-98.126.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:docker-27.5.1_ce-98.126.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:docker-27.5.1_ce-98.126.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:docker-27.5.1_ce-98.126.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:docker-bash-completion-27.5.1_ce-98.126.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:docker-stable-24.0.9_ce-1.11.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:docker-stable-24.0.9_ce-1.11.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:docker-stable-24.0.9_ce-1.11.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:docker-stable-24.0.9_ce-1.11.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:docker-stable-bash-completion-24.0.9_ce-1.11.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:docker-27.5.1_ce-98.126.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:docker-bash-completion-27.5.1_ce-98.126.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:docker-stable-24.0.9_ce-1.11.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:docker-stable-bash-completion-24.0.9_ce-1.11.1.noarch", ], }, ], threats: [ { category: "impact", date: "2025-04-02T09:39:33Z", details: "moderate", }, ], title: "CVE-2024-23650", }, { cve: "CVE-2024-23653", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-23653", }, ], notes: [ { category: "general", text: "BuildKit is a toolkit for converting source code to build artifacts in an efficient, expressive and repeatable manner. In addition to running containers as build steps, BuildKit also provides APIs for running interactive containers based on built images. It was possible to use these APIs to ask BuildKit to run a container with elevated privileges. Normally, running such containers is only allowed if special `security.insecure` entitlement is enabled both by buildkitd configuration and allowed by the user initializing the build request. The issue has been fixed in v0.12.5 . Avoid using BuildKit frontends from untrusted sources. \n", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 12 SP5-LTSS:docker-27.5.1_ce-98.126.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:docker-27.5.1_ce-98.126.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:docker-27.5.1_ce-98.126.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:docker-27.5.1_ce-98.126.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:docker-bash-completion-27.5.1_ce-98.126.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:docker-stable-24.0.9_ce-1.11.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:docker-stable-24.0.9_ce-1.11.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:docker-stable-24.0.9_ce-1.11.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:docker-stable-24.0.9_ce-1.11.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:docker-stable-bash-completion-24.0.9_ce-1.11.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:docker-27.5.1_ce-98.126.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:docker-bash-completion-27.5.1_ce-98.126.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:docker-stable-24.0.9_ce-1.11.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:docker-stable-bash-completion-24.0.9_ce-1.11.1.noarch", ], }, references: [ { category: "external", summary: "CVE-2024-23653", url: "https://www.suse.com/security/cve/CVE-2024-23653", }, { category: "external", summary: "SUSE Bug 1219438 for CVE-2024-23653", url: "https://bugzilla.suse.com/1219438", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 12 SP5-LTSS:docker-27.5.1_ce-98.126.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:docker-27.5.1_ce-98.126.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:docker-27.5.1_ce-98.126.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:docker-27.5.1_ce-98.126.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:docker-bash-completion-27.5.1_ce-98.126.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:docker-stable-24.0.9_ce-1.11.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:docker-stable-24.0.9_ce-1.11.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:docker-stable-24.0.9_ce-1.11.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:docker-stable-24.0.9_ce-1.11.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:docker-stable-bash-completion-24.0.9_ce-1.11.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:docker-27.5.1_ce-98.126.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:docker-bash-completion-27.5.1_ce-98.126.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:docker-stable-24.0.9_ce-1.11.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:docker-stable-bash-completion-24.0.9_ce-1.11.1.noarch", ], }, ], scores: [ { cvss_v3: { baseScore: 7, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Server 12 SP5-LTSS:docker-27.5.1_ce-98.126.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:docker-27.5.1_ce-98.126.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:docker-27.5.1_ce-98.126.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:docker-27.5.1_ce-98.126.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:docker-bash-completion-27.5.1_ce-98.126.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:docker-stable-24.0.9_ce-1.11.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:docker-stable-24.0.9_ce-1.11.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:docker-stable-24.0.9_ce-1.11.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:docker-stable-24.0.9_ce-1.11.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:docker-stable-bash-completion-24.0.9_ce-1.11.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:docker-27.5.1_ce-98.126.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:docker-bash-completion-27.5.1_ce-98.126.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:docker-stable-24.0.9_ce-1.11.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:docker-stable-bash-completion-24.0.9_ce-1.11.1.noarch", ], }, ], threats: [ { category: "impact", date: "2025-04-02T09:39:33Z", details: "moderate", }, ], title: "CVE-2024-23653", }, { cve: "CVE-2024-29018", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-29018", }, ], notes: [ { category: "general", text: "Moby is an open source container framework that is a key component of Docker Engine, Docker Desktop, and other distributions of container tooling or runtimes. Moby's networking implementation allows for many networks, each with their own IP address range and gateway, to be defined. This feature is frequently referred to as custom networks, as each network can have a different driver, set of parameters and thus behaviors. When creating a network, the `--internal` flag is used to designate a network as _internal_. The `internal` attribute in a docker-compose.yml file may also be used to mark a network _internal_, and other API clients may specify the `internal` parameter as well.\n\nWhen containers with networking are created, they are assigned unique network interfaces and IP addresses. The host serves as a router for non-internal networks, with a gateway IP that provides SNAT/DNAT to/from container IPs.\n\nContainers on an internal network may communicate between each other, but are precluded from communicating with any networks the host has access to (LAN or WAN) as no default route is configured, and firewall rules are set up to drop all outgoing traffic. Communication with the gateway IP address (and thus appropriately configured host services) is possible, and the host may communicate with any container IP directly.\n\nIn addition to configuring the Linux kernel's various networking features to enable container networking, `dockerd` directly provides some services to container networks. Principal among these is serving as a resolver, enabling service discovery, and resolution of names from an upstream resolver.\n\nWhen a DNS request for a name that does not correspond to a container is received, the request is forwarded to the configured upstream resolver. This request is made from the container's network namespace: the level of access and routing of traffic is the same as if the request was made by the container itself.\n\nAs a consequence of this design, containers solely attached to an internal network will be unable to resolve names using the upstream resolver, as the container itself is unable to communicate with that nameserver. Only the names of containers also attached to the internal network are able to be resolved.\n\nMany systems run a local forwarding DNS resolver. As the host and any containers have separate loopback devices, a consequence of the design described above is that containers are unable to resolve names from the host's configured resolver, as they cannot reach these addresses on the host loopback device. To bridge this gap, and to allow containers to properly resolve names even when a local forwarding resolver is used on a loopback address, `dockerd` detects this scenario and instead forward DNS requests from the host namework namespace. The loopback resolver then forwards the requests to its configured upstream resolvers, as expected.\n\nBecause `dockerd` forwards DNS requests to the host loopback device, bypassing the container network namespace's normal routing semantics entirely, internal networks can unexpectedly forward DNS requests to an external nameserver. By registering a domain for which they control the authoritative nameservers, an attacker could arrange for a compromised container to exfiltrate data by encoding it in DNS queries that will eventually be answered by their nameservers.\n\nDocker Desktop is not affected, as Docker Desktop always runs an internal resolver on a RFC 1918 address.\n\nMoby releases 26.0.0, 25.0.4, and 23.0.11 are patched to prevent forwarding any DNS requests from internal networks. As a workaround, run containers intended to be solely attached to internal networks with a custom upstream address, which will force all upstream DNS queries to be resolved from the container's network namespace.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 12 SP5-LTSS:docker-27.5.1_ce-98.126.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:docker-27.5.1_ce-98.126.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:docker-27.5.1_ce-98.126.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:docker-27.5.1_ce-98.126.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:docker-bash-completion-27.5.1_ce-98.126.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:docker-stable-24.0.9_ce-1.11.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:docker-stable-24.0.9_ce-1.11.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:docker-stable-24.0.9_ce-1.11.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:docker-stable-24.0.9_ce-1.11.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:docker-stable-bash-completion-24.0.9_ce-1.11.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:docker-27.5.1_ce-98.126.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:docker-bash-completion-27.5.1_ce-98.126.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:docker-stable-24.0.9_ce-1.11.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:docker-stable-bash-completion-24.0.9_ce-1.11.1.noarch", ], }, references: [ { category: "external", summary: "CVE-2024-29018", url: "https://www.suse.com/security/cve/CVE-2024-29018", }, { category: "external", summary: "SUSE Bug 1234089 for CVE-2024-29018", url: "https://bugzilla.suse.com/1234089", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 12 SP5-LTSS:docker-27.5.1_ce-98.126.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:docker-27.5.1_ce-98.126.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:docker-27.5.1_ce-98.126.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:docker-27.5.1_ce-98.126.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:docker-bash-completion-27.5.1_ce-98.126.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:docker-stable-24.0.9_ce-1.11.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:docker-stable-24.0.9_ce-1.11.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:docker-stable-24.0.9_ce-1.11.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:docker-stable-24.0.9_ce-1.11.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:docker-stable-bash-completion-24.0.9_ce-1.11.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:docker-27.5.1_ce-98.126.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:docker-bash-completion-27.5.1_ce-98.126.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:docker-stable-24.0.9_ce-1.11.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:docker-stable-bash-completion-24.0.9_ce-1.11.1.noarch", ], }, ], scores: [ { cvss_v3: { baseScore: 5.9, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N", version: "3.1", }, products: [ "SUSE Linux Enterprise Server 12 SP5-LTSS:docker-27.5.1_ce-98.126.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:docker-27.5.1_ce-98.126.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:docker-27.5.1_ce-98.126.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:docker-27.5.1_ce-98.126.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:docker-bash-completion-27.5.1_ce-98.126.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:docker-stable-24.0.9_ce-1.11.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:docker-stable-24.0.9_ce-1.11.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:docker-stable-24.0.9_ce-1.11.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:docker-stable-24.0.9_ce-1.11.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:docker-stable-bash-completion-24.0.9_ce-1.11.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:docker-27.5.1_ce-98.126.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:docker-bash-completion-27.5.1_ce-98.126.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:docker-stable-24.0.9_ce-1.11.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:docker-stable-bash-completion-24.0.9_ce-1.11.1.noarch", ], }, ], threats: [ { category: "impact", date: "2025-04-02T09:39:33Z", details: "important", }, ], title: "CVE-2024-29018", }, { cve: "CVE-2024-41110", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-41110", }, ], notes: [ { category: "general", text: "Moby is an open-source project created by Docker for software containerization. A security vulnerability has been detected in certain versions of Docker Engine, which could allow an attacker to bypass authorization plugins (AuthZ) under specific circumstances. The base likelihood of this being exploited is low.\n\nUsing a specially-crafted API request, an Engine API client could make the daemon forward the request or response to an authorization plugin without the body. In certain circumstances, the authorization plugin may allow a request which it would have otherwise denied if the body had been forwarded to it.\n\nA security issue was discovered In 2018, where an attacker could bypass AuthZ plugins using a specially crafted API request. This could lead to unauthorized actions, including privilege escalation. Although this issue was fixed in Docker Engine v18.09.1 in January 2019, the fix was not carried forward to later major versions, resulting in a regression. Anyone who depends on authorization plugins that introspect the request and/or response body to make access control decisions is potentially impacted.\n\nDocker EE v19.03.x and all versions of Mirantis Container Runtime are not vulnerable.\n\ndocker-ce v27.1.1 containes patches to fix the vulnerability. Patches have also been merged into the master, 19.03, 20.0, 23.0, 24.0, 25.0, 26.0, and 26.1 release branches. If one is unable to upgrade immediately, avoid using AuthZ plugins and/or restrict access to the Docker API to trusted parties, following the principle of least privilege.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 12 SP5-LTSS:docker-27.5.1_ce-98.126.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:docker-27.5.1_ce-98.126.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:docker-27.5.1_ce-98.126.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:docker-27.5.1_ce-98.126.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:docker-bash-completion-27.5.1_ce-98.126.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:docker-stable-24.0.9_ce-1.11.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:docker-stable-24.0.9_ce-1.11.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:docker-stable-24.0.9_ce-1.11.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:docker-stable-24.0.9_ce-1.11.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:docker-stable-bash-completion-24.0.9_ce-1.11.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:docker-27.5.1_ce-98.126.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:docker-bash-completion-27.5.1_ce-98.126.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:docker-stable-24.0.9_ce-1.11.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:docker-stable-bash-completion-24.0.9_ce-1.11.1.noarch", ], }, references: [ { category: "external", summary: "CVE-2024-41110", url: "https://www.suse.com/security/cve/CVE-2024-41110", }, { category: "external", summary: "SUSE Bug 1228324 for CVE-2024-41110", url: "https://bugzilla.suse.com/1228324", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 12 SP5-LTSS:docker-27.5.1_ce-98.126.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:docker-27.5.1_ce-98.126.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:docker-27.5.1_ce-98.126.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:docker-27.5.1_ce-98.126.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:docker-bash-completion-27.5.1_ce-98.126.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:docker-stable-24.0.9_ce-1.11.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:docker-stable-24.0.9_ce-1.11.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:docker-stable-24.0.9_ce-1.11.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:docker-stable-24.0.9_ce-1.11.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:docker-stable-bash-completion-24.0.9_ce-1.11.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:docker-27.5.1_ce-98.126.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:docker-bash-completion-27.5.1_ce-98.126.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:docker-stable-24.0.9_ce-1.11.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:docker-stable-bash-completion-24.0.9_ce-1.11.1.noarch", ], }, ], scores: [ { cvss_v3: { baseScore: 9.9, baseSeverity: "CRITICAL", vectorString: "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Server 12 SP5-LTSS:docker-27.5.1_ce-98.126.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:docker-27.5.1_ce-98.126.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:docker-27.5.1_ce-98.126.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:docker-27.5.1_ce-98.126.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:docker-bash-completion-27.5.1_ce-98.126.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:docker-stable-24.0.9_ce-1.11.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:docker-stable-24.0.9_ce-1.11.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:docker-stable-24.0.9_ce-1.11.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:docker-stable-24.0.9_ce-1.11.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:docker-stable-bash-completion-24.0.9_ce-1.11.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:docker-27.5.1_ce-98.126.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:docker-bash-completion-27.5.1_ce-98.126.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:docker-stable-24.0.9_ce-1.11.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:docker-stable-bash-completion-24.0.9_ce-1.11.1.noarch", ], }, ], threats: [ { category: "impact", date: "2025-04-02T09:39:33Z", details: "critical", }, ], title: "CVE-2024-41110", }, { cve: "CVE-2025-22868", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2025-22868", }, ], notes: [ { category: "general", text: "An attacker can pass a malicious malformed token which causes unexpected memory to be consumed during parsing.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 12 SP5-LTSS:docker-27.5.1_ce-98.126.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:docker-27.5.1_ce-98.126.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:docker-27.5.1_ce-98.126.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:docker-27.5.1_ce-98.126.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:docker-bash-completion-27.5.1_ce-98.126.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:docker-stable-24.0.9_ce-1.11.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:docker-stable-24.0.9_ce-1.11.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:docker-stable-24.0.9_ce-1.11.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:docker-stable-24.0.9_ce-1.11.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:docker-stable-bash-completion-24.0.9_ce-1.11.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:docker-27.5.1_ce-98.126.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:docker-bash-completion-27.5.1_ce-98.126.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:docker-stable-24.0.9_ce-1.11.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:docker-stable-bash-completion-24.0.9_ce-1.11.1.noarch", ], }, references: [ { category: "external", summary: "CVE-2025-22868", url: "https://www.suse.com/security/cve/CVE-2025-22868", }, { category: "external", summary: "SUSE Bug 1239186 for CVE-2025-22868", url: "https://bugzilla.suse.com/1239186", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 12 SP5-LTSS:docker-27.5.1_ce-98.126.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:docker-27.5.1_ce-98.126.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:docker-27.5.1_ce-98.126.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:docker-27.5.1_ce-98.126.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:docker-bash-completion-27.5.1_ce-98.126.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:docker-stable-24.0.9_ce-1.11.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:docker-stable-24.0.9_ce-1.11.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:docker-stable-24.0.9_ce-1.11.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:docker-stable-24.0.9_ce-1.11.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:docker-stable-bash-completion-24.0.9_ce-1.11.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:docker-27.5.1_ce-98.126.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:docker-bash-completion-27.5.1_ce-98.126.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:docker-stable-24.0.9_ce-1.11.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:docker-stable-bash-completion-24.0.9_ce-1.11.1.noarch", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Server 12 SP5-LTSS:docker-27.5.1_ce-98.126.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:docker-27.5.1_ce-98.126.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:docker-27.5.1_ce-98.126.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:docker-27.5.1_ce-98.126.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:docker-bash-completion-27.5.1_ce-98.126.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:docker-stable-24.0.9_ce-1.11.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:docker-stable-24.0.9_ce-1.11.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:docker-stable-24.0.9_ce-1.11.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:docker-stable-24.0.9_ce-1.11.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:docker-stable-bash-completion-24.0.9_ce-1.11.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:docker-27.5.1_ce-98.126.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:docker-bash-completion-27.5.1_ce-98.126.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:docker-stable-24.0.9_ce-1.11.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:docker-stable-bash-completion-24.0.9_ce-1.11.1.noarch", ], }, ], threats: [ { category: "impact", date: "2025-04-02T09:39:33Z", details: "important", }, ], title: "CVE-2025-22868", }, { cve: "CVE-2025-22869", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2025-22869", }, ], notes: [ { category: "general", text: "SSH servers which implement file transfer protocols are vulnerable to a denial of service attack from clients which complete the key exchange slowly, or not at all, causing pending content to be read into memory, but never transmitted.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 12 SP5-LTSS:docker-27.5.1_ce-98.126.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:docker-27.5.1_ce-98.126.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:docker-27.5.1_ce-98.126.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:docker-27.5.1_ce-98.126.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:docker-bash-completion-27.5.1_ce-98.126.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:docker-stable-24.0.9_ce-1.11.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:docker-stable-24.0.9_ce-1.11.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:docker-stable-24.0.9_ce-1.11.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:docker-stable-24.0.9_ce-1.11.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:docker-stable-bash-completion-24.0.9_ce-1.11.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:docker-27.5.1_ce-98.126.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:docker-bash-completion-27.5.1_ce-98.126.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:docker-stable-24.0.9_ce-1.11.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:docker-stable-bash-completion-24.0.9_ce-1.11.1.noarch", ], }, references: [ { category: "external", summary: "CVE-2025-22869", url: "https://www.suse.com/security/cve/CVE-2025-22869", }, { category: "external", summary: "SUSE Bug 1239322 for CVE-2025-22869", url: "https://bugzilla.suse.com/1239322", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 12 SP5-LTSS:docker-27.5.1_ce-98.126.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:docker-27.5.1_ce-98.126.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:docker-27.5.1_ce-98.126.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:docker-27.5.1_ce-98.126.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:docker-bash-completion-27.5.1_ce-98.126.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:docker-stable-24.0.9_ce-1.11.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:docker-stable-24.0.9_ce-1.11.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:docker-stable-24.0.9_ce-1.11.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:docker-stable-24.0.9_ce-1.11.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:docker-stable-bash-completion-24.0.9_ce-1.11.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:docker-27.5.1_ce-98.126.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:docker-bash-completion-27.5.1_ce-98.126.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:docker-stable-24.0.9_ce-1.11.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:docker-stable-bash-completion-24.0.9_ce-1.11.1.noarch", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Server 12 SP5-LTSS:docker-27.5.1_ce-98.126.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:docker-27.5.1_ce-98.126.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:docker-27.5.1_ce-98.126.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:docker-27.5.1_ce-98.126.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:docker-bash-completion-27.5.1_ce-98.126.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:docker-stable-24.0.9_ce-1.11.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:docker-stable-24.0.9_ce-1.11.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:docker-stable-24.0.9_ce-1.11.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:docker-stable-24.0.9_ce-1.11.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:docker-stable-bash-completion-24.0.9_ce-1.11.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:docker-27.5.1_ce-98.126.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:docker-bash-completion-27.5.1_ce-98.126.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:docker-stable-24.0.9_ce-1.11.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:docker-stable-bash-completion-24.0.9_ce-1.11.1.noarch", ], }, ], threats: [ { category: "impact", date: "2025-04-02T09:39:33Z", details: "important", }, ], title: "CVE-2025-22869", }, ], }
suse-su-2025:0226-1
Vulnerability from csaf_suse
Notes
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "moderate", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Security update for docker-stable", title: "Title of the patch", }, { category: "description", text: "This update for docker-stable fixes the following issues:\n\n- CVE-2024-29018: Fixed external DNS request handling from 'internal' networks that could have led to data exfiltration (bsc#1234089).\n- CVE-2024-23650: Fixed possibile BuildKit daemon crash via malicious BuildKit client or frontend request (bsc#1219437).\n", title: "Description of the patch", }, { category: "details", text: "SUSE-2025-226,SUSE-SLE-Module-Containers-15-SP6-2025-226,openSUSE-SLE-15.6-2025-226", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2025_0226-1.json", }, { category: "self", summary: "URL for SUSE-SU-2025:0226-1", url: "https://www.suse.com/support/update/announcement/2025/suse-su-20250226-1/", }, { category: "self", summary: "E-Mail link for SUSE-SU-2025:0226-1", url: "https://lists.suse.com/pipermail/sle-security-updates/2025-January/020191.html", }, { category: "self", summary: "SUSE Bug 1219437", url: "https://bugzilla.suse.com/1219437", }, { category: "self", summary: "SUSE Bug 1234089", url: "https://bugzilla.suse.com/1234089", }, { category: "self", summary: "SUSE CVE CVE-2024-23650 page", url: "https://www.suse.com/security/cve/CVE-2024-23650/", }, { category: "self", summary: "SUSE CVE CVE-2024-23653 page", url: "https://www.suse.com/security/cve/CVE-2024-23653/", }, { category: "self", summary: "SUSE CVE CVE-2024-29018 page", url: "https://www.suse.com/security/cve/CVE-2024-29018/", }, { category: "self", summary: "SUSE CVE CVE-2024-41110 page", url: "https://www.suse.com/security/cve/CVE-2024-41110/", }, ], title: "Security update for docker-stable", tracking: { current_release_date: "2025-01-27T07:26:16Z", generator: { date: "2025-01-27T07:26:16Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "SUSE-SU-2025:0226-1", initial_release_date: "2025-01-27T07:26:16Z", revision_history: [ { date: "2025-01-27T07:26:16Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "docker-stable-24.0.9_ce-150000.1.11.1.aarch64", product: { name: "docker-stable-24.0.9_ce-150000.1.11.1.aarch64", product_id: "docker-stable-24.0.9_ce-150000.1.11.1.aarch64", }, }, ], category: "architecture", name: "aarch64", }, { branches: [ { category: "product_version", name: "docker-stable-24.0.9_ce-150000.1.11.1.i586", product: { name: "docker-stable-24.0.9_ce-150000.1.11.1.i586", product_id: "docker-stable-24.0.9_ce-150000.1.11.1.i586", }, }, ], category: "architecture", name: "i586", }, { branches: [ { category: "product_version", name: "docker-stable-bash-completion-24.0.9_ce-150000.1.11.1.noarch", product: { name: "docker-stable-bash-completion-24.0.9_ce-150000.1.11.1.noarch", product_id: "docker-stable-bash-completion-24.0.9_ce-150000.1.11.1.noarch", }, }, { category: "product_version", name: "docker-stable-fish-completion-24.0.9_ce-150000.1.11.1.noarch", product: { name: "docker-stable-fish-completion-24.0.9_ce-150000.1.11.1.noarch", product_id: "docker-stable-fish-completion-24.0.9_ce-150000.1.11.1.noarch", }, }, { category: "product_version", name: "docker-stable-rootless-extras-24.0.9_ce-150000.1.11.1.noarch", product: { name: "docker-stable-rootless-extras-24.0.9_ce-150000.1.11.1.noarch", product_id: "docker-stable-rootless-extras-24.0.9_ce-150000.1.11.1.noarch", }, }, { category: "product_version", name: "docker-stable-zsh-completion-24.0.9_ce-150000.1.11.1.noarch", product: { name: "docker-stable-zsh-completion-24.0.9_ce-150000.1.11.1.noarch", product_id: "docker-stable-zsh-completion-24.0.9_ce-150000.1.11.1.noarch", }, }, ], category: "architecture", name: "noarch", }, { branches: [ { category: "product_version", name: "docker-stable-24.0.9_ce-150000.1.11.1.ppc64le", product: { name: "docker-stable-24.0.9_ce-150000.1.11.1.ppc64le", product_id: "docker-stable-24.0.9_ce-150000.1.11.1.ppc64le", }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "docker-stable-24.0.9_ce-150000.1.11.1.s390x", product: { name: "docker-stable-24.0.9_ce-150000.1.11.1.s390x", product_id: "docker-stable-24.0.9_ce-150000.1.11.1.s390x", }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "docker-stable-24.0.9_ce-150000.1.11.1.x86_64", product: { name: "docker-stable-24.0.9_ce-150000.1.11.1.x86_64", product_id: "docker-stable-24.0.9_ce-150000.1.11.1.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "SUSE Linux Enterprise Module for Containers 15 SP6", product: { name: "SUSE Linux Enterprise Module for Containers 15 SP6", product_id: "SUSE Linux Enterprise Module for Containers 15 SP6", product_identification_helper: { cpe: "cpe:/o:suse:sle-module-containers:15:sp6", }, }, }, { category: "product_name", name: "openSUSE Leap 15.6", product: { name: "openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6", product_identification_helper: { cpe: "cpe:/o:opensuse:leap:15.6", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "docker-stable-24.0.9_ce-150000.1.11.1.aarch64 as component of SUSE Linux Enterprise Module for Containers 15 SP6", product_id: "SUSE Linux Enterprise Module for Containers 15 SP6:docker-stable-24.0.9_ce-150000.1.11.1.aarch64", }, product_reference: "docker-stable-24.0.9_ce-150000.1.11.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Module for Containers 15 SP6", }, { category: "default_component_of", full_product_name: { name: "docker-stable-24.0.9_ce-150000.1.11.1.ppc64le as component of SUSE Linux Enterprise Module for Containers 15 SP6", product_id: "SUSE Linux Enterprise Module for Containers 15 SP6:docker-stable-24.0.9_ce-150000.1.11.1.ppc64le", }, product_reference: "docker-stable-24.0.9_ce-150000.1.11.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Module for Containers 15 SP6", }, { category: "default_component_of", full_product_name: { name: "docker-stable-24.0.9_ce-150000.1.11.1.s390x as component of SUSE Linux Enterprise Module for Containers 15 SP6", product_id: "SUSE Linux Enterprise Module for Containers 15 SP6:docker-stable-24.0.9_ce-150000.1.11.1.s390x", }, product_reference: "docker-stable-24.0.9_ce-150000.1.11.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Module for Containers 15 SP6", }, { category: "default_component_of", full_product_name: { name: "docker-stable-24.0.9_ce-150000.1.11.1.x86_64 as component of SUSE Linux Enterprise Module for Containers 15 SP6", product_id: "SUSE Linux Enterprise Module for Containers 15 SP6:docker-stable-24.0.9_ce-150000.1.11.1.x86_64", }, product_reference: "docker-stable-24.0.9_ce-150000.1.11.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Containers 15 SP6", }, { category: "default_component_of", full_product_name: { name: "docker-stable-bash-completion-24.0.9_ce-150000.1.11.1.noarch as component of SUSE Linux Enterprise Module for Containers 15 SP6", product_id: "SUSE Linux Enterprise Module for Containers 15 SP6:docker-stable-bash-completion-24.0.9_ce-150000.1.11.1.noarch", }, product_reference: "docker-stable-bash-completion-24.0.9_ce-150000.1.11.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Module for Containers 15 SP6", }, { category: "default_component_of", full_product_name: { name: "docker-stable-24.0.9_ce-150000.1.11.1.aarch64 as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:docker-stable-24.0.9_ce-150000.1.11.1.aarch64", }, product_reference: "docker-stable-24.0.9_ce-150000.1.11.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "docker-stable-24.0.9_ce-150000.1.11.1.ppc64le as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:docker-stable-24.0.9_ce-150000.1.11.1.ppc64le", }, product_reference: "docker-stable-24.0.9_ce-150000.1.11.1.ppc64le", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "docker-stable-24.0.9_ce-150000.1.11.1.s390x as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:docker-stable-24.0.9_ce-150000.1.11.1.s390x", }, product_reference: "docker-stable-24.0.9_ce-150000.1.11.1.s390x", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "docker-stable-24.0.9_ce-150000.1.11.1.x86_64 as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:docker-stable-24.0.9_ce-150000.1.11.1.x86_64", }, product_reference: "docker-stable-24.0.9_ce-150000.1.11.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "docker-stable-bash-completion-24.0.9_ce-150000.1.11.1.noarch as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:docker-stable-bash-completion-24.0.9_ce-150000.1.11.1.noarch", }, product_reference: "docker-stable-bash-completion-24.0.9_ce-150000.1.11.1.noarch", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "docker-stable-fish-completion-24.0.9_ce-150000.1.11.1.noarch as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:docker-stable-fish-completion-24.0.9_ce-150000.1.11.1.noarch", }, product_reference: "docker-stable-fish-completion-24.0.9_ce-150000.1.11.1.noarch", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "docker-stable-rootless-extras-24.0.9_ce-150000.1.11.1.noarch as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:docker-stable-rootless-extras-24.0.9_ce-150000.1.11.1.noarch", }, product_reference: "docker-stable-rootless-extras-24.0.9_ce-150000.1.11.1.noarch", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "docker-stable-zsh-completion-24.0.9_ce-150000.1.11.1.noarch as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:docker-stable-zsh-completion-24.0.9_ce-150000.1.11.1.noarch", }, product_reference: "docker-stable-zsh-completion-24.0.9_ce-150000.1.11.1.noarch", relates_to_product_reference: "openSUSE Leap 15.6", }, ], }, vulnerabilities: [ { cve: "CVE-2024-23650", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-23650", }, ], notes: [ { category: "general", text: "BuildKit is a toolkit for converting source code to build artifacts in an efficient, expressive and repeatable manner. A malicious BuildKit client or frontend could craft a request that could lead to BuildKit daemon crashing with a panic. The issue has been fixed in v0.12.5. As a workaround, avoid using BuildKit frontends from untrusted sources.\n", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Containers 15 SP6:docker-stable-24.0.9_ce-150000.1.11.1.aarch64", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-stable-24.0.9_ce-150000.1.11.1.ppc64le", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-stable-24.0.9_ce-150000.1.11.1.s390x", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-stable-24.0.9_ce-150000.1.11.1.x86_64", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-stable-bash-completion-24.0.9_ce-150000.1.11.1.noarch", "openSUSE Leap 15.6:docker-stable-24.0.9_ce-150000.1.11.1.aarch64", "openSUSE Leap 15.6:docker-stable-24.0.9_ce-150000.1.11.1.ppc64le", "openSUSE Leap 15.6:docker-stable-24.0.9_ce-150000.1.11.1.s390x", "openSUSE Leap 15.6:docker-stable-24.0.9_ce-150000.1.11.1.x86_64", "openSUSE Leap 15.6:docker-stable-bash-completion-24.0.9_ce-150000.1.11.1.noarch", "openSUSE Leap 15.6:docker-stable-fish-completion-24.0.9_ce-150000.1.11.1.noarch", "openSUSE Leap 15.6:docker-stable-rootless-extras-24.0.9_ce-150000.1.11.1.noarch", "openSUSE Leap 15.6:docker-stable-zsh-completion-24.0.9_ce-150000.1.11.1.noarch", ], }, references: [ { category: "external", summary: "CVE-2024-23650", url: "https://www.suse.com/security/cve/CVE-2024-23650", }, { category: "external", summary: "SUSE Bug 1219437 for CVE-2024-23650", url: "https://bugzilla.suse.com/1219437", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Containers 15 SP6:docker-stable-24.0.9_ce-150000.1.11.1.aarch64", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-stable-24.0.9_ce-150000.1.11.1.ppc64le", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-stable-24.0.9_ce-150000.1.11.1.s390x", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-stable-24.0.9_ce-150000.1.11.1.x86_64", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-stable-bash-completion-24.0.9_ce-150000.1.11.1.noarch", "openSUSE Leap 15.6:docker-stable-24.0.9_ce-150000.1.11.1.aarch64", "openSUSE Leap 15.6:docker-stable-24.0.9_ce-150000.1.11.1.ppc64le", "openSUSE Leap 15.6:docker-stable-24.0.9_ce-150000.1.11.1.s390x", "openSUSE Leap 15.6:docker-stable-24.0.9_ce-150000.1.11.1.x86_64", "openSUSE Leap 15.6:docker-stable-bash-completion-24.0.9_ce-150000.1.11.1.noarch", "openSUSE Leap 15.6:docker-stable-fish-completion-24.0.9_ce-150000.1.11.1.noarch", "openSUSE Leap 15.6:docker-stable-rootless-extras-24.0.9_ce-150000.1.11.1.noarch", "openSUSE Leap 15.6:docker-stable-zsh-completion-24.0.9_ce-150000.1.11.1.noarch", ], }, ], scores: [ { cvss_v3: { baseScore: 6.2, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Containers 15 SP6:docker-stable-24.0.9_ce-150000.1.11.1.aarch64", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-stable-24.0.9_ce-150000.1.11.1.ppc64le", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-stable-24.0.9_ce-150000.1.11.1.s390x", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-stable-24.0.9_ce-150000.1.11.1.x86_64", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-stable-bash-completion-24.0.9_ce-150000.1.11.1.noarch", "openSUSE Leap 15.6:docker-stable-24.0.9_ce-150000.1.11.1.aarch64", "openSUSE Leap 15.6:docker-stable-24.0.9_ce-150000.1.11.1.ppc64le", "openSUSE Leap 15.6:docker-stable-24.0.9_ce-150000.1.11.1.s390x", "openSUSE Leap 15.6:docker-stable-24.0.9_ce-150000.1.11.1.x86_64", "openSUSE Leap 15.6:docker-stable-bash-completion-24.0.9_ce-150000.1.11.1.noarch", "openSUSE Leap 15.6:docker-stable-fish-completion-24.0.9_ce-150000.1.11.1.noarch", "openSUSE Leap 15.6:docker-stable-rootless-extras-24.0.9_ce-150000.1.11.1.noarch", "openSUSE Leap 15.6:docker-stable-zsh-completion-24.0.9_ce-150000.1.11.1.noarch", ], }, ], threats: [ { category: "impact", date: "2025-01-27T07:26:16Z", details: "moderate", }, ], title: "CVE-2024-23650", }, { cve: "CVE-2024-23653", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-23653", }, ], notes: [ { category: "general", text: "BuildKit is a toolkit for converting source code to build artifacts in an efficient, expressive and repeatable manner. In addition to running containers as build steps, BuildKit also provides APIs for running interactive containers based on built images. It was possible to use these APIs to ask BuildKit to run a container with elevated privileges. Normally, running such containers is only allowed if special `security.insecure` entitlement is enabled both by buildkitd configuration and allowed by the user initializing the build request. The issue has been fixed in v0.12.5 . Avoid using BuildKit frontends from untrusted sources. \n", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Containers 15 SP6:docker-stable-24.0.9_ce-150000.1.11.1.aarch64", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-stable-24.0.9_ce-150000.1.11.1.ppc64le", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-stable-24.0.9_ce-150000.1.11.1.s390x", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-stable-24.0.9_ce-150000.1.11.1.x86_64", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-stable-bash-completion-24.0.9_ce-150000.1.11.1.noarch", "openSUSE Leap 15.6:docker-stable-24.0.9_ce-150000.1.11.1.aarch64", "openSUSE Leap 15.6:docker-stable-24.0.9_ce-150000.1.11.1.ppc64le", "openSUSE Leap 15.6:docker-stable-24.0.9_ce-150000.1.11.1.s390x", "openSUSE Leap 15.6:docker-stable-24.0.9_ce-150000.1.11.1.x86_64", "openSUSE Leap 15.6:docker-stable-bash-completion-24.0.9_ce-150000.1.11.1.noarch", "openSUSE Leap 15.6:docker-stable-fish-completion-24.0.9_ce-150000.1.11.1.noarch", "openSUSE Leap 15.6:docker-stable-rootless-extras-24.0.9_ce-150000.1.11.1.noarch", "openSUSE Leap 15.6:docker-stable-zsh-completion-24.0.9_ce-150000.1.11.1.noarch", ], }, references: [ { category: "external", summary: "CVE-2024-23653", url: "https://www.suse.com/security/cve/CVE-2024-23653", }, { category: "external", summary: "SUSE Bug 1219438 for CVE-2024-23653", url: "https://bugzilla.suse.com/1219438", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Containers 15 SP6:docker-stable-24.0.9_ce-150000.1.11.1.aarch64", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-stable-24.0.9_ce-150000.1.11.1.ppc64le", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-stable-24.0.9_ce-150000.1.11.1.s390x", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-stable-24.0.9_ce-150000.1.11.1.x86_64", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-stable-bash-completion-24.0.9_ce-150000.1.11.1.noarch", "openSUSE Leap 15.6:docker-stable-24.0.9_ce-150000.1.11.1.aarch64", "openSUSE Leap 15.6:docker-stable-24.0.9_ce-150000.1.11.1.ppc64le", "openSUSE Leap 15.6:docker-stable-24.0.9_ce-150000.1.11.1.s390x", "openSUSE Leap 15.6:docker-stable-24.0.9_ce-150000.1.11.1.x86_64", "openSUSE Leap 15.6:docker-stable-bash-completion-24.0.9_ce-150000.1.11.1.noarch", "openSUSE Leap 15.6:docker-stable-fish-completion-24.0.9_ce-150000.1.11.1.noarch", "openSUSE Leap 15.6:docker-stable-rootless-extras-24.0.9_ce-150000.1.11.1.noarch", "openSUSE Leap 15.6:docker-stable-zsh-completion-24.0.9_ce-150000.1.11.1.noarch", ], }, ], scores: [ { cvss_v3: { baseScore: 7, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Containers 15 SP6:docker-stable-24.0.9_ce-150000.1.11.1.aarch64", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-stable-24.0.9_ce-150000.1.11.1.ppc64le", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-stable-24.0.9_ce-150000.1.11.1.s390x", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-stable-24.0.9_ce-150000.1.11.1.x86_64", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-stable-bash-completion-24.0.9_ce-150000.1.11.1.noarch", "openSUSE Leap 15.6:docker-stable-24.0.9_ce-150000.1.11.1.aarch64", "openSUSE Leap 15.6:docker-stable-24.0.9_ce-150000.1.11.1.ppc64le", "openSUSE Leap 15.6:docker-stable-24.0.9_ce-150000.1.11.1.s390x", "openSUSE Leap 15.6:docker-stable-24.0.9_ce-150000.1.11.1.x86_64", "openSUSE Leap 15.6:docker-stable-bash-completion-24.0.9_ce-150000.1.11.1.noarch", "openSUSE Leap 15.6:docker-stable-fish-completion-24.0.9_ce-150000.1.11.1.noarch", "openSUSE Leap 15.6:docker-stable-rootless-extras-24.0.9_ce-150000.1.11.1.noarch", "openSUSE Leap 15.6:docker-stable-zsh-completion-24.0.9_ce-150000.1.11.1.noarch", ], }, ], threats: [ { category: "impact", date: "2025-01-27T07:26:16Z", details: "moderate", }, ], title: "CVE-2024-23653", }, { cve: "CVE-2024-29018", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-29018", }, ], notes: [ { category: "general", text: "Moby is an open source container framework that is a key component of Docker Engine, Docker Desktop, and other distributions of container tooling or runtimes. Moby's networking implementation allows for many networks, each with their own IP address range and gateway, to be defined. This feature is frequently referred to as custom networks, as each network can have a different driver, set of parameters and thus behaviors. When creating a network, the `--internal` flag is used to designate a network as _internal_. The `internal` attribute in a docker-compose.yml file may also be used to mark a network _internal_, and other API clients may specify the `internal` parameter as well.\n\nWhen containers with networking are created, they are assigned unique network interfaces and IP addresses. The host serves as a router for non-internal networks, with a gateway IP that provides SNAT/DNAT to/from container IPs.\n\nContainers on an internal network may communicate between each other, but are precluded from communicating with any networks the host has access to (LAN or WAN) as no default route is configured, and firewall rules are set up to drop all outgoing traffic. Communication with the gateway IP address (and thus appropriately configured host services) is possible, and the host may communicate with any container IP directly.\n\nIn addition to configuring the Linux kernel's various networking features to enable container networking, `dockerd` directly provides some services to container networks. Principal among these is serving as a resolver, enabling service discovery, and resolution of names from an upstream resolver.\n\nWhen a DNS request for a name that does not correspond to a container is received, the request is forwarded to the configured upstream resolver. This request is made from the container's network namespace: the level of access and routing of traffic is the same as if the request was made by the container itself.\n\nAs a consequence of this design, containers solely attached to an internal network will be unable to resolve names using the upstream resolver, as the container itself is unable to communicate with that nameserver. Only the names of containers also attached to the internal network are able to be resolved.\n\nMany systems run a local forwarding DNS resolver. As the host and any containers have separate loopback devices, a consequence of the design described above is that containers are unable to resolve names from the host's configured resolver, as they cannot reach these addresses on the host loopback device. To bridge this gap, and to allow containers to properly resolve names even when a local forwarding resolver is used on a loopback address, `dockerd` detects this scenario and instead forward DNS requests from the host namework namespace. The loopback resolver then forwards the requests to its configured upstream resolvers, as expected.\n\nBecause `dockerd` forwards DNS requests to the host loopback device, bypassing the container network namespace's normal routing semantics entirely, internal networks can unexpectedly forward DNS requests to an external nameserver. By registering a domain for which they control the authoritative nameservers, an attacker could arrange for a compromised container to exfiltrate data by encoding it in DNS queries that will eventually be answered by their nameservers.\n\nDocker Desktop is not affected, as Docker Desktop always runs an internal resolver on a RFC 1918 address.\n\nMoby releases 26.0.0, 25.0.4, and 23.0.11 are patched to prevent forwarding any DNS requests from internal networks. As a workaround, run containers intended to be solely attached to internal networks with a custom upstream address, which will force all upstream DNS queries to be resolved from the container's network namespace.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Containers 15 SP6:docker-stable-24.0.9_ce-150000.1.11.1.aarch64", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-stable-24.0.9_ce-150000.1.11.1.ppc64le", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-stable-24.0.9_ce-150000.1.11.1.s390x", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-stable-24.0.9_ce-150000.1.11.1.x86_64", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-stable-bash-completion-24.0.9_ce-150000.1.11.1.noarch", "openSUSE Leap 15.6:docker-stable-24.0.9_ce-150000.1.11.1.aarch64", "openSUSE Leap 15.6:docker-stable-24.0.9_ce-150000.1.11.1.ppc64le", "openSUSE Leap 15.6:docker-stable-24.0.9_ce-150000.1.11.1.s390x", "openSUSE Leap 15.6:docker-stable-24.0.9_ce-150000.1.11.1.x86_64", "openSUSE Leap 15.6:docker-stable-bash-completion-24.0.9_ce-150000.1.11.1.noarch", "openSUSE Leap 15.6:docker-stable-fish-completion-24.0.9_ce-150000.1.11.1.noarch", "openSUSE Leap 15.6:docker-stable-rootless-extras-24.0.9_ce-150000.1.11.1.noarch", "openSUSE Leap 15.6:docker-stable-zsh-completion-24.0.9_ce-150000.1.11.1.noarch", ], }, references: [ { category: "external", summary: "CVE-2024-29018", url: "https://www.suse.com/security/cve/CVE-2024-29018", }, { category: "external", summary: "SUSE Bug 1234089 for CVE-2024-29018", url: "https://bugzilla.suse.com/1234089", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Containers 15 SP6:docker-stable-24.0.9_ce-150000.1.11.1.aarch64", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-stable-24.0.9_ce-150000.1.11.1.ppc64le", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-stable-24.0.9_ce-150000.1.11.1.s390x", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-stable-24.0.9_ce-150000.1.11.1.x86_64", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-stable-bash-completion-24.0.9_ce-150000.1.11.1.noarch", "openSUSE Leap 15.6:docker-stable-24.0.9_ce-150000.1.11.1.aarch64", "openSUSE Leap 15.6:docker-stable-24.0.9_ce-150000.1.11.1.ppc64le", "openSUSE Leap 15.6:docker-stable-24.0.9_ce-150000.1.11.1.s390x", "openSUSE Leap 15.6:docker-stable-24.0.9_ce-150000.1.11.1.x86_64", "openSUSE Leap 15.6:docker-stable-bash-completion-24.0.9_ce-150000.1.11.1.noarch", "openSUSE Leap 15.6:docker-stable-fish-completion-24.0.9_ce-150000.1.11.1.noarch", "openSUSE Leap 15.6:docker-stable-rootless-extras-24.0.9_ce-150000.1.11.1.noarch", "openSUSE Leap 15.6:docker-stable-zsh-completion-24.0.9_ce-150000.1.11.1.noarch", ], }, ], scores: [ { cvss_v3: { baseScore: 5.9, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Containers 15 SP6:docker-stable-24.0.9_ce-150000.1.11.1.aarch64", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-stable-24.0.9_ce-150000.1.11.1.ppc64le", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-stable-24.0.9_ce-150000.1.11.1.s390x", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-stable-24.0.9_ce-150000.1.11.1.x86_64", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-stable-bash-completion-24.0.9_ce-150000.1.11.1.noarch", "openSUSE Leap 15.6:docker-stable-24.0.9_ce-150000.1.11.1.aarch64", "openSUSE Leap 15.6:docker-stable-24.0.9_ce-150000.1.11.1.ppc64le", "openSUSE Leap 15.6:docker-stable-24.0.9_ce-150000.1.11.1.s390x", "openSUSE Leap 15.6:docker-stable-24.0.9_ce-150000.1.11.1.x86_64", "openSUSE Leap 15.6:docker-stable-bash-completion-24.0.9_ce-150000.1.11.1.noarch", "openSUSE Leap 15.6:docker-stable-fish-completion-24.0.9_ce-150000.1.11.1.noarch", "openSUSE Leap 15.6:docker-stable-rootless-extras-24.0.9_ce-150000.1.11.1.noarch", "openSUSE Leap 15.6:docker-stable-zsh-completion-24.0.9_ce-150000.1.11.1.noarch", ], }, ], threats: [ { category: "impact", date: "2025-01-27T07:26:16Z", details: "important", }, ], title: "CVE-2024-29018", }, { cve: "CVE-2024-41110", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-41110", }, ], notes: [ { category: "general", text: "Moby is an open-source project created by Docker for software containerization. A security vulnerability has been detected in certain versions of Docker Engine, which could allow an attacker to bypass authorization plugins (AuthZ) under specific circumstances. The base likelihood of this being exploited is low.\n\nUsing a specially-crafted API request, an Engine API client could make the daemon forward the request or response to an authorization plugin without the body. In certain circumstances, the authorization plugin may allow a request which it would have otherwise denied if the body had been forwarded to it.\n\nA security issue was discovered In 2018, where an attacker could bypass AuthZ plugins using a specially crafted API request. This could lead to unauthorized actions, including privilege escalation. Although this issue was fixed in Docker Engine v18.09.1 in January 2019, the fix was not carried forward to later major versions, resulting in a regression. Anyone who depends on authorization plugins that introspect the request and/or response body to make access control decisions is potentially impacted.\n\nDocker EE v19.03.x and all versions of Mirantis Container Runtime are not vulnerable.\n\ndocker-ce v27.1.1 containes patches to fix the vulnerability. Patches have also been merged into the master, 19.03, 20.0, 23.0, 24.0, 25.0, 26.0, and 26.1 release branches. If one is unable to upgrade immediately, avoid using AuthZ plugins and/or restrict access to the Docker API to trusted parties, following the principle of least privilege.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Containers 15 SP6:docker-stable-24.0.9_ce-150000.1.11.1.aarch64", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-stable-24.0.9_ce-150000.1.11.1.ppc64le", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-stable-24.0.9_ce-150000.1.11.1.s390x", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-stable-24.0.9_ce-150000.1.11.1.x86_64", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-stable-bash-completion-24.0.9_ce-150000.1.11.1.noarch", "openSUSE Leap 15.6:docker-stable-24.0.9_ce-150000.1.11.1.aarch64", "openSUSE Leap 15.6:docker-stable-24.0.9_ce-150000.1.11.1.ppc64le", "openSUSE Leap 15.6:docker-stable-24.0.9_ce-150000.1.11.1.s390x", "openSUSE Leap 15.6:docker-stable-24.0.9_ce-150000.1.11.1.x86_64", "openSUSE Leap 15.6:docker-stable-bash-completion-24.0.9_ce-150000.1.11.1.noarch", "openSUSE Leap 15.6:docker-stable-fish-completion-24.0.9_ce-150000.1.11.1.noarch", "openSUSE Leap 15.6:docker-stable-rootless-extras-24.0.9_ce-150000.1.11.1.noarch", "openSUSE Leap 15.6:docker-stable-zsh-completion-24.0.9_ce-150000.1.11.1.noarch", ], }, references: [ { category: "external", summary: "CVE-2024-41110", url: "https://www.suse.com/security/cve/CVE-2024-41110", }, { category: "external", summary: "SUSE Bug 1228324 for CVE-2024-41110", url: "https://bugzilla.suse.com/1228324", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Containers 15 SP6:docker-stable-24.0.9_ce-150000.1.11.1.aarch64", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-stable-24.0.9_ce-150000.1.11.1.ppc64le", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-stable-24.0.9_ce-150000.1.11.1.s390x", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-stable-24.0.9_ce-150000.1.11.1.x86_64", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-stable-bash-completion-24.0.9_ce-150000.1.11.1.noarch", "openSUSE Leap 15.6:docker-stable-24.0.9_ce-150000.1.11.1.aarch64", "openSUSE Leap 15.6:docker-stable-24.0.9_ce-150000.1.11.1.ppc64le", "openSUSE Leap 15.6:docker-stable-24.0.9_ce-150000.1.11.1.s390x", "openSUSE Leap 15.6:docker-stable-24.0.9_ce-150000.1.11.1.x86_64", "openSUSE Leap 15.6:docker-stable-bash-completion-24.0.9_ce-150000.1.11.1.noarch", "openSUSE Leap 15.6:docker-stable-fish-completion-24.0.9_ce-150000.1.11.1.noarch", "openSUSE Leap 15.6:docker-stable-rootless-extras-24.0.9_ce-150000.1.11.1.noarch", "openSUSE Leap 15.6:docker-stable-zsh-completion-24.0.9_ce-150000.1.11.1.noarch", ], }, ], scores: [ { cvss_v3: { baseScore: 9.9, baseSeverity: "CRITICAL", vectorString: "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Containers 15 SP6:docker-stable-24.0.9_ce-150000.1.11.1.aarch64", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-stable-24.0.9_ce-150000.1.11.1.ppc64le", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-stable-24.0.9_ce-150000.1.11.1.s390x", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-stable-24.0.9_ce-150000.1.11.1.x86_64", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-stable-bash-completion-24.0.9_ce-150000.1.11.1.noarch", "openSUSE Leap 15.6:docker-stable-24.0.9_ce-150000.1.11.1.aarch64", "openSUSE Leap 15.6:docker-stable-24.0.9_ce-150000.1.11.1.ppc64le", "openSUSE Leap 15.6:docker-stable-24.0.9_ce-150000.1.11.1.s390x", "openSUSE Leap 15.6:docker-stable-24.0.9_ce-150000.1.11.1.x86_64", "openSUSE Leap 15.6:docker-stable-bash-completion-24.0.9_ce-150000.1.11.1.noarch", "openSUSE Leap 15.6:docker-stable-fish-completion-24.0.9_ce-150000.1.11.1.noarch", "openSUSE Leap 15.6:docker-stable-rootless-extras-24.0.9_ce-150000.1.11.1.noarch", "openSUSE Leap 15.6:docker-stable-zsh-completion-24.0.9_ce-150000.1.11.1.noarch", ], }, ], threats: [ { category: "impact", date: "2025-01-27T07:26:16Z", details: "critical", }, ], title: "CVE-2024-41110", }, ], }
suse-su-2024:0587-1
Vulnerability from csaf_suse
Notes
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Security update for docker", title: "Title of the patch", }, { category: "description", text: "This update for docker fixes the following issues:\n\nVendor latest buildkit v0.11 including bugfixes for the following:\n\n* CVE-2024-23653: BuildKit API doesn't validate entitlement on container creation (bsc#1219438).\n* CVE-2024-23652: Fixed arbitrary deletion of files (bsc#1219268).\n* CVE-2024-23651: Fixed race condition in mount (bsc#1219267).\n", title: "Description of the patch", }, { category: "details", text: "SUSE-2024-587,SUSE-SLE-Module-Containers-12-2024-587", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2024_0587-1.json", }, { category: "self", summary: "URL for SUSE-SU-2024:0587-1", url: "https://www.suse.com/support/update/announcement/2024/suse-su-20240587-1/", }, { category: "self", summary: "E-Mail link for SUSE-SU-2024:0587-1", url: "https://lists.suse.com/pipermail/sle-security-updates/2024-February/017989.html", }, { category: "self", summary: "SUSE Bug 1219267", url: "https://bugzilla.suse.com/1219267", }, { category: "self", summary: "SUSE Bug 1219268", url: "https://bugzilla.suse.com/1219268", }, { category: "self", summary: "SUSE Bug 1219438", url: "https://bugzilla.suse.com/1219438", }, { category: "self", summary: "SUSE CVE CVE-2024-23651 page", url: "https://www.suse.com/security/cve/CVE-2024-23651/", }, { category: "self", summary: "SUSE CVE CVE-2024-23652 page", url: "https://www.suse.com/security/cve/CVE-2024-23652/", }, { category: "self", summary: "SUSE CVE CVE-2024-23653 page", url: "https://www.suse.com/security/cve/CVE-2024-23653/", }, ], title: "Security update for docker", tracking: { current_release_date: "2024-02-22T08:55:20Z", generator: { date: "2024-02-22T08:55:20Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "SUSE-SU-2024:0587-1", initial_release_date: "2024-02-22T08:55:20Z", revision_history: [ { date: "2024-02-22T08:55:20Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "docker-24.0.7_ce-98.106.1.aarch64", product: { name: "docker-24.0.7_ce-98.106.1.aarch64", product_id: "docker-24.0.7_ce-98.106.1.aarch64", }, }, ], category: "architecture", name: "aarch64", }, { branches: [ { category: "product_version", name: "docker-24.0.7_ce-98.106.1.i586", product: { name: "docker-24.0.7_ce-98.106.1.i586", product_id: "docker-24.0.7_ce-98.106.1.i586", }, }, ], category: "architecture", name: "i586", }, { branches: [ { category: "product_version", name: "docker-bash-completion-24.0.7_ce-98.106.1.noarch", product: { name: "docker-bash-completion-24.0.7_ce-98.106.1.noarch", product_id: "docker-bash-completion-24.0.7_ce-98.106.1.noarch", }, }, { category: "product_version", name: "docker-fish-completion-24.0.7_ce-98.106.1.noarch", product: { name: "docker-fish-completion-24.0.7_ce-98.106.1.noarch", product_id: "docker-fish-completion-24.0.7_ce-98.106.1.noarch", }, }, { category: "product_version", name: "docker-rootless-extras-24.0.7_ce-98.106.1.noarch", product: { name: "docker-rootless-extras-24.0.7_ce-98.106.1.noarch", product_id: "docker-rootless-extras-24.0.7_ce-98.106.1.noarch", }, }, { category: "product_version", name: "docker-zsh-completion-24.0.7_ce-98.106.1.noarch", product: { name: "docker-zsh-completion-24.0.7_ce-98.106.1.noarch", product_id: "docker-zsh-completion-24.0.7_ce-98.106.1.noarch", }, }, ], category: "architecture", name: "noarch", }, { branches: [ { category: "product_version", name: "docker-24.0.7_ce-98.106.1.ppc64le", product: { name: "docker-24.0.7_ce-98.106.1.ppc64le", product_id: "docker-24.0.7_ce-98.106.1.ppc64le", }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "docker-24.0.7_ce-98.106.1.s390x", product: { name: "docker-24.0.7_ce-98.106.1.s390x", product_id: "docker-24.0.7_ce-98.106.1.s390x", }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "docker-24.0.7_ce-98.106.1.x86_64", product: { name: "docker-24.0.7_ce-98.106.1.x86_64", product_id: "docker-24.0.7_ce-98.106.1.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "SUSE Linux Enterprise Module for Containers 12", product: { name: "SUSE Linux Enterprise Module for Containers 12", product_id: "SUSE Linux Enterprise Module for Containers 12", product_identification_helper: { cpe: "cpe:/o:suse:sle-module-containers:12", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "docker-24.0.7_ce-98.106.1.ppc64le as component of SUSE Linux Enterprise Module for Containers 12", product_id: "SUSE Linux Enterprise Module for Containers 12:docker-24.0.7_ce-98.106.1.ppc64le", }, product_reference: "docker-24.0.7_ce-98.106.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Module for Containers 12", }, { category: "default_component_of", full_product_name: { name: "docker-24.0.7_ce-98.106.1.s390x as component of SUSE Linux Enterprise Module for Containers 12", product_id: "SUSE Linux Enterprise Module for Containers 12:docker-24.0.7_ce-98.106.1.s390x", }, product_reference: "docker-24.0.7_ce-98.106.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Module for Containers 12", }, { category: "default_component_of", full_product_name: { name: "docker-24.0.7_ce-98.106.1.x86_64 as component of SUSE Linux Enterprise Module for Containers 12", product_id: "SUSE Linux Enterprise Module for Containers 12:docker-24.0.7_ce-98.106.1.x86_64", }, product_reference: "docker-24.0.7_ce-98.106.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Containers 12", }, ], }, vulnerabilities: [ { cve: "CVE-2024-23651", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-23651", }, ], notes: [ { category: "general", text: "BuildKit is a toolkit for converting source code to build artifacts in an efficient, expressive and repeatable manner. Two malicious build steps running in parallel sharing the same cache mounts with subpaths could cause a race condition that can lead to files from the host system being accessible to the build container. The issue has been fixed in v0.12.5. Workarounds include, avoiding using BuildKit frontend from an untrusted source or building an untrusted Dockerfile containing cache mounts with --mount=type=cache,source=... options.\n", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Containers 12:docker-24.0.7_ce-98.106.1.ppc64le", "SUSE Linux Enterprise Module for Containers 12:docker-24.0.7_ce-98.106.1.s390x", "SUSE Linux Enterprise Module for Containers 12:docker-24.0.7_ce-98.106.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-23651", url: "https://www.suse.com/security/cve/CVE-2024-23651", }, { category: "external", summary: "SUSE Bug 1219267 for CVE-2024-23651", url: "https://bugzilla.suse.com/1219267", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Containers 12:docker-24.0.7_ce-98.106.1.ppc64le", "SUSE Linux Enterprise Module for Containers 12:docker-24.0.7_ce-98.106.1.s390x", "SUSE Linux Enterprise Module for Containers 12:docker-24.0.7_ce-98.106.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.4, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Containers 12:docker-24.0.7_ce-98.106.1.ppc64le", "SUSE Linux Enterprise Module for Containers 12:docker-24.0.7_ce-98.106.1.s390x", "SUSE Linux Enterprise Module for Containers 12:docker-24.0.7_ce-98.106.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-02-22T08:55:20Z", details: "important", }, ], title: "CVE-2024-23651", }, { cve: "CVE-2024-23652", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-23652", }, ], notes: [ { category: "general", text: "BuildKit is a toolkit for converting source code to build artifacts in an efficient, expressive and repeatable manner. A malicious BuildKit frontend or Dockerfile using RUN --mount could trick the feature that removes empty files created for the mountpoints into removing a file outside the container, from the host system. The issue has been fixed in v0.12.5. Workarounds include avoiding using BuildKit frontends from an untrusted source or building an untrusted Dockerfile containing RUN --mount feature.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Containers 12:docker-24.0.7_ce-98.106.1.ppc64le", "SUSE Linux Enterprise Module for Containers 12:docker-24.0.7_ce-98.106.1.s390x", "SUSE Linux Enterprise Module for Containers 12:docker-24.0.7_ce-98.106.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-23652", url: "https://www.suse.com/security/cve/CVE-2024-23652", }, { category: "external", summary: "SUSE Bug 1219268 for CVE-2024-23652", url: "https://bugzilla.suse.com/1219268", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Containers 12:docker-24.0.7_ce-98.106.1.ppc64le", "SUSE Linux Enterprise Module for Containers 12:docker-24.0.7_ce-98.106.1.s390x", "SUSE Linux Enterprise Module for Containers 12:docker-24.0.7_ce-98.106.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.7, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Containers 12:docker-24.0.7_ce-98.106.1.ppc64le", "SUSE Linux Enterprise Module for Containers 12:docker-24.0.7_ce-98.106.1.s390x", "SUSE Linux Enterprise Module for Containers 12:docker-24.0.7_ce-98.106.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-02-22T08:55:20Z", details: "moderate", }, ], title: "CVE-2024-23652", }, { cve: "CVE-2024-23653", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-23653", }, ], notes: [ { category: "general", text: "BuildKit is a toolkit for converting source code to build artifacts in an efficient, expressive and repeatable manner. In addition to running containers as build steps, BuildKit also provides APIs for running interactive containers based on built images. It was possible to use these APIs to ask BuildKit to run a container with elevated privileges. Normally, running such containers is only allowed if special `security.insecure` entitlement is enabled both by buildkitd configuration and allowed by the user initializing the build request. The issue has been fixed in v0.12.5 . Avoid using BuildKit frontends from untrusted sources. \n", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Containers 12:docker-24.0.7_ce-98.106.1.ppc64le", "SUSE Linux Enterprise Module for Containers 12:docker-24.0.7_ce-98.106.1.s390x", "SUSE Linux Enterprise Module for Containers 12:docker-24.0.7_ce-98.106.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-23653", url: "https://www.suse.com/security/cve/CVE-2024-23653", }, { category: "external", summary: "SUSE Bug 1219438 for CVE-2024-23653", url: "https://bugzilla.suse.com/1219438", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Containers 12:docker-24.0.7_ce-98.106.1.ppc64le", "SUSE Linux Enterprise Module for Containers 12:docker-24.0.7_ce-98.106.1.s390x", "SUSE Linux Enterprise Module for Containers 12:docker-24.0.7_ce-98.106.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Containers 12:docker-24.0.7_ce-98.106.1.ppc64le", "SUSE Linux Enterprise Module for Containers 12:docker-24.0.7_ce-98.106.1.s390x", "SUSE Linux Enterprise Module for Containers 12:docker-24.0.7_ce-98.106.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-02-22T08:55:20Z", details: "moderate", }, ], title: "CVE-2024-23653", }, ], }
suse-su-2024:1469-1
Vulnerability from csaf_suse
Notes
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Security update for docker", title: "Title of the patch", }, { category: "description", text: "This update for docker fixes the following issues:\n\n- CVE-2024-23651: Fixed arbitrary files write due to race condition on mounts (bsc#1219267)\n- CVE-2024-23652: Fixed insufficient validation of parent directory on mount (bsc#1219268)\n- CVE-2024-23653: Fixed insufficient validation on entitlement on container creation via buildkit (bsc#1219438)\n\nOther fixes:\n- Update to Docker 25.0.5-ce (bsc#1223409)\n", title: "Description of the patch", }, { category: "details", text: "SUSE-2024-1469,SUSE-SLE-Module-Containers-12-2024-1469", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2024_1469-1.json", }, { category: "self", summary: "URL for SUSE-SU-2024:1469-1", url: "https://www.suse.com/support/update/announcement/2024/suse-su-20241469-1/", }, { category: "self", summary: "E-Mail link for SUSE-SU-2024:1469-1", url: "https://lists.suse.com/pipermail/sle-updates/2024-April/035123.html", }, { category: "self", summary: "SUSE Bug 1219267", url: "https://bugzilla.suse.com/1219267", }, { category: "self", summary: "SUSE Bug 1219268", url: "https://bugzilla.suse.com/1219268", }, { category: "self", summary: "SUSE Bug 1219438", url: "https://bugzilla.suse.com/1219438", }, { category: "self", summary: "SUSE Bug 1223409", url: "https://bugzilla.suse.com/1223409", }, { category: "self", summary: "SUSE CVE CVE-2024-23651 page", url: "https://www.suse.com/security/cve/CVE-2024-23651/", }, { category: "self", summary: "SUSE CVE CVE-2024-23652 page", url: "https://www.suse.com/security/cve/CVE-2024-23652/", }, { category: "self", summary: "SUSE CVE CVE-2024-23653 page", url: "https://www.suse.com/security/cve/CVE-2024-23653/", }, ], title: "Security update for docker", tracking: { current_release_date: "2024-04-29T15:59:43Z", generator: { date: "2024-04-29T15:59:43Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "SUSE-SU-2024:1469-1", initial_release_date: "2024-04-29T15:59:43Z", revision_history: [ { date: "2024-04-29T15:59:43Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "docker-25.0.5_ce-98.112.1.aarch64", product: { name: "docker-25.0.5_ce-98.112.1.aarch64", product_id: "docker-25.0.5_ce-98.112.1.aarch64", }, }, ], category: "architecture", name: "aarch64", }, { branches: [ { category: "product_version", name: "docker-25.0.5_ce-98.112.1.i586", product: { name: "docker-25.0.5_ce-98.112.1.i586", product_id: "docker-25.0.5_ce-98.112.1.i586", }, }, ], category: "architecture", name: "i586", }, { branches: [ { category: "product_version", name: "docker-bash-completion-25.0.5_ce-98.112.1.noarch", product: { name: "docker-bash-completion-25.0.5_ce-98.112.1.noarch", product_id: "docker-bash-completion-25.0.5_ce-98.112.1.noarch", }, }, { category: "product_version", name: "docker-fish-completion-25.0.5_ce-98.112.1.noarch", product: { name: "docker-fish-completion-25.0.5_ce-98.112.1.noarch", product_id: "docker-fish-completion-25.0.5_ce-98.112.1.noarch", }, }, { category: "product_version", name: "docker-rootless-extras-25.0.5_ce-98.112.1.noarch", product: { name: "docker-rootless-extras-25.0.5_ce-98.112.1.noarch", product_id: "docker-rootless-extras-25.0.5_ce-98.112.1.noarch", }, }, { category: "product_version", name: "docker-zsh-completion-25.0.5_ce-98.112.1.noarch", product: { name: "docker-zsh-completion-25.0.5_ce-98.112.1.noarch", product_id: "docker-zsh-completion-25.0.5_ce-98.112.1.noarch", }, }, ], category: "architecture", name: "noarch", }, { branches: [ { category: "product_version", name: "docker-25.0.5_ce-98.112.1.ppc64le", product: { name: "docker-25.0.5_ce-98.112.1.ppc64le", product_id: "docker-25.0.5_ce-98.112.1.ppc64le", }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "docker-25.0.5_ce-98.112.1.s390x", product: { name: "docker-25.0.5_ce-98.112.1.s390x", product_id: "docker-25.0.5_ce-98.112.1.s390x", }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "docker-25.0.5_ce-98.112.1.x86_64", product: { name: "docker-25.0.5_ce-98.112.1.x86_64", product_id: "docker-25.0.5_ce-98.112.1.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "SUSE Linux Enterprise Module for Containers 12", product: { name: "SUSE Linux Enterprise Module for Containers 12", product_id: "SUSE Linux Enterprise Module for Containers 12", product_identification_helper: { cpe: "cpe:/o:suse:sle-module-containers:12", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "docker-25.0.5_ce-98.112.1.ppc64le as component of SUSE Linux Enterprise Module for Containers 12", product_id: "SUSE Linux Enterprise Module for Containers 12:docker-25.0.5_ce-98.112.1.ppc64le", }, product_reference: "docker-25.0.5_ce-98.112.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Module for Containers 12", }, { category: "default_component_of", full_product_name: { name: "docker-25.0.5_ce-98.112.1.s390x as component of SUSE Linux Enterprise Module for Containers 12", product_id: "SUSE Linux Enterprise Module for Containers 12:docker-25.0.5_ce-98.112.1.s390x", }, product_reference: "docker-25.0.5_ce-98.112.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Module for Containers 12", }, { category: "default_component_of", full_product_name: { name: "docker-25.0.5_ce-98.112.1.x86_64 as component of SUSE Linux Enterprise Module for Containers 12", product_id: "SUSE Linux Enterprise Module for Containers 12:docker-25.0.5_ce-98.112.1.x86_64", }, product_reference: "docker-25.0.5_ce-98.112.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Containers 12", }, ], }, vulnerabilities: [ { cve: "CVE-2024-23651", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-23651", }, ], notes: [ { category: "general", text: "BuildKit is a toolkit for converting source code to build artifacts in an efficient, expressive and repeatable manner. Two malicious build steps running in parallel sharing the same cache mounts with subpaths could cause a race condition that can lead to files from the host system being accessible to the build container. The issue has been fixed in v0.12.5. Workarounds include, avoiding using BuildKit frontend from an untrusted source or building an untrusted Dockerfile containing cache mounts with --mount=type=cache,source=... options.\n", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Containers 12:docker-25.0.5_ce-98.112.1.ppc64le", "SUSE Linux Enterprise Module for Containers 12:docker-25.0.5_ce-98.112.1.s390x", "SUSE Linux Enterprise Module for Containers 12:docker-25.0.5_ce-98.112.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-23651", url: "https://www.suse.com/security/cve/CVE-2024-23651", }, { category: "external", summary: "SUSE Bug 1219267 for CVE-2024-23651", url: "https://bugzilla.suse.com/1219267", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Containers 12:docker-25.0.5_ce-98.112.1.ppc64le", "SUSE Linux Enterprise Module for Containers 12:docker-25.0.5_ce-98.112.1.s390x", "SUSE Linux Enterprise Module for Containers 12:docker-25.0.5_ce-98.112.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.4, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Containers 12:docker-25.0.5_ce-98.112.1.ppc64le", "SUSE Linux Enterprise Module for Containers 12:docker-25.0.5_ce-98.112.1.s390x", "SUSE Linux Enterprise Module for Containers 12:docker-25.0.5_ce-98.112.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-04-29T15:59:43Z", details: "important", }, ], title: "CVE-2024-23651", }, { cve: "CVE-2024-23652", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-23652", }, ], notes: [ { category: "general", text: "BuildKit is a toolkit for converting source code to build artifacts in an efficient, expressive and repeatable manner. A malicious BuildKit frontend or Dockerfile using RUN --mount could trick the feature that removes empty files created for the mountpoints into removing a file outside the container, from the host system. The issue has been fixed in v0.12.5. Workarounds include avoiding using BuildKit frontends from an untrusted source or building an untrusted Dockerfile containing RUN --mount feature.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Containers 12:docker-25.0.5_ce-98.112.1.ppc64le", "SUSE Linux Enterprise Module for Containers 12:docker-25.0.5_ce-98.112.1.s390x", "SUSE Linux Enterprise Module for Containers 12:docker-25.0.5_ce-98.112.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-23652", url: "https://www.suse.com/security/cve/CVE-2024-23652", }, { category: "external", summary: "SUSE Bug 1219268 for CVE-2024-23652", url: "https://bugzilla.suse.com/1219268", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Containers 12:docker-25.0.5_ce-98.112.1.ppc64le", "SUSE Linux Enterprise Module for Containers 12:docker-25.0.5_ce-98.112.1.s390x", "SUSE Linux Enterprise Module for Containers 12:docker-25.0.5_ce-98.112.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.7, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Containers 12:docker-25.0.5_ce-98.112.1.ppc64le", "SUSE Linux Enterprise Module for Containers 12:docker-25.0.5_ce-98.112.1.s390x", "SUSE Linux Enterprise Module for Containers 12:docker-25.0.5_ce-98.112.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-04-29T15:59:43Z", details: "moderate", }, ], title: "CVE-2024-23652", }, { cve: "CVE-2024-23653", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-23653", }, ], notes: [ { category: "general", text: "BuildKit is a toolkit for converting source code to build artifacts in an efficient, expressive and repeatable manner. In addition to running containers as build steps, BuildKit also provides APIs for running interactive containers based on built images. It was possible to use these APIs to ask BuildKit to run a container with elevated privileges. Normally, running such containers is only allowed if special `security.insecure` entitlement is enabled both by buildkitd configuration and allowed by the user initializing the build request. The issue has been fixed in v0.12.5 . Avoid using BuildKit frontends from untrusted sources. \n", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Containers 12:docker-25.0.5_ce-98.112.1.ppc64le", "SUSE Linux Enterprise Module for Containers 12:docker-25.0.5_ce-98.112.1.s390x", "SUSE Linux Enterprise Module for Containers 12:docker-25.0.5_ce-98.112.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-23653", url: "https://www.suse.com/security/cve/CVE-2024-23653", }, { category: "external", summary: "SUSE Bug 1219438 for CVE-2024-23653", url: "https://bugzilla.suse.com/1219438", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Containers 12:docker-25.0.5_ce-98.112.1.ppc64le", "SUSE Linux Enterprise Module for Containers 12:docker-25.0.5_ce-98.112.1.s390x", "SUSE Linux Enterprise Module for Containers 12:docker-25.0.5_ce-98.112.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Containers 12:docker-25.0.5_ce-98.112.1.ppc64le", "SUSE Linux Enterprise Module for Containers 12:docker-25.0.5_ce-98.112.1.s390x", "SUSE Linux Enterprise Module for Containers 12:docker-25.0.5_ce-98.112.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-04-29T15:59:43Z", details: "moderate", }, ], title: "CVE-2024-23653", }, ], }
suse-su-2024:3120-1
Vulnerability from csaf_suse
Notes
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "critical", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Security update for buildah, docker", title: "Title of the patch", }, { category: "description", text: "This update for buildah, docker fixes the following issues:\n\nChanges in docker:\n- CVE-2024-23651: Fixed arbitrary files write due to race condition on mounts (bsc#1219267)\n- CVE-2024-23652: Fixed insufficient validation of parent directory on mount (bsc#1219268)\n- CVE-2024-23653: Fixed insufficient validation on entitlement on container creation via buildkit (bsc#1219438)\n- CVE-2024-41110: A Authz zero length regression that could lead to authentication bypass was fixed (bsc#1228324)\n\nOther fixes:\n\n- Update to Docker 25.0.6-ce. See upstream changelog online at\n <https://docs.docker.com/engine/release-notes/25.0/#2506>\n- Update to Docker 25.0.5-ce (bsc#1223409)\n\n- Fix BuildKit's symlink resolution logic to correctly handle non-lexical\n symlinks. (bsc#1221916)\n- Write volume options atomically so sudden system crashes won't result in\n future Docker starts failing due to empty files. (bsc#1214855)\n\nChanges in buildah:\n- Update to version 1.35.4:\n * [release-1.35] Bump to Buildah v1.35.4\n * [release-1.35] CVE-2024-3727 updates (bsc#1224117)\n * integration test: handle new labels in 'bud and test --unsetlabel'\n * [release-1.35] Bump go-jose CVE-2024-28180\n * [release-1.35] Bump ocicrypt and go-jose CVE-2024-28180\n\n- Update to version 1.35.3:\n * [release-1.35] Bump to Buildah v1.35.3\n * [release-1.35] correctly configure /etc/hosts and resolv.conf\n * [release-1.35] buildah: refactor resolv/hosts setup.\n * [release-1.35] rename the hostFile var to reflect\n * [release-1.35] Bump c/common to v0.58.1\n * [release-1.35] Bump Buildah to v1.35.2\n * [release-1.35] CVE-2024-24786 protobuf to 1.33\n * [release-1.35] Bump to v1.35.2-dev\n\n- Update to version 1.35.1:\n * [release-1.35] Bump to v1.35.1\n * [release-1.35] CVE-2024-1753 container escape fix (bsc#1221677)\n\n- Buildah dropped cni support, require netavark instead (bsc#1221243)\n\n- Remove obsolete requires libcontainers-image & libcontainers-storage\n\n- Require passt for rootless networking (poo#156955)\n Buildah moved to passt/pasta for rootless networking from slirp4netns\n (https://github.com/containers/common/pull/1846)\n\n- Update to version 1.35.0:\n * Bump v1.35.0\n * Bump c/common v0.58.0, c/image v5.30.0, c/storage v1.53.0\n * conformance tests: don't break on trailing zeroes in layer blobs\n * Add a conformance test for copying to a mounted prior stage\n * fix(deps): update module github.com/stretchr/testify to v1.9.0\n * cgroups: reuse version check from c/common\n * Update vendor of containers/(common,image)\n * fix(deps): update github.com/containers/storage digest to eadc620\n * fix(deps): update github.com/containers/luksy digest to ceb12d4\n * fix(deps): update github.com/containers/image/v5 digest to cdc6802\n * manifest add: complain if we get artifact flags without --artifact\n * Use retry logic from containers/common\n * Vendor in containers/(storage,image,common)\n * Update module golang.org/x/crypto to v0.20.0\n * Add comment re: Total Success task name\n * tests: skip_if_no_unshare(): check for --setuid\n * Properly handle build --pull=false\n * [skip-ci] Update tim-actions/get-pr-commits action to v1.3.1\n * Update module go.etcd.io/bbolt to v1.3.9\n * Revert 'Reduce official image size'\n * Update module github.com/opencontainers/image-spec to v1.1.0\n * Reduce official image size\n * Build with CNI support on FreeBSD\n * build --all-platforms: skip some base 'image' platforms\n * Bump main to v1.35.0-dev\n * Vendor in latest containers/(storage,image,common)\n * Split up error messages for missing --sbom related flags\n * `buildah manifest`: add artifact-related options\n * cmd/buildah/manifest.go: lock lists before adding/annotating/pushing\n * cmd/buildah/manifest.go: don't make struct declarations aliases\n * Use golang.org/x/exp/slices.Contains\n * Disable loong64 again\n * Fix a couple of typos in one-line comments\n * egrep is obsolescent; use grep -E\n * Try Cirrus with a newer VM version\n * Set CONTAINERS_CONF in the chroot-mount-flags integration test\n * Update to match dependency API update\n * Update github.com/openshift/imagebuilder and containers/common\n * docs: correct default authfile path\n * fix(deps): update module github.com/containerd/containerd to v1.7.13\n * tests: retrofit test for heredoc summary\n * build, heredoc: show heredoc summary in build output\n * manifest, push: add support for --retry and --retry-delay\n * fix(deps): update github.com/openshift/imagebuilder digest to b767bc3\n * imagebuildah: fix crash with empty RUN\n * fix(deps): update github.com/containers/luksy digest to b62d551\n * fix(deps): update module github.com/opencontainers/runc to v1.1.12 [security]\n * fix(deps): update module github.com/moby/buildkit to v0.12.5 [security]\n * Make buildah match podman for handling of ulimits\n * docs: move footnotes to where they're applicable\n * Allow users to specify no-dereference\n * Run codespell on code\n * Fix FreeBSD version parsing\n * Fix a build break on FreeBSD\n * Remove a bad FROM line\n * fix(deps): update module github.com/onsi/gomega to v1.31.1\n * fix(deps): update module github.com/opencontainers/image-spec to v1.1.0-rc6\n * docs: use reversed logo for dark theme in README\n * build,commit: add --sbom to scan and produce SBOMs when committing\n * commit: force omitHistory if the parent has layers but no history\n * docs: fix a couple of typos\n * internal/mkcw.Archive(): handle extra image content\n * stage_executor,heredoc: honor interpreter in heredoc\n * stage_executor,layers: burst cache if heredoc content is changed\n * fix(deps): update module golang.org/x/crypto to v0.18.0\n * Replace map[K]bool with map[K]struct{} where it makes sense\n * fix(deps): update module golang.org/x/sync to v0.6.0\n * fix(deps): update module golang.org/x/term to v0.16.0\n * Bump CI VMs\n * Replace strings.SplitN with strings.Cut\n * fix(deps): update github.com/containers/storage digest to ef81e9b\n * fix(deps): update github.com/containers/image/v5 digest to 1b221d4\n * fix(deps): update module github.com/fsouza/go-dockerclient to v1.10.1\n * Document use of containers-transports values in buildah\n * fix(deps): update module golang.org/x/crypto to v0.17.0 [security]\n * chore(deps): update dependency containers/automation_images to v20231208\n * manifest: addCompression use default from containers.conf\n * commit: add a --add-file flag\n * mkcw: populate the rootfs using an overlay\n * chore(deps): update dependency containers/automation_images to v20230517\n * [skip-ci] Update actions/stale action to v9\n * fix(deps): update module github.com/containernetworking/plugins to v1.4.0\n * fix(deps): update github.com/containers/image/v5 digest to 7a40fee\n * Bump to v1.34.1-dev\n * Ignore errors if label.Relabel returns ENOSUP\n", title: "Description of the patch", }, { category: "details", text: "SUSE-2024-3120,SUSE-SLE-Micro-5.3-2024-3120,SUSE-SLE-Micro-5.4-2024-3120,SUSE-SLE-Micro-5.5-2024-3120,SUSE-SLE-Module-Containers-15-SP5-2024-3120,SUSE-SLE-Module-Containers-15-SP6-2024-3120,SUSE-SLE-Product-HPC-15-SP2-LTSS-2024-3120,SUSE-SLE-Product-HPC-15-SP3-LTSS-2024-3120,SUSE-SLE-Product-HPC-15-SP4-ESPOS-2024-3120,SUSE-SLE-Product-HPC-15-SP4-LTSS-2024-3120,SUSE-SLE-Product-SLES-15-SP2-LTSS-2024-3120,SUSE-SLE-Product-SLES-15-SP3-LTSS-2024-3120,SUSE-SLE-Product-SLES-15-SP4-LTSS-2024-3120,SUSE-SLE-Product-SLES_SAP-15-SP2-2024-3120,SUSE-SLE-Product-SLES_SAP-15-SP3-2024-3120,SUSE-SLE-Product-SLES_SAP-15-SP4-2024-3120,SUSE-SUSE-MicroOS-5.1-2024-3120,SUSE-SUSE-MicroOS-5.2-2024-3120,SUSE-Storage-7.1-2024-3120,openSUSE-Leap-Micro-5.5-2024-3120,openSUSE-SLE-15.5-2024-3120,openSUSE-SLE-15.6-2024-3120", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2024_3120-1.json", }, { category: "self", summary: "URL for SUSE-SU-2024:3120-1", url: "https://www.suse.com/support/update/announcement/2024/suse-su-20243120-1/", }, { category: "self", summary: "E-Mail link for SUSE-SU-2024:3120-1", url: "https://lists.suse.com/pipermail/sle-updates/2024-September/036751.html", }, { category: "self", summary: "SUSE Bug 1214855", url: "https://bugzilla.suse.com/1214855", }, { category: "self", summary: "SUSE Bug 1219267", url: "https://bugzilla.suse.com/1219267", }, { category: "self", summary: "SUSE Bug 1219268", url: "https://bugzilla.suse.com/1219268", }, { category: "self", summary: "SUSE Bug 1219438", url: "https://bugzilla.suse.com/1219438", }, { category: "self", summary: "SUSE Bug 1221243", url: "https://bugzilla.suse.com/1221243", }, { category: "self", summary: "SUSE Bug 1221677", url: "https://bugzilla.suse.com/1221677", }, { category: "self", summary: "SUSE Bug 1221916", url: "https://bugzilla.suse.com/1221916", }, { category: "self", summary: "SUSE Bug 1223409", url: "https://bugzilla.suse.com/1223409", }, { category: "self", summary: "SUSE Bug 1224117", url: "https://bugzilla.suse.com/1224117", }, { category: "self", summary: "SUSE Bug 1228324", url: "https://bugzilla.suse.com/1228324", }, { category: "self", summary: "SUSE CVE CVE-2024-1753 page", url: "https://www.suse.com/security/cve/CVE-2024-1753/", }, { category: "self", summary: "SUSE CVE CVE-2024-23651 page", url: "https://www.suse.com/security/cve/CVE-2024-23651/", }, { category: "self", summary: "SUSE CVE CVE-2024-23652 page", url: "https://www.suse.com/security/cve/CVE-2024-23652/", }, { category: "self", summary: "SUSE CVE CVE-2024-23653 page", url: "https://www.suse.com/security/cve/CVE-2024-23653/", }, { category: "self", summary: "SUSE CVE CVE-2024-24786 page", url: "https://www.suse.com/security/cve/CVE-2024-24786/", }, { category: "self", summary: "SUSE CVE CVE-2024-28180 page", url: "https://www.suse.com/security/cve/CVE-2024-28180/", }, { category: "self", summary: "SUSE CVE CVE-2024-3727 page", url: "https://www.suse.com/security/cve/CVE-2024-3727/", }, { category: "self", summary: "SUSE CVE CVE-2024-41110 page", url: "https://www.suse.com/security/cve/CVE-2024-41110/", }, ], title: "Security update for buildah, docker", tracking: { current_release_date: "2024-09-03T15:13:23Z", generator: { date: "2024-09-03T15:13:23Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "SUSE-SU-2024:3120-1", initial_release_date: "2024-09-03T15:13:23Z", revision_history: [ { date: "2024-09-03T15:13:23Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "buildah-1.35.4-150300.8.25.1.aarch64", product: { name: "buildah-1.35.4-150300.8.25.1.aarch64", product_id: "buildah-1.35.4-150300.8.25.1.aarch64", }, }, { category: "product_version", name: "docker-25.0.6_ce-150000.207.1.aarch64", product: { name: "docker-25.0.6_ce-150000.207.1.aarch64", product_id: "docker-25.0.6_ce-150000.207.1.aarch64", }, }, ], category: "architecture", name: "aarch64", }, { branches: [ { category: "product_version", name: "buildah-1.35.4-150300.8.25.1.i586", product: { name: "buildah-1.35.4-150300.8.25.1.i586", product_id: "buildah-1.35.4-150300.8.25.1.i586", }, }, { category: "product_version", name: "docker-25.0.6_ce-150000.207.1.i586", product: { name: "docker-25.0.6_ce-150000.207.1.i586", product_id: "docker-25.0.6_ce-150000.207.1.i586", }, }, ], category: "architecture", name: "i586", }, { branches: [ { category: "product_version", name: "docker-bash-completion-25.0.6_ce-150000.207.1.noarch", product: { name: "docker-bash-completion-25.0.6_ce-150000.207.1.noarch", product_id: "docker-bash-completion-25.0.6_ce-150000.207.1.noarch", }, }, { category: "product_version", name: "docker-fish-completion-25.0.6_ce-150000.207.1.noarch", product: { name: "docker-fish-completion-25.0.6_ce-150000.207.1.noarch", product_id: "docker-fish-completion-25.0.6_ce-150000.207.1.noarch", }, }, { category: "product_version", name: "docker-rootless-extras-25.0.6_ce-150000.207.1.noarch", product: { name: "docker-rootless-extras-25.0.6_ce-150000.207.1.noarch", product_id: "docker-rootless-extras-25.0.6_ce-150000.207.1.noarch", }, }, { category: "product_version", name: "docker-zsh-completion-25.0.6_ce-150000.207.1.noarch", product: { name: "docker-zsh-completion-25.0.6_ce-150000.207.1.noarch", product_id: "docker-zsh-completion-25.0.6_ce-150000.207.1.noarch", }, }, ], category: "architecture", name: "noarch", }, { branches: [ { category: "product_version", name: "buildah-1.35.4-150300.8.25.1.ppc64le", product: { name: "buildah-1.35.4-150300.8.25.1.ppc64le", product_id: "buildah-1.35.4-150300.8.25.1.ppc64le", }, }, { category: "product_version", name: "docker-25.0.6_ce-150000.207.1.ppc64le", product: { name: "docker-25.0.6_ce-150000.207.1.ppc64le", product_id: "docker-25.0.6_ce-150000.207.1.ppc64le", }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "buildah-1.35.4-150300.8.25.1.s390x", product: { name: "buildah-1.35.4-150300.8.25.1.s390x", product_id: "buildah-1.35.4-150300.8.25.1.s390x", }, }, { category: "product_version", name: "docker-25.0.6_ce-150000.207.1.s390x", product: { name: "docker-25.0.6_ce-150000.207.1.s390x", product_id: "docker-25.0.6_ce-150000.207.1.s390x", }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "buildah-1.35.4-150300.8.25.1.x86_64", product: { name: "buildah-1.35.4-150300.8.25.1.x86_64", product_id: "buildah-1.35.4-150300.8.25.1.x86_64", }, }, { category: "product_version", name: "docker-25.0.6_ce-150000.207.1.x86_64", product: { name: "docker-25.0.6_ce-150000.207.1.x86_64", product_id: "docker-25.0.6_ce-150000.207.1.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "SUSE Linux Enterprise Micro 5.3", product: { name: "SUSE Linux Enterprise Micro 5.3", product_id: "SUSE Linux Enterprise Micro 5.3", product_identification_helper: { cpe: "cpe:/o:suse:sle-micro:5.3", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Micro 5.4", product: { name: "SUSE Linux Enterprise Micro 5.4", product_id: "SUSE Linux Enterprise Micro 5.4", product_identification_helper: { cpe: "cpe:/o:suse:sle-micro:5.4", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Micro 5.5", product: { name: "SUSE Linux Enterprise Micro 5.5", product_id: "SUSE Linux Enterprise Micro 5.5", product_identification_helper: { cpe: "cpe:/o:suse:sle-micro:5.5", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Module for Containers 15 SP5", product: { name: "SUSE Linux Enterprise Module for Containers 15 SP5", product_id: "SUSE Linux Enterprise Module for Containers 15 SP5", product_identification_helper: { cpe: "cpe:/o:suse:sle-module-containers:15:sp5", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Module for Containers 15 SP6", product: { name: "SUSE Linux Enterprise Module for Containers 15 SP6", product_id: "SUSE Linux Enterprise Module for Containers 15 SP6", product_identification_helper: { cpe: "cpe:/o:suse:sle-module-containers:15:sp6", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", product: { name: "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", product_identification_helper: { cpe: "cpe:/o:suse:sle_hpc-ltss:15:sp2", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", product: { name: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", product_identification_helper: { cpe: "cpe:/o:suse:sle_hpc-ltss:15:sp3", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", product: { name: "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", product_identification_helper: { cpe: "cpe:/o:suse:sle_hpc-espos:15:sp4", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", product: { name: "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", product_identification_helper: { cpe: "cpe:/o:suse:sle_hpc-ltss:15:sp4", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server 15 SP2-LTSS", product: { name: "SUSE Linux Enterprise Server 15 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP2-LTSS", product_identification_helper: { cpe: "cpe:/o:suse:sles-ltss:15:sp2", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server 15 SP3-LTSS", product: { name: "SUSE Linux Enterprise Server 15 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP3-LTSS", product_identification_helper: { cpe: "cpe:/o:suse:sles-ltss:15:sp3", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server 15 SP4-LTSS", product: { name: "SUSE Linux Enterprise Server 15 SP4-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP4-LTSS", product_identification_helper: { cpe: "cpe:/o:suse:sles-ltss:15:sp4", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server for SAP Applications 15 SP2", product: { name: "SUSE Linux Enterprise Server for SAP Applications 15 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP2", product_identification_helper: { cpe: "cpe:/o:suse:sles_sap:15:sp2", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server for SAP Applications 15 SP3", product: { name: "SUSE Linux Enterprise Server for SAP Applications 15 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP3", product_identification_helper: { cpe: "cpe:/o:suse:sles_sap:15:sp3", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server for SAP Applications 15 SP4", product: { name: "SUSE Linux Enterprise Server for SAP Applications 15 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP4", product_identification_helper: { cpe: "cpe:/o:suse:sles_sap:15:sp4", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Micro 5.1", product: { name: "SUSE Linux Enterprise Micro 5.1", product_id: "SUSE Linux Enterprise Micro 5.1", product_identification_helper: { cpe: "cpe:/o:suse:suse-microos:5.1", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Micro 5.2", product: { name: "SUSE Linux Enterprise Micro 5.2", product_id: "SUSE Linux Enterprise Micro 5.2", product_identification_helper: { cpe: "cpe:/o:suse:suse-microos:5.2", }, }, }, { category: "product_name", name: "SUSE Enterprise Storage 7.1", product: { name: "SUSE Enterprise Storage 7.1", product_id: "SUSE Enterprise Storage 7.1", product_identification_helper: { cpe: "cpe:/o:suse:ses:7.1", }, }, }, { category: "product_name", name: "openSUSE Leap Micro 5.5", product: { name: "openSUSE Leap Micro 5.5", product_id: "openSUSE Leap Micro 5.5", product_identification_helper: { cpe: "cpe:/o:opensuse:leap-micro:5.5", }, }, }, { category: "product_name", name: "openSUSE Leap 15.5", product: { name: "openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5", product_identification_helper: { cpe: "cpe:/o:opensuse:leap:15.5", }, }, }, { category: "product_name", name: "openSUSE Leap 15.6", product: { name: "openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6", product_identification_helper: { cpe: "cpe:/o:opensuse:leap:15.6", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "docker-25.0.6_ce-150000.207.1.aarch64 as component of SUSE Linux Enterprise Micro 5.3", product_id: "SUSE Linux Enterprise Micro 5.3:docker-25.0.6_ce-150000.207.1.aarch64", }, product_reference: "docker-25.0.6_ce-150000.207.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Micro 5.3", }, { category: "default_component_of", full_product_name: { name: "docker-25.0.6_ce-150000.207.1.s390x as component of SUSE Linux Enterprise Micro 5.3", product_id: "SUSE Linux Enterprise Micro 5.3:docker-25.0.6_ce-150000.207.1.s390x", }, product_reference: "docker-25.0.6_ce-150000.207.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Micro 5.3", }, { category: "default_component_of", full_product_name: { name: "docker-25.0.6_ce-150000.207.1.x86_64 as component of SUSE Linux Enterprise Micro 5.3", product_id: "SUSE Linux Enterprise Micro 5.3:docker-25.0.6_ce-150000.207.1.x86_64", }, product_reference: "docker-25.0.6_ce-150000.207.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Micro 5.3", }, { category: "default_component_of", full_product_name: { name: "docker-25.0.6_ce-150000.207.1.aarch64 as component of SUSE Linux Enterprise Micro 5.4", product_id: "SUSE Linux Enterprise Micro 5.4:docker-25.0.6_ce-150000.207.1.aarch64", }, product_reference: "docker-25.0.6_ce-150000.207.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Micro 5.4", }, { category: "default_component_of", full_product_name: { name: "docker-25.0.6_ce-150000.207.1.s390x as component of SUSE Linux Enterprise Micro 5.4", product_id: "SUSE Linux Enterprise Micro 5.4:docker-25.0.6_ce-150000.207.1.s390x", }, product_reference: "docker-25.0.6_ce-150000.207.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Micro 5.4", }, { category: "default_component_of", full_product_name: { name: "docker-25.0.6_ce-150000.207.1.x86_64 as component of SUSE Linux Enterprise Micro 5.4", product_id: "SUSE Linux Enterprise Micro 5.4:docker-25.0.6_ce-150000.207.1.x86_64", }, product_reference: "docker-25.0.6_ce-150000.207.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Micro 5.4", }, { category: "default_component_of", full_product_name: { name: "docker-25.0.6_ce-150000.207.1.aarch64 as component of SUSE Linux Enterprise Micro 5.5", product_id: "SUSE Linux Enterprise Micro 5.5:docker-25.0.6_ce-150000.207.1.aarch64", }, product_reference: "docker-25.0.6_ce-150000.207.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Micro 5.5", }, { category: "default_component_of", full_product_name: { name: "docker-25.0.6_ce-150000.207.1.ppc64le as component of SUSE Linux Enterprise Micro 5.5", product_id: "SUSE Linux Enterprise Micro 5.5:docker-25.0.6_ce-150000.207.1.ppc64le", }, product_reference: "docker-25.0.6_ce-150000.207.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Micro 5.5", }, { category: "default_component_of", full_product_name: { name: "docker-25.0.6_ce-150000.207.1.s390x as component of SUSE Linux Enterprise Micro 5.5", product_id: "SUSE Linux Enterprise Micro 5.5:docker-25.0.6_ce-150000.207.1.s390x", }, product_reference: "docker-25.0.6_ce-150000.207.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Micro 5.5", }, { category: "default_component_of", full_product_name: { name: "docker-25.0.6_ce-150000.207.1.x86_64 as component of SUSE Linux Enterprise Micro 5.5", product_id: "SUSE Linux Enterprise Micro 5.5:docker-25.0.6_ce-150000.207.1.x86_64", }, product_reference: "docker-25.0.6_ce-150000.207.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Micro 5.5", }, { category: "default_component_of", full_product_name: { name: "docker-25.0.6_ce-150000.207.1.aarch64 as component of SUSE Linux Enterprise Module for Containers 15 SP5", product_id: "SUSE Linux Enterprise Module for Containers 15 SP5:docker-25.0.6_ce-150000.207.1.aarch64", }, product_reference: "docker-25.0.6_ce-150000.207.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Module for Containers 15 SP5", }, { category: "default_component_of", full_product_name: { name: "docker-25.0.6_ce-150000.207.1.ppc64le as component of SUSE Linux Enterprise Module for Containers 15 SP5", product_id: "SUSE Linux Enterprise Module for Containers 15 SP5:docker-25.0.6_ce-150000.207.1.ppc64le", }, product_reference: "docker-25.0.6_ce-150000.207.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Module for Containers 15 SP5", }, { category: "default_component_of", full_product_name: { name: "docker-25.0.6_ce-150000.207.1.s390x as component of SUSE Linux Enterprise Module for Containers 15 SP5", product_id: "SUSE Linux Enterprise Module for Containers 15 SP5:docker-25.0.6_ce-150000.207.1.s390x", }, product_reference: "docker-25.0.6_ce-150000.207.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Module for Containers 15 SP5", }, { category: "default_component_of", full_product_name: { name: "docker-25.0.6_ce-150000.207.1.x86_64 as component of SUSE Linux Enterprise Module for Containers 15 SP5", product_id: "SUSE Linux Enterprise Module for Containers 15 SP5:docker-25.0.6_ce-150000.207.1.x86_64", }, product_reference: "docker-25.0.6_ce-150000.207.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Containers 15 SP5", }, { category: "default_component_of", full_product_name: { name: "docker-bash-completion-25.0.6_ce-150000.207.1.noarch as component of SUSE Linux Enterprise Module for Containers 15 SP5", product_id: "SUSE Linux Enterprise Module for Containers 15 SP5:docker-bash-completion-25.0.6_ce-150000.207.1.noarch", }, product_reference: "docker-bash-completion-25.0.6_ce-150000.207.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Module for Containers 15 SP5", }, { category: "default_component_of", full_product_name: { name: "docker-rootless-extras-25.0.6_ce-150000.207.1.noarch as component of SUSE Linux Enterprise Module for Containers 15 SP5", product_id: "SUSE Linux Enterprise Module for Containers 15 SP5:docker-rootless-extras-25.0.6_ce-150000.207.1.noarch", }, product_reference: "docker-rootless-extras-25.0.6_ce-150000.207.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Module for Containers 15 SP5", }, { category: "default_component_of", full_product_name: { name: "docker-25.0.6_ce-150000.207.1.aarch64 as component of SUSE Linux Enterprise Module for Containers 15 SP6", product_id: "SUSE Linux Enterprise Module for Containers 15 SP6:docker-25.0.6_ce-150000.207.1.aarch64", }, product_reference: "docker-25.0.6_ce-150000.207.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Module for Containers 15 SP6", }, { category: "default_component_of", full_product_name: { name: "docker-25.0.6_ce-150000.207.1.ppc64le as component of SUSE Linux Enterprise Module for Containers 15 SP6", product_id: "SUSE Linux Enterprise Module for Containers 15 SP6:docker-25.0.6_ce-150000.207.1.ppc64le", }, product_reference: "docker-25.0.6_ce-150000.207.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Module for Containers 15 SP6", }, { category: "default_component_of", full_product_name: { name: "docker-25.0.6_ce-150000.207.1.s390x as component of SUSE Linux Enterprise Module for Containers 15 SP6", product_id: "SUSE Linux Enterprise Module for Containers 15 SP6:docker-25.0.6_ce-150000.207.1.s390x", }, product_reference: "docker-25.0.6_ce-150000.207.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Module for Containers 15 SP6", }, { category: "default_component_of", full_product_name: { name: "docker-25.0.6_ce-150000.207.1.x86_64 as component of SUSE Linux Enterprise Module for Containers 15 SP6", product_id: "SUSE Linux Enterprise Module for Containers 15 SP6:docker-25.0.6_ce-150000.207.1.x86_64", }, product_reference: "docker-25.0.6_ce-150000.207.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Containers 15 SP6", }, { category: "default_component_of", full_product_name: { name: "docker-bash-completion-25.0.6_ce-150000.207.1.noarch as component of SUSE Linux Enterprise Module for Containers 15 SP6", product_id: "SUSE Linux Enterprise Module for Containers 15 SP6:docker-bash-completion-25.0.6_ce-150000.207.1.noarch", }, product_reference: "docker-bash-completion-25.0.6_ce-150000.207.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Module for Containers 15 SP6", }, { category: "default_component_of", full_product_name: { name: "docker-rootless-extras-25.0.6_ce-150000.207.1.noarch as component of SUSE Linux Enterprise Module for Containers 15 SP6", product_id: "SUSE Linux Enterprise Module for Containers 15 SP6:docker-rootless-extras-25.0.6_ce-150000.207.1.noarch", }, product_reference: "docker-rootless-extras-25.0.6_ce-150000.207.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Module for Containers 15 SP6", }, { category: "default_component_of", full_product_name: { name: "docker-25.0.6_ce-150000.207.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:docker-25.0.6_ce-150000.207.1.aarch64", }, product_reference: "docker-25.0.6_ce-150000.207.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "docker-25.0.6_ce-150000.207.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:docker-25.0.6_ce-150000.207.1.x86_64", }, product_reference: "docker-25.0.6_ce-150000.207.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "docker-bash-completion-25.0.6_ce-150000.207.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:docker-bash-completion-25.0.6_ce-150000.207.1.noarch", }, product_reference: "docker-bash-completion-25.0.6_ce-150000.207.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "buildah-1.35.4-150300.8.25.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:buildah-1.35.4-150300.8.25.1.aarch64", }, product_reference: "buildah-1.35.4-150300.8.25.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "buildah-1.35.4-150300.8.25.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:buildah-1.35.4-150300.8.25.1.x86_64", }, product_reference: "buildah-1.35.4-150300.8.25.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "docker-25.0.6_ce-150000.207.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:docker-25.0.6_ce-150000.207.1.aarch64", }, product_reference: "docker-25.0.6_ce-150000.207.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "docker-25.0.6_ce-150000.207.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:docker-25.0.6_ce-150000.207.1.x86_64", }, product_reference: "docker-25.0.6_ce-150000.207.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "docker-bash-completion-25.0.6_ce-150000.207.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:docker-bash-completion-25.0.6_ce-150000.207.1.noarch", }, product_reference: "docker-bash-completion-25.0.6_ce-150000.207.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "docker-fish-completion-25.0.6_ce-150000.207.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:docker-fish-completion-25.0.6_ce-150000.207.1.noarch", }, product_reference: "docker-fish-completion-25.0.6_ce-150000.207.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "docker-25.0.6_ce-150000.207.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:docker-25.0.6_ce-150000.207.1.aarch64", }, product_reference: "docker-25.0.6_ce-150000.207.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", }, { category: "default_component_of", full_product_name: { name: "docker-25.0.6_ce-150000.207.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:docker-25.0.6_ce-150000.207.1.x86_64", }, product_reference: "docker-25.0.6_ce-150000.207.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", }, { category: "default_component_of", full_product_name: { name: "docker-bash-completion-25.0.6_ce-150000.207.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:docker-bash-completion-25.0.6_ce-150000.207.1.noarch", }, product_reference: "docker-bash-completion-25.0.6_ce-150000.207.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", }, { category: "default_component_of", full_product_name: { name: "docker-rootless-extras-25.0.6_ce-150000.207.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:docker-rootless-extras-25.0.6_ce-150000.207.1.noarch", }, product_reference: "docker-rootless-extras-25.0.6_ce-150000.207.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", }, { category: "default_component_of", full_product_name: { name: "docker-25.0.6_ce-150000.207.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:docker-25.0.6_ce-150000.207.1.aarch64", }, product_reference: "docker-25.0.6_ce-150000.207.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "docker-25.0.6_ce-150000.207.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:docker-25.0.6_ce-150000.207.1.x86_64", }, product_reference: "docker-25.0.6_ce-150000.207.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "docker-bash-completion-25.0.6_ce-150000.207.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:docker-bash-completion-25.0.6_ce-150000.207.1.noarch", }, product_reference: "docker-bash-completion-25.0.6_ce-150000.207.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "docker-rootless-extras-25.0.6_ce-150000.207.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:docker-rootless-extras-25.0.6_ce-150000.207.1.noarch", }, product_reference: "docker-rootless-extras-25.0.6_ce-150000.207.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "docker-25.0.6_ce-150000.207.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP2-LTSS:docker-25.0.6_ce-150000.207.1.aarch64", }, product_reference: "docker-25.0.6_ce-150000.207.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "docker-25.0.6_ce-150000.207.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP2-LTSS:docker-25.0.6_ce-150000.207.1.ppc64le", }, product_reference: "docker-25.0.6_ce-150000.207.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "docker-25.0.6_ce-150000.207.1.s390x as component of SUSE Linux Enterprise Server 15 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP2-LTSS:docker-25.0.6_ce-150000.207.1.s390x", }, product_reference: "docker-25.0.6_ce-150000.207.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "docker-25.0.6_ce-150000.207.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP2-LTSS:docker-25.0.6_ce-150000.207.1.x86_64", }, product_reference: "docker-25.0.6_ce-150000.207.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "docker-bash-completion-25.0.6_ce-150000.207.1.noarch as component of SUSE Linux Enterprise Server 15 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP2-LTSS:docker-bash-completion-25.0.6_ce-150000.207.1.noarch", }, product_reference: "docker-bash-completion-25.0.6_ce-150000.207.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "buildah-1.35.4-150300.8.25.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP3-LTSS:buildah-1.35.4-150300.8.25.1.aarch64", }, product_reference: "buildah-1.35.4-150300.8.25.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "buildah-1.35.4-150300.8.25.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP3-LTSS:buildah-1.35.4-150300.8.25.1.ppc64le", }, product_reference: "buildah-1.35.4-150300.8.25.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "buildah-1.35.4-150300.8.25.1.s390x as component of SUSE Linux Enterprise Server 15 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP3-LTSS:buildah-1.35.4-150300.8.25.1.s390x", }, product_reference: "buildah-1.35.4-150300.8.25.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "buildah-1.35.4-150300.8.25.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP3-LTSS:buildah-1.35.4-150300.8.25.1.x86_64", }, product_reference: "buildah-1.35.4-150300.8.25.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "docker-25.0.6_ce-150000.207.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-25.0.6_ce-150000.207.1.aarch64", }, product_reference: "docker-25.0.6_ce-150000.207.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "docker-25.0.6_ce-150000.207.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-25.0.6_ce-150000.207.1.ppc64le", }, product_reference: "docker-25.0.6_ce-150000.207.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "docker-25.0.6_ce-150000.207.1.s390x as component of SUSE Linux Enterprise Server 15 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-25.0.6_ce-150000.207.1.s390x", }, product_reference: "docker-25.0.6_ce-150000.207.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "docker-25.0.6_ce-150000.207.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-25.0.6_ce-150000.207.1.x86_64", }, product_reference: "docker-25.0.6_ce-150000.207.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "docker-bash-completion-25.0.6_ce-150000.207.1.noarch as component of SUSE Linux Enterprise Server 15 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-bash-completion-25.0.6_ce-150000.207.1.noarch", }, product_reference: "docker-bash-completion-25.0.6_ce-150000.207.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "docker-fish-completion-25.0.6_ce-150000.207.1.noarch as component of SUSE Linux Enterprise Server 15 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-fish-completion-25.0.6_ce-150000.207.1.noarch", }, product_reference: "docker-fish-completion-25.0.6_ce-150000.207.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "docker-25.0.6_ce-150000.207.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-25.0.6_ce-150000.207.1.aarch64", }, product_reference: "docker-25.0.6_ce-150000.207.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "docker-25.0.6_ce-150000.207.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP4-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-25.0.6_ce-150000.207.1.ppc64le", }, product_reference: "docker-25.0.6_ce-150000.207.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "docker-25.0.6_ce-150000.207.1.s390x as component of SUSE Linux Enterprise Server 15 SP4-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-25.0.6_ce-150000.207.1.s390x", }, product_reference: "docker-25.0.6_ce-150000.207.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "docker-25.0.6_ce-150000.207.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-25.0.6_ce-150000.207.1.x86_64", }, product_reference: "docker-25.0.6_ce-150000.207.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "docker-bash-completion-25.0.6_ce-150000.207.1.noarch as component of SUSE Linux Enterprise Server 15 SP4-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-bash-completion-25.0.6_ce-150000.207.1.noarch", }, product_reference: "docker-bash-completion-25.0.6_ce-150000.207.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "docker-rootless-extras-25.0.6_ce-150000.207.1.noarch as component of SUSE Linux Enterprise Server 15 SP4-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-rootless-extras-25.0.6_ce-150000.207.1.noarch", }, product_reference: "docker-rootless-extras-25.0.6_ce-150000.207.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "docker-25.0.6_ce-150000.207.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP2:docker-25.0.6_ce-150000.207.1.ppc64le", }, product_reference: "docker-25.0.6_ce-150000.207.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP2", }, { category: "default_component_of", full_product_name: { name: "docker-25.0.6_ce-150000.207.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP2:docker-25.0.6_ce-150000.207.1.x86_64", }, product_reference: "docker-25.0.6_ce-150000.207.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP2", }, { category: "default_component_of", full_product_name: { name: "docker-bash-completion-25.0.6_ce-150000.207.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP2:docker-bash-completion-25.0.6_ce-150000.207.1.noarch", }, product_reference: "docker-bash-completion-25.0.6_ce-150000.207.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP2", }, { category: "default_component_of", full_product_name: { name: "buildah-1.35.4-150300.8.25.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP3:buildah-1.35.4-150300.8.25.1.ppc64le", }, product_reference: "buildah-1.35.4-150300.8.25.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP3", }, { category: "default_component_of", full_product_name: { name: "buildah-1.35.4-150300.8.25.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP3:buildah-1.35.4-150300.8.25.1.x86_64", }, product_reference: "buildah-1.35.4-150300.8.25.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP3", }, { category: "default_component_of", full_product_name: { name: "docker-25.0.6_ce-150000.207.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP3:docker-25.0.6_ce-150000.207.1.ppc64le", }, product_reference: "docker-25.0.6_ce-150000.207.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP3", }, { category: "default_component_of", full_product_name: { name: "docker-25.0.6_ce-150000.207.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP3:docker-25.0.6_ce-150000.207.1.x86_64", }, product_reference: "docker-25.0.6_ce-150000.207.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP3", }, { category: "default_component_of", full_product_name: { name: "docker-bash-completion-25.0.6_ce-150000.207.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP3:docker-bash-completion-25.0.6_ce-150000.207.1.noarch", }, product_reference: "docker-bash-completion-25.0.6_ce-150000.207.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP3", }, { category: "default_component_of", full_product_name: { name: "docker-fish-completion-25.0.6_ce-150000.207.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP3:docker-fish-completion-25.0.6_ce-150000.207.1.noarch", }, product_reference: "docker-fish-completion-25.0.6_ce-150000.207.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP3", }, { category: "default_component_of", full_product_name: { name: "docker-25.0.6_ce-150000.207.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP4:docker-25.0.6_ce-150000.207.1.ppc64le", }, product_reference: "docker-25.0.6_ce-150000.207.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP4", }, { category: "default_component_of", full_product_name: { name: "docker-25.0.6_ce-150000.207.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP4:docker-25.0.6_ce-150000.207.1.x86_64", }, product_reference: "docker-25.0.6_ce-150000.207.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP4", }, { category: "default_component_of", full_product_name: { name: "docker-bash-completion-25.0.6_ce-150000.207.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP4:docker-bash-completion-25.0.6_ce-150000.207.1.noarch", }, product_reference: "docker-bash-completion-25.0.6_ce-150000.207.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP4", }, { category: "default_component_of", full_product_name: { name: "docker-rootless-extras-25.0.6_ce-150000.207.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP4:docker-rootless-extras-25.0.6_ce-150000.207.1.noarch", }, product_reference: "docker-rootless-extras-25.0.6_ce-150000.207.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP4", }, { category: "default_component_of", full_product_name: { name: "docker-25.0.6_ce-150000.207.1.aarch64 as component of SUSE Linux Enterprise Micro 5.1", product_id: "SUSE Linux Enterprise Micro 5.1:docker-25.0.6_ce-150000.207.1.aarch64", }, product_reference: "docker-25.0.6_ce-150000.207.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Micro 5.1", }, { category: "default_component_of", full_product_name: { name: "docker-25.0.6_ce-150000.207.1.s390x as component of SUSE Linux Enterprise Micro 5.1", product_id: "SUSE Linux Enterprise Micro 5.1:docker-25.0.6_ce-150000.207.1.s390x", }, product_reference: "docker-25.0.6_ce-150000.207.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Micro 5.1", }, { category: "default_component_of", full_product_name: { name: "docker-25.0.6_ce-150000.207.1.x86_64 as component of SUSE Linux Enterprise Micro 5.1", product_id: "SUSE Linux Enterprise Micro 5.1:docker-25.0.6_ce-150000.207.1.x86_64", }, product_reference: "docker-25.0.6_ce-150000.207.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Micro 5.1", }, { category: "default_component_of", full_product_name: { name: "docker-25.0.6_ce-150000.207.1.aarch64 as component of SUSE Linux Enterprise Micro 5.2", product_id: "SUSE Linux Enterprise Micro 5.2:docker-25.0.6_ce-150000.207.1.aarch64", }, product_reference: "docker-25.0.6_ce-150000.207.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Micro 5.2", }, { category: "default_component_of", full_product_name: { name: "docker-25.0.6_ce-150000.207.1.s390x as component of SUSE Linux Enterprise Micro 5.2", product_id: "SUSE Linux Enterprise Micro 5.2:docker-25.0.6_ce-150000.207.1.s390x", }, product_reference: "docker-25.0.6_ce-150000.207.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Micro 5.2", }, { category: "default_component_of", full_product_name: { name: "docker-25.0.6_ce-150000.207.1.x86_64 as component of SUSE Linux Enterprise Micro 5.2", product_id: "SUSE Linux Enterprise Micro 5.2:docker-25.0.6_ce-150000.207.1.x86_64", }, product_reference: "docker-25.0.6_ce-150000.207.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Micro 5.2", }, { category: "default_component_of", full_product_name: { name: "buildah-1.35.4-150300.8.25.1.aarch64 as component of SUSE Enterprise Storage 7.1", product_id: "SUSE Enterprise Storage 7.1:buildah-1.35.4-150300.8.25.1.aarch64", }, product_reference: "buildah-1.35.4-150300.8.25.1.aarch64", relates_to_product_reference: "SUSE Enterprise Storage 7.1", }, { category: "default_component_of", full_product_name: { name: "buildah-1.35.4-150300.8.25.1.x86_64 as component of SUSE Enterprise Storage 7.1", product_id: "SUSE Enterprise Storage 7.1:buildah-1.35.4-150300.8.25.1.x86_64", }, product_reference: "buildah-1.35.4-150300.8.25.1.x86_64", relates_to_product_reference: "SUSE Enterprise Storage 7.1", }, { category: "default_component_of", full_product_name: { name: "docker-25.0.6_ce-150000.207.1.aarch64 as component of SUSE Enterprise Storage 7.1", product_id: "SUSE Enterprise Storage 7.1:docker-25.0.6_ce-150000.207.1.aarch64", }, product_reference: "docker-25.0.6_ce-150000.207.1.aarch64", relates_to_product_reference: "SUSE Enterprise Storage 7.1", }, { category: "default_component_of", full_product_name: { name: "docker-25.0.6_ce-150000.207.1.x86_64 as component of SUSE Enterprise Storage 7.1", product_id: "SUSE Enterprise Storage 7.1:docker-25.0.6_ce-150000.207.1.x86_64", }, product_reference: "docker-25.0.6_ce-150000.207.1.x86_64", relates_to_product_reference: "SUSE Enterprise Storage 7.1", }, { category: "default_component_of", full_product_name: { name: "docker-bash-completion-25.0.6_ce-150000.207.1.noarch as component of SUSE Enterprise Storage 7.1", product_id: "SUSE Enterprise Storage 7.1:docker-bash-completion-25.0.6_ce-150000.207.1.noarch", }, product_reference: "docker-bash-completion-25.0.6_ce-150000.207.1.noarch", relates_to_product_reference: "SUSE Enterprise Storage 7.1", }, { category: "default_component_of", full_product_name: { name: "docker-fish-completion-25.0.6_ce-150000.207.1.noarch as component of SUSE Enterprise Storage 7.1", product_id: "SUSE Enterprise Storage 7.1:docker-fish-completion-25.0.6_ce-150000.207.1.noarch", }, product_reference: "docker-fish-completion-25.0.6_ce-150000.207.1.noarch", relates_to_product_reference: "SUSE Enterprise Storage 7.1", }, { category: "default_component_of", full_product_name: { name: "docker-25.0.6_ce-150000.207.1.aarch64 as component of openSUSE Leap Micro 5.5", product_id: "openSUSE Leap Micro 5.5:docker-25.0.6_ce-150000.207.1.aarch64", }, product_reference: "docker-25.0.6_ce-150000.207.1.aarch64", relates_to_product_reference: "openSUSE Leap Micro 5.5", }, { category: "default_component_of", full_product_name: { name: "docker-25.0.6_ce-150000.207.1.s390x as component of openSUSE Leap Micro 5.5", product_id: "openSUSE Leap Micro 5.5:docker-25.0.6_ce-150000.207.1.s390x", }, product_reference: "docker-25.0.6_ce-150000.207.1.s390x", relates_to_product_reference: "openSUSE Leap Micro 5.5", }, { category: "default_component_of", full_product_name: { name: "docker-25.0.6_ce-150000.207.1.x86_64 as component of openSUSE Leap Micro 5.5", product_id: "openSUSE Leap Micro 5.5:docker-25.0.6_ce-150000.207.1.x86_64", }, product_reference: "docker-25.0.6_ce-150000.207.1.x86_64", relates_to_product_reference: "openSUSE Leap Micro 5.5", }, { category: "default_component_of", full_product_name: { name: "docker-25.0.6_ce-150000.207.1.aarch64 as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:docker-25.0.6_ce-150000.207.1.aarch64", }, product_reference: "docker-25.0.6_ce-150000.207.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "docker-25.0.6_ce-150000.207.1.ppc64le as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:docker-25.0.6_ce-150000.207.1.ppc64le", }, product_reference: "docker-25.0.6_ce-150000.207.1.ppc64le", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "docker-25.0.6_ce-150000.207.1.s390x as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:docker-25.0.6_ce-150000.207.1.s390x", }, product_reference: "docker-25.0.6_ce-150000.207.1.s390x", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "docker-25.0.6_ce-150000.207.1.x86_64 as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:docker-25.0.6_ce-150000.207.1.x86_64", }, product_reference: "docker-25.0.6_ce-150000.207.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "docker-bash-completion-25.0.6_ce-150000.207.1.noarch as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:docker-bash-completion-25.0.6_ce-150000.207.1.noarch", }, product_reference: "docker-bash-completion-25.0.6_ce-150000.207.1.noarch", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "docker-fish-completion-25.0.6_ce-150000.207.1.noarch as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:docker-fish-completion-25.0.6_ce-150000.207.1.noarch", }, product_reference: "docker-fish-completion-25.0.6_ce-150000.207.1.noarch", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "docker-rootless-extras-25.0.6_ce-150000.207.1.noarch as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:docker-rootless-extras-25.0.6_ce-150000.207.1.noarch", }, product_reference: "docker-rootless-extras-25.0.6_ce-150000.207.1.noarch", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "docker-zsh-completion-25.0.6_ce-150000.207.1.noarch as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:docker-zsh-completion-25.0.6_ce-150000.207.1.noarch", }, product_reference: "docker-zsh-completion-25.0.6_ce-150000.207.1.noarch", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "docker-25.0.6_ce-150000.207.1.aarch64 as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:docker-25.0.6_ce-150000.207.1.aarch64", }, product_reference: "docker-25.0.6_ce-150000.207.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "docker-25.0.6_ce-150000.207.1.ppc64le as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:docker-25.0.6_ce-150000.207.1.ppc64le", }, product_reference: "docker-25.0.6_ce-150000.207.1.ppc64le", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "docker-25.0.6_ce-150000.207.1.s390x as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:docker-25.0.6_ce-150000.207.1.s390x", }, product_reference: "docker-25.0.6_ce-150000.207.1.s390x", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "docker-25.0.6_ce-150000.207.1.x86_64 as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:docker-25.0.6_ce-150000.207.1.x86_64", }, product_reference: "docker-25.0.6_ce-150000.207.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "docker-bash-completion-25.0.6_ce-150000.207.1.noarch as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:docker-bash-completion-25.0.6_ce-150000.207.1.noarch", }, product_reference: "docker-bash-completion-25.0.6_ce-150000.207.1.noarch", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "docker-fish-completion-25.0.6_ce-150000.207.1.noarch as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:docker-fish-completion-25.0.6_ce-150000.207.1.noarch", }, product_reference: "docker-fish-completion-25.0.6_ce-150000.207.1.noarch", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "docker-rootless-extras-25.0.6_ce-150000.207.1.noarch as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:docker-rootless-extras-25.0.6_ce-150000.207.1.noarch", }, product_reference: "docker-rootless-extras-25.0.6_ce-150000.207.1.noarch", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "docker-zsh-completion-25.0.6_ce-150000.207.1.noarch as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:docker-zsh-completion-25.0.6_ce-150000.207.1.noarch", }, product_reference: "docker-zsh-completion-25.0.6_ce-150000.207.1.noarch", relates_to_product_reference: "openSUSE Leap 15.6", }, ], }, vulnerabilities: [ { cve: "CVE-2024-1753", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-1753", }, ], notes: [ { category: "general", text: "A flaw was found in Buildah (and subsequently Podman Build) which allows containers to mount arbitrary locations on the host filesystem into build containers. A malicious Containerfile can use a dummy image with a symbolic link to the root filesystem as a mount source and cause the mount operation to mount the host root filesystem inside the RUN step. The commands inside the RUN step will then have read-write access to the host filesystem, allowing for full container escape at build time.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Enterprise Storage 7.1:buildah-1.35.4-150300.8.25.1.aarch64", "SUSE Enterprise Storage 7.1:buildah-1.35.4-150300.8.25.1.x86_64", "SUSE Enterprise Storage 7.1:docker-25.0.6_ce-150000.207.1.aarch64", "SUSE Enterprise Storage 7.1:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Enterprise Storage 7.1:docker-bash-completion-25.0.6_ce-150000.207.1.noarch", "SUSE Enterprise Storage 7.1:docker-fish-completion-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:docker-25.0.6_ce-150000.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:docker-bash-completion-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:buildah-1.35.4-150300.8.25.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:buildah-1.35.4-150300.8.25.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:docker-25.0.6_ce-150000.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:docker-bash-completion-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:docker-fish-completion-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:docker-25.0.6_ce-150000.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:docker-bash-completion-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:docker-rootless-extras-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:docker-25.0.6_ce-150000.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:docker-bash-completion-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:docker-rootless-extras-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise Micro 5.1:docker-25.0.6_ce-150000.207.1.aarch64", "SUSE Linux Enterprise Micro 5.1:docker-25.0.6_ce-150000.207.1.s390x", "SUSE Linux Enterprise Micro 5.1:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Linux Enterprise Micro 5.2:docker-25.0.6_ce-150000.207.1.aarch64", "SUSE Linux Enterprise Micro 5.2:docker-25.0.6_ce-150000.207.1.s390x", "SUSE Linux Enterprise Micro 5.2:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Linux Enterprise Micro 5.3:docker-25.0.6_ce-150000.207.1.aarch64", "SUSE Linux Enterprise Micro 5.3:docker-25.0.6_ce-150000.207.1.s390x", "SUSE Linux Enterprise Micro 5.3:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Linux Enterprise Micro 5.4:docker-25.0.6_ce-150000.207.1.aarch64", "SUSE Linux Enterprise Micro 5.4:docker-25.0.6_ce-150000.207.1.s390x", "SUSE Linux Enterprise Micro 5.4:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Linux Enterprise Micro 5.5:docker-25.0.6_ce-150000.207.1.aarch64", "SUSE Linux Enterprise Micro 5.5:docker-25.0.6_ce-150000.207.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:docker-25.0.6_ce-150000.207.1.s390x", "SUSE Linux Enterprise Micro 5.5:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Linux Enterprise Module for Containers 15 SP5:docker-25.0.6_ce-150000.207.1.aarch64", "SUSE Linux Enterprise Module for Containers 15 SP5:docker-25.0.6_ce-150000.207.1.ppc64le", "SUSE Linux Enterprise Module for Containers 15 SP5:docker-25.0.6_ce-150000.207.1.s390x", "SUSE Linux Enterprise Module for Containers 15 SP5:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Linux Enterprise Module for Containers 15 SP5:docker-bash-completion-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise Module for Containers 15 SP5:docker-rootless-extras-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-25.0.6_ce-150000.207.1.aarch64", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-25.0.6_ce-150000.207.1.ppc64le", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-25.0.6_ce-150000.207.1.s390x", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-bash-completion-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-rootless-extras-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:docker-25.0.6_ce-150000.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:docker-25.0.6_ce-150000.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:docker-25.0.6_ce-150000.207.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:docker-bash-completion-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:buildah-1.35.4-150300.8.25.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:buildah-1.35.4-150300.8.25.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:buildah-1.35.4-150300.8.25.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:buildah-1.35.4-150300.8.25.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-25.0.6_ce-150000.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-25.0.6_ce-150000.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-25.0.6_ce-150000.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-bash-completion-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-fish-completion-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-25.0.6_ce-150000.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-25.0.6_ce-150000.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-25.0.6_ce-150000.207.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-bash-completion-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-rootless-extras-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:docker-25.0.6_ce-150000.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:docker-bash-completion-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:buildah-1.35.4-150300.8.25.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:buildah-1.35.4-150300.8.25.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:docker-25.0.6_ce-150000.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:docker-bash-completion-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:docker-fish-completion-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:docker-25.0.6_ce-150000.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:docker-bash-completion-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:docker-rootless-extras-25.0.6_ce-150000.207.1.noarch", "openSUSE Leap 15.5:docker-25.0.6_ce-150000.207.1.aarch64", "openSUSE Leap 15.5:docker-25.0.6_ce-150000.207.1.ppc64le", "openSUSE Leap 15.5:docker-25.0.6_ce-150000.207.1.s390x", "openSUSE Leap 15.5:docker-25.0.6_ce-150000.207.1.x86_64", "openSUSE Leap 15.5:docker-bash-completion-25.0.6_ce-150000.207.1.noarch", "openSUSE Leap 15.5:docker-fish-completion-25.0.6_ce-150000.207.1.noarch", "openSUSE Leap 15.5:docker-rootless-extras-25.0.6_ce-150000.207.1.noarch", "openSUSE Leap 15.5:docker-zsh-completion-25.0.6_ce-150000.207.1.noarch", "openSUSE Leap 15.6:docker-25.0.6_ce-150000.207.1.aarch64", "openSUSE Leap 15.6:docker-25.0.6_ce-150000.207.1.ppc64le", "openSUSE Leap 15.6:docker-25.0.6_ce-150000.207.1.s390x", "openSUSE Leap 15.6:docker-25.0.6_ce-150000.207.1.x86_64", "openSUSE Leap 15.6:docker-bash-completion-25.0.6_ce-150000.207.1.noarch", "openSUSE Leap 15.6:docker-fish-completion-25.0.6_ce-150000.207.1.noarch", "openSUSE Leap 15.6:docker-rootless-extras-25.0.6_ce-150000.207.1.noarch", "openSUSE Leap 15.6:docker-zsh-completion-25.0.6_ce-150000.207.1.noarch", "openSUSE Leap Micro 5.5:docker-25.0.6_ce-150000.207.1.aarch64", "openSUSE Leap Micro 5.5:docker-25.0.6_ce-150000.207.1.s390x", "openSUSE Leap Micro 5.5:docker-25.0.6_ce-150000.207.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-1753", url: "https://www.suse.com/security/cve/CVE-2024-1753", }, { category: "external", summary: "SUSE Bug 1221677 for CVE-2024-1753", url: "https://bugzilla.suse.com/1221677", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Enterprise Storage 7.1:buildah-1.35.4-150300.8.25.1.aarch64", "SUSE Enterprise Storage 7.1:buildah-1.35.4-150300.8.25.1.x86_64", "SUSE Enterprise Storage 7.1:docker-25.0.6_ce-150000.207.1.aarch64", "SUSE Enterprise Storage 7.1:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Enterprise Storage 7.1:docker-bash-completion-25.0.6_ce-150000.207.1.noarch", "SUSE Enterprise Storage 7.1:docker-fish-completion-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:docker-25.0.6_ce-150000.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:docker-bash-completion-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:buildah-1.35.4-150300.8.25.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:buildah-1.35.4-150300.8.25.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:docker-25.0.6_ce-150000.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:docker-bash-completion-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:docker-fish-completion-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:docker-25.0.6_ce-150000.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:docker-bash-completion-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:docker-rootless-extras-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:docker-25.0.6_ce-150000.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:docker-bash-completion-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:docker-rootless-extras-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise Micro 5.1:docker-25.0.6_ce-150000.207.1.aarch64", "SUSE Linux Enterprise Micro 5.1:docker-25.0.6_ce-150000.207.1.s390x", "SUSE Linux Enterprise Micro 5.1:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Linux Enterprise Micro 5.2:docker-25.0.6_ce-150000.207.1.aarch64", "SUSE Linux Enterprise Micro 5.2:docker-25.0.6_ce-150000.207.1.s390x", "SUSE Linux Enterprise Micro 5.2:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Linux Enterprise Micro 5.3:docker-25.0.6_ce-150000.207.1.aarch64", "SUSE Linux Enterprise Micro 5.3:docker-25.0.6_ce-150000.207.1.s390x", "SUSE Linux Enterprise Micro 5.3:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Linux Enterprise Micro 5.4:docker-25.0.6_ce-150000.207.1.aarch64", "SUSE Linux Enterprise Micro 5.4:docker-25.0.6_ce-150000.207.1.s390x", "SUSE Linux Enterprise Micro 5.4:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Linux Enterprise Micro 5.5:docker-25.0.6_ce-150000.207.1.aarch64", "SUSE Linux Enterprise Micro 5.5:docker-25.0.6_ce-150000.207.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:docker-25.0.6_ce-150000.207.1.s390x", "SUSE Linux Enterprise Micro 5.5:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Linux Enterprise Module for Containers 15 SP5:docker-25.0.6_ce-150000.207.1.aarch64", "SUSE Linux Enterprise Module for Containers 15 SP5:docker-25.0.6_ce-150000.207.1.ppc64le", "SUSE Linux Enterprise Module for Containers 15 SP5:docker-25.0.6_ce-150000.207.1.s390x", "SUSE Linux Enterprise Module for Containers 15 SP5:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Linux Enterprise Module for Containers 15 SP5:docker-bash-completion-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise Module for Containers 15 SP5:docker-rootless-extras-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-25.0.6_ce-150000.207.1.aarch64", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-25.0.6_ce-150000.207.1.ppc64le", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-25.0.6_ce-150000.207.1.s390x", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-bash-completion-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-rootless-extras-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:docker-25.0.6_ce-150000.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:docker-25.0.6_ce-150000.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:docker-25.0.6_ce-150000.207.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:docker-bash-completion-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:buildah-1.35.4-150300.8.25.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:buildah-1.35.4-150300.8.25.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:buildah-1.35.4-150300.8.25.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:buildah-1.35.4-150300.8.25.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-25.0.6_ce-150000.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-25.0.6_ce-150000.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-25.0.6_ce-150000.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-bash-completion-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-fish-completion-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-25.0.6_ce-150000.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-25.0.6_ce-150000.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-25.0.6_ce-150000.207.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-bash-completion-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-rootless-extras-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:docker-25.0.6_ce-150000.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:docker-bash-completion-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:buildah-1.35.4-150300.8.25.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:buildah-1.35.4-150300.8.25.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:docker-25.0.6_ce-150000.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:docker-bash-completion-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:docker-fish-completion-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:docker-25.0.6_ce-150000.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:docker-bash-completion-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:docker-rootless-extras-25.0.6_ce-150000.207.1.noarch", "openSUSE Leap 15.5:docker-25.0.6_ce-150000.207.1.aarch64", "openSUSE Leap 15.5:docker-25.0.6_ce-150000.207.1.ppc64le", "openSUSE Leap 15.5:docker-25.0.6_ce-150000.207.1.s390x", "openSUSE Leap 15.5:docker-25.0.6_ce-150000.207.1.x86_64", "openSUSE Leap 15.5:docker-bash-completion-25.0.6_ce-150000.207.1.noarch", "openSUSE Leap 15.5:docker-fish-completion-25.0.6_ce-150000.207.1.noarch", "openSUSE Leap 15.5:docker-rootless-extras-25.0.6_ce-150000.207.1.noarch", "openSUSE Leap 15.5:docker-zsh-completion-25.0.6_ce-150000.207.1.noarch", "openSUSE Leap 15.6:docker-25.0.6_ce-150000.207.1.aarch64", "openSUSE Leap 15.6:docker-25.0.6_ce-150000.207.1.ppc64le", "openSUSE Leap 15.6:docker-25.0.6_ce-150000.207.1.s390x", "openSUSE Leap 15.6:docker-25.0.6_ce-150000.207.1.x86_64", "openSUSE Leap 15.6:docker-bash-completion-25.0.6_ce-150000.207.1.noarch", "openSUSE Leap 15.6:docker-fish-completion-25.0.6_ce-150000.207.1.noarch", "openSUSE Leap 15.6:docker-rootless-extras-25.0.6_ce-150000.207.1.noarch", "openSUSE Leap 15.6:docker-zsh-completion-25.0.6_ce-150000.207.1.noarch", "openSUSE Leap Micro 5.5:docker-25.0.6_ce-150000.207.1.aarch64", "openSUSE Leap Micro 5.5:docker-25.0.6_ce-150000.207.1.s390x", "openSUSE Leap Micro 5.5:docker-25.0.6_ce-150000.207.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 8.6, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Enterprise Storage 7.1:buildah-1.35.4-150300.8.25.1.aarch64", "SUSE Enterprise Storage 7.1:buildah-1.35.4-150300.8.25.1.x86_64", "SUSE Enterprise Storage 7.1:docker-25.0.6_ce-150000.207.1.aarch64", "SUSE Enterprise Storage 7.1:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Enterprise Storage 7.1:docker-bash-completion-25.0.6_ce-150000.207.1.noarch", "SUSE Enterprise Storage 7.1:docker-fish-completion-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:docker-25.0.6_ce-150000.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:docker-bash-completion-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:buildah-1.35.4-150300.8.25.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:buildah-1.35.4-150300.8.25.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:docker-25.0.6_ce-150000.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:docker-bash-completion-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:docker-fish-completion-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:docker-25.0.6_ce-150000.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:docker-bash-completion-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:docker-rootless-extras-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:docker-25.0.6_ce-150000.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:docker-bash-completion-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:docker-rootless-extras-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise Micro 5.1:docker-25.0.6_ce-150000.207.1.aarch64", "SUSE Linux Enterprise Micro 5.1:docker-25.0.6_ce-150000.207.1.s390x", "SUSE Linux Enterprise Micro 5.1:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Linux Enterprise Micro 5.2:docker-25.0.6_ce-150000.207.1.aarch64", "SUSE Linux Enterprise Micro 5.2:docker-25.0.6_ce-150000.207.1.s390x", "SUSE Linux Enterprise Micro 5.2:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Linux Enterprise Micro 5.3:docker-25.0.6_ce-150000.207.1.aarch64", "SUSE Linux Enterprise Micro 5.3:docker-25.0.6_ce-150000.207.1.s390x", "SUSE Linux Enterprise Micro 5.3:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Linux Enterprise Micro 5.4:docker-25.0.6_ce-150000.207.1.aarch64", "SUSE Linux Enterprise Micro 5.4:docker-25.0.6_ce-150000.207.1.s390x", "SUSE Linux Enterprise Micro 5.4:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Linux Enterprise Micro 5.5:docker-25.0.6_ce-150000.207.1.aarch64", "SUSE Linux Enterprise Micro 5.5:docker-25.0.6_ce-150000.207.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:docker-25.0.6_ce-150000.207.1.s390x", "SUSE Linux Enterprise Micro 5.5:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Linux Enterprise Module for Containers 15 SP5:docker-25.0.6_ce-150000.207.1.aarch64", "SUSE Linux Enterprise Module for Containers 15 SP5:docker-25.0.6_ce-150000.207.1.ppc64le", "SUSE Linux Enterprise Module for Containers 15 SP5:docker-25.0.6_ce-150000.207.1.s390x", "SUSE Linux Enterprise Module for Containers 15 SP5:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Linux Enterprise Module for Containers 15 SP5:docker-bash-completion-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise Module for Containers 15 SP5:docker-rootless-extras-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-25.0.6_ce-150000.207.1.aarch64", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-25.0.6_ce-150000.207.1.ppc64le", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-25.0.6_ce-150000.207.1.s390x", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-bash-completion-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-rootless-extras-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:docker-25.0.6_ce-150000.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:docker-25.0.6_ce-150000.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:docker-25.0.6_ce-150000.207.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:docker-bash-completion-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:buildah-1.35.4-150300.8.25.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:buildah-1.35.4-150300.8.25.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:buildah-1.35.4-150300.8.25.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:buildah-1.35.4-150300.8.25.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-25.0.6_ce-150000.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-25.0.6_ce-150000.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-25.0.6_ce-150000.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-bash-completion-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-fish-completion-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-25.0.6_ce-150000.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-25.0.6_ce-150000.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-25.0.6_ce-150000.207.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-bash-completion-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-rootless-extras-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:docker-25.0.6_ce-150000.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:docker-bash-completion-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:buildah-1.35.4-150300.8.25.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:buildah-1.35.4-150300.8.25.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:docker-25.0.6_ce-150000.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:docker-bash-completion-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:docker-fish-completion-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:docker-25.0.6_ce-150000.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:docker-bash-completion-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:docker-rootless-extras-25.0.6_ce-150000.207.1.noarch", "openSUSE Leap 15.5:docker-25.0.6_ce-150000.207.1.aarch64", "openSUSE Leap 15.5:docker-25.0.6_ce-150000.207.1.ppc64le", "openSUSE Leap 15.5:docker-25.0.6_ce-150000.207.1.s390x", "openSUSE Leap 15.5:docker-25.0.6_ce-150000.207.1.x86_64", "openSUSE Leap 15.5:docker-bash-completion-25.0.6_ce-150000.207.1.noarch", "openSUSE Leap 15.5:docker-fish-completion-25.0.6_ce-150000.207.1.noarch", "openSUSE Leap 15.5:docker-rootless-extras-25.0.6_ce-150000.207.1.noarch", "openSUSE Leap 15.5:docker-zsh-completion-25.0.6_ce-150000.207.1.noarch", "openSUSE Leap 15.6:docker-25.0.6_ce-150000.207.1.aarch64", "openSUSE Leap 15.6:docker-25.0.6_ce-150000.207.1.ppc64le", "openSUSE Leap 15.6:docker-25.0.6_ce-150000.207.1.s390x", "openSUSE Leap 15.6:docker-25.0.6_ce-150000.207.1.x86_64", "openSUSE Leap 15.6:docker-bash-completion-25.0.6_ce-150000.207.1.noarch", "openSUSE Leap 15.6:docker-fish-completion-25.0.6_ce-150000.207.1.noarch", "openSUSE Leap 15.6:docker-rootless-extras-25.0.6_ce-150000.207.1.noarch", "openSUSE Leap 15.6:docker-zsh-completion-25.0.6_ce-150000.207.1.noarch", "openSUSE Leap Micro 5.5:docker-25.0.6_ce-150000.207.1.aarch64", "openSUSE Leap Micro 5.5:docker-25.0.6_ce-150000.207.1.s390x", "openSUSE Leap Micro 5.5:docker-25.0.6_ce-150000.207.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-09-03T15:13:23Z", details: "important", }, ], title: "CVE-2024-1753", }, { cve: "CVE-2024-23651", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-23651", }, ], notes: [ { category: "general", text: "BuildKit is a toolkit for converting source code to build artifacts in an efficient, expressive and repeatable manner. Two malicious build steps running in parallel sharing the same cache mounts with subpaths could cause a race condition that can lead to files from the host system being accessible to the build container. The issue has been fixed in v0.12.5. Workarounds include, avoiding using BuildKit frontend from an untrusted source or building an untrusted Dockerfile containing cache mounts with --mount=type=cache,source=... options.\n", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Enterprise Storage 7.1:buildah-1.35.4-150300.8.25.1.aarch64", "SUSE Enterprise Storage 7.1:buildah-1.35.4-150300.8.25.1.x86_64", "SUSE Enterprise Storage 7.1:docker-25.0.6_ce-150000.207.1.aarch64", "SUSE Enterprise Storage 7.1:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Enterprise Storage 7.1:docker-bash-completion-25.0.6_ce-150000.207.1.noarch", "SUSE Enterprise Storage 7.1:docker-fish-completion-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:docker-25.0.6_ce-150000.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:docker-bash-completion-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:buildah-1.35.4-150300.8.25.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:buildah-1.35.4-150300.8.25.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:docker-25.0.6_ce-150000.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:docker-bash-completion-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:docker-fish-completion-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:docker-25.0.6_ce-150000.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:docker-bash-completion-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:docker-rootless-extras-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:docker-25.0.6_ce-150000.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:docker-bash-completion-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:docker-rootless-extras-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise Micro 5.1:docker-25.0.6_ce-150000.207.1.aarch64", "SUSE Linux Enterprise Micro 5.1:docker-25.0.6_ce-150000.207.1.s390x", "SUSE Linux Enterprise Micro 5.1:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Linux Enterprise Micro 5.2:docker-25.0.6_ce-150000.207.1.aarch64", "SUSE Linux Enterprise Micro 5.2:docker-25.0.6_ce-150000.207.1.s390x", "SUSE Linux Enterprise Micro 5.2:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Linux Enterprise Micro 5.3:docker-25.0.6_ce-150000.207.1.aarch64", "SUSE Linux Enterprise Micro 5.3:docker-25.0.6_ce-150000.207.1.s390x", "SUSE Linux Enterprise Micro 5.3:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Linux Enterprise Micro 5.4:docker-25.0.6_ce-150000.207.1.aarch64", "SUSE Linux Enterprise Micro 5.4:docker-25.0.6_ce-150000.207.1.s390x", "SUSE Linux Enterprise Micro 5.4:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Linux Enterprise Micro 5.5:docker-25.0.6_ce-150000.207.1.aarch64", "SUSE Linux Enterprise Micro 5.5:docker-25.0.6_ce-150000.207.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:docker-25.0.6_ce-150000.207.1.s390x", "SUSE Linux Enterprise Micro 5.5:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Linux Enterprise Module for Containers 15 SP5:docker-25.0.6_ce-150000.207.1.aarch64", "SUSE Linux Enterprise Module for Containers 15 SP5:docker-25.0.6_ce-150000.207.1.ppc64le", "SUSE Linux Enterprise Module for Containers 15 SP5:docker-25.0.6_ce-150000.207.1.s390x", "SUSE Linux Enterprise Module for Containers 15 SP5:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Linux Enterprise Module for Containers 15 SP5:docker-bash-completion-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise Module for Containers 15 SP5:docker-rootless-extras-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-25.0.6_ce-150000.207.1.aarch64", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-25.0.6_ce-150000.207.1.ppc64le", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-25.0.6_ce-150000.207.1.s390x", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-bash-completion-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-rootless-extras-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:docker-25.0.6_ce-150000.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:docker-25.0.6_ce-150000.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:docker-25.0.6_ce-150000.207.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:docker-bash-completion-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:buildah-1.35.4-150300.8.25.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:buildah-1.35.4-150300.8.25.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:buildah-1.35.4-150300.8.25.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:buildah-1.35.4-150300.8.25.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-25.0.6_ce-150000.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-25.0.6_ce-150000.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-25.0.6_ce-150000.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-bash-completion-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-fish-completion-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-25.0.6_ce-150000.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-25.0.6_ce-150000.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-25.0.6_ce-150000.207.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-bash-completion-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-rootless-extras-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:docker-25.0.6_ce-150000.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:docker-bash-completion-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:buildah-1.35.4-150300.8.25.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:buildah-1.35.4-150300.8.25.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:docker-25.0.6_ce-150000.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:docker-bash-completion-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:docker-fish-completion-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:docker-25.0.6_ce-150000.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:docker-bash-completion-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:docker-rootless-extras-25.0.6_ce-150000.207.1.noarch", "openSUSE Leap 15.5:docker-25.0.6_ce-150000.207.1.aarch64", "openSUSE Leap 15.5:docker-25.0.6_ce-150000.207.1.ppc64le", "openSUSE Leap 15.5:docker-25.0.6_ce-150000.207.1.s390x", "openSUSE Leap 15.5:docker-25.0.6_ce-150000.207.1.x86_64", "openSUSE Leap 15.5:docker-bash-completion-25.0.6_ce-150000.207.1.noarch", "openSUSE Leap 15.5:docker-fish-completion-25.0.6_ce-150000.207.1.noarch", "openSUSE Leap 15.5:docker-rootless-extras-25.0.6_ce-150000.207.1.noarch", "openSUSE Leap 15.5:docker-zsh-completion-25.0.6_ce-150000.207.1.noarch", "openSUSE Leap 15.6:docker-25.0.6_ce-150000.207.1.aarch64", "openSUSE Leap 15.6:docker-25.0.6_ce-150000.207.1.ppc64le", "openSUSE Leap 15.6:docker-25.0.6_ce-150000.207.1.s390x", "openSUSE Leap 15.6:docker-25.0.6_ce-150000.207.1.x86_64", "openSUSE Leap 15.6:docker-bash-completion-25.0.6_ce-150000.207.1.noarch", "openSUSE Leap 15.6:docker-fish-completion-25.0.6_ce-150000.207.1.noarch", "openSUSE Leap 15.6:docker-rootless-extras-25.0.6_ce-150000.207.1.noarch", "openSUSE Leap 15.6:docker-zsh-completion-25.0.6_ce-150000.207.1.noarch", "openSUSE Leap Micro 5.5:docker-25.0.6_ce-150000.207.1.aarch64", "openSUSE Leap Micro 5.5:docker-25.0.6_ce-150000.207.1.s390x", "openSUSE Leap Micro 5.5:docker-25.0.6_ce-150000.207.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-23651", url: "https://www.suse.com/security/cve/CVE-2024-23651", }, { category: "external", summary: "SUSE Bug 1219267 for CVE-2024-23651", url: "https://bugzilla.suse.com/1219267", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Enterprise Storage 7.1:buildah-1.35.4-150300.8.25.1.aarch64", "SUSE Enterprise Storage 7.1:buildah-1.35.4-150300.8.25.1.x86_64", "SUSE Enterprise Storage 7.1:docker-25.0.6_ce-150000.207.1.aarch64", "SUSE Enterprise Storage 7.1:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Enterprise Storage 7.1:docker-bash-completion-25.0.6_ce-150000.207.1.noarch", "SUSE Enterprise Storage 7.1:docker-fish-completion-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:docker-25.0.6_ce-150000.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:docker-bash-completion-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:buildah-1.35.4-150300.8.25.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:buildah-1.35.4-150300.8.25.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:docker-25.0.6_ce-150000.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:docker-bash-completion-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:docker-fish-completion-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:docker-25.0.6_ce-150000.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:docker-bash-completion-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:docker-rootless-extras-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:docker-25.0.6_ce-150000.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:docker-bash-completion-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:docker-rootless-extras-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise Micro 5.1:docker-25.0.6_ce-150000.207.1.aarch64", "SUSE Linux Enterprise Micro 5.1:docker-25.0.6_ce-150000.207.1.s390x", "SUSE Linux Enterprise Micro 5.1:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Linux Enterprise Micro 5.2:docker-25.0.6_ce-150000.207.1.aarch64", "SUSE Linux Enterprise Micro 5.2:docker-25.0.6_ce-150000.207.1.s390x", "SUSE Linux Enterprise Micro 5.2:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Linux Enterprise Micro 5.3:docker-25.0.6_ce-150000.207.1.aarch64", "SUSE Linux Enterprise Micro 5.3:docker-25.0.6_ce-150000.207.1.s390x", "SUSE Linux Enterprise Micro 5.3:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Linux Enterprise Micro 5.4:docker-25.0.6_ce-150000.207.1.aarch64", "SUSE Linux Enterprise Micro 5.4:docker-25.0.6_ce-150000.207.1.s390x", "SUSE Linux Enterprise Micro 5.4:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Linux Enterprise Micro 5.5:docker-25.0.6_ce-150000.207.1.aarch64", "SUSE Linux Enterprise Micro 5.5:docker-25.0.6_ce-150000.207.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:docker-25.0.6_ce-150000.207.1.s390x", "SUSE Linux Enterprise Micro 5.5:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Linux Enterprise Module for Containers 15 SP5:docker-25.0.6_ce-150000.207.1.aarch64", "SUSE Linux Enterprise Module for Containers 15 SP5:docker-25.0.6_ce-150000.207.1.ppc64le", "SUSE Linux Enterprise Module for Containers 15 SP5:docker-25.0.6_ce-150000.207.1.s390x", "SUSE Linux Enterprise Module for Containers 15 SP5:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Linux Enterprise Module for Containers 15 SP5:docker-bash-completion-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise Module for Containers 15 SP5:docker-rootless-extras-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-25.0.6_ce-150000.207.1.aarch64", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-25.0.6_ce-150000.207.1.ppc64le", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-25.0.6_ce-150000.207.1.s390x", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-bash-completion-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-rootless-extras-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:docker-25.0.6_ce-150000.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:docker-25.0.6_ce-150000.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:docker-25.0.6_ce-150000.207.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:docker-bash-completion-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:buildah-1.35.4-150300.8.25.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:buildah-1.35.4-150300.8.25.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:buildah-1.35.4-150300.8.25.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:buildah-1.35.4-150300.8.25.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-25.0.6_ce-150000.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-25.0.6_ce-150000.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-25.0.6_ce-150000.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-bash-completion-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-fish-completion-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-25.0.6_ce-150000.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-25.0.6_ce-150000.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-25.0.6_ce-150000.207.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-bash-completion-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-rootless-extras-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:docker-25.0.6_ce-150000.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:docker-bash-completion-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:buildah-1.35.4-150300.8.25.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:buildah-1.35.4-150300.8.25.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:docker-25.0.6_ce-150000.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:docker-bash-completion-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:docker-fish-completion-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:docker-25.0.6_ce-150000.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:docker-bash-completion-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:docker-rootless-extras-25.0.6_ce-150000.207.1.noarch", "openSUSE Leap 15.5:docker-25.0.6_ce-150000.207.1.aarch64", "openSUSE Leap 15.5:docker-25.0.6_ce-150000.207.1.ppc64le", "openSUSE Leap 15.5:docker-25.0.6_ce-150000.207.1.s390x", "openSUSE Leap 15.5:docker-25.0.6_ce-150000.207.1.x86_64", "openSUSE Leap 15.5:docker-bash-completion-25.0.6_ce-150000.207.1.noarch", "openSUSE Leap 15.5:docker-fish-completion-25.0.6_ce-150000.207.1.noarch", "openSUSE Leap 15.5:docker-rootless-extras-25.0.6_ce-150000.207.1.noarch", "openSUSE Leap 15.5:docker-zsh-completion-25.0.6_ce-150000.207.1.noarch", "openSUSE Leap 15.6:docker-25.0.6_ce-150000.207.1.aarch64", "openSUSE Leap 15.6:docker-25.0.6_ce-150000.207.1.ppc64le", "openSUSE Leap 15.6:docker-25.0.6_ce-150000.207.1.s390x", "openSUSE Leap 15.6:docker-25.0.6_ce-150000.207.1.x86_64", "openSUSE Leap 15.6:docker-bash-completion-25.0.6_ce-150000.207.1.noarch", "openSUSE Leap 15.6:docker-fish-completion-25.0.6_ce-150000.207.1.noarch", "openSUSE Leap 15.6:docker-rootless-extras-25.0.6_ce-150000.207.1.noarch", "openSUSE Leap 15.6:docker-zsh-completion-25.0.6_ce-150000.207.1.noarch", "openSUSE Leap Micro 5.5:docker-25.0.6_ce-150000.207.1.aarch64", "openSUSE Leap Micro 5.5:docker-25.0.6_ce-150000.207.1.s390x", "openSUSE Leap Micro 5.5:docker-25.0.6_ce-150000.207.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.4, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Enterprise Storage 7.1:buildah-1.35.4-150300.8.25.1.aarch64", "SUSE Enterprise Storage 7.1:buildah-1.35.4-150300.8.25.1.x86_64", "SUSE Enterprise Storage 7.1:docker-25.0.6_ce-150000.207.1.aarch64", "SUSE Enterprise Storage 7.1:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Enterprise Storage 7.1:docker-bash-completion-25.0.6_ce-150000.207.1.noarch", "SUSE Enterprise Storage 7.1:docker-fish-completion-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:docker-25.0.6_ce-150000.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:docker-bash-completion-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:buildah-1.35.4-150300.8.25.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:buildah-1.35.4-150300.8.25.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:docker-25.0.6_ce-150000.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:docker-bash-completion-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:docker-fish-completion-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:docker-25.0.6_ce-150000.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:docker-bash-completion-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:docker-rootless-extras-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:docker-25.0.6_ce-150000.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:docker-bash-completion-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:docker-rootless-extras-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise Micro 5.1:docker-25.0.6_ce-150000.207.1.aarch64", "SUSE Linux Enterprise Micro 5.1:docker-25.0.6_ce-150000.207.1.s390x", "SUSE Linux Enterprise Micro 5.1:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Linux Enterprise Micro 5.2:docker-25.0.6_ce-150000.207.1.aarch64", "SUSE Linux Enterprise Micro 5.2:docker-25.0.6_ce-150000.207.1.s390x", "SUSE Linux Enterprise Micro 5.2:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Linux Enterprise Micro 5.3:docker-25.0.6_ce-150000.207.1.aarch64", "SUSE Linux Enterprise Micro 5.3:docker-25.0.6_ce-150000.207.1.s390x", "SUSE Linux Enterprise Micro 5.3:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Linux Enterprise Micro 5.4:docker-25.0.6_ce-150000.207.1.aarch64", "SUSE Linux Enterprise Micro 5.4:docker-25.0.6_ce-150000.207.1.s390x", "SUSE Linux Enterprise Micro 5.4:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Linux Enterprise Micro 5.5:docker-25.0.6_ce-150000.207.1.aarch64", "SUSE Linux Enterprise Micro 5.5:docker-25.0.6_ce-150000.207.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:docker-25.0.6_ce-150000.207.1.s390x", "SUSE Linux Enterprise Micro 5.5:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Linux Enterprise Module for Containers 15 SP5:docker-25.0.6_ce-150000.207.1.aarch64", "SUSE Linux Enterprise Module for Containers 15 SP5:docker-25.0.6_ce-150000.207.1.ppc64le", "SUSE Linux Enterprise Module for Containers 15 SP5:docker-25.0.6_ce-150000.207.1.s390x", "SUSE Linux Enterprise Module for Containers 15 SP5:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Linux Enterprise Module for Containers 15 SP5:docker-bash-completion-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise Module for Containers 15 SP5:docker-rootless-extras-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-25.0.6_ce-150000.207.1.aarch64", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-25.0.6_ce-150000.207.1.ppc64le", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-25.0.6_ce-150000.207.1.s390x", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-bash-completion-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-rootless-extras-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:docker-25.0.6_ce-150000.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:docker-25.0.6_ce-150000.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:docker-25.0.6_ce-150000.207.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:docker-bash-completion-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:buildah-1.35.4-150300.8.25.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:buildah-1.35.4-150300.8.25.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:buildah-1.35.4-150300.8.25.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:buildah-1.35.4-150300.8.25.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-25.0.6_ce-150000.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-25.0.6_ce-150000.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-25.0.6_ce-150000.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-bash-completion-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-fish-completion-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-25.0.6_ce-150000.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-25.0.6_ce-150000.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-25.0.6_ce-150000.207.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-bash-completion-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-rootless-extras-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:docker-25.0.6_ce-150000.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:docker-bash-completion-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:buildah-1.35.4-150300.8.25.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:buildah-1.35.4-150300.8.25.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:docker-25.0.6_ce-150000.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:docker-bash-completion-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:docker-fish-completion-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:docker-25.0.6_ce-150000.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:docker-bash-completion-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:docker-rootless-extras-25.0.6_ce-150000.207.1.noarch", "openSUSE Leap 15.5:docker-25.0.6_ce-150000.207.1.aarch64", "openSUSE Leap 15.5:docker-25.0.6_ce-150000.207.1.ppc64le", "openSUSE Leap 15.5:docker-25.0.6_ce-150000.207.1.s390x", "openSUSE Leap 15.5:docker-25.0.6_ce-150000.207.1.x86_64", "openSUSE Leap 15.5:docker-bash-completion-25.0.6_ce-150000.207.1.noarch", "openSUSE Leap 15.5:docker-fish-completion-25.0.6_ce-150000.207.1.noarch", "openSUSE Leap 15.5:docker-rootless-extras-25.0.6_ce-150000.207.1.noarch", "openSUSE Leap 15.5:docker-zsh-completion-25.0.6_ce-150000.207.1.noarch", "openSUSE Leap 15.6:docker-25.0.6_ce-150000.207.1.aarch64", "openSUSE Leap 15.6:docker-25.0.6_ce-150000.207.1.ppc64le", "openSUSE Leap 15.6:docker-25.0.6_ce-150000.207.1.s390x", "openSUSE Leap 15.6:docker-25.0.6_ce-150000.207.1.x86_64", "openSUSE Leap 15.6:docker-bash-completion-25.0.6_ce-150000.207.1.noarch", "openSUSE Leap 15.6:docker-fish-completion-25.0.6_ce-150000.207.1.noarch", "openSUSE Leap 15.6:docker-rootless-extras-25.0.6_ce-150000.207.1.noarch", "openSUSE Leap 15.6:docker-zsh-completion-25.0.6_ce-150000.207.1.noarch", "openSUSE Leap Micro 5.5:docker-25.0.6_ce-150000.207.1.aarch64", "openSUSE Leap Micro 5.5:docker-25.0.6_ce-150000.207.1.s390x", "openSUSE Leap Micro 5.5:docker-25.0.6_ce-150000.207.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-09-03T15:13:23Z", details: "important", }, ], title: "CVE-2024-23651", }, { cve: "CVE-2024-23652", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-23652", }, ], notes: [ { category: "general", text: "BuildKit is a toolkit for converting source code to build artifacts in an efficient, expressive and repeatable manner. A malicious BuildKit frontend or Dockerfile using RUN --mount could trick the feature that removes empty files created for the mountpoints into removing a file outside the container, from the host system. The issue has been fixed in v0.12.5. Workarounds include avoiding using BuildKit frontends from an untrusted source or building an untrusted Dockerfile containing RUN --mount feature.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Enterprise Storage 7.1:buildah-1.35.4-150300.8.25.1.aarch64", "SUSE Enterprise Storage 7.1:buildah-1.35.4-150300.8.25.1.x86_64", "SUSE Enterprise Storage 7.1:docker-25.0.6_ce-150000.207.1.aarch64", "SUSE Enterprise Storage 7.1:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Enterprise Storage 7.1:docker-bash-completion-25.0.6_ce-150000.207.1.noarch", "SUSE Enterprise Storage 7.1:docker-fish-completion-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:docker-25.0.6_ce-150000.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:docker-bash-completion-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:buildah-1.35.4-150300.8.25.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:buildah-1.35.4-150300.8.25.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:docker-25.0.6_ce-150000.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:docker-bash-completion-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:docker-fish-completion-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:docker-25.0.6_ce-150000.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:docker-bash-completion-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:docker-rootless-extras-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:docker-25.0.6_ce-150000.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:docker-bash-completion-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:docker-rootless-extras-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise Micro 5.1:docker-25.0.6_ce-150000.207.1.aarch64", "SUSE Linux Enterprise Micro 5.1:docker-25.0.6_ce-150000.207.1.s390x", "SUSE Linux Enterprise Micro 5.1:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Linux Enterprise Micro 5.2:docker-25.0.6_ce-150000.207.1.aarch64", "SUSE Linux Enterprise Micro 5.2:docker-25.0.6_ce-150000.207.1.s390x", "SUSE Linux Enterprise Micro 5.2:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Linux Enterprise Micro 5.3:docker-25.0.6_ce-150000.207.1.aarch64", "SUSE Linux Enterprise Micro 5.3:docker-25.0.6_ce-150000.207.1.s390x", "SUSE Linux Enterprise Micro 5.3:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Linux Enterprise Micro 5.4:docker-25.0.6_ce-150000.207.1.aarch64", "SUSE Linux Enterprise Micro 5.4:docker-25.0.6_ce-150000.207.1.s390x", "SUSE Linux Enterprise Micro 5.4:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Linux Enterprise Micro 5.5:docker-25.0.6_ce-150000.207.1.aarch64", "SUSE Linux Enterprise Micro 5.5:docker-25.0.6_ce-150000.207.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:docker-25.0.6_ce-150000.207.1.s390x", "SUSE Linux Enterprise Micro 5.5:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Linux Enterprise Module for Containers 15 SP5:docker-25.0.6_ce-150000.207.1.aarch64", "SUSE Linux Enterprise Module for Containers 15 SP5:docker-25.0.6_ce-150000.207.1.ppc64le", "SUSE Linux Enterprise Module for Containers 15 SP5:docker-25.0.6_ce-150000.207.1.s390x", "SUSE Linux Enterprise Module for Containers 15 SP5:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Linux Enterprise Module for Containers 15 SP5:docker-bash-completion-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise Module for Containers 15 SP5:docker-rootless-extras-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-25.0.6_ce-150000.207.1.aarch64", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-25.0.6_ce-150000.207.1.ppc64le", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-25.0.6_ce-150000.207.1.s390x", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-bash-completion-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-rootless-extras-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:docker-25.0.6_ce-150000.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:docker-25.0.6_ce-150000.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:docker-25.0.6_ce-150000.207.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:docker-bash-completion-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:buildah-1.35.4-150300.8.25.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:buildah-1.35.4-150300.8.25.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:buildah-1.35.4-150300.8.25.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:buildah-1.35.4-150300.8.25.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-25.0.6_ce-150000.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-25.0.6_ce-150000.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-25.0.6_ce-150000.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-bash-completion-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-fish-completion-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-25.0.6_ce-150000.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-25.0.6_ce-150000.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-25.0.6_ce-150000.207.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-bash-completion-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-rootless-extras-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:docker-25.0.6_ce-150000.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:docker-bash-completion-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:buildah-1.35.4-150300.8.25.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:buildah-1.35.4-150300.8.25.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:docker-25.0.6_ce-150000.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:docker-bash-completion-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:docker-fish-completion-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:docker-25.0.6_ce-150000.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:docker-bash-completion-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:docker-rootless-extras-25.0.6_ce-150000.207.1.noarch", "openSUSE Leap 15.5:docker-25.0.6_ce-150000.207.1.aarch64", "openSUSE Leap 15.5:docker-25.0.6_ce-150000.207.1.ppc64le", "openSUSE Leap 15.5:docker-25.0.6_ce-150000.207.1.s390x", "openSUSE Leap 15.5:docker-25.0.6_ce-150000.207.1.x86_64", "openSUSE Leap 15.5:docker-bash-completion-25.0.6_ce-150000.207.1.noarch", "openSUSE Leap 15.5:docker-fish-completion-25.0.6_ce-150000.207.1.noarch", "openSUSE Leap 15.5:docker-rootless-extras-25.0.6_ce-150000.207.1.noarch", "openSUSE Leap 15.5:docker-zsh-completion-25.0.6_ce-150000.207.1.noarch", "openSUSE Leap 15.6:docker-25.0.6_ce-150000.207.1.aarch64", "openSUSE Leap 15.6:docker-25.0.6_ce-150000.207.1.ppc64le", "openSUSE Leap 15.6:docker-25.0.6_ce-150000.207.1.s390x", "openSUSE Leap 15.6:docker-25.0.6_ce-150000.207.1.x86_64", "openSUSE Leap 15.6:docker-bash-completion-25.0.6_ce-150000.207.1.noarch", "openSUSE Leap 15.6:docker-fish-completion-25.0.6_ce-150000.207.1.noarch", "openSUSE Leap 15.6:docker-rootless-extras-25.0.6_ce-150000.207.1.noarch", "openSUSE Leap 15.6:docker-zsh-completion-25.0.6_ce-150000.207.1.noarch", "openSUSE Leap Micro 5.5:docker-25.0.6_ce-150000.207.1.aarch64", "openSUSE Leap Micro 5.5:docker-25.0.6_ce-150000.207.1.s390x", "openSUSE Leap Micro 5.5:docker-25.0.6_ce-150000.207.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-23652", url: "https://www.suse.com/security/cve/CVE-2024-23652", }, { category: "external", summary: "SUSE Bug 1219268 for CVE-2024-23652", url: "https://bugzilla.suse.com/1219268", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Enterprise Storage 7.1:buildah-1.35.4-150300.8.25.1.aarch64", "SUSE Enterprise Storage 7.1:buildah-1.35.4-150300.8.25.1.x86_64", "SUSE Enterprise Storage 7.1:docker-25.0.6_ce-150000.207.1.aarch64", "SUSE Enterprise Storage 7.1:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Enterprise Storage 7.1:docker-bash-completion-25.0.6_ce-150000.207.1.noarch", "SUSE Enterprise Storage 7.1:docker-fish-completion-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:docker-25.0.6_ce-150000.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:docker-bash-completion-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:buildah-1.35.4-150300.8.25.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:buildah-1.35.4-150300.8.25.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:docker-25.0.6_ce-150000.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:docker-bash-completion-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:docker-fish-completion-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:docker-25.0.6_ce-150000.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:docker-bash-completion-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:docker-rootless-extras-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:docker-25.0.6_ce-150000.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:docker-bash-completion-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:docker-rootless-extras-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise Micro 5.1:docker-25.0.6_ce-150000.207.1.aarch64", "SUSE Linux Enterprise Micro 5.1:docker-25.0.6_ce-150000.207.1.s390x", "SUSE Linux Enterprise Micro 5.1:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Linux Enterprise Micro 5.2:docker-25.0.6_ce-150000.207.1.aarch64", "SUSE Linux Enterprise Micro 5.2:docker-25.0.6_ce-150000.207.1.s390x", "SUSE Linux Enterprise Micro 5.2:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Linux Enterprise Micro 5.3:docker-25.0.6_ce-150000.207.1.aarch64", "SUSE Linux Enterprise Micro 5.3:docker-25.0.6_ce-150000.207.1.s390x", "SUSE Linux Enterprise Micro 5.3:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Linux Enterprise Micro 5.4:docker-25.0.6_ce-150000.207.1.aarch64", "SUSE Linux Enterprise Micro 5.4:docker-25.0.6_ce-150000.207.1.s390x", "SUSE Linux Enterprise Micro 5.4:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Linux Enterprise Micro 5.5:docker-25.0.6_ce-150000.207.1.aarch64", "SUSE Linux Enterprise Micro 5.5:docker-25.0.6_ce-150000.207.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:docker-25.0.6_ce-150000.207.1.s390x", "SUSE Linux Enterprise Micro 5.5:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Linux Enterprise Module for Containers 15 SP5:docker-25.0.6_ce-150000.207.1.aarch64", "SUSE Linux Enterprise Module for Containers 15 SP5:docker-25.0.6_ce-150000.207.1.ppc64le", "SUSE Linux Enterprise Module for Containers 15 SP5:docker-25.0.6_ce-150000.207.1.s390x", "SUSE Linux Enterprise Module for Containers 15 SP5:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Linux Enterprise Module for Containers 15 SP5:docker-bash-completion-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise Module for Containers 15 SP5:docker-rootless-extras-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-25.0.6_ce-150000.207.1.aarch64", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-25.0.6_ce-150000.207.1.ppc64le", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-25.0.6_ce-150000.207.1.s390x", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-bash-completion-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-rootless-extras-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:docker-25.0.6_ce-150000.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:docker-25.0.6_ce-150000.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:docker-25.0.6_ce-150000.207.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:docker-bash-completion-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:buildah-1.35.4-150300.8.25.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:buildah-1.35.4-150300.8.25.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:buildah-1.35.4-150300.8.25.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:buildah-1.35.4-150300.8.25.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-25.0.6_ce-150000.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-25.0.6_ce-150000.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-25.0.6_ce-150000.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-bash-completion-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-fish-completion-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-25.0.6_ce-150000.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-25.0.6_ce-150000.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-25.0.6_ce-150000.207.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-bash-completion-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-rootless-extras-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:docker-25.0.6_ce-150000.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:docker-bash-completion-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:buildah-1.35.4-150300.8.25.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:buildah-1.35.4-150300.8.25.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:docker-25.0.6_ce-150000.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:docker-bash-completion-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:docker-fish-completion-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:docker-25.0.6_ce-150000.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:docker-bash-completion-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:docker-rootless-extras-25.0.6_ce-150000.207.1.noarch", "openSUSE Leap 15.5:docker-25.0.6_ce-150000.207.1.aarch64", "openSUSE Leap 15.5:docker-25.0.6_ce-150000.207.1.ppc64le", "openSUSE Leap 15.5:docker-25.0.6_ce-150000.207.1.s390x", "openSUSE Leap 15.5:docker-25.0.6_ce-150000.207.1.x86_64", "openSUSE Leap 15.5:docker-bash-completion-25.0.6_ce-150000.207.1.noarch", "openSUSE Leap 15.5:docker-fish-completion-25.0.6_ce-150000.207.1.noarch", "openSUSE Leap 15.5:docker-rootless-extras-25.0.6_ce-150000.207.1.noarch", "openSUSE Leap 15.5:docker-zsh-completion-25.0.6_ce-150000.207.1.noarch", "openSUSE Leap 15.6:docker-25.0.6_ce-150000.207.1.aarch64", "openSUSE Leap 15.6:docker-25.0.6_ce-150000.207.1.ppc64le", "openSUSE Leap 15.6:docker-25.0.6_ce-150000.207.1.s390x", "openSUSE Leap 15.6:docker-25.0.6_ce-150000.207.1.x86_64", "openSUSE Leap 15.6:docker-bash-completion-25.0.6_ce-150000.207.1.noarch", "openSUSE Leap 15.6:docker-fish-completion-25.0.6_ce-150000.207.1.noarch", "openSUSE Leap 15.6:docker-rootless-extras-25.0.6_ce-150000.207.1.noarch", "openSUSE Leap 15.6:docker-zsh-completion-25.0.6_ce-150000.207.1.noarch", "openSUSE Leap Micro 5.5:docker-25.0.6_ce-150000.207.1.aarch64", "openSUSE Leap Micro 5.5:docker-25.0.6_ce-150000.207.1.s390x", "openSUSE Leap Micro 5.5:docker-25.0.6_ce-150000.207.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.7, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:H", version: "3.1", }, products: [ "SUSE Enterprise Storage 7.1:buildah-1.35.4-150300.8.25.1.aarch64", "SUSE Enterprise Storage 7.1:buildah-1.35.4-150300.8.25.1.x86_64", "SUSE Enterprise Storage 7.1:docker-25.0.6_ce-150000.207.1.aarch64", "SUSE Enterprise Storage 7.1:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Enterprise Storage 7.1:docker-bash-completion-25.0.6_ce-150000.207.1.noarch", "SUSE Enterprise Storage 7.1:docker-fish-completion-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:docker-25.0.6_ce-150000.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:docker-bash-completion-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:buildah-1.35.4-150300.8.25.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:buildah-1.35.4-150300.8.25.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:docker-25.0.6_ce-150000.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:docker-bash-completion-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:docker-fish-completion-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:docker-25.0.6_ce-150000.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:docker-bash-completion-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:docker-rootless-extras-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:docker-25.0.6_ce-150000.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:docker-bash-completion-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:docker-rootless-extras-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise Micro 5.1:docker-25.0.6_ce-150000.207.1.aarch64", "SUSE Linux Enterprise Micro 5.1:docker-25.0.6_ce-150000.207.1.s390x", "SUSE Linux Enterprise Micro 5.1:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Linux Enterprise Micro 5.2:docker-25.0.6_ce-150000.207.1.aarch64", "SUSE Linux Enterprise Micro 5.2:docker-25.0.6_ce-150000.207.1.s390x", "SUSE Linux Enterprise Micro 5.2:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Linux Enterprise Micro 5.3:docker-25.0.6_ce-150000.207.1.aarch64", "SUSE Linux Enterprise Micro 5.3:docker-25.0.6_ce-150000.207.1.s390x", "SUSE Linux Enterprise Micro 5.3:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Linux Enterprise Micro 5.4:docker-25.0.6_ce-150000.207.1.aarch64", "SUSE Linux Enterprise Micro 5.4:docker-25.0.6_ce-150000.207.1.s390x", "SUSE Linux Enterprise Micro 5.4:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Linux Enterprise Micro 5.5:docker-25.0.6_ce-150000.207.1.aarch64", "SUSE Linux Enterprise Micro 5.5:docker-25.0.6_ce-150000.207.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:docker-25.0.6_ce-150000.207.1.s390x", "SUSE Linux Enterprise Micro 5.5:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Linux Enterprise Module for Containers 15 SP5:docker-25.0.6_ce-150000.207.1.aarch64", "SUSE Linux Enterprise Module for Containers 15 SP5:docker-25.0.6_ce-150000.207.1.ppc64le", "SUSE Linux Enterprise Module for Containers 15 SP5:docker-25.0.6_ce-150000.207.1.s390x", "SUSE Linux Enterprise Module for Containers 15 SP5:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Linux Enterprise Module for Containers 15 SP5:docker-bash-completion-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise Module for Containers 15 SP5:docker-rootless-extras-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-25.0.6_ce-150000.207.1.aarch64", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-25.0.6_ce-150000.207.1.ppc64le", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-25.0.6_ce-150000.207.1.s390x", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-bash-completion-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-rootless-extras-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:docker-25.0.6_ce-150000.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:docker-25.0.6_ce-150000.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:docker-25.0.6_ce-150000.207.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:docker-bash-completion-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:buildah-1.35.4-150300.8.25.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:buildah-1.35.4-150300.8.25.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:buildah-1.35.4-150300.8.25.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:buildah-1.35.4-150300.8.25.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-25.0.6_ce-150000.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-25.0.6_ce-150000.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-25.0.6_ce-150000.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-bash-completion-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-fish-completion-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-25.0.6_ce-150000.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-25.0.6_ce-150000.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-25.0.6_ce-150000.207.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-bash-completion-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-rootless-extras-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:docker-25.0.6_ce-150000.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:docker-bash-completion-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:buildah-1.35.4-150300.8.25.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:buildah-1.35.4-150300.8.25.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:docker-25.0.6_ce-150000.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:docker-bash-completion-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:docker-fish-completion-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:docker-25.0.6_ce-150000.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:docker-bash-completion-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:docker-rootless-extras-25.0.6_ce-150000.207.1.noarch", "openSUSE Leap 15.5:docker-25.0.6_ce-150000.207.1.aarch64", "openSUSE Leap 15.5:docker-25.0.6_ce-150000.207.1.ppc64le", "openSUSE Leap 15.5:docker-25.0.6_ce-150000.207.1.s390x", "openSUSE Leap 15.5:docker-25.0.6_ce-150000.207.1.x86_64", "openSUSE Leap 15.5:docker-bash-completion-25.0.6_ce-150000.207.1.noarch", "openSUSE Leap 15.5:docker-fish-completion-25.0.6_ce-150000.207.1.noarch", "openSUSE Leap 15.5:docker-rootless-extras-25.0.6_ce-150000.207.1.noarch", "openSUSE Leap 15.5:docker-zsh-completion-25.0.6_ce-150000.207.1.noarch", "openSUSE Leap 15.6:docker-25.0.6_ce-150000.207.1.aarch64", "openSUSE Leap 15.6:docker-25.0.6_ce-150000.207.1.ppc64le", "openSUSE Leap 15.6:docker-25.0.6_ce-150000.207.1.s390x", "openSUSE Leap 15.6:docker-25.0.6_ce-150000.207.1.x86_64", "openSUSE Leap 15.6:docker-bash-completion-25.0.6_ce-150000.207.1.noarch", "openSUSE Leap 15.6:docker-fish-completion-25.0.6_ce-150000.207.1.noarch", "openSUSE Leap 15.6:docker-rootless-extras-25.0.6_ce-150000.207.1.noarch", "openSUSE Leap 15.6:docker-zsh-completion-25.0.6_ce-150000.207.1.noarch", "openSUSE Leap Micro 5.5:docker-25.0.6_ce-150000.207.1.aarch64", "openSUSE Leap Micro 5.5:docker-25.0.6_ce-150000.207.1.s390x", "openSUSE Leap Micro 5.5:docker-25.0.6_ce-150000.207.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-09-03T15:13:23Z", details: "moderate", }, ], title: "CVE-2024-23652", }, { cve: "CVE-2024-23653", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-23653", }, ], notes: [ { category: "general", text: "BuildKit is a toolkit for converting source code to build artifacts in an efficient, expressive and repeatable manner. In addition to running containers as build steps, BuildKit also provides APIs for running interactive containers based on built images. It was possible to use these APIs to ask BuildKit to run a container with elevated privileges. Normally, running such containers is only allowed if special `security.insecure` entitlement is enabled both by buildkitd configuration and allowed by the user initializing the build request. The issue has been fixed in v0.12.5 . Avoid using BuildKit frontends from untrusted sources. \n", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Enterprise Storage 7.1:buildah-1.35.4-150300.8.25.1.aarch64", "SUSE Enterprise Storage 7.1:buildah-1.35.4-150300.8.25.1.x86_64", "SUSE Enterprise Storage 7.1:docker-25.0.6_ce-150000.207.1.aarch64", "SUSE Enterprise Storage 7.1:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Enterprise Storage 7.1:docker-bash-completion-25.0.6_ce-150000.207.1.noarch", "SUSE Enterprise Storage 7.1:docker-fish-completion-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:docker-25.0.6_ce-150000.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:docker-bash-completion-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:buildah-1.35.4-150300.8.25.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:buildah-1.35.4-150300.8.25.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:docker-25.0.6_ce-150000.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:docker-bash-completion-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:docker-fish-completion-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:docker-25.0.6_ce-150000.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:docker-bash-completion-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:docker-rootless-extras-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:docker-25.0.6_ce-150000.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:docker-bash-completion-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:docker-rootless-extras-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise Micro 5.1:docker-25.0.6_ce-150000.207.1.aarch64", "SUSE Linux Enterprise Micro 5.1:docker-25.0.6_ce-150000.207.1.s390x", "SUSE Linux Enterprise Micro 5.1:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Linux Enterprise Micro 5.2:docker-25.0.6_ce-150000.207.1.aarch64", "SUSE Linux Enterprise Micro 5.2:docker-25.0.6_ce-150000.207.1.s390x", "SUSE Linux Enterprise Micro 5.2:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Linux Enterprise Micro 5.3:docker-25.0.6_ce-150000.207.1.aarch64", "SUSE Linux Enterprise Micro 5.3:docker-25.0.6_ce-150000.207.1.s390x", "SUSE Linux Enterprise Micro 5.3:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Linux Enterprise Micro 5.4:docker-25.0.6_ce-150000.207.1.aarch64", "SUSE Linux Enterprise Micro 5.4:docker-25.0.6_ce-150000.207.1.s390x", "SUSE Linux Enterprise Micro 5.4:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Linux Enterprise Micro 5.5:docker-25.0.6_ce-150000.207.1.aarch64", "SUSE Linux Enterprise Micro 5.5:docker-25.0.6_ce-150000.207.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:docker-25.0.6_ce-150000.207.1.s390x", "SUSE Linux Enterprise Micro 5.5:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Linux Enterprise Module for Containers 15 SP5:docker-25.0.6_ce-150000.207.1.aarch64", "SUSE Linux Enterprise Module for Containers 15 SP5:docker-25.0.6_ce-150000.207.1.ppc64le", "SUSE Linux Enterprise Module for Containers 15 SP5:docker-25.0.6_ce-150000.207.1.s390x", "SUSE Linux Enterprise Module for Containers 15 SP5:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Linux Enterprise Module for Containers 15 SP5:docker-bash-completion-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise Module for Containers 15 SP5:docker-rootless-extras-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-25.0.6_ce-150000.207.1.aarch64", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-25.0.6_ce-150000.207.1.ppc64le", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-25.0.6_ce-150000.207.1.s390x", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-bash-completion-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-rootless-extras-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:docker-25.0.6_ce-150000.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:docker-25.0.6_ce-150000.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:docker-25.0.6_ce-150000.207.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:docker-bash-completion-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:buildah-1.35.4-150300.8.25.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:buildah-1.35.4-150300.8.25.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:buildah-1.35.4-150300.8.25.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:buildah-1.35.4-150300.8.25.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-25.0.6_ce-150000.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-25.0.6_ce-150000.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-25.0.6_ce-150000.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-bash-completion-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-fish-completion-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-25.0.6_ce-150000.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-25.0.6_ce-150000.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-25.0.6_ce-150000.207.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-bash-completion-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-rootless-extras-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:docker-25.0.6_ce-150000.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:docker-bash-completion-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:buildah-1.35.4-150300.8.25.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:buildah-1.35.4-150300.8.25.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:docker-25.0.6_ce-150000.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:docker-bash-completion-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:docker-fish-completion-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:docker-25.0.6_ce-150000.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:docker-bash-completion-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:docker-rootless-extras-25.0.6_ce-150000.207.1.noarch", "openSUSE Leap 15.5:docker-25.0.6_ce-150000.207.1.aarch64", "openSUSE Leap 15.5:docker-25.0.6_ce-150000.207.1.ppc64le", "openSUSE Leap 15.5:docker-25.0.6_ce-150000.207.1.s390x", "openSUSE Leap 15.5:docker-25.0.6_ce-150000.207.1.x86_64", "openSUSE Leap 15.5:docker-bash-completion-25.0.6_ce-150000.207.1.noarch", "openSUSE Leap 15.5:docker-fish-completion-25.0.6_ce-150000.207.1.noarch", "openSUSE Leap 15.5:docker-rootless-extras-25.0.6_ce-150000.207.1.noarch", "openSUSE Leap 15.5:docker-zsh-completion-25.0.6_ce-150000.207.1.noarch", "openSUSE Leap 15.6:docker-25.0.6_ce-150000.207.1.aarch64", "openSUSE Leap 15.6:docker-25.0.6_ce-150000.207.1.ppc64le", "openSUSE Leap 15.6:docker-25.0.6_ce-150000.207.1.s390x", "openSUSE Leap 15.6:docker-25.0.6_ce-150000.207.1.x86_64", "openSUSE Leap 15.6:docker-bash-completion-25.0.6_ce-150000.207.1.noarch", "openSUSE Leap 15.6:docker-fish-completion-25.0.6_ce-150000.207.1.noarch", "openSUSE Leap 15.6:docker-rootless-extras-25.0.6_ce-150000.207.1.noarch", "openSUSE Leap 15.6:docker-zsh-completion-25.0.6_ce-150000.207.1.noarch", "openSUSE Leap Micro 5.5:docker-25.0.6_ce-150000.207.1.aarch64", "openSUSE Leap Micro 5.5:docker-25.0.6_ce-150000.207.1.s390x", "openSUSE Leap Micro 5.5:docker-25.0.6_ce-150000.207.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-23653", url: "https://www.suse.com/security/cve/CVE-2024-23653", }, { category: "external", summary: "SUSE Bug 1219438 for CVE-2024-23653", url: "https://bugzilla.suse.com/1219438", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Enterprise Storage 7.1:buildah-1.35.4-150300.8.25.1.aarch64", "SUSE Enterprise Storage 7.1:buildah-1.35.4-150300.8.25.1.x86_64", "SUSE Enterprise Storage 7.1:docker-25.0.6_ce-150000.207.1.aarch64", "SUSE Enterprise Storage 7.1:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Enterprise Storage 7.1:docker-bash-completion-25.0.6_ce-150000.207.1.noarch", "SUSE Enterprise Storage 7.1:docker-fish-completion-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:docker-25.0.6_ce-150000.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:docker-bash-completion-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:buildah-1.35.4-150300.8.25.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:buildah-1.35.4-150300.8.25.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:docker-25.0.6_ce-150000.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:docker-bash-completion-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:docker-fish-completion-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:docker-25.0.6_ce-150000.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:docker-bash-completion-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:docker-rootless-extras-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:docker-25.0.6_ce-150000.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:docker-bash-completion-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:docker-rootless-extras-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise Micro 5.1:docker-25.0.6_ce-150000.207.1.aarch64", "SUSE Linux Enterprise Micro 5.1:docker-25.0.6_ce-150000.207.1.s390x", "SUSE Linux Enterprise Micro 5.1:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Linux Enterprise Micro 5.2:docker-25.0.6_ce-150000.207.1.aarch64", "SUSE Linux Enterprise Micro 5.2:docker-25.0.6_ce-150000.207.1.s390x", "SUSE Linux Enterprise Micro 5.2:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Linux Enterprise Micro 5.3:docker-25.0.6_ce-150000.207.1.aarch64", "SUSE Linux Enterprise Micro 5.3:docker-25.0.6_ce-150000.207.1.s390x", "SUSE Linux Enterprise Micro 5.3:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Linux Enterprise Micro 5.4:docker-25.0.6_ce-150000.207.1.aarch64", "SUSE Linux Enterprise Micro 5.4:docker-25.0.6_ce-150000.207.1.s390x", "SUSE Linux Enterprise Micro 5.4:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Linux Enterprise Micro 5.5:docker-25.0.6_ce-150000.207.1.aarch64", "SUSE Linux Enterprise Micro 5.5:docker-25.0.6_ce-150000.207.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:docker-25.0.6_ce-150000.207.1.s390x", "SUSE Linux Enterprise Micro 5.5:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Linux Enterprise Module for Containers 15 SP5:docker-25.0.6_ce-150000.207.1.aarch64", "SUSE Linux Enterprise Module for Containers 15 SP5:docker-25.0.6_ce-150000.207.1.ppc64le", "SUSE Linux Enterprise Module for Containers 15 SP5:docker-25.0.6_ce-150000.207.1.s390x", "SUSE Linux Enterprise Module for Containers 15 SP5:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Linux Enterprise Module for Containers 15 SP5:docker-bash-completion-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise Module for Containers 15 SP5:docker-rootless-extras-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-25.0.6_ce-150000.207.1.aarch64", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-25.0.6_ce-150000.207.1.ppc64le", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-25.0.6_ce-150000.207.1.s390x", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-bash-completion-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-rootless-extras-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:docker-25.0.6_ce-150000.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:docker-25.0.6_ce-150000.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:docker-25.0.6_ce-150000.207.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:docker-bash-completion-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:buildah-1.35.4-150300.8.25.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:buildah-1.35.4-150300.8.25.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:buildah-1.35.4-150300.8.25.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:buildah-1.35.4-150300.8.25.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-25.0.6_ce-150000.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-25.0.6_ce-150000.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-25.0.6_ce-150000.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-bash-completion-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-fish-completion-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-25.0.6_ce-150000.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-25.0.6_ce-150000.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-25.0.6_ce-150000.207.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-bash-completion-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-rootless-extras-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:docker-25.0.6_ce-150000.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:docker-bash-completion-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:buildah-1.35.4-150300.8.25.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:buildah-1.35.4-150300.8.25.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:docker-25.0.6_ce-150000.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:docker-bash-completion-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:docker-fish-completion-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:docker-25.0.6_ce-150000.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:docker-bash-completion-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:docker-rootless-extras-25.0.6_ce-150000.207.1.noarch", "openSUSE Leap 15.5:docker-25.0.6_ce-150000.207.1.aarch64", "openSUSE Leap 15.5:docker-25.0.6_ce-150000.207.1.ppc64le", "openSUSE Leap 15.5:docker-25.0.6_ce-150000.207.1.s390x", "openSUSE Leap 15.5:docker-25.0.6_ce-150000.207.1.x86_64", "openSUSE Leap 15.5:docker-bash-completion-25.0.6_ce-150000.207.1.noarch", "openSUSE Leap 15.5:docker-fish-completion-25.0.6_ce-150000.207.1.noarch", "openSUSE Leap 15.5:docker-rootless-extras-25.0.6_ce-150000.207.1.noarch", "openSUSE Leap 15.5:docker-zsh-completion-25.0.6_ce-150000.207.1.noarch", "openSUSE Leap 15.6:docker-25.0.6_ce-150000.207.1.aarch64", "openSUSE Leap 15.6:docker-25.0.6_ce-150000.207.1.ppc64le", "openSUSE Leap 15.6:docker-25.0.6_ce-150000.207.1.s390x", "openSUSE Leap 15.6:docker-25.0.6_ce-150000.207.1.x86_64", "openSUSE Leap 15.6:docker-bash-completion-25.0.6_ce-150000.207.1.noarch", "openSUSE Leap 15.6:docker-fish-completion-25.0.6_ce-150000.207.1.noarch", "openSUSE Leap 15.6:docker-rootless-extras-25.0.6_ce-150000.207.1.noarch", "openSUSE Leap 15.6:docker-zsh-completion-25.0.6_ce-150000.207.1.noarch", "openSUSE Leap Micro 5.5:docker-25.0.6_ce-150000.207.1.aarch64", "openSUSE Leap Micro 5.5:docker-25.0.6_ce-150000.207.1.s390x", "openSUSE Leap Micro 5.5:docker-25.0.6_ce-150000.207.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Enterprise Storage 7.1:buildah-1.35.4-150300.8.25.1.aarch64", "SUSE Enterprise Storage 7.1:buildah-1.35.4-150300.8.25.1.x86_64", "SUSE Enterprise Storage 7.1:docker-25.0.6_ce-150000.207.1.aarch64", "SUSE Enterprise Storage 7.1:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Enterprise Storage 7.1:docker-bash-completion-25.0.6_ce-150000.207.1.noarch", "SUSE Enterprise Storage 7.1:docker-fish-completion-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:docker-25.0.6_ce-150000.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:docker-bash-completion-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:buildah-1.35.4-150300.8.25.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:buildah-1.35.4-150300.8.25.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:docker-25.0.6_ce-150000.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:docker-bash-completion-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:docker-fish-completion-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:docker-25.0.6_ce-150000.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:docker-bash-completion-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:docker-rootless-extras-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:docker-25.0.6_ce-150000.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:docker-bash-completion-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:docker-rootless-extras-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise Micro 5.1:docker-25.0.6_ce-150000.207.1.aarch64", "SUSE Linux Enterprise Micro 5.1:docker-25.0.6_ce-150000.207.1.s390x", "SUSE Linux Enterprise Micro 5.1:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Linux Enterprise Micro 5.2:docker-25.0.6_ce-150000.207.1.aarch64", "SUSE Linux Enterprise Micro 5.2:docker-25.0.6_ce-150000.207.1.s390x", "SUSE Linux Enterprise Micro 5.2:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Linux Enterprise Micro 5.3:docker-25.0.6_ce-150000.207.1.aarch64", "SUSE Linux Enterprise Micro 5.3:docker-25.0.6_ce-150000.207.1.s390x", "SUSE Linux Enterprise Micro 5.3:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Linux Enterprise Micro 5.4:docker-25.0.6_ce-150000.207.1.aarch64", "SUSE Linux Enterprise Micro 5.4:docker-25.0.6_ce-150000.207.1.s390x", "SUSE Linux Enterprise Micro 5.4:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Linux Enterprise Micro 5.5:docker-25.0.6_ce-150000.207.1.aarch64", "SUSE Linux Enterprise Micro 5.5:docker-25.0.6_ce-150000.207.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:docker-25.0.6_ce-150000.207.1.s390x", "SUSE Linux Enterprise Micro 5.5:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Linux Enterprise Module for Containers 15 SP5:docker-25.0.6_ce-150000.207.1.aarch64", "SUSE Linux Enterprise Module for Containers 15 SP5:docker-25.0.6_ce-150000.207.1.ppc64le", "SUSE Linux Enterprise Module for Containers 15 SP5:docker-25.0.6_ce-150000.207.1.s390x", "SUSE Linux Enterprise Module for Containers 15 SP5:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Linux Enterprise Module for Containers 15 SP5:docker-bash-completion-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise Module for Containers 15 SP5:docker-rootless-extras-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-25.0.6_ce-150000.207.1.aarch64", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-25.0.6_ce-150000.207.1.ppc64le", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-25.0.6_ce-150000.207.1.s390x", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-bash-completion-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-rootless-extras-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:docker-25.0.6_ce-150000.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:docker-25.0.6_ce-150000.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:docker-25.0.6_ce-150000.207.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:docker-bash-completion-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:buildah-1.35.4-150300.8.25.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:buildah-1.35.4-150300.8.25.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:buildah-1.35.4-150300.8.25.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:buildah-1.35.4-150300.8.25.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-25.0.6_ce-150000.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-25.0.6_ce-150000.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-25.0.6_ce-150000.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-bash-completion-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-fish-completion-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-25.0.6_ce-150000.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-25.0.6_ce-150000.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-25.0.6_ce-150000.207.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-bash-completion-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-rootless-extras-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:docker-25.0.6_ce-150000.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:docker-bash-completion-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:buildah-1.35.4-150300.8.25.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:buildah-1.35.4-150300.8.25.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:docker-25.0.6_ce-150000.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:docker-bash-completion-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:docker-fish-completion-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:docker-25.0.6_ce-150000.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:docker-bash-completion-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:docker-rootless-extras-25.0.6_ce-150000.207.1.noarch", "openSUSE Leap 15.5:docker-25.0.6_ce-150000.207.1.aarch64", "openSUSE Leap 15.5:docker-25.0.6_ce-150000.207.1.ppc64le", "openSUSE Leap 15.5:docker-25.0.6_ce-150000.207.1.s390x", "openSUSE Leap 15.5:docker-25.0.6_ce-150000.207.1.x86_64", "openSUSE Leap 15.5:docker-bash-completion-25.0.6_ce-150000.207.1.noarch", "openSUSE Leap 15.5:docker-fish-completion-25.0.6_ce-150000.207.1.noarch", "openSUSE Leap 15.5:docker-rootless-extras-25.0.6_ce-150000.207.1.noarch", "openSUSE Leap 15.5:docker-zsh-completion-25.0.6_ce-150000.207.1.noarch", "openSUSE Leap 15.6:docker-25.0.6_ce-150000.207.1.aarch64", "openSUSE Leap 15.6:docker-25.0.6_ce-150000.207.1.ppc64le", "openSUSE Leap 15.6:docker-25.0.6_ce-150000.207.1.s390x", "openSUSE Leap 15.6:docker-25.0.6_ce-150000.207.1.x86_64", "openSUSE Leap 15.6:docker-bash-completion-25.0.6_ce-150000.207.1.noarch", "openSUSE Leap 15.6:docker-fish-completion-25.0.6_ce-150000.207.1.noarch", "openSUSE Leap 15.6:docker-rootless-extras-25.0.6_ce-150000.207.1.noarch", "openSUSE Leap 15.6:docker-zsh-completion-25.0.6_ce-150000.207.1.noarch", "openSUSE Leap Micro 5.5:docker-25.0.6_ce-150000.207.1.aarch64", "openSUSE Leap Micro 5.5:docker-25.0.6_ce-150000.207.1.s390x", "openSUSE Leap Micro 5.5:docker-25.0.6_ce-150000.207.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-09-03T15:13:23Z", details: "moderate", }, ], title: "CVE-2024-23653", }, { cve: "CVE-2024-24786", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-24786", }, ], notes: [ { category: "general", text: "The protojson.Unmarshal function can enter an infinite loop when unmarshaling certain forms of invalid JSON. This condition can occur when unmarshaling into a message which contains a google.protobuf.Any value, or when the UnmarshalOptions.DiscardUnknown option is set.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Enterprise Storage 7.1:buildah-1.35.4-150300.8.25.1.aarch64", "SUSE Enterprise Storage 7.1:buildah-1.35.4-150300.8.25.1.x86_64", "SUSE Enterprise Storage 7.1:docker-25.0.6_ce-150000.207.1.aarch64", "SUSE Enterprise Storage 7.1:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Enterprise Storage 7.1:docker-bash-completion-25.0.6_ce-150000.207.1.noarch", "SUSE Enterprise Storage 7.1:docker-fish-completion-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:docker-25.0.6_ce-150000.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:docker-bash-completion-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:buildah-1.35.4-150300.8.25.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:buildah-1.35.4-150300.8.25.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:docker-25.0.6_ce-150000.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:docker-bash-completion-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:docker-fish-completion-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:docker-25.0.6_ce-150000.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:docker-bash-completion-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:docker-rootless-extras-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:docker-25.0.6_ce-150000.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:docker-bash-completion-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:docker-rootless-extras-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise Micro 5.1:docker-25.0.6_ce-150000.207.1.aarch64", "SUSE Linux Enterprise Micro 5.1:docker-25.0.6_ce-150000.207.1.s390x", "SUSE Linux Enterprise Micro 5.1:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Linux Enterprise Micro 5.2:docker-25.0.6_ce-150000.207.1.aarch64", "SUSE Linux Enterprise Micro 5.2:docker-25.0.6_ce-150000.207.1.s390x", "SUSE Linux Enterprise Micro 5.2:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Linux Enterprise Micro 5.3:docker-25.0.6_ce-150000.207.1.aarch64", "SUSE Linux Enterprise Micro 5.3:docker-25.0.6_ce-150000.207.1.s390x", "SUSE Linux Enterprise Micro 5.3:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Linux Enterprise Micro 5.4:docker-25.0.6_ce-150000.207.1.aarch64", "SUSE Linux Enterprise Micro 5.4:docker-25.0.6_ce-150000.207.1.s390x", "SUSE Linux Enterprise Micro 5.4:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Linux Enterprise Micro 5.5:docker-25.0.6_ce-150000.207.1.aarch64", "SUSE Linux Enterprise Micro 5.5:docker-25.0.6_ce-150000.207.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:docker-25.0.6_ce-150000.207.1.s390x", "SUSE Linux Enterprise Micro 5.5:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Linux Enterprise Module for Containers 15 SP5:docker-25.0.6_ce-150000.207.1.aarch64", "SUSE Linux Enterprise Module for Containers 15 SP5:docker-25.0.6_ce-150000.207.1.ppc64le", "SUSE Linux Enterprise Module for Containers 15 SP5:docker-25.0.6_ce-150000.207.1.s390x", "SUSE Linux Enterprise Module for Containers 15 SP5:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Linux Enterprise Module for Containers 15 SP5:docker-bash-completion-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise Module for Containers 15 SP5:docker-rootless-extras-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-25.0.6_ce-150000.207.1.aarch64", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-25.0.6_ce-150000.207.1.ppc64le", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-25.0.6_ce-150000.207.1.s390x", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-bash-completion-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-rootless-extras-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:docker-25.0.6_ce-150000.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:docker-25.0.6_ce-150000.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:docker-25.0.6_ce-150000.207.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:docker-bash-completion-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:buildah-1.35.4-150300.8.25.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:buildah-1.35.4-150300.8.25.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:buildah-1.35.4-150300.8.25.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:buildah-1.35.4-150300.8.25.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-25.0.6_ce-150000.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-25.0.6_ce-150000.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-25.0.6_ce-150000.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-bash-completion-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-fish-completion-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-25.0.6_ce-150000.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-25.0.6_ce-150000.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-25.0.6_ce-150000.207.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-bash-completion-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-rootless-extras-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:docker-25.0.6_ce-150000.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:docker-bash-completion-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:buildah-1.35.4-150300.8.25.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:buildah-1.35.4-150300.8.25.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:docker-25.0.6_ce-150000.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:docker-bash-completion-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:docker-fish-completion-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:docker-25.0.6_ce-150000.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:docker-bash-completion-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:docker-rootless-extras-25.0.6_ce-150000.207.1.noarch", "openSUSE Leap 15.5:docker-25.0.6_ce-150000.207.1.aarch64", "openSUSE Leap 15.5:docker-25.0.6_ce-150000.207.1.ppc64le", "openSUSE Leap 15.5:docker-25.0.6_ce-150000.207.1.s390x", "openSUSE Leap 15.5:docker-25.0.6_ce-150000.207.1.x86_64", "openSUSE Leap 15.5:docker-bash-completion-25.0.6_ce-150000.207.1.noarch", "openSUSE Leap 15.5:docker-fish-completion-25.0.6_ce-150000.207.1.noarch", "openSUSE Leap 15.5:docker-rootless-extras-25.0.6_ce-150000.207.1.noarch", "openSUSE Leap 15.5:docker-zsh-completion-25.0.6_ce-150000.207.1.noarch", "openSUSE Leap 15.6:docker-25.0.6_ce-150000.207.1.aarch64", "openSUSE Leap 15.6:docker-25.0.6_ce-150000.207.1.ppc64le", "openSUSE Leap 15.6:docker-25.0.6_ce-150000.207.1.s390x", "openSUSE Leap 15.6:docker-25.0.6_ce-150000.207.1.x86_64", "openSUSE Leap 15.6:docker-bash-completion-25.0.6_ce-150000.207.1.noarch", "openSUSE Leap 15.6:docker-fish-completion-25.0.6_ce-150000.207.1.noarch", "openSUSE Leap 15.6:docker-rootless-extras-25.0.6_ce-150000.207.1.noarch", "openSUSE Leap 15.6:docker-zsh-completion-25.0.6_ce-150000.207.1.noarch", "openSUSE Leap Micro 5.5:docker-25.0.6_ce-150000.207.1.aarch64", "openSUSE Leap Micro 5.5:docker-25.0.6_ce-150000.207.1.s390x", "openSUSE Leap Micro 5.5:docker-25.0.6_ce-150000.207.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-24786", url: "https://www.suse.com/security/cve/CVE-2024-24786", }, { category: "external", summary: "SUSE Bug 1226136 for CVE-2024-24786", url: "https://bugzilla.suse.com/1226136", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Enterprise Storage 7.1:buildah-1.35.4-150300.8.25.1.aarch64", "SUSE Enterprise Storage 7.1:buildah-1.35.4-150300.8.25.1.x86_64", "SUSE Enterprise Storage 7.1:docker-25.0.6_ce-150000.207.1.aarch64", "SUSE Enterprise Storage 7.1:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Enterprise Storage 7.1:docker-bash-completion-25.0.6_ce-150000.207.1.noarch", "SUSE Enterprise Storage 7.1:docker-fish-completion-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:docker-25.0.6_ce-150000.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:docker-bash-completion-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:buildah-1.35.4-150300.8.25.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:buildah-1.35.4-150300.8.25.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:docker-25.0.6_ce-150000.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:docker-bash-completion-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:docker-fish-completion-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:docker-25.0.6_ce-150000.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:docker-bash-completion-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:docker-rootless-extras-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:docker-25.0.6_ce-150000.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:docker-bash-completion-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:docker-rootless-extras-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise Micro 5.1:docker-25.0.6_ce-150000.207.1.aarch64", "SUSE Linux Enterprise Micro 5.1:docker-25.0.6_ce-150000.207.1.s390x", "SUSE Linux Enterprise Micro 5.1:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Linux Enterprise Micro 5.2:docker-25.0.6_ce-150000.207.1.aarch64", "SUSE Linux Enterprise Micro 5.2:docker-25.0.6_ce-150000.207.1.s390x", "SUSE Linux Enterprise Micro 5.2:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Linux Enterprise Micro 5.3:docker-25.0.6_ce-150000.207.1.aarch64", "SUSE Linux Enterprise Micro 5.3:docker-25.0.6_ce-150000.207.1.s390x", "SUSE Linux Enterprise Micro 5.3:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Linux Enterprise Micro 5.4:docker-25.0.6_ce-150000.207.1.aarch64", "SUSE Linux Enterprise Micro 5.4:docker-25.0.6_ce-150000.207.1.s390x", "SUSE Linux Enterprise Micro 5.4:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Linux Enterprise Micro 5.5:docker-25.0.6_ce-150000.207.1.aarch64", "SUSE Linux Enterprise Micro 5.5:docker-25.0.6_ce-150000.207.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:docker-25.0.6_ce-150000.207.1.s390x", "SUSE Linux Enterprise Micro 5.5:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Linux Enterprise Module for Containers 15 SP5:docker-25.0.6_ce-150000.207.1.aarch64", "SUSE Linux Enterprise Module for Containers 15 SP5:docker-25.0.6_ce-150000.207.1.ppc64le", "SUSE Linux Enterprise Module for Containers 15 SP5:docker-25.0.6_ce-150000.207.1.s390x", "SUSE Linux Enterprise Module for Containers 15 SP5:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Linux Enterprise Module for Containers 15 SP5:docker-bash-completion-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise Module for Containers 15 SP5:docker-rootless-extras-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-25.0.6_ce-150000.207.1.aarch64", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-25.0.6_ce-150000.207.1.ppc64le", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-25.0.6_ce-150000.207.1.s390x", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-bash-completion-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-rootless-extras-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:docker-25.0.6_ce-150000.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:docker-25.0.6_ce-150000.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:docker-25.0.6_ce-150000.207.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:docker-bash-completion-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:buildah-1.35.4-150300.8.25.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:buildah-1.35.4-150300.8.25.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:buildah-1.35.4-150300.8.25.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:buildah-1.35.4-150300.8.25.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-25.0.6_ce-150000.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-25.0.6_ce-150000.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-25.0.6_ce-150000.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-bash-completion-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-fish-completion-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-25.0.6_ce-150000.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-25.0.6_ce-150000.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-25.0.6_ce-150000.207.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-bash-completion-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-rootless-extras-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:docker-25.0.6_ce-150000.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:docker-bash-completion-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:buildah-1.35.4-150300.8.25.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:buildah-1.35.4-150300.8.25.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:docker-25.0.6_ce-150000.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:docker-bash-completion-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:docker-fish-completion-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:docker-25.0.6_ce-150000.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:docker-bash-completion-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:docker-rootless-extras-25.0.6_ce-150000.207.1.noarch", "openSUSE Leap 15.5:docker-25.0.6_ce-150000.207.1.aarch64", "openSUSE Leap 15.5:docker-25.0.6_ce-150000.207.1.ppc64le", "openSUSE Leap 15.5:docker-25.0.6_ce-150000.207.1.s390x", "openSUSE Leap 15.5:docker-25.0.6_ce-150000.207.1.x86_64", "openSUSE Leap 15.5:docker-bash-completion-25.0.6_ce-150000.207.1.noarch", "openSUSE Leap 15.5:docker-fish-completion-25.0.6_ce-150000.207.1.noarch", "openSUSE Leap 15.5:docker-rootless-extras-25.0.6_ce-150000.207.1.noarch", "openSUSE Leap 15.5:docker-zsh-completion-25.0.6_ce-150000.207.1.noarch", "openSUSE Leap 15.6:docker-25.0.6_ce-150000.207.1.aarch64", "openSUSE Leap 15.6:docker-25.0.6_ce-150000.207.1.ppc64le", "openSUSE Leap 15.6:docker-25.0.6_ce-150000.207.1.s390x", "openSUSE Leap 15.6:docker-25.0.6_ce-150000.207.1.x86_64", "openSUSE Leap 15.6:docker-bash-completion-25.0.6_ce-150000.207.1.noarch", "openSUSE Leap 15.6:docker-fish-completion-25.0.6_ce-150000.207.1.noarch", "openSUSE Leap 15.6:docker-rootless-extras-25.0.6_ce-150000.207.1.noarch", "openSUSE Leap 15.6:docker-zsh-completion-25.0.6_ce-150000.207.1.noarch", "openSUSE Leap Micro 5.5:docker-25.0.6_ce-150000.207.1.aarch64", "openSUSE Leap Micro 5.5:docker-25.0.6_ce-150000.207.1.s390x", "openSUSE Leap Micro 5.5:docker-25.0.6_ce-150000.207.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Enterprise Storage 7.1:buildah-1.35.4-150300.8.25.1.aarch64", "SUSE Enterprise Storage 7.1:buildah-1.35.4-150300.8.25.1.x86_64", "SUSE Enterprise Storage 7.1:docker-25.0.6_ce-150000.207.1.aarch64", "SUSE Enterprise Storage 7.1:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Enterprise Storage 7.1:docker-bash-completion-25.0.6_ce-150000.207.1.noarch", "SUSE Enterprise Storage 7.1:docker-fish-completion-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:docker-25.0.6_ce-150000.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:docker-bash-completion-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:buildah-1.35.4-150300.8.25.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:buildah-1.35.4-150300.8.25.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:docker-25.0.6_ce-150000.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:docker-bash-completion-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:docker-fish-completion-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:docker-25.0.6_ce-150000.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:docker-bash-completion-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:docker-rootless-extras-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:docker-25.0.6_ce-150000.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:docker-bash-completion-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:docker-rootless-extras-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise Micro 5.1:docker-25.0.6_ce-150000.207.1.aarch64", "SUSE Linux Enterprise Micro 5.1:docker-25.0.6_ce-150000.207.1.s390x", "SUSE Linux Enterprise Micro 5.1:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Linux Enterprise Micro 5.2:docker-25.0.6_ce-150000.207.1.aarch64", "SUSE Linux Enterprise Micro 5.2:docker-25.0.6_ce-150000.207.1.s390x", "SUSE Linux Enterprise Micro 5.2:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Linux Enterprise Micro 5.3:docker-25.0.6_ce-150000.207.1.aarch64", "SUSE Linux Enterprise Micro 5.3:docker-25.0.6_ce-150000.207.1.s390x", "SUSE Linux Enterprise Micro 5.3:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Linux Enterprise Micro 5.4:docker-25.0.6_ce-150000.207.1.aarch64", "SUSE Linux Enterprise Micro 5.4:docker-25.0.6_ce-150000.207.1.s390x", "SUSE Linux Enterprise Micro 5.4:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Linux Enterprise Micro 5.5:docker-25.0.6_ce-150000.207.1.aarch64", "SUSE Linux Enterprise Micro 5.5:docker-25.0.6_ce-150000.207.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:docker-25.0.6_ce-150000.207.1.s390x", "SUSE Linux Enterprise Micro 5.5:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Linux Enterprise Module for Containers 15 SP5:docker-25.0.6_ce-150000.207.1.aarch64", "SUSE Linux Enterprise Module for Containers 15 SP5:docker-25.0.6_ce-150000.207.1.ppc64le", "SUSE Linux Enterprise Module for Containers 15 SP5:docker-25.0.6_ce-150000.207.1.s390x", "SUSE Linux Enterprise Module for Containers 15 SP5:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Linux Enterprise Module for Containers 15 SP5:docker-bash-completion-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise Module for Containers 15 SP5:docker-rootless-extras-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-25.0.6_ce-150000.207.1.aarch64", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-25.0.6_ce-150000.207.1.ppc64le", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-25.0.6_ce-150000.207.1.s390x", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-bash-completion-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-rootless-extras-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:docker-25.0.6_ce-150000.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:docker-25.0.6_ce-150000.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:docker-25.0.6_ce-150000.207.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:docker-bash-completion-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:buildah-1.35.4-150300.8.25.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:buildah-1.35.4-150300.8.25.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:buildah-1.35.4-150300.8.25.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:buildah-1.35.4-150300.8.25.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-25.0.6_ce-150000.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-25.0.6_ce-150000.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-25.0.6_ce-150000.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-bash-completion-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-fish-completion-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-25.0.6_ce-150000.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-25.0.6_ce-150000.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-25.0.6_ce-150000.207.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-bash-completion-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-rootless-extras-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:docker-25.0.6_ce-150000.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:docker-bash-completion-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:buildah-1.35.4-150300.8.25.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:buildah-1.35.4-150300.8.25.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:docker-25.0.6_ce-150000.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:docker-bash-completion-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:docker-fish-completion-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:docker-25.0.6_ce-150000.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:docker-bash-completion-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:docker-rootless-extras-25.0.6_ce-150000.207.1.noarch", "openSUSE Leap 15.5:docker-25.0.6_ce-150000.207.1.aarch64", "openSUSE Leap 15.5:docker-25.0.6_ce-150000.207.1.ppc64le", "openSUSE Leap 15.5:docker-25.0.6_ce-150000.207.1.s390x", "openSUSE Leap 15.5:docker-25.0.6_ce-150000.207.1.x86_64", "openSUSE Leap 15.5:docker-bash-completion-25.0.6_ce-150000.207.1.noarch", "openSUSE Leap 15.5:docker-fish-completion-25.0.6_ce-150000.207.1.noarch", "openSUSE Leap 15.5:docker-rootless-extras-25.0.6_ce-150000.207.1.noarch", "openSUSE Leap 15.5:docker-zsh-completion-25.0.6_ce-150000.207.1.noarch", "openSUSE Leap 15.6:docker-25.0.6_ce-150000.207.1.aarch64", "openSUSE Leap 15.6:docker-25.0.6_ce-150000.207.1.ppc64le", "openSUSE Leap 15.6:docker-25.0.6_ce-150000.207.1.s390x", "openSUSE Leap 15.6:docker-25.0.6_ce-150000.207.1.x86_64", "openSUSE Leap 15.6:docker-bash-completion-25.0.6_ce-150000.207.1.noarch", "openSUSE Leap 15.6:docker-fish-completion-25.0.6_ce-150000.207.1.noarch", "openSUSE Leap 15.6:docker-rootless-extras-25.0.6_ce-150000.207.1.noarch", "openSUSE Leap 15.6:docker-zsh-completion-25.0.6_ce-150000.207.1.noarch", "openSUSE Leap Micro 5.5:docker-25.0.6_ce-150000.207.1.aarch64", "openSUSE Leap Micro 5.5:docker-25.0.6_ce-150000.207.1.s390x", "openSUSE Leap Micro 5.5:docker-25.0.6_ce-150000.207.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-09-03T15:13:23Z", details: "important", }, ], title: "CVE-2024-24786", }, { cve: "CVE-2024-28180", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-28180", }, ], notes: [ { category: "general", text: "Package jose aims to provide an implementation of the Javascript Object Signing and Encryption set of standards. An attacker could send a JWE containing compressed data that used large amounts of memory and CPU when decompressed by Decrypt or DecryptMulti. Those functions now return an error if the decompressed data would exceed 250kB or 10x the compressed size (whichever is larger). This vulnerability has been patched in versions 4.0.1, 3.0.3 and 2.6.3.\n", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Enterprise Storage 7.1:buildah-1.35.4-150300.8.25.1.aarch64", "SUSE Enterprise Storage 7.1:buildah-1.35.4-150300.8.25.1.x86_64", "SUSE Enterprise Storage 7.1:docker-25.0.6_ce-150000.207.1.aarch64", "SUSE Enterprise Storage 7.1:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Enterprise Storage 7.1:docker-bash-completion-25.0.6_ce-150000.207.1.noarch", "SUSE Enterprise Storage 7.1:docker-fish-completion-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:docker-25.0.6_ce-150000.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:docker-bash-completion-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:buildah-1.35.4-150300.8.25.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:buildah-1.35.4-150300.8.25.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:docker-25.0.6_ce-150000.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:docker-bash-completion-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:docker-fish-completion-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:docker-25.0.6_ce-150000.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:docker-bash-completion-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:docker-rootless-extras-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:docker-25.0.6_ce-150000.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:docker-bash-completion-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:docker-rootless-extras-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise Micro 5.1:docker-25.0.6_ce-150000.207.1.aarch64", "SUSE Linux Enterprise Micro 5.1:docker-25.0.6_ce-150000.207.1.s390x", "SUSE Linux Enterprise Micro 5.1:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Linux Enterprise Micro 5.2:docker-25.0.6_ce-150000.207.1.aarch64", "SUSE Linux Enterprise Micro 5.2:docker-25.0.6_ce-150000.207.1.s390x", "SUSE Linux Enterprise Micro 5.2:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Linux Enterprise Micro 5.3:docker-25.0.6_ce-150000.207.1.aarch64", "SUSE Linux Enterprise Micro 5.3:docker-25.0.6_ce-150000.207.1.s390x", "SUSE Linux Enterprise Micro 5.3:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Linux Enterprise Micro 5.4:docker-25.0.6_ce-150000.207.1.aarch64", "SUSE Linux Enterprise Micro 5.4:docker-25.0.6_ce-150000.207.1.s390x", "SUSE Linux Enterprise Micro 5.4:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Linux Enterprise Micro 5.5:docker-25.0.6_ce-150000.207.1.aarch64", "SUSE Linux Enterprise Micro 5.5:docker-25.0.6_ce-150000.207.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:docker-25.0.6_ce-150000.207.1.s390x", "SUSE Linux Enterprise Micro 5.5:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Linux Enterprise Module for Containers 15 SP5:docker-25.0.6_ce-150000.207.1.aarch64", "SUSE Linux Enterprise Module for Containers 15 SP5:docker-25.0.6_ce-150000.207.1.ppc64le", "SUSE Linux Enterprise Module for Containers 15 SP5:docker-25.0.6_ce-150000.207.1.s390x", "SUSE Linux Enterprise Module for Containers 15 SP5:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Linux Enterprise Module for Containers 15 SP5:docker-bash-completion-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise Module for Containers 15 SP5:docker-rootless-extras-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-25.0.6_ce-150000.207.1.aarch64", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-25.0.6_ce-150000.207.1.ppc64le", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-25.0.6_ce-150000.207.1.s390x", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-bash-completion-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-rootless-extras-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:docker-25.0.6_ce-150000.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:docker-25.0.6_ce-150000.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:docker-25.0.6_ce-150000.207.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:docker-bash-completion-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:buildah-1.35.4-150300.8.25.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:buildah-1.35.4-150300.8.25.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:buildah-1.35.4-150300.8.25.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:buildah-1.35.4-150300.8.25.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-25.0.6_ce-150000.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-25.0.6_ce-150000.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-25.0.6_ce-150000.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-bash-completion-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-fish-completion-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-25.0.6_ce-150000.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-25.0.6_ce-150000.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-25.0.6_ce-150000.207.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-bash-completion-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-rootless-extras-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:docker-25.0.6_ce-150000.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:docker-bash-completion-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:buildah-1.35.4-150300.8.25.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:buildah-1.35.4-150300.8.25.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:docker-25.0.6_ce-150000.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:docker-bash-completion-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:docker-fish-completion-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:docker-25.0.6_ce-150000.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:docker-bash-completion-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:docker-rootless-extras-25.0.6_ce-150000.207.1.noarch", "openSUSE Leap 15.5:docker-25.0.6_ce-150000.207.1.aarch64", "openSUSE Leap 15.5:docker-25.0.6_ce-150000.207.1.ppc64le", "openSUSE Leap 15.5:docker-25.0.6_ce-150000.207.1.s390x", "openSUSE Leap 15.5:docker-25.0.6_ce-150000.207.1.x86_64", "openSUSE Leap 15.5:docker-bash-completion-25.0.6_ce-150000.207.1.noarch", "openSUSE Leap 15.5:docker-fish-completion-25.0.6_ce-150000.207.1.noarch", "openSUSE Leap 15.5:docker-rootless-extras-25.0.6_ce-150000.207.1.noarch", "openSUSE Leap 15.5:docker-zsh-completion-25.0.6_ce-150000.207.1.noarch", "openSUSE Leap 15.6:docker-25.0.6_ce-150000.207.1.aarch64", "openSUSE Leap 15.6:docker-25.0.6_ce-150000.207.1.ppc64le", "openSUSE Leap 15.6:docker-25.0.6_ce-150000.207.1.s390x", "openSUSE Leap 15.6:docker-25.0.6_ce-150000.207.1.x86_64", "openSUSE Leap 15.6:docker-bash-completion-25.0.6_ce-150000.207.1.noarch", "openSUSE Leap 15.6:docker-fish-completion-25.0.6_ce-150000.207.1.noarch", "openSUSE Leap 15.6:docker-rootless-extras-25.0.6_ce-150000.207.1.noarch", "openSUSE Leap 15.6:docker-zsh-completion-25.0.6_ce-150000.207.1.noarch", "openSUSE Leap Micro 5.5:docker-25.0.6_ce-150000.207.1.aarch64", "openSUSE Leap Micro 5.5:docker-25.0.6_ce-150000.207.1.s390x", "openSUSE Leap Micro 5.5:docker-25.0.6_ce-150000.207.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-28180", url: "https://www.suse.com/security/cve/CVE-2024-28180", }, { category: "external", summary: "SUSE Bug 1234984 for CVE-2024-28180", url: "https://bugzilla.suse.com/1234984", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Enterprise Storage 7.1:buildah-1.35.4-150300.8.25.1.aarch64", "SUSE Enterprise Storage 7.1:buildah-1.35.4-150300.8.25.1.x86_64", "SUSE Enterprise Storage 7.1:docker-25.0.6_ce-150000.207.1.aarch64", "SUSE Enterprise Storage 7.1:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Enterprise Storage 7.1:docker-bash-completion-25.0.6_ce-150000.207.1.noarch", "SUSE Enterprise Storage 7.1:docker-fish-completion-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:docker-25.0.6_ce-150000.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:docker-bash-completion-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:buildah-1.35.4-150300.8.25.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:buildah-1.35.4-150300.8.25.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:docker-25.0.6_ce-150000.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:docker-bash-completion-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:docker-fish-completion-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:docker-25.0.6_ce-150000.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:docker-bash-completion-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:docker-rootless-extras-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:docker-25.0.6_ce-150000.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:docker-bash-completion-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:docker-rootless-extras-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise Micro 5.1:docker-25.0.6_ce-150000.207.1.aarch64", "SUSE Linux Enterprise Micro 5.1:docker-25.0.6_ce-150000.207.1.s390x", "SUSE Linux Enterprise Micro 5.1:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Linux Enterprise Micro 5.2:docker-25.0.6_ce-150000.207.1.aarch64", "SUSE Linux Enterprise Micro 5.2:docker-25.0.6_ce-150000.207.1.s390x", "SUSE Linux Enterprise Micro 5.2:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Linux Enterprise Micro 5.3:docker-25.0.6_ce-150000.207.1.aarch64", "SUSE Linux Enterprise Micro 5.3:docker-25.0.6_ce-150000.207.1.s390x", "SUSE Linux Enterprise Micro 5.3:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Linux Enterprise Micro 5.4:docker-25.0.6_ce-150000.207.1.aarch64", "SUSE Linux Enterprise Micro 5.4:docker-25.0.6_ce-150000.207.1.s390x", "SUSE Linux Enterprise Micro 5.4:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Linux Enterprise Micro 5.5:docker-25.0.6_ce-150000.207.1.aarch64", "SUSE Linux Enterprise Micro 5.5:docker-25.0.6_ce-150000.207.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:docker-25.0.6_ce-150000.207.1.s390x", "SUSE Linux Enterprise Micro 5.5:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Linux Enterprise Module for Containers 15 SP5:docker-25.0.6_ce-150000.207.1.aarch64", "SUSE Linux Enterprise Module for Containers 15 SP5:docker-25.0.6_ce-150000.207.1.ppc64le", "SUSE Linux Enterprise Module for Containers 15 SP5:docker-25.0.6_ce-150000.207.1.s390x", "SUSE Linux Enterprise Module for Containers 15 SP5:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Linux Enterprise Module for Containers 15 SP5:docker-bash-completion-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise Module for Containers 15 SP5:docker-rootless-extras-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-25.0.6_ce-150000.207.1.aarch64", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-25.0.6_ce-150000.207.1.ppc64le", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-25.0.6_ce-150000.207.1.s390x", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-bash-completion-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-rootless-extras-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:docker-25.0.6_ce-150000.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:docker-25.0.6_ce-150000.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:docker-25.0.6_ce-150000.207.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:docker-bash-completion-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:buildah-1.35.4-150300.8.25.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:buildah-1.35.4-150300.8.25.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:buildah-1.35.4-150300.8.25.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:buildah-1.35.4-150300.8.25.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-25.0.6_ce-150000.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-25.0.6_ce-150000.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-25.0.6_ce-150000.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-bash-completion-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-fish-completion-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-25.0.6_ce-150000.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-25.0.6_ce-150000.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-25.0.6_ce-150000.207.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-bash-completion-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-rootless-extras-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:docker-25.0.6_ce-150000.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:docker-bash-completion-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:buildah-1.35.4-150300.8.25.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:buildah-1.35.4-150300.8.25.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:docker-25.0.6_ce-150000.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:docker-bash-completion-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:docker-fish-completion-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:docker-25.0.6_ce-150000.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:docker-bash-completion-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:docker-rootless-extras-25.0.6_ce-150000.207.1.noarch", "openSUSE Leap 15.5:docker-25.0.6_ce-150000.207.1.aarch64", "openSUSE Leap 15.5:docker-25.0.6_ce-150000.207.1.ppc64le", "openSUSE Leap 15.5:docker-25.0.6_ce-150000.207.1.s390x", "openSUSE Leap 15.5:docker-25.0.6_ce-150000.207.1.x86_64", "openSUSE Leap 15.5:docker-bash-completion-25.0.6_ce-150000.207.1.noarch", "openSUSE Leap 15.5:docker-fish-completion-25.0.6_ce-150000.207.1.noarch", "openSUSE Leap 15.5:docker-rootless-extras-25.0.6_ce-150000.207.1.noarch", "openSUSE Leap 15.5:docker-zsh-completion-25.0.6_ce-150000.207.1.noarch", "openSUSE Leap 15.6:docker-25.0.6_ce-150000.207.1.aarch64", "openSUSE Leap 15.6:docker-25.0.6_ce-150000.207.1.ppc64le", "openSUSE Leap 15.6:docker-25.0.6_ce-150000.207.1.s390x", "openSUSE Leap 15.6:docker-25.0.6_ce-150000.207.1.x86_64", "openSUSE Leap 15.6:docker-bash-completion-25.0.6_ce-150000.207.1.noarch", "openSUSE Leap 15.6:docker-fish-completion-25.0.6_ce-150000.207.1.noarch", "openSUSE Leap 15.6:docker-rootless-extras-25.0.6_ce-150000.207.1.noarch", "openSUSE Leap 15.6:docker-zsh-completion-25.0.6_ce-150000.207.1.noarch", "openSUSE Leap Micro 5.5:docker-25.0.6_ce-150000.207.1.aarch64", "openSUSE Leap Micro 5.5:docker-25.0.6_ce-150000.207.1.s390x", "openSUSE Leap Micro 5.5:docker-25.0.6_ce-150000.207.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 4.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L", version: "3.1", }, products: [ "SUSE Enterprise Storage 7.1:buildah-1.35.4-150300.8.25.1.aarch64", "SUSE Enterprise Storage 7.1:buildah-1.35.4-150300.8.25.1.x86_64", "SUSE Enterprise Storage 7.1:docker-25.0.6_ce-150000.207.1.aarch64", "SUSE Enterprise Storage 7.1:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Enterprise Storage 7.1:docker-bash-completion-25.0.6_ce-150000.207.1.noarch", "SUSE Enterprise Storage 7.1:docker-fish-completion-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:docker-25.0.6_ce-150000.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:docker-bash-completion-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:buildah-1.35.4-150300.8.25.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:buildah-1.35.4-150300.8.25.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:docker-25.0.6_ce-150000.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:docker-bash-completion-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:docker-fish-completion-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:docker-25.0.6_ce-150000.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:docker-bash-completion-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:docker-rootless-extras-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:docker-25.0.6_ce-150000.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:docker-bash-completion-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:docker-rootless-extras-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise Micro 5.1:docker-25.0.6_ce-150000.207.1.aarch64", "SUSE Linux Enterprise Micro 5.1:docker-25.0.6_ce-150000.207.1.s390x", "SUSE Linux Enterprise Micro 5.1:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Linux Enterprise Micro 5.2:docker-25.0.6_ce-150000.207.1.aarch64", "SUSE Linux Enterprise Micro 5.2:docker-25.0.6_ce-150000.207.1.s390x", "SUSE Linux Enterprise Micro 5.2:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Linux Enterprise Micro 5.3:docker-25.0.6_ce-150000.207.1.aarch64", "SUSE Linux Enterprise Micro 5.3:docker-25.0.6_ce-150000.207.1.s390x", "SUSE Linux Enterprise Micro 5.3:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Linux Enterprise Micro 5.4:docker-25.0.6_ce-150000.207.1.aarch64", "SUSE Linux Enterprise Micro 5.4:docker-25.0.6_ce-150000.207.1.s390x", "SUSE Linux Enterprise Micro 5.4:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Linux Enterprise Micro 5.5:docker-25.0.6_ce-150000.207.1.aarch64", "SUSE Linux Enterprise Micro 5.5:docker-25.0.6_ce-150000.207.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:docker-25.0.6_ce-150000.207.1.s390x", "SUSE Linux Enterprise Micro 5.5:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Linux Enterprise Module for Containers 15 SP5:docker-25.0.6_ce-150000.207.1.aarch64", "SUSE Linux Enterprise Module for Containers 15 SP5:docker-25.0.6_ce-150000.207.1.ppc64le", "SUSE Linux Enterprise Module for Containers 15 SP5:docker-25.0.6_ce-150000.207.1.s390x", "SUSE Linux Enterprise Module for Containers 15 SP5:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Linux Enterprise Module for Containers 15 SP5:docker-bash-completion-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise Module for Containers 15 SP5:docker-rootless-extras-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-25.0.6_ce-150000.207.1.aarch64", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-25.0.6_ce-150000.207.1.ppc64le", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-25.0.6_ce-150000.207.1.s390x", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-bash-completion-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-rootless-extras-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:docker-25.0.6_ce-150000.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:docker-25.0.6_ce-150000.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:docker-25.0.6_ce-150000.207.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:docker-bash-completion-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:buildah-1.35.4-150300.8.25.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:buildah-1.35.4-150300.8.25.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:buildah-1.35.4-150300.8.25.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:buildah-1.35.4-150300.8.25.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-25.0.6_ce-150000.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-25.0.6_ce-150000.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-25.0.6_ce-150000.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-bash-completion-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-fish-completion-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-25.0.6_ce-150000.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-25.0.6_ce-150000.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-25.0.6_ce-150000.207.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-bash-completion-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-rootless-extras-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:docker-25.0.6_ce-150000.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:docker-bash-completion-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:buildah-1.35.4-150300.8.25.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:buildah-1.35.4-150300.8.25.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:docker-25.0.6_ce-150000.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:docker-bash-completion-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:docker-fish-completion-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:docker-25.0.6_ce-150000.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:docker-bash-completion-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:docker-rootless-extras-25.0.6_ce-150000.207.1.noarch", "openSUSE Leap 15.5:docker-25.0.6_ce-150000.207.1.aarch64", "openSUSE Leap 15.5:docker-25.0.6_ce-150000.207.1.ppc64le", "openSUSE Leap 15.5:docker-25.0.6_ce-150000.207.1.s390x", "openSUSE Leap 15.5:docker-25.0.6_ce-150000.207.1.x86_64", "openSUSE Leap 15.5:docker-bash-completion-25.0.6_ce-150000.207.1.noarch", "openSUSE Leap 15.5:docker-fish-completion-25.0.6_ce-150000.207.1.noarch", "openSUSE Leap 15.5:docker-rootless-extras-25.0.6_ce-150000.207.1.noarch", "openSUSE Leap 15.5:docker-zsh-completion-25.0.6_ce-150000.207.1.noarch", "openSUSE Leap 15.6:docker-25.0.6_ce-150000.207.1.aarch64", "openSUSE Leap 15.6:docker-25.0.6_ce-150000.207.1.ppc64le", "openSUSE Leap 15.6:docker-25.0.6_ce-150000.207.1.s390x", "openSUSE Leap 15.6:docker-25.0.6_ce-150000.207.1.x86_64", "openSUSE Leap 15.6:docker-bash-completion-25.0.6_ce-150000.207.1.noarch", "openSUSE Leap 15.6:docker-fish-completion-25.0.6_ce-150000.207.1.noarch", "openSUSE Leap 15.6:docker-rootless-extras-25.0.6_ce-150000.207.1.noarch", "openSUSE Leap 15.6:docker-zsh-completion-25.0.6_ce-150000.207.1.noarch", "openSUSE Leap Micro 5.5:docker-25.0.6_ce-150000.207.1.aarch64", "openSUSE Leap Micro 5.5:docker-25.0.6_ce-150000.207.1.s390x", "openSUSE Leap Micro 5.5:docker-25.0.6_ce-150000.207.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-09-03T15:13:23Z", details: "moderate", }, ], title: "CVE-2024-28180", }, { cve: "CVE-2024-3727", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-3727", }, ], notes: [ { category: "general", text: "A flaw was found in the github.com/containers/image library. This flaw allows attackers to trigger unexpected authenticated registry accesses on behalf of a victim user, causing resource exhaustion, local path traversal, and other attacks.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Enterprise Storage 7.1:buildah-1.35.4-150300.8.25.1.aarch64", "SUSE Enterprise Storage 7.1:buildah-1.35.4-150300.8.25.1.x86_64", "SUSE Enterprise Storage 7.1:docker-25.0.6_ce-150000.207.1.aarch64", "SUSE Enterprise Storage 7.1:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Enterprise Storage 7.1:docker-bash-completion-25.0.6_ce-150000.207.1.noarch", "SUSE Enterprise Storage 7.1:docker-fish-completion-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:docker-25.0.6_ce-150000.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:docker-bash-completion-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:buildah-1.35.4-150300.8.25.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:buildah-1.35.4-150300.8.25.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:docker-25.0.6_ce-150000.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:docker-bash-completion-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:docker-fish-completion-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:docker-25.0.6_ce-150000.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:docker-bash-completion-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:docker-rootless-extras-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:docker-25.0.6_ce-150000.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:docker-bash-completion-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:docker-rootless-extras-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise Micro 5.1:docker-25.0.6_ce-150000.207.1.aarch64", "SUSE Linux Enterprise Micro 5.1:docker-25.0.6_ce-150000.207.1.s390x", "SUSE Linux Enterprise Micro 5.1:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Linux Enterprise Micro 5.2:docker-25.0.6_ce-150000.207.1.aarch64", "SUSE Linux Enterprise Micro 5.2:docker-25.0.6_ce-150000.207.1.s390x", "SUSE Linux Enterprise Micro 5.2:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Linux Enterprise Micro 5.3:docker-25.0.6_ce-150000.207.1.aarch64", "SUSE Linux Enterprise Micro 5.3:docker-25.0.6_ce-150000.207.1.s390x", "SUSE Linux Enterprise Micro 5.3:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Linux Enterprise Micro 5.4:docker-25.0.6_ce-150000.207.1.aarch64", "SUSE Linux Enterprise Micro 5.4:docker-25.0.6_ce-150000.207.1.s390x", "SUSE Linux Enterprise Micro 5.4:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Linux Enterprise Micro 5.5:docker-25.0.6_ce-150000.207.1.aarch64", "SUSE Linux Enterprise Micro 5.5:docker-25.0.6_ce-150000.207.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:docker-25.0.6_ce-150000.207.1.s390x", "SUSE Linux Enterprise Micro 5.5:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Linux Enterprise Module for Containers 15 SP5:docker-25.0.6_ce-150000.207.1.aarch64", "SUSE Linux Enterprise Module for Containers 15 SP5:docker-25.0.6_ce-150000.207.1.ppc64le", "SUSE Linux Enterprise Module for Containers 15 SP5:docker-25.0.6_ce-150000.207.1.s390x", "SUSE Linux Enterprise Module for Containers 15 SP5:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Linux Enterprise Module for Containers 15 SP5:docker-bash-completion-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise Module for Containers 15 SP5:docker-rootless-extras-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-25.0.6_ce-150000.207.1.aarch64", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-25.0.6_ce-150000.207.1.ppc64le", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-25.0.6_ce-150000.207.1.s390x", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-bash-completion-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-rootless-extras-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:docker-25.0.6_ce-150000.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:docker-25.0.6_ce-150000.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:docker-25.0.6_ce-150000.207.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:docker-bash-completion-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:buildah-1.35.4-150300.8.25.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:buildah-1.35.4-150300.8.25.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:buildah-1.35.4-150300.8.25.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:buildah-1.35.4-150300.8.25.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-25.0.6_ce-150000.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-25.0.6_ce-150000.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-25.0.6_ce-150000.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-bash-completion-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-fish-completion-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-25.0.6_ce-150000.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-25.0.6_ce-150000.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-25.0.6_ce-150000.207.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-bash-completion-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-rootless-extras-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:docker-25.0.6_ce-150000.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:docker-bash-completion-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:buildah-1.35.4-150300.8.25.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:buildah-1.35.4-150300.8.25.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:docker-25.0.6_ce-150000.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:docker-bash-completion-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:docker-fish-completion-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:docker-25.0.6_ce-150000.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:docker-bash-completion-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:docker-rootless-extras-25.0.6_ce-150000.207.1.noarch", "openSUSE Leap 15.5:docker-25.0.6_ce-150000.207.1.aarch64", "openSUSE Leap 15.5:docker-25.0.6_ce-150000.207.1.ppc64le", "openSUSE Leap 15.5:docker-25.0.6_ce-150000.207.1.s390x", "openSUSE Leap 15.5:docker-25.0.6_ce-150000.207.1.x86_64", "openSUSE Leap 15.5:docker-bash-completion-25.0.6_ce-150000.207.1.noarch", "openSUSE Leap 15.5:docker-fish-completion-25.0.6_ce-150000.207.1.noarch", "openSUSE Leap 15.5:docker-rootless-extras-25.0.6_ce-150000.207.1.noarch", "openSUSE Leap 15.5:docker-zsh-completion-25.0.6_ce-150000.207.1.noarch", "openSUSE Leap 15.6:docker-25.0.6_ce-150000.207.1.aarch64", "openSUSE Leap 15.6:docker-25.0.6_ce-150000.207.1.ppc64le", "openSUSE Leap 15.6:docker-25.0.6_ce-150000.207.1.s390x", "openSUSE Leap 15.6:docker-25.0.6_ce-150000.207.1.x86_64", "openSUSE Leap 15.6:docker-bash-completion-25.0.6_ce-150000.207.1.noarch", "openSUSE Leap 15.6:docker-fish-completion-25.0.6_ce-150000.207.1.noarch", "openSUSE Leap 15.6:docker-rootless-extras-25.0.6_ce-150000.207.1.noarch", "openSUSE Leap 15.6:docker-zsh-completion-25.0.6_ce-150000.207.1.noarch", "openSUSE Leap Micro 5.5:docker-25.0.6_ce-150000.207.1.aarch64", "openSUSE Leap Micro 5.5:docker-25.0.6_ce-150000.207.1.s390x", "openSUSE Leap Micro 5.5:docker-25.0.6_ce-150000.207.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-3727", url: "https://www.suse.com/security/cve/CVE-2024-3727", }, { category: "external", summary: "SUSE Bug 1224112 for CVE-2024-3727", url: "https://bugzilla.suse.com/1224112", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Enterprise Storage 7.1:buildah-1.35.4-150300.8.25.1.aarch64", "SUSE Enterprise Storage 7.1:buildah-1.35.4-150300.8.25.1.x86_64", "SUSE Enterprise Storage 7.1:docker-25.0.6_ce-150000.207.1.aarch64", "SUSE Enterprise Storage 7.1:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Enterprise Storage 7.1:docker-bash-completion-25.0.6_ce-150000.207.1.noarch", "SUSE Enterprise Storage 7.1:docker-fish-completion-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:docker-25.0.6_ce-150000.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:docker-bash-completion-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:buildah-1.35.4-150300.8.25.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:buildah-1.35.4-150300.8.25.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:docker-25.0.6_ce-150000.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:docker-bash-completion-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:docker-fish-completion-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:docker-25.0.6_ce-150000.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:docker-bash-completion-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:docker-rootless-extras-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:docker-25.0.6_ce-150000.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:docker-bash-completion-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:docker-rootless-extras-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise Micro 5.1:docker-25.0.6_ce-150000.207.1.aarch64", "SUSE Linux Enterprise Micro 5.1:docker-25.0.6_ce-150000.207.1.s390x", "SUSE Linux Enterprise Micro 5.1:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Linux Enterprise Micro 5.2:docker-25.0.6_ce-150000.207.1.aarch64", "SUSE Linux Enterprise Micro 5.2:docker-25.0.6_ce-150000.207.1.s390x", "SUSE Linux Enterprise Micro 5.2:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Linux Enterprise Micro 5.3:docker-25.0.6_ce-150000.207.1.aarch64", "SUSE Linux Enterprise Micro 5.3:docker-25.0.6_ce-150000.207.1.s390x", "SUSE Linux Enterprise Micro 5.3:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Linux Enterprise Micro 5.4:docker-25.0.6_ce-150000.207.1.aarch64", "SUSE Linux Enterprise Micro 5.4:docker-25.0.6_ce-150000.207.1.s390x", "SUSE Linux Enterprise Micro 5.4:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Linux Enterprise Micro 5.5:docker-25.0.6_ce-150000.207.1.aarch64", "SUSE Linux Enterprise Micro 5.5:docker-25.0.6_ce-150000.207.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:docker-25.0.6_ce-150000.207.1.s390x", "SUSE Linux Enterprise Micro 5.5:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Linux Enterprise Module for Containers 15 SP5:docker-25.0.6_ce-150000.207.1.aarch64", "SUSE Linux Enterprise Module for Containers 15 SP5:docker-25.0.6_ce-150000.207.1.ppc64le", "SUSE Linux Enterprise Module for Containers 15 SP5:docker-25.0.6_ce-150000.207.1.s390x", "SUSE Linux Enterprise Module for Containers 15 SP5:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Linux Enterprise Module for Containers 15 SP5:docker-bash-completion-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise Module for Containers 15 SP5:docker-rootless-extras-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-25.0.6_ce-150000.207.1.aarch64", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-25.0.6_ce-150000.207.1.ppc64le", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-25.0.6_ce-150000.207.1.s390x", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-bash-completion-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-rootless-extras-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:docker-25.0.6_ce-150000.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:docker-25.0.6_ce-150000.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:docker-25.0.6_ce-150000.207.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:docker-bash-completion-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:buildah-1.35.4-150300.8.25.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:buildah-1.35.4-150300.8.25.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:buildah-1.35.4-150300.8.25.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:buildah-1.35.4-150300.8.25.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-25.0.6_ce-150000.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-25.0.6_ce-150000.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-25.0.6_ce-150000.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-bash-completion-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-fish-completion-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-25.0.6_ce-150000.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-25.0.6_ce-150000.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-25.0.6_ce-150000.207.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-bash-completion-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-rootless-extras-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:docker-25.0.6_ce-150000.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:docker-bash-completion-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:buildah-1.35.4-150300.8.25.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:buildah-1.35.4-150300.8.25.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:docker-25.0.6_ce-150000.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:docker-bash-completion-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:docker-fish-completion-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:docker-25.0.6_ce-150000.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:docker-bash-completion-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:docker-rootless-extras-25.0.6_ce-150000.207.1.noarch", "openSUSE Leap 15.5:docker-25.0.6_ce-150000.207.1.aarch64", "openSUSE Leap 15.5:docker-25.0.6_ce-150000.207.1.ppc64le", "openSUSE Leap 15.5:docker-25.0.6_ce-150000.207.1.s390x", "openSUSE Leap 15.5:docker-25.0.6_ce-150000.207.1.x86_64", "openSUSE Leap 15.5:docker-bash-completion-25.0.6_ce-150000.207.1.noarch", "openSUSE Leap 15.5:docker-fish-completion-25.0.6_ce-150000.207.1.noarch", "openSUSE Leap 15.5:docker-rootless-extras-25.0.6_ce-150000.207.1.noarch", "openSUSE Leap 15.5:docker-zsh-completion-25.0.6_ce-150000.207.1.noarch", "openSUSE Leap 15.6:docker-25.0.6_ce-150000.207.1.aarch64", "openSUSE Leap 15.6:docker-25.0.6_ce-150000.207.1.ppc64le", "openSUSE Leap 15.6:docker-25.0.6_ce-150000.207.1.s390x", "openSUSE Leap 15.6:docker-25.0.6_ce-150000.207.1.x86_64", "openSUSE Leap 15.6:docker-bash-completion-25.0.6_ce-150000.207.1.noarch", "openSUSE Leap 15.6:docker-fish-completion-25.0.6_ce-150000.207.1.noarch", "openSUSE Leap 15.6:docker-rootless-extras-25.0.6_ce-150000.207.1.noarch", "openSUSE Leap 15.6:docker-zsh-completion-25.0.6_ce-150000.207.1.noarch", "openSUSE Leap Micro 5.5:docker-25.0.6_ce-150000.207.1.aarch64", "openSUSE Leap Micro 5.5:docker-25.0.6_ce-150000.207.1.s390x", "openSUSE Leap Micro 5.5:docker-25.0.6_ce-150000.207.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 8.3, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Enterprise Storage 7.1:buildah-1.35.4-150300.8.25.1.aarch64", "SUSE Enterprise Storage 7.1:buildah-1.35.4-150300.8.25.1.x86_64", "SUSE Enterprise Storage 7.1:docker-25.0.6_ce-150000.207.1.aarch64", "SUSE Enterprise Storage 7.1:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Enterprise Storage 7.1:docker-bash-completion-25.0.6_ce-150000.207.1.noarch", "SUSE Enterprise Storage 7.1:docker-fish-completion-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:docker-25.0.6_ce-150000.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:docker-bash-completion-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:buildah-1.35.4-150300.8.25.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:buildah-1.35.4-150300.8.25.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:docker-25.0.6_ce-150000.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:docker-bash-completion-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:docker-fish-completion-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:docker-25.0.6_ce-150000.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:docker-bash-completion-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:docker-rootless-extras-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:docker-25.0.6_ce-150000.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:docker-bash-completion-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:docker-rootless-extras-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise Micro 5.1:docker-25.0.6_ce-150000.207.1.aarch64", "SUSE Linux Enterprise Micro 5.1:docker-25.0.6_ce-150000.207.1.s390x", "SUSE Linux Enterprise Micro 5.1:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Linux Enterprise Micro 5.2:docker-25.0.6_ce-150000.207.1.aarch64", "SUSE Linux Enterprise Micro 5.2:docker-25.0.6_ce-150000.207.1.s390x", "SUSE Linux Enterprise Micro 5.2:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Linux Enterprise Micro 5.3:docker-25.0.6_ce-150000.207.1.aarch64", "SUSE Linux Enterprise Micro 5.3:docker-25.0.6_ce-150000.207.1.s390x", "SUSE Linux Enterprise Micro 5.3:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Linux Enterprise Micro 5.4:docker-25.0.6_ce-150000.207.1.aarch64", "SUSE Linux Enterprise Micro 5.4:docker-25.0.6_ce-150000.207.1.s390x", "SUSE Linux Enterprise Micro 5.4:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Linux Enterprise Micro 5.5:docker-25.0.6_ce-150000.207.1.aarch64", "SUSE Linux Enterprise Micro 5.5:docker-25.0.6_ce-150000.207.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:docker-25.0.6_ce-150000.207.1.s390x", "SUSE Linux Enterprise Micro 5.5:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Linux Enterprise Module for Containers 15 SP5:docker-25.0.6_ce-150000.207.1.aarch64", "SUSE Linux Enterprise Module for Containers 15 SP5:docker-25.0.6_ce-150000.207.1.ppc64le", "SUSE Linux Enterprise Module for Containers 15 SP5:docker-25.0.6_ce-150000.207.1.s390x", "SUSE Linux Enterprise Module for Containers 15 SP5:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Linux Enterprise Module for Containers 15 SP5:docker-bash-completion-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise Module for Containers 15 SP5:docker-rootless-extras-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-25.0.6_ce-150000.207.1.aarch64", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-25.0.6_ce-150000.207.1.ppc64le", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-25.0.6_ce-150000.207.1.s390x", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-bash-completion-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-rootless-extras-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:docker-25.0.6_ce-150000.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:docker-25.0.6_ce-150000.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:docker-25.0.6_ce-150000.207.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:docker-bash-completion-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:buildah-1.35.4-150300.8.25.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:buildah-1.35.4-150300.8.25.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:buildah-1.35.4-150300.8.25.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:buildah-1.35.4-150300.8.25.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-25.0.6_ce-150000.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-25.0.6_ce-150000.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-25.0.6_ce-150000.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-bash-completion-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-fish-completion-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-25.0.6_ce-150000.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-25.0.6_ce-150000.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-25.0.6_ce-150000.207.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-bash-completion-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-rootless-extras-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:docker-25.0.6_ce-150000.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:docker-bash-completion-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:buildah-1.35.4-150300.8.25.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:buildah-1.35.4-150300.8.25.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:docker-25.0.6_ce-150000.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:docker-bash-completion-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:docker-fish-completion-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:docker-25.0.6_ce-150000.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:docker-bash-completion-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:docker-rootless-extras-25.0.6_ce-150000.207.1.noarch", "openSUSE Leap 15.5:docker-25.0.6_ce-150000.207.1.aarch64", "openSUSE Leap 15.5:docker-25.0.6_ce-150000.207.1.ppc64le", "openSUSE Leap 15.5:docker-25.0.6_ce-150000.207.1.s390x", "openSUSE Leap 15.5:docker-25.0.6_ce-150000.207.1.x86_64", "openSUSE Leap 15.5:docker-bash-completion-25.0.6_ce-150000.207.1.noarch", "openSUSE Leap 15.5:docker-fish-completion-25.0.6_ce-150000.207.1.noarch", "openSUSE Leap 15.5:docker-rootless-extras-25.0.6_ce-150000.207.1.noarch", "openSUSE Leap 15.5:docker-zsh-completion-25.0.6_ce-150000.207.1.noarch", "openSUSE Leap 15.6:docker-25.0.6_ce-150000.207.1.aarch64", "openSUSE Leap 15.6:docker-25.0.6_ce-150000.207.1.ppc64le", "openSUSE Leap 15.6:docker-25.0.6_ce-150000.207.1.s390x", "openSUSE Leap 15.6:docker-25.0.6_ce-150000.207.1.x86_64", "openSUSE Leap 15.6:docker-bash-completion-25.0.6_ce-150000.207.1.noarch", "openSUSE Leap 15.6:docker-fish-completion-25.0.6_ce-150000.207.1.noarch", "openSUSE Leap 15.6:docker-rootless-extras-25.0.6_ce-150000.207.1.noarch", "openSUSE Leap 15.6:docker-zsh-completion-25.0.6_ce-150000.207.1.noarch", "openSUSE Leap Micro 5.5:docker-25.0.6_ce-150000.207.1.aarch64", "openSUSE Leap Micro 5.5:docker-25.0.6_ce-150000.207.1.s390x", "openSUSE Leap Micro 5.5:docker-25.0.6_ce-150000.207.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-09-03T15:13:23Z", details: "important", }, ], title: "CVE-2024-3727", }, { cve: "CVE-2024-41110", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-41110", }, ], notes: [ { category: "general", text: "Moby is an open-source project created by Docker for software containerization. A security vulnerability has been detected in certain versions of Docker Engine, which could allow an attacker to bypass authorization plugins (AuthZ) under specific circumstances. The base likelihood of this being exploited is low.\n\nUsing a specially-crafted API request, an Engine API client could make the daemon forward the request or response to an authorization plugin without the body. In certain circumstances, the authorization plugin may allow a request which it would have otherwise denied if the body had been forwarded to it.\n\nA security issue was discovered In 2018, where an attacker could bypass AuthZ plugins using a specially crafted API request. This could lead to unauthorized actions, including privilege escalation. Although this issue was fixed in Docker Engine v18.09.1 in January 2019, the fix was not carried forward to later major versions, resulting in a regression. Anyone who depends on authorization plugins that introspect the request and/or response body to make access control decisions is potentially impacted.\n\nDocker EE v19.03.x and all versions of Mirantis Container Runtime are not vulnerable.\n\ndocker-ce v27.1.1 containes patches to fix the vulnerability. Patches have also been merged into the master, 19.03, 20.0, 23.0, 24.0, 25.0, 26.0, and 26.1 release branches. If one is unable to upgrade immediately, avoid using AuthZ plugins and/or restrict access to the Docker API to trusted parties, following the principle of least privilege.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Enterprise Storage 7.1:buildah-1.35.4-150300.8.25.1.aarch64", "SUSE Enterprise Storage 7.1:buildah-1.35.4-150300.8.25.1.x86_64", "SUSE Enterprise Storage 7.1:docker-25.0.6_ce-150000.207.1.aarch64", "SUSE Enterprise Storage 7.1:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Enterprise Storage 7.1:docker-bash-completion-25.0.6_ce-150000.207.1.noarch", "SUSE Enterprise Storage 7.1:docker-fish-completion-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:docker-25.0.6_ce-150000.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:docker-bash-completion-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:buildah-1.35.4-150300.8.25.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:buildah-1.35.4-150300.8.25.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:docker-25.0.6_ce-150000.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:docker-bash-completion-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:docker-fish-completion-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:docker-25.0.6_ce-150000.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:docker-bash-completion-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:docker-rootless-extras-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:docker-25.0.6_ce-150000.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:docker-bash-completion-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:docker-rootless-extras-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise Micro 5.1:docker-25.0.6_ce-150000.207.1.aarch64", "SUSE Linux Enterprise Micro 5.1:docker-25.0.6_ce-150000.207.1.s390x", "SUSE Linux Enterprise Micro 5.1:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Linux Enterprise Micro 5.2:docker-25.0.6_ce-150000.207.1.aarch64", "SUSE Linux Enterprise Micro 5.2:docker-25.0.6_ce-150000.207.1.s390x", "SUSE Linux Enterprise Micro 5.2:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Linux Enterprise Micro 5.3:docker-25.0.6_ce-150000.207.1.aarch64", "SUSE Linux Enterprise Micro 5.3:docker-25.0.6_ce-150000.207.1.s390x", "SUSE Linux Enterprise Micro 5.3:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Linux Enterprise Micro 5.4:docker-25.0.6_ce-150000.207.1.aarch64", "SUSE Linux Enterprise Micro 5.4:docker-25.0.6_ce-150000.207.1.s390x", "SUSE Linux Enterprise Micro 5.4:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Linux Enterprise Micro 5.5:docker-25.0.6_ce-150000.207.1.aarch64", "SUSE Linux Enterprise Micro 5.5:docker-25.0.6_ce-150000.207.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:docker-25.0.6_ce-150000.207.1.s390x", "SUSE Linux Enterprise Micro 5.5:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Linux Enterprise Module for Containers 15 SP5:docker-25.0.6_ce-150000.207.1.aarch64", "SUSE Linux Enterprise Module for Containers 15 SP5:docker-25.0.6_ce-150000.207.1.ppc64le", "SUSE Linux Enterprise Module for Containers 15 SP5:docker-25.0.6_ce-150000.207.1.s390x", "SUSE Linux Enterprise Module for Containers 15 SP5:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Linux Enterprise Module for Containers 15 SP5:docker-bash-completion-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise Module for Containers 15 SP5:docker-rootless-extras-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-25.0.6_ce-150000.207.1.aarch64", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-25.0.6_ce-150000.207.1.ppc64le", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-25.0.6_ce-150000.207.1.s390x", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-bash-completion-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-rootless-extras-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:docker-25.0.6_ce-150000.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:docker-25.0.6_ce-150000.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:docker-25.0.6_ce-150000.207.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:docker-bash-completion-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:buildah-1.35.4-150300.8.25.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:buildah-1.35.4-150300.8.25.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:buildah-1.35.4-150300.8.25.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:buildah-1.35.4-150300.8.25.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-25.0.6_ce-150000.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-25.0.6_ce-150000.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-25.0.6_ce-150000.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-bash-completion-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-fish-completion-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-25.0.6_ce-150000.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-25.0.6_ce-150000.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-25.0.6_ce-150000.207.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-bash-completion-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-rootless-extras-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:docker-25.0.6_ce-150000.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:docker-bash-completion-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:buildah-1.35.4-150300.8.25.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:buildah-1.35.4-150300.8.25.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:docker-25.0.6_ce-150000.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:docker-bash-completion-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:docker-fish-completion-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:docker-25.0.6_ce-150000.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:docker-bash-completion-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:docker-rootless-extras-25.0.6_ce-150000.207.1.noarch", "openSUSE Leap 15.5:docker-25.0.6_ce-150000.207.1.aarch64", "openSUSE Leap 15.5:docker-25.0.6_ce-150000.207.1.ppc64le", "openSUSE Leap 15.5:docker-25.0.6_ce-150000.207.1.s390x", "openSUSE Leap 15.5:docker-25.0.6_ce-150000.207.1.x86_64", "openSUSE Leap 15.5:docker-bash-completion-25.0.6_ce-150000.207.1.noarch", "openSUSE Leap 15.5:docker-fish-completion-25.0.6_ce-150000.207.1.noarch", "openSUSE Leap 15.5:docker-rootless-extras-25.0.6_ce-150000.207.1.noarch", "openSUSE Leap 15.5:docker-zsh-completion-25.0.6_ce-150000.207.1.noarch", "openSUSE Leap 15.6:docker-25.0.6_ce-150000.207.1.aarch64", "openSUSE Leap 15.6:docker-25.0.6_ce-150000.207.1.ppc64le", "openSUSE Leap 15.6:docker-25.0.6_ce-150000.207.1.s390x", "openSUSE Leap 15.6:docker-25.0.6_ce-150000.207.1.x86_64", "openSUSE Leap 15.6:docker-bash-completion-25.0.6_ce-150000.207.1.noarch", "openSUSE Leap 15.6:docker-fish-completion-25.0.6_ce-150000.207.1.noarch", "openSUSE Leap 15.6:docker-rootless-extras-25.0.6_ce-150000.207.1.noarch", "openSUSE Leap 15.6:docker-zsh-completion-25.0.6_ce-150000.207.1.noarch", "openSUSE Leap Micro 5.5:docker-25.0.6_ce-150000.207.1.aarch64", "openSUSE Leap Micro 5.5:docker-25.0.6_ce-150000.207.1.s390x", "openSUSE Leap Micro 5.5:docker-25.0.6_ce-150000.207.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-41110", url: "https://www.suse.com/security/cve/CVE-2024-41110", }, { category: "external", summary: "SUSE Bug 1228324 for CVE-2024-41110", url: "https://bugzilla.suse.com/1228324", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Enterprise Storage 7.1:buildah-1.35.4-150300.8.25.1.aarch64", "SUSE Enterprise Storage 7.1:buildah-1.35.4-150300.8.25.1.x86_64", "SUSE Enterprise Storage 7.1:docker-25.0.6_ce-150000.207.1.aarch64", "SUSE Enterprise Storage 7.1:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Enterprise Storage 7.1:docker-bash-completion-25.0.6_ce-150000.207.1.noarch", "SUSE Enterprise Storage 7.1:docker-fish-completion-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:docker-25.0.6_ce-150000.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:docker-bash-completion-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:buildah-1.35.4-150300.8.25.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:buildah-1.35.4-150300.8.25.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:docker-25.0.6_ce-150000.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:docker-bash-completion-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:docker-fish-completion-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:docker-25.0.6_ce-150000.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:docker-bash-completion-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:docker-rootless-extras-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:docker-25.0.6_ce-150000.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:docker-bash-completion-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:docker-rootless-extras-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise Micro 5.1:docker-25.0.6_ce-150000.207.1.aarch64", "SUSE Linux Enterprise Micro 5.1:docker-25.0.6_ce-150000.207.1.s390x", "SUSE Linux Enterprise Micro 5.1:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Linux Enterprise Micro 5.2:docker-25.0.6_ce-150000.207.1.aarch64", "SUSE Linux Enterprise Micro 5.2:docker-25.0.6_ce-150000.207.1.s390x", "SUSE Linux Enterprise Micro 5.2:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Linux Enterprise Micro 5.3:docker-25.0.6_ce-150000.207.1.aarch64", "SUSE Linux Enterprise Micro 5.3:docker-25.0.6_ce-150000.207.1.s390x", "SUSE Linux Enterprise Micro 5.3:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Linux Enterprise Micro 5.4:docker-25.0.6_ce-150000.207.1.aarch64", "SUSE Linux Enterprise Micro 5.4:docker-25.0.6_ce-150000.207.1.s390x", "SUSE Linux Enterprise Micro 5.4:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Linux Enterprise Micro 5.5:docker-25.0.6_ce-150000.207.1.aarch64", "SUSE Linux Enterprise Micro 5.5:docker-25.0.6_ce-150000.207.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:docker-25.0.6_ce-150000.207.1.s390x", "SUSE Linux Enterprise Micro 5.5:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Linux Enterprise Module for Containers 15 SP5:docker-25.0.6_ce-150000.207.1.aarch64", "SUSE Linux Enterprise Module for Containers 15 SP5:docker-25.0.6_ce-150000.207.1.ppc64le", "SUSE Linux Enterprise Module for Containers 15 SP5:docker-25.0.6_ce-150000.207.1.s390x", "SUSE Linux Enterprise Module for Containers 15 SP5:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Linux Enterprise Module for Containers 15 SP5:docker-bash-completion-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise Module for Containers 15 SP5:docker-rootless-extras-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-25.0.6_ce-150000.207.1.aarch64", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-25.0.6_ce-150000.207.1.ppc64le", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-25.0.6_ce-150000.207.1.s390x", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-bash-completion-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-rootless-extras-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:docker-25.0.6_ce-150000.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:docker-25.0.6_ce-150000.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:docker-25.0.6_ce-150000.207.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:docker-bash-completion-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:buildah-1.35.4-150300.8.25.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:buildah-1.35.4-150300.8.25.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:buildah-1.35.4-150300.8.25.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:buildah-1.35.4-150300.8.25.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-25.0.6_ce-150000.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-25.0.6_ce-150000.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-25.0.6_ce-150000.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-bash-completion-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-fish-completion-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-25.0.6_ce-150000.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-25.0.6_ce-150000.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-25.0.6_ce-150000.207.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-bash-completion-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-rootless-extras-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:docker-25.0.6_ce-150000.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:docker-bash-completion-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:buildah-1.35.4-150300.8.25.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:buildah-1.35.4-150300.8.25.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:docker-25.0.6_ce-150000.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:docker-bash-completion-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:docker-fish-completion-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:docker-25.0.6_ce-150000.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:docker-bash-completion-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:docker-rootless-extras-25.0.6_ce-150000.207.1.noarch", "openSUSE Leap 15.5:docker-25.0.6_ce-150000.207.1.aarch64", "openSUSE Leap 15.5:docker-25.0.6_ce-150000.207.1.ppc64le", "openSUSE Leap 15.5:docker-25.0.6_ce-150000.207.1.s390x", "openSUSE Leap 15.5:docker-25.0.6_ce-150000.207.1.x86_64", "openSUSE Leap 15.5:docker-bash-completion-25.0.6_ce-150000.207.1.noarch", "openSUSE Leap 15.5:docker-fish-completion-25.0.6_ce-150000.207.1.noarch", "openSUSE Leap 15.5:docker-rootless-extras-25.0.6_ce-150000.207.1.noarch", "openSUSE Leap 15.5:docker-zsh-completion-25.0.6_ce-150000.207.1.noarch", "openSUSE Leap 15.6:docker-25.0.6_ce-150000.207.1.aarch64", "openSUSE Leap 15.6:docker-25.0.6_ce-150000.207.1.ppc64le", "openSUSE Leap 15.6:docker-25.0.6_ce-150000.207.1.s390x", "openSUSE Leap 15.6:docker-25.0.6_ce-150000.207.1.x86_64", "openSUSE Leap 15.6:docker-bash-completion-25.0.6_ce-150000.207.1.noarch", "openSUSE Leap 15.6:docker-fish-completion-25.0.6_ce-150000.207.1.noarch", "openSUSE Leap 15.6:docker-rootless-extras-25.0.6_ce-150000.207.1.noarch", "openSUSE Leap 15.6:docker-zsh-completion-25.0.6_ce-150000.207.1.noarch", "openSUSE Leap Micro 5.5:docker-25.0.6_ce-150000.207.1.aarch64", "openSUSE Leap Micro 5.5:docker-25.0.6_ce-150000.207.1.s390x", "openSUSE Leap Micro 5.5:docker-25.0.6_ce-150000.207.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 9.9, baseSeverity: "CRITICAL", vectorString: "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Enterprise Storage 7.1:buildah-1.35.4-150300.8.25.1.aarch64", "SUSE Enterprise Storage 7.1:buildah-1.35.4-150300.8.25.1.x86_64", "SUSE Enterprise Storage 7.1:docker-25.0.6_ce-150000.207.1.aarch64", "SUSE Enterprise Storage 7.1:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Enterprise Storage 7.1:docker-bash-completion-25.0.6_ce-150000.207.1.noarch", "SUSE Enterprise Storage 7.1:docker-fish-completion-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:docker-25.0.6_ce-150000.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:docker-bash-completion-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:buildah-1.35.4-150300.8.25.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:buildah-1.35.4-150300.8.25.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:docker-25.0.6_ce-150000.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:docker-bash-completion-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:docker-fish-completion-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:docker-25.0.6_ce-150000.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:docker-bash-completion-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:docker-rootless-extras-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:docker-25.0.6_ce-150000.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:docker-bash-completion-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:docker-rootless-extras-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise Micro 5.1:docker-25.0.6_ce-150000.207.1.aarch64", "SUSE Linux Enterprise Micro 5.1:docker-25.0.6_ce-150000.207.1.s390x", "SUSE Linux Enterprise Micro 5.1:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Linux Enterprise Micro 5.2:docker-25.0.6_ce-150000.207.1.aarch64", "SUSE Linux Enterprise Micro 5.2:docker-25.0.6_ce-150000.207.1.s390x", "SUSE Linux Enterprise Micro 5.2:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Linux Enterprise Micro 5.3:docker-25.0.6_ce-150000.207.1.aarch64", "SUSE Linux Enterprise Micro 5.3:docker-25.0.6_ce-150000.207.1.s390x", "SUSE Linux Enterprise Micro 5.3:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Linux Enterprise Micro 5.4:docker-25.0.6_ce-150000.207.1.aarch64", "SUSE Linux Enterprise Micro 5.4:docker-25.0.6_ce-150000.207.1.s390x", "SUSE Linux Enterprise Micro 5.4:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Linux Enterprise Micro 5.5:docker-25.0.6_ce-150000.207.1.aarch64", "SUSE Linux Enterprise Micro 5.5:docker-25.0.6_ce-150000.207.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:docker-25.0.6_ce-150000.207.1.s390x", "SUSE Linux Enterprise Micro 5.5:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Linux Enterprise Module for Containers 15 SP5:docker-25.0.6_ce-150000.207.1.aarch64", "SUSE Linux Enterprise Module for Containers 15 SP5:docker-25.0.6_ce-150000.207.1.ppc64le", "SUSE Linux Enterprise Module for Containers 15 SP5:docker-25.0.6_ce-150000.207.1.s390x", "SUSE Linux Enterprise Module for Containers 15 SP5:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Linux Enterprise Module for Containers 15 SP5:docker-bash-completion-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise Module for Containers 15 SP5:docker-rootless-extras-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-25.0.6_ce-150000.207.1.aarch64", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-25.0.6_ce-150000.207.1.ppc64le", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-25.0.6_ce-150000.207.1.s390x", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-bash-completion-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-rootless-extras-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:docker-25.0.6_ce-150000.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:docker-25.0.6_ce-150000.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:docker-25.0.6_ce-150000.207.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:docker-bash-completion-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:buildah-1.35.4-150300.8.25.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:buildah-1.35.4-150300.8.25.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:buildah-1.35.4-150300.8.25.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:buildah-1.35.4-150300.8.25.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-25.0.6_ce-150000.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-25.0.6_ce-150000.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-25.0.6_ce-150000.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-bash-completion-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-fish-completion-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-25.0.6_ce-150000.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-25.0.6_ce-150000.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-25.0.6_ce-150000.207.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-bash-completion-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-rootless-extras-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:docker-25.0.6_ce-150000.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:docker-bash-completion-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:buildah-1.35.4-150300.8.25.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:buildah-1.35.4-150300.8.25.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:docker-25.0.6_ce-150000.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:docker-bash-completion-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:docker-fish-completion-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:docker-25.0.6_ce-150000.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:docker-25.0.6_ce-150000.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:docker-bash-completion-25.0.6_ce-150000.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:docker-rootless-extras-25.0.6_ce-150000.207.1.noarch", "openSUSE Leap 15.5:docker-25.0.6_ce-150000.207.1.aarch64", "openSUSE Leap 15.5:docker-25.0.6_ce-150000.207.1.ppc64le", "openSUSE Leap 15.5:docker-25.0.6_ce-150000.207.1.s390x", "openSUSE Leap 15.5:docker-25.0.6_ce-150000.207.1.x86_64", "openSUSE Leap 15.5:docker-bash-completion-25.0.6_ce-150000.207.1.noarch", "openSUSE Leap 15.5:docker-fish-completion-25.0.6_ce-150000.207.1.noarch", "openSUSE Leap 15.5:docker-rootless-extras-25.0.6_ce-150000.207.1.noarch", "openSUSE Leap 15.5:docker-zsh-completion-25.0.6_ce-150000.207.1.noarch", "openSUSE Leap 15.6:docker-25.0.6_ce-150000.207.1.aarch64", "openSUSE Leap 15.6:docker-25.0.6_ce-150000.207.1.ppc64le", "openSUSE Leap 15.6:docker-25.0.6_ce-150000.207.1.s390x", "openSUSE Leap 15.6:docker-25.0.6_ce-150000.207.1.x86_64", "openSUSE Leap 15.6:docker-bash-completion-25.0.6_ce-150000.207.1.noarch", "openSUSE Leap 15.6:docker-fish-completion-25.0.6_ce-150000.207.1.noarch", "openSUSE Leap 15.6:docker-rootless-extras-25.0.6_ce-150000.207.1.noarch", "openSUSE Leap 15.6:docker-zsh-completion-25.0.6_ce-150000.207.1.noarch", "openSUSE Leap Micro 5.5:docker-25.0.6_ce-150000.207.1.aarch64", "openSUSE Leap Micro 5.5:docker-25.0.6_ce-150000.207.1.s390x", "openSUSE Leap Micro 5.5:docker-25.0.6_ce-150000.207.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-09-03T15:13:23Z", details: "critical", }, ], title: "CVE-2024-41110", }, ], }
suse-su-2024:0586-1
Vulnerability from csaf_suse
Notes
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Security update for docker", title: "Title of the patch", }, { category: "description", text: "This update for docker fixes the following issues:\n\nVendor latest buildkit v0.11 including bugfixes for the following:\n\n* CVE-2024-23653: BuildKit API doesn't validate entitlement on container creation (bsc#1219438).\n* CVE-2024-23652: Fixed arbitrary deletion of files (bsc#1219268).\n* CVE-2024-23651: Fixed race condition in mount (bsc#1219267).\n", title: "Description of the patch", }, { category: "details", text: "SUSE-2024-586,SUSE-SLE-Micro-5.3-2024-586,SUSE-SLE-Micro-5.4-2024-586,SUSE-SLE-Micro-5.5-2024-586,SUSE-SLE-Module-Containers-15-SP4-2024-586,SUSE-SLE-Module-Containers-15-SP5-2024-586,SUSE-SLE-Product-HPC-15-SP2-LTSS-2024-586,SUSE-SLE-Product-HPC-15-SP3-LTSS-2024-586,SUSE-SLE-Product-HPC-15-SP4-ESPOS-2024-586,SUSE-SLE-Product-HPC-15-SP4-LTSS-2024-586,SUSE-SLE-Product-SLES-15-SP2-LTSS-2024-586,SUSE-SLE-Product-SLES-15-SP3-LTSS-2024-586,SUSE-SLE-Product-SLES-15-SP4-LTSS-2024-586,SUSE-SLE-Product-SLES_SAP-15-SP2-2024-586,SUSE-SLE-Product-SLES_SAP-15-SP3-2024-586,SUSE-SLE-Product-SLES_SAP-15-SP4-2024-586,SUSE-SUSE-MicroOS-5.1-2024-586,SUSE-SUSE-MicroOS-5.2-2024-586,SUSE-Storage-7.1-2024-586,openSUSE-Leap-Micro-5.3-2024-586,openSUSE-Leap-Micro-5.4-2024-586,openSUSE-SLE-15.5-2024-586", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2024_0586-1.json", }, { category: "self", summary: "URL for SUSE-SU-2024:0586-1", url: "https://www.suse.com/support/update/announcement/2024/suse-su-20240586-1/", }, { category: "self", summary: "E-Mail link for SUSE-SU-2024:0586-1", url: "https://lists.suse.com/pipermail/sle-security-updates/2024-February/017990.html", }, { category: "self", summary: "SUSE Bug 1219267", url: "https://bugzilla.suse.com/1219267", }, { category: "self", summary: "SUSE Bug 1219268", url: "https://bugzilla.suse.com/1219268", }, { category: "self", summary: "SUSE Bug 1219438", url: "https://bugzilla.suse.com/1219438", }, { category: "self", summary: "SUSE CVE CVE-2024-23651 page", url: "https://www.suse.com/security/cve/CVE-2024-23651/", }, { category: "self", summary: "SUSE CVE CVE-2024-23652 page", url: "https://www.suse.com/security/cve/CVE-2024-23652/", }, { category: "self", summary: "SUSE CVE CVE-2024-23653 page", url: "https://www.suse.com/security/cve/CVE-2024-23653/", }, ], title: "Security update for docker", tracking: { current_release_date: "2024-02-22T08:54:32Z", generator: { date: "2024-02-22T08:54:32Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "SUSE-SU-2024:0586-1", initial_release_date: "2024-02-22T08:54:32Z", revision_history: [ { date: "2024-02-22T08:54:32Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "docker-24.0.7_ce-150000.193.1.aarch64", product: { name: "docker-24.0.7_ce-150000.193.1.aarch64", product_id: "docker-24.0.7_ce-150000.193.1.aarch64", }, }, ], category: "architecture", name: "aarch64", }, { branches: [ { category: "product_version", name: "docker-24.0.7_ce-150000.193.1.i586", product: { name: "docker-24.0.7_ce-150000.193.1.i586", product_id: "docker-24.0.7_ce-150000.193.1.i586", }, }, ], category: "architecture", name: "i586", }, { branches: [ { category: "product_version", name: "docker-bash-completion-24.0.7_ce-150000.193.1.noarch", product: { name: "docker-bash-completion-24.0.7_ce-150000.193.1.noarch", product_id: "docker-bash-completion-24.0.7_ce-150000.193.1.noarch", }, }, { category: "product_version", name: "docker-fish-completion-24.0.7_ce-150000.193.1.noarch", product: { name: "docker-fish-completion-24.0.7_ce-150000.193.1.noarch", product_id: "docker-fish-completion-24.0.7_ce-150000.193.1.noarch", }, }, { category: "product_version", name: "docker-rootless-extras-24.0.7_ce-150000.193.1.noarch", product: { name: "docker-rootless-extras-24.0.7_ce-150000.193.1.noarch", product_id: "docker-rootless-extras-24.0.7_ce-150000.193.1.noarch", }, }, { category: "product_version", name: "docker-zsh-completion-24.0.7_ce-150000.193.1.noarch", product: { name: "docker-zsh-completion-24.0.7_ce-150000.193.1.noarch", product_id: "docker-zsh-completion-24.0.7_ce-150000.193.1.noarch", }, }, ], category: "architecture", name: "noarch", }, { branches: [ { category: "product_version", name: "docker-24.0.7_ce-150000.193.1.ppc64le", product: { name: "docker-24.0.7_ce-150000.193.1.ppc64le", product_id: "docker-24.0.7_ce-150000.193.1.ppc64le", }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "docker-24.0.7_ce-150000.193.1.s390x", product: { name: "docker-24.0.7_ce-150000.193.1.s390x", product_id: "docker-24.0.7_ce-150000.193.1.s390x", }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "docker-24.0.7_ce-150000.193.1.x86_64", product: { name: "docker-24.0.7_ce-150000.193.1.x86_64", product_id: "docker-24.0.7_ce-150000.193.1.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "SUSE Linux Enterprise Micro 5.3", product: { name: "SUSE Linux Enterprise Micro 5.3", product_id: "SUSE Linux Enterprise Micro 5.3", product_identification_helper: { cpe: "cpe:/o:suse:sle-micro:5.3", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Micro 5.4", product: { name: "SUSE Linux Enterprise Micro 5.4", product_id: "SUSE Linux Enterprise Micro 5.4", product_identification_helper: { cpe: "cpe:/o:suse:sle-micro:5.4", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Micro 5.5", product: { name: "SUSE Linux Enterprise Micro 5.5", product_id: "SUSE Linux Enterprise Micro 5.5", product_identification_helper: { cpe: "cpe:/o:suse:sle-micro:5.5", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Module for Containers 15 SP4", product: { name: "SUSE Linux Enterprise Module for Containers 15 SP4", product_id: "SUSE Linux Enterprise Module for Containers 15 SP4", product_identification_helper: { cpe: "cpe:/o:suse:sle-module-containers:15:sp4", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Module for Containers 15 SP5", product: { name: "SUSE Linux Enterprise Module for Containers 15 SP5", product_id: "SUSE Linux Enterprise Module for Containers 15 SP5", product_identification_helper: { cpe: "cpe:/o:suse:sle-module-containers:15:sp5", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", product: { name: "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", product_identification_helper: { cpe: "cpe:/o:suse:sle_hpc-ltss:15:sp2", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", product: { name: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", product_identification_helper: { cpe: "cpe:/o:suse:sle_hpc-ltss:15:sp3", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", product: { name: "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", product_identification_helper: { cpe: "cpe:/o:suse:sle_hpc-espos:15:sp4", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", product: { name: "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", product_identification_helper: { cpe: "cpe:/o:suse:sle_hpc-ltss:15:sp4", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server 15 SP2-LTSS", product: { name: "SUSE Linux Enterprise Server 15 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP2-LTSS", product_identification_helper: { cpe: "cpe:/o:suse:sles-ltss:15:sp2", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server 15 SP3-LTSS", product: { name: "SUSE Linux Enterprise Server 15 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP3-LTSS", product_identification_helper: { cpe: "cpe:/o:suse:sles-ltss:15:sp3", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server 15 SP4-LTSS", product: { name: "SUSE Linux Enterprise Server 15 SP4-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP4-LTSS", product_identification_helper: { cpe: "cpe:/o:suse:sles-ltss:15:sp4", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server for SAP Applications 15 SP2", product: { name: "SUSE Linux Enterprise Server for SAP Applications 15 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP2", product_identification_helper: { cpe: "cpe:/o:suse:sles_sap:15:sp2", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server for SAP Applications 15 SP3", product: { name: "SUSE Linux Enterprise Server for SAP Applications 15 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP3", product_identification_helper: { cpe: "cpe:/o:suse:sles_sap:15:sp3", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server for SAP Applications 15 SP4", product: { name: "SUSE Linux Enterprise Server for SAP Applications 15 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP4", product_identification_helper: { cpe: "cpe:/o:suse:sles_sap:15:sp4", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Micro 5.1", product: { name: "SUSE Linux Enterprise Micro 5.1", product_id: "SUSE Linux Enterprise Micro 5.1", product_identification_helper: { cpe: "cpe:/o:suse:suse-microos:5.1", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Micro 5.2", product: { name: "SUSE Linux Enterprise Micro 5.2", product_id: "SUSE Linux Enterprise Micro 5.2", product_identification_helper: { cpe: "cpe:/o:suse:suse-microos:5.2", }, }, }, { category: "product_name", name: "SUSE Enterprise Storage 7.1", product: { name: "SUSE Enterprise Storage 7.1", product_id: "SUSE Enterprise Storage 7.1", product_identification_helper: { cpe: "cpe:/o:suse:ses:7.1", }, }, }, { category: "product_name", name: "openSUSE Leap Micro 5.3", product: { name: "openSUSE Leap Micro 5.3", product_id: "openSUSE Leap Micro 5.3", product_identification_helper: { cpe: "cpe:/o:opensuse:leap-micro:5.3", }, }, }, { category: "product_name", name: "openSUSE Leap Micro 5.4", product: { name: "openSUSE Leap Micro 5.4", product_id: "openSUSE Leap Micro 5.4", product_identification_helper: { cpe: "cpe:/o:opensuse:leap-micro:5.4", }, }, }, { category: "product_name", name: "openSUSE Leap 15.5", product: { name: "openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5", product_identification_helper: { cpe: "cpe:/o:opensuse:leap:15.5", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "docker-24.0.7_ce-150000.193.1.aarch64 as component of SUSE Linux Enterprise Micro 5.3", product_id: "SUSE Linux Enterprise Micro 5.3:docker-24.0.7_ce-150000.193.1.aarch64", }, product_reference: "docker-24.0.7_ce-150000.193.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Micro 5.3", }, { category: "default_component_of", full_product_name: { name: "docker-24.0.7_ce-150000.193.1.s390x as component of SUSE Linux Enterprise Micro 5.3", product_id: "SUSE Linux Enterprise Micro 5.3:docker-24.0.7_ce-150000.193.1.s390x", }, product_reference: "docker-24.0.7_ce-150000.193.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Micro 5.3", }, { category: "default_component_of", full_product_name: { name: "docker-24.0.7_ce-150000.193.1.x86_64 as component of SUSE Linux Enterprise Micro 5.3", product_id: "SUSE Linux Enterprise Micro 5.3:docker-24.0.7_ce-150000.193.1.x86_64", }, product_reference: "docker-24.0.7_ce-150000.193.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Micro 5.3", }, { category: "default_component_of", full_product_name: { name: "docker-24.0.7_ce-150000.193.1.aarch64 as component of SUSE Linux Enterprise Micro 5.4", product_id: "SUSE Linux Enterprise Micro 5.4:docker-24.0.7_ce-150000.193.1.aarch64", }, product_reference: "docker-24.0.7_ce-150000.193.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Micro 5.4", }, { category: "default_component_of", full_product_name: { name: "docker-24.0.7_ce-150000.193.1.s390x as component of SUSE Linux Enterprise Micro 5.4", product_id: "SUSE Linux Enterprise Micro 5.4:docker-24.0.7_ce-150000.193.1.s390x", }, product_reference: "docker-24.0.7_ce-150000.193.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Micro 5.4", }, { category: "default_component_of", full_product_name: { name: "docker-24.0.7_ce-150000.193.1.x86_64 as component of SUSE Linux Enterprise Micro 5.4", product_id: "SUSE Linux Enterprise Micro 5.4:docker-24.0.7_ce-150000.193.1.x86_64", }, product_reference: "docker-24.0.7_ce-150000.193.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Micro 5.4", }, { category: "default_component_of", full_product_name: { name: "docker-24.0.7_ce-150000.193.1.aarch64 as component of SUSE Linux Enterprise Micro 5.5", product_id: "SUSE Linux Enterprise Micro 5.5:docker-24.0.7_ce-150000.193.1.aarch64", }, product_reference: "docker-24.0.7_ce-150000.193.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Micro 5.5", }, { category: "default_component_of", full_product_name: { name: "docker-24.0.7_ce-150000.193.1.s390x as component of SUSE Linux Enterprise Micro 5.5", product_id: "SUSE Linux Enterprise Micro 5.5:docker-24.0.7_ce-150000.193.1.s390x", }, product_reference: "docker-24.0.7_ce-150000.193.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Micro 5.5", }, { category: "default_component_of", full_product_name: { name: "docker-24.0.7_ce-150000.193.1.x86_64 as component of SUSE Linux Enterprise Micro 5.5", product_id: "SUSE Linux Enterprise Micro 5.5:docker-24.0.7_ce-150000.193.1.x86_64", }, product_reference: "docker-24.0.7_ce-150000.193.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Micro 5.5", }, { category: "default_component_of", full_product_name: { name: "docker-24.0.7_ce-150000.193.1.aarch64 as component of SUSE Linux Enterprise Module for Containers 15 SP4", product_id: "SUSE Linux Enterprise Module for Containers 15 SP4:docker-24.0.7_ce-150000.193.1.aarch64", }, product_reference: "docker-24.0.7_ce-150000.193.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Module for Containers 15 SP4", }, { category: "default_component_of", full_product_name: { name: "docker-24.0.7_ce-150000.193.1.ppc64le as component of SUSE Linux Enterprise Module for Containers 15 SP4", product_id: "SUSE Linux Enterprise Module for Containers 15 SP4:docker-24.0.7_ce-150000.193.1.ppc64le", }, product_reference: "docker-24.0.7_ce-150000.193.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Module for Containers 15 SP4", }, { category: "default_component_of", full_product_name: { name: "docker-24.0.7_ce-150000.193.1.s390x as component of SUSE Linux Enterprise Module for Containers 15 SP4", product_id: "SUSE Linux Enterprise Module for Containers 15 SP4:docker-24.0.7_ce-150000.193.1.s390x", }, product_reference: "docker-24.0.7_ce-150000.193.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Module for Containers 15 SP4", }, { category: "default_component_of", full_product_name: { name: "docker-24.0.7_ce-150000.193.1.x86_64 as component of SUSE Linux Enterprise Module for Containers 15 SP4", product_id: "SUSE Linux Enterprise Module for Containers 15 SP4:docker-24.0.7_ce-150000.193.1.x86_64", }, product_reference: "docker-24.0.7_ce-150000.193.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Containers 15 SP4", }, { category: "default_component_of", full_product_name: { name: "docker-bash-completion-24.0.7_ce-150000.193.1.noarch as component of SUSE Linux Enterprise Module for Containers 15 SP4", product_id: "SUSE Linux Enterprise Module for Containers 15 SP4:docker-bash-completion-24.0.7_ce-150000.193.1.noarch", }, product_reference: "docker-bash-completion-24.0.7_ce-150000.193.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Module for Containers 15 SP4", }, { category: "default_component_of", full_product_name: { name: "docker-rootless-extras-24.0.7_ce-150000.193.1.noarch as component of SUSE Linux Enterprise Module for Containers 15 SP4", product_id: "SUSE Linux Enterprise Module for Containers 15 SP4:docker-rootless-extras-24.0.7_ce-150000.193.1.noarch", }, product_reference: "docker-rootless-extras-24.0.7_ce-150000.193.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Module for Containers 15 SP4", }, { category: "default_component_of", full_product_name: { name: "docker-24.0.7_ce-150000.193.1.aarch64 as component of SUSE Linux Enterprise Module for Containers 15 SP5", product_id: "SUSE Linux Enterprise Module for Containers 15 SP5:docker-24.0.7_ce-150000.193.1.aarch64", }, product_reference: "docker-24.0.7_ce-150000.193.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Module for Containers 15 SP5", }, { category: "default_component_of", full_product_name: { name: "docker-24.0.7_ce-150000.193.1.ppc64le as component of SUSE Linux Enterprise Module for Containers 15 SP5", product_id: "SUSE Linux Enterprise Module for Containers 15 SP5:docker-24.0.7_ce-150000.193.1.ppc64le", }, product_reference: "docker-24.0.7_ce-150000.193.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Module for Containers 15 SP5", }, { category: "default_component_of", full_product_name: { name: "docker-24.0.7_ce-150000.193.1.s390x as component of SUSE Linux Enterprise Module for Containers 15 SP5", product_id: "SUSE Linux Enterprise Module for Containers 15 SP5:docker-24.0.7_ce-150000.193.1.s390x", }, product_reference: "docker-24.0.7_ce-150000.193.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Module for Containers 15 SP5", }, { category: "default_component_of", full_product_name: { name: "docker-24.0.7_ce-150000.193.1.x86_64 as component of SUSE Linux Enterprise Module for Containers 15 SP5", product_id: "SUSE Linux Enterprise Module for Containers 15 SP5:docker-24.0.7_ce-150000.193.1.x86_64", }, product_reference: "docker-24.0.7_ce-150000.193.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Containers 15 SP5", }, { category: "default_component_of", full_product_name: { name: "docker-bash-completion-24.0.7_ce-150000.193.1.noarch as component of SUSE Linux Enterprise Module for Containers 15 SP5", product_id: "SUSE Linux Enterprise Module for Containers 15 SP5:docker-bash-completion-24.0.7_ce-150000.193.1.noarch", }, product_reference: "docker-bash-completion-24.0.7_ce-150000.193.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Module for Containers 15 SP5", }, { category: "default_component_of", full_product_name: { name: "docker-rootless-extras-24.0.7_ce-150000.193.1.noarch as component of SUSE Linux Enterprise Module for Containers 15 SP5", product_id: "SUSE Linux Enterprise Module for Containers 15 SP5:docker-rootless-extras-24.0.7_ce-150000.193.1.noarch", }, product_reference: "docker-rootless-extras-24.0.7_ce-150000.193.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Module for Containers 15 SP5", }, { category: "default_component_of", full_product_name: { name: "docker-24.0.7_ce-150000.193.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:docker-24.0.7_ce-150000.193.1.aarch64", }, product_reference: "docker-24.0.7_ce-150000.193.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "docker-24.0.7_ce-150000.193.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:docker-24.0.7_ce-150000.193.1.x86_64", }, product_reference: "docker-24.0.7_ce-150000.193.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "docker-bash-completion-24.0.7_ce-150000.193.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:docker-bash-completion-24.0.7_ce-150000.193.1.noarch", }, product_reference: "docker-bash-completion-24.0.7_ce-150000.193.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "docker-24.0.7_ce-150000.193.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:docker-24.0.7_ce-150000.193.1.aarch64", }, product_reference: "docker-24.0.7_ce-150000.193.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "docker-24.0.7_ce-150000.193.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:docker-24.0.7_ce-150000.193.1.x86_64", }, product_reference: "docker-24.0.7_ce-150000.193.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "docker-bash-completion-24.0.7_ce-150000.193.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:docker-bash-completion-24.0.7_ce-150000.193.1.noarch", }, product_reference: "docker-bash-completion-24.0.7_ce-150000.193.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "docker-fish-completion-24.0.7_ce-150000.193.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:docker-fish-completion-24.0.7_ce-150000.193.1.noarch", }, product_reference: "docker-fish-completion-24.0.7_ce-150000.193.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "docker-24.0.7_ce-150000.193.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:docker-24.0.7_ce-150000.193.1.aarch64", }, product_reference: "docker-24.0.7_ce-150000.193.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", }, { category: "default_component_of", full_product_name: { name: "docker-24.0.7_ce-150000.193.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:docker-24.0.7_ce-150000.193.1.x86_64", }, product_reference: "docker-24.0.7_ce-150000.193.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", }, { category: "default_component_of", full_product_name: { name: "docker-bash-completion-24.0.7_ce-150000.193.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:docker-bash-completion-24.0.7_ce-150000.193.1.noarch", }, product_reference: "docker-bash-completion-24.0.7_ce-150000.193.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", }, { category: "default_component_of", full_product_name: { name: "docker-rootless-extras-24.0.7_ce-150000.193.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:docker-rootless-extras-24.0.7_ce-150000.193.1.noarch", }, product_reference: "docker-rootless-extras-24.0.7_ce-150000.193.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", }, { category: "default_component_of", full_product_name: { name: "docker-24.0.7_ce-150000.193.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:docker-24.0.7_ce-150000.193.1.aarch64", }, product_reference: "docker-24.0.7_ce-150000.193.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "docker-24.0.7_ce-150000.193.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:docker-24.0.7_ce-150000.193.1.x86_64", }, product_reference: "docker-24.0.7_ce-150000.193.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "docker-bash-completion-24.0.7_ce-150000.193.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:docker-bash-completion-24.0.7_ce-150000.193.1.noarch", }, product_reference: "docker-bash-completion-24.0.7_ce-150000.193.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "docker-rootless-extras-24.0.7_ce-150000.193.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:docker-rootless-extras-24.0.7_ce-150000.193.1.noarch", }, product_reference: "docker-rootless-extras-24.0.7_ce-150000.193.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "docker-24.0.7_ce-150000.193.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP2-LTSS:docker-24.0.7_ce-150000.193.1.aarch64", }, product_reference: "docker-24.0.7_ce-150000.193.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "docker-24.0.7_ce-150000.193.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP2-LTSS:docker-24.0.7_ce-150000.193.1.ppc64le", }, product_reference: "docker-24.0.7_ce-150000.193.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "docker-24.0.7_ce-150000.193.1.s390x as component of SUSE Linux Enterprise Server 15 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP2-LTSS:docker-24.0.7_ce-150000.193.1.s390x", }, product_reference: "docker-24.0.7_ce-150000.193.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "docker-24.0.7_ce-150000.193.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP2-LTSS:docker-24.0.7_ce-150000.193.1.x86_64", }, product_reference: "docker-24.0.7_ce-150000.193.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "docker-bash-completion-24.0.7_ce-150000.193.1.noarch as component of SUSE Linux Enterprise Server 15 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP2-LTSS:docker-bash-completion-24.0.7_ce-150000.193.1.noarch", }, product_reference: "docker-bash-completion-24.0.7_ce-150000.193.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "docker-24.0.7_ce-150000.193.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-24.0.7_ce-150000.193.1.aarch64", }, product_reference: "docker-24.0.7_ce-150000.193.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "docker-24.0.7_ce-150000.193.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-24.0.7_ce-150000.193.1.ppc64le", }, product_reference: "docker-24.0.7_ce-150000.193.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "docker-24.0.7_ce-150000.193.1.s390x as component of SUSE Linux Enterprise Server 15 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-24.0.7_ce-150000.193.1.s390x", }, product_reference: "docker-24.0.7_ce-150000.193.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "docker-24.0.7_ce-150000.193.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-24.0.7_ce-150000.193.1.x86_64", }, product_reference: "docker-24.0.7_ce-150000.193.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "docker-bash-completion-24.0.7_ce-150000.193.1.noarch as component of SUSE Linux Enterprise Server 15 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-bash-completion-24.0.7_ce-150000.193.1.noarch", }, product_reference: "docker-bash-completion-24.0.7_ce-150000.193.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "docker-fish-completion-24.0.7_ce-150000.193.1.noarch as component of SUSE Linux Enterprise Server 15 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-fish-completion-24.0.7_ce-150000.193.1.noarch", }, product_reference: "docker-fish-completion-24.0.7_ce-150000.193.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "docker-24.0.7_ce-150000.193.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-24.0.7_ce-150000.193.1.aarch64", }, product_reference: "docker-24.0.7_ce-150000.193.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "docker-24.0.7_ce-150000.193.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP4-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-24.0.7_ce-150000.193.1.ppc64le", }, product_reference: "docker-24.0.7_ce-150000.193.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "docker-24.0.7_ce-150000.193.1.s390x as component of SUSE Linux Enterprise Server 15 SP4-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-24.0.7_ce-150000.193.1.s390x", }, product_reference: "docker-24.0.7_ce-150000.193.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "docker-24.0.7_ce-150000.193.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-24.0.7_ce-150000.193.1.x86_64", }, product_reference: "docker-24.0.7_ce-150000.193.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "docker-bash-completion-24.0.7_ce-150000.193.1.noarch as component of SUSE Linux Enterprise Server 15 SP4-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-bash-completion-24.0.7_ce-150000.193.1.noarch", }, product_reference: "docker-bash-completion-24.0.7_ce-150000.193.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "docker-rootless-extras-24.0.7_ce-150000.193.1.noarch as component of SUSE Linux Enterprise Server 15 SP4-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-rootless-extras-24.0.7_ce-150000.193.1.noarch", }, product_reference: "docker-rootless-extras-24.0.7_ce-150000.193.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "docker-24.0.7_ce-150000.193.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP2:docker-24.0.7_ce-150000.193.1.ppc64le", }, product_reference: "docker-24.0.7_ce-150000.193.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP2", }, { category: "default_component_of", full_product_name: { name: "docker-24.0.7_ce-150000.193.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP2:docker-24.0.7_ce-150000.193.1.x86_64", }, product_reference: "docker-24.0.7_ce-150000.193.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP2", }, { category: "default_component_of", full_product_name: { name: "docker-bash-completion-24.0.7_ce-150000.193.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP2:docker-bash-completion-24.0.7_ce-150000.193.1.noarch", }, product_reference: "docker-bash-completion-24.0.7_ce-150000.193.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP2", }, { category: "default_component_of", full_product_name: { name: "docker-24.0.7_ce-150000.193.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP3:docker-24.0.7_ce-150000.193.1.ppc64le", }, product_reference: "docker-24.0.7_ce-150000.193.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP3", }, { category: "default_component_of", full_product_name: { name: "docker-24.0.7_ce-150000.193.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP3:docker-24.0.7_ce-150000.193.1.x86_64", }, product_reference: "docker-24.0.7_ce-150000.193.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP3", }, { category: "default_component_of", full_product_name: { name: "docker-bash-completion-24.0.7_ce-150000.193.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP3:docker-bash-completion-24.0.7_ce-150000.193.1.noarch", }, product_reference: "docker-bash-completion-24.0.7_ce-150000.193.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP3", }, { category: "default_component_of", full_product_name: { name: "docker-fish-completion-24.0.7_ce-150000.193.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP3:docker-fish-completion-24.0.7_ce-150000.193.1.noarch", }, product_reference: "docker-fish-completion-24.0.7_ce-150000.193.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP3", }, { category: "default_component_of", full_product_name: { name: "docker-24.0.7_ce-150000.193.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP4:docker-24.0.7_ce-150000.193.1.ppc64le", }, product_reference: "docker-24.0.7_ce-150000.193.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP4", }, { category: "default_component_of", full_product_name: { name: "docker-24.0.7_ce-150000.193.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP4:docker-24.0.7_ce-150000.193.1.x86_64", }, product_reference: "docker-24.0.7_ce-150000.193.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP4", }, { category: "default_component_of", full_product_name: { name: "docker-bash-completion-24.0.7_ce-150000.193.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP4:docker-bash-completion-24.0.7_ce-150000.193.1.noarch", }, product_reference: "docker-bash-completion-24.0.7_ce-150000.193.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP4", }, { category: "default_component_of", full_product_name: { name: "docker-rootless-extras-24.0.7_ce-150000.193.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP4:docker-rootless-extras-24.0.7_ce-150000.193.1.noarch", }, product_reference: "docker-rootless-extras-24.0.7_ce-150000.193.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP4", }, { category: "default_component_of", full_product_name: { name: "docker-24.0.7_ce-150000.193.1.aarch64 as component of SUSE Linux Enterprise Micro 5.1", product_id: "SUSE Linux Enterprise Micro 5.1:docker-24.0.7_ce-150000.193.1.aarch64", }, product_reference: "docker-24.0.7_ce-150000.193.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Micro 5.1", }, { category: "default_component_of", full_product_name: { name: "docker-24.0.7_ce-150000.193.1.s390x as component of SUSE Linux Enterprise Micro 5.1", product_id: "SUSE Linux Enterprise Micro 5.1:docker-24.0.7_ce-150000.193.1.s390x", }, product_reference: "docker-24.0.7_ce-150000.193.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Micro 5.1", }, { category: "default_component_of", full_product_name: { name: "docker-24.0.7_ce-150000.193.1.x86_64 as component of SUSE Linux Enterprise Micro 5.1", product_id: "SUSE Linux Enterprise Micro 5.1:docker-24.0.7_ce-150000.193.1.x86_64", }, product_reference: "docker-24.0.7_ce-150000.193.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Micro 5.1", }, { category: "default_component_of", full_product_name: { name: "docker-24.0.7_ce-150000.193.1.aarch64 as component of SUSE Linux Enterprise Micro 5.2", product_id: "SUSE Linux Enterprise Micro 5.2:docker-24.0.7_ce-150000.193.1.aarch64", }, product_reference: "docker-24.0.7_ce-150000.193.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Micro 5.2", }, { category: "default_component_of", full_product_name: { name: "docker-24.0.7_ce-150000.193.1.s390x as component of SUSE Linux Enterprise Micro 5.2", product_id: "SUSE Linux Enterprise Micro 5.2:docker-24.0.7_ce-150000.193.1.s390x", }, product_reference: "docker-24.0.7_ce-150000.193.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Micro 5.2", }, { category: "default_component_of", full_product_name: { name: "docker-24.0.7_ce-150000.193.1.x86_64 as component of SUSE Linux Enterprise Micro 5.2", product_id: "SUSE Linux Enterprise Micro 5.2:docker-24.0.7_ce-150000.193.1.x86_64", }, product_reference: "docker-24.0.7_ce-150000.193.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Micro 5.2", }, { category: "default_component_of", full_product_name: { name: "docker-24.0.7_ce-150000.193.1.aarch64 as component of SUSE Enterprise Storage 7.1", product_id: "SUSE Enterprise Storage 7.1:docker-24.0.7_ce-150000.193.1.aarch64", }, product_reference: "docker-24.0.7_ce-150000.193.1.aarch64", relates_to_product_reference: "SUSE Enterprise Storage 7.1", }, { category: "default_component_of", full_product_name: { name: "docker-24.0.7_ce-150000.193.1.x86_64 as component of SUSE Enterprise Storage 7.1", product_id: "SUSE Enterprise Storage 7.1:docker-24.0.7_ce-150000.193.1.x86_64", }, product_reference: "docker-24.0.7_ce-150000.193.1.x86_64", relates_to_product_reference: "SUSE Enterprise Storage 7.1", }, { category: "default_component_of", full_product_name: { name: "docker-bash-completion-24.0.7_ce-150000.193.1.noarch as component of SUSE Enterprise Storage 7.1", product_id: "SUSE Enterprise Storage 7.1:docker-bash-completion-24.0.7_ce-150000.193.1.noarch", }, product_reference: "docker-bash-completion-24.0.7_ce-150000.193.1.noarch", relates_to_product_reference: "SUSE Enterprise Storage 7.1", }, { category: "default_component_of", full_product_name: { name: "docker-fish-completion-24.0.7_ce-150000.193.1.noarch as component of SUSE Enterprise Storage 7.1", product_id: "SUSE Enterprise Storage 7.1:docker-fish-completion-24.0.7_ce-150000.193.1.noarch", }, product_reference: "docker-fish-completion-24.0.7_ce-150000.193.1.noarch", relates_to_product_reference: "SUSE Enterprise Storage 7.1", }, { category: "default_component_of", full_product_name: { name: "docker-24.0.7_ce-150000.193.1.aarch64 as component of openSUSE Leap Micro 5.3", product_id: "openSUSE Leap Micro 5.3:docker-24.0.7_ce-150000.193.1.aarch64", }, product_reference: "docker-24.0.7_ce-150000.193.1.aarch64", relates_to_product_reference: "openSUSE Leap Micro 5.3", }, { category: "default_component_of", full_product_name: { name: "docker-24.0.7_ce-150000.193.1.x86_64 as component of openSUSE Leap Micro 5.3", product_id: "openSUSE Leap Micro 5.3:docker-24.0.7_ce-150000.193.1.x86_64", }, product_reference: "docker-24.0.7_ce-150000.193.1.x86_64", relates_to_product_reference: "openSUSE Leap Micro 5.3", }, { category: "default_component_of", full_product_name: { name: "docker-24.0.7_ce-150000.193.1.aarch64 as component of openSUSE Leap Micro 5.4", product_id: "openSUSE Leap Micro 5.4:docker-24.0.7_ce-150000.193.1.aarch64", }, product_reference: "docker-24.0.7_ce-150000.193.1.aarch64", relates_to_product_reference: "openSUSE Leap Micro 5.4", }, { category: "default_component_of", full_product_name: { name: "docker-24.0.7_ce-150000.193.1.s390x as component of openSUSE Leap Micro 5.4", product_id: "openSUSE Leap Micro 5.4:docker-24.0.7_ce-150000.193.1.s390x", }, product_reference: "docker-24.0.7_ce-150000.193.1.s390x", relates_to_product_reference: "openSUSE Leap Micro 5.4", }, { category: "default_component_of", full_product_name: { name: "docker-24.0.7_ce-150000.193.1.x86_64 as component of openSUSE Leap Micro 5.4", product_id: "openSUSE Leap Micro 5.4:docker-24.0.7_ce-150000.193.1.x86_64", }, product_reference: "docker-24.0.7_ce-150000.193.1.x86_64", relates_to_product_reference: "openSUSE Leap Micro 5.4", }, { category: "default_component_of", full_product_name: { name: "docker-24.0.7_ce-150000.193.1.aarch64 as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:docker-24.0.7_ce-150000.193.1.aarch64", }, product_reference: "docker-24.0.7_ce-150000.193.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "docker-24.0.7_ce-150000.193.1.ppc64le as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:docker-24.0.7_ce-150000.193.1.ppc64le", }, product_reference: "docker-24.0.7_ce-150000.193.1.ppc64le", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "docker-24.0.7_ce-150000.193.1.s390x as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:docker-24.0.7_ce-150000.193.1.s390x", }, product_reference: "docker-24.0.7_ce-150000.193.1.s390x", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "docker-24.0.7_ce-150000.193.1.x86_64 as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:docker-24.0.7_ce-150000.193.1.x86_64", }, product_reference: "docker-24.0.7_ce-150000.193.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "docker-bash-completion-24.0.7_ce-150000.193.1.noarch as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:docker-bash-completion-24.0.7_ce-150000.193.1.noarch", }, product_reference: "docker-bash-completion-24.0.7_ce-150000.193.1.noarch", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "docker-fish-completion-24.0.7_ce-150000.193.1.noarch as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:docker-fish-completion-24.0.7_ce-150000.193.1.noarch", }, product_reference: "docker-fish-completion-24.0.7_ce-150000.193.1.noarch", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "docker-rootless-extras-24.0.7_ce-150000.193.1.noarch as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:docker-rootless-extras-24.0.7_ce-150000.193.1.noarch", }, product_reference: "docker-rootless-extras-24.0.7_ce-150000.193.1.noarch", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "docker-zsh-completion-24.0.7_ce-150000.193.1.noarch as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:docker-zsh-completion-24.0.7_ce-150000.193.1.noarch", }, product_reference: "docker-zsh-completion-24.0.7_ce-150000.193.1.noarch", relates_to_product_reference: "openSUSE Leap 15.5", }, ], }, vulnerabilities: [ { cve: "CVE-2024-23651", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-23651", }, ], notes: [ { category: "general", text: "BuildKit is a toolkit for converting source code to build artifacts in an efficient, expressive and repeatable manner. Two malicious build steps running in parallel sharing the same cache mounts with subpaths could cause a race condition that can lead to files from the host system being accessible to the build container. The issue has been fixed in v0.12.5. Workarounds include, avoiding using BuildKit frontend from an untrusted source or building an untrusted Dockerfile containing cache mounts with --mount=type=cache,source=... options.\n", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Enterprise Storage 7.1:docker-24.0.7_ce-150000.193.1.aarch64", "SUSE Enterprise Storage 7.1:docker-24.0.7_ce-150000.193.1.x86_64", "SUSE Enterprise Storage 7.1:docker-bash-completion-24.0.7_ce-150000.193.1.noarch", "SUSE Enterprise Storage 7.1:docker-fish-completion-24.0.7_ce-150000.193.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:docker-24.0.7_ce-150000.193.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:docker-24.0.7_ce-150000.193.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:docker-bash-completion-24.0.7_ce-150000.193.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:docker-24.0.7_ce-150000.193.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:docker-24.0.7_ce-150000.193.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:docker-bash-completion-24.0.7_ce-150000.193.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:docker-fish-completion-24.0.7_ce-150000.193.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:docker-24.0.7_ce-150000.193.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:docker-24.0.7_ce-150000.193.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:docker-bash-completion-24.0.7_ce-150000.193.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:docker-rootless-extras-24.0.7_ce-150000.193.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:docker-24.0.7_ce-150000.193.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:docker-24.0.7_ce-150000.193.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:docker-bash-completion-24.0.7_ce-150000.193.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:docker-rootless-extras-24.0.7_ce-150000.193.1.noarch", "SUSE Linux Enterprise Micro 5.1:docker-24.0.7_ce-150000.193.1.aarch64", "SUSE Linux Enterprise Micro 5.1:docker-24.0.7_ce-150000.193.1.s390x", "SUSE Linux Enterprise Micro 5.1:docker-24.0.7_ce-150000.193.1.x86_64", "SUSE Linux Enterprise Micro 5.2:docker-24.0.7_ce-150000.193.1.aarch64", "SUSE Linux Enterprise Micro 5.2:docker-24.0.7_ce-150000.193.1.s390x", "SUSE Linux Enterprise Micro 5.2:docker-24.0.7_ce-150000.193.1.x86_64", "SUSE Linux Enterprise Micro 5.3:docker-24.0.7_ce-150000.193.1.aarch64", "SUSE Linux Enterprise Micro 5.3:docker-24.0.7_ce-150000.193.1.s390x", "SUSE Linux Enterprise Micro 5.3:docker-24.0.7_ce-150000.193.1.x86_64", "SUSE Linux Enterprise Micro 5.4:docker-24.0.7_ce-150000.193.1.aarch64", "SUSE Linux Enterprise Micro 5.4:docker-24.0.7_ce-150000.193.1.s390x", "SUSE Linux Enterprise Micro 5.4:docker-24.0.7_ce-150000.193.1.x86_64", "SUSE Linux Enterprise Micro 5.5:docker-24.0.7_ce-150000.193.1.aarch64", "SUSE Linux Enterprise Micro 5.5:docker-24.0.7_ce-150000.193.1.s390x", "SUSE Linux Enterprise Micro 5.5:docker-24.0.7_ce-150000.193.1.x86_64", "SUSE Linux Enterprise Module for Containers 15 SP4:docker-24.0.7_ce-150000.193.1.aarch64", "SUSE Linux Enterprise Module for Containers 15 SP4:docker-24.0.7_ce-150000.193.1.ppc64le", "SUSE Linux Enterprise Module for Containers 15 SP4:docker-24.0.7_ce-150000.193.1.s390x", "SUSE Linux Enterprise Module for Containers 15 SP4:docker-24.0.7_ce-150000.193.1.x86_64", "SUSE Linux Enterprise Module for Containers 15 SP4:docker-bash-completion-24.0.7_ce-150000.193.1.noarch", "SUSE Linux Enterprise Module for Containers 15 SP4:docker-rootless-extras-24.0.7_ce-150000.193.1.noarch", "SUSE Linux Enterprise Module for Containers 15 SP5:docker-24.0.7_ce-150000.193.1.aarch64", "SUSE Linux Enterprise Module for Containers 15 SP5:docker-24.0.7_ce-150000.193.1.ppc64le", "SUSE Linux Enterprise Module for Containers 15 SP5:docker-24.0.7_ce-150000.193.1.s390x", "SUSE Linux Enterprise Module for Containers 15 SP5:docker-24.0.7_ce-150000.193.1.x86_64", "SUSE Linux Enterprise Module for Containers 15 SP5:docker-bash-completion-24.0.7_ce-150000.193.1.noarch", "SUSE Linux Enterprise Module for Containers 15 SP5:docker-rootless-extras-24.0.7_ce-150000.193.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:docker-24.0.7_ce-150000.193.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:docker-24.0.7_ce-150000.193.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:docker-24.0.7_ce-150000.193.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:docker-24.0.7_ce-150000.193.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:docker-bash-completion-24.0.7_ce-150000.193.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-24.0.7_ce-150000.193.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-24.0.7_ce-150000.193.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-24.0.7_ce-150000.193.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-24.0.7_ce-150000.193.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-bash-completion-24.0.7_ce-150000.193.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-fish-completion-24.0.7_ce-150000.193.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-24.0.7_ce-150000.193.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-24.0.7_ce-150000.193.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-24.0.7_ce-150000.193.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-24.0.7_ce-150000.193.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-bash-completion-24.0.7_ce-150000.193.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-rootless-extras-24.0.7_ce-150000.193.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:docker-24.0.7_ce-150000.193.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:docker-24.0.7_ce-150000.193.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:docker-bash-completion-24.0.7_ce-150000.193.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:docker-24.0.7_ce-150000.193.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:docker-24.0.7_ce-150000.193.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:docker-bash-completion-24.0.7_ce-150000.193.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:docker-fish-completion-24.0.7_ce-150000.193.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:docker-24.0.7_ce-150000.193.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:docker-24.0.7_ce-150000.193.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:docker-bash-completion-24.0.7_ce-150000.193.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:docker-rootless-extras-24.0.7_ce-150000.193.1.noarch", "openSUSE Leap 15.5:docker-24.0.7_ce-150000.193.1.aarch64", "openSUSE Leap 15.5:docker-24.0.7_ce-150000.193.1.ppc64le", "openSUSE Leap 15.5:docker-24.0.7_ce-150000.193.1.s390x", "openSUSE Leap 15.5:docker-24.0.7_ce-150000.193.1.x86_64", "openSUSE Leap 15.5:docker-bash-completion-24.0.7_ce-150000.193.1.noarch", "openSUSE Leap 15.5:docker-fish-completion-24.0.7_ce-150000.193.1.noarch", "openSUSE Leap 15.5:docker-rootless-extras-24.0.7_ce-150000.193.1.noarch", "openSUSE Leap 15.5:docker-zsh-completion-24.0.7_ce-150000.193.1.noarch", "openSUSE Leap Micro 5.3:docker-24.0.7_ce-150000.193.1.aarch64", "openSUSE Leap Micro 5.3:docker-24.0.7_ce-150000.193.1.x86_64", "openSUSE Leap Micro 5.4:docker-24.0.7_ce-150000.193.1.aarch64", "openSUSE Leap Micro 5.4:docker-24.0.7_ce-150000.193.1.s390x", "openSUSE Leap Micro 5.4:docker-24.0.7_ce-150000.193.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-23651", url: "https://www.suse.com/security/cve/CVE-2024-23651", }, { category: "external", summary: "SUSE Bug 1219267 for CVE-2024-23651", url: "https://bugzilla.suse.com/1219267", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Enterprise Storage 7.1:docker-24.0.7_ce-150000.193.1.aarch64", "SUSE Enterprise Storage 7.1:docker-24.0.7_ce-150000.193.1.x86_64", "SUSE Enterprise Storage 7.1:docker-bash-completion-24.0.7_ce-150000.193.1.noarch", "SUSE Enterprise Storage 7.1:docker-fish-completion-24.0.7_ce-150000.193.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:docker-24.0.7_ce-150000.193.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:docker-24.0.7_ce-150000.193.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:docker-bash-completion-24.0.7_ce-150000.193.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:docker-24.0.7_ce-150000.193.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:docker-24.0.7_ce-150000.193.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:docker-bash-completion-24.0.7_ce-150000.193.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:docker-fish-completion-24.0.7_ce-150000.193.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:docker-24.0.7_ce-150000.193.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:docker-24.0.7_ce-150000.193.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:docker-bash-completion-24.0.7_ce-150000.193.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:docker-rootless-extras-24.0.7_ce-150000.193.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:docker-24.0.7_ce-150000.193.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:docker-24.0.7_ce-150000.193.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:docker-bash-completion-24.0.7_ce-150000.193.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:docker-rootless-extras-24.0.7_ce-150000.193.1.noarch", "SUSE Linux Enterprise Micro 5.1:docker-24.0.7_ce-150000.193.1.aarch64", "SUSE Linux Enterprise Micro 5.1:docker-24.0.7_ce-150000.193.1.s390x", "SUSE Linux Enterprise Micro 5.1:docker-24.0.7_ce-150000.193.1.x86_64", "SUSE Linux Enterprise Micro 5.2:docker-24.0.7_ce-150000.193.1.aarch64", "SUSE Linux Enterprise Micro 5.2:docker-24.0.7_ce-150000.193.1.s390x", "SUSE Linux Enterprise Micro 5.2:docker-24.0.7_ce-150000.193.1.x86_64", "SUSE Linux Enterprise Micro 5.3:docker-24.0.7_ce-150000.193.1.aarch64", "SUSE Linux Enterprise Micro 5.3:docker-24.0.7_ce-150000.193.1.s390x", "SUSE Linux Enterprise Micro 5.3:docker-24.0.7_ce-150000.193.1.x86_64", "SUSE Linux Enterprise Micro 5.4:docker-24.0.7_ce-150000.193.1.aarch64", "SUSE Linux Enterprise Micro 5.4:docker-24.0.7_ce-150000.193.1.s390x", "SUSE Linux Enterprise Micro 5.4:docker-24.0.7_ce-150000.193.1.x86_64", "SUSE Linux Enterprise Micro 5.5:docker-24.0.7_ce-150000.193.1.aarch64", "SUSE Linux Enterprise Micro 5.5:docker-24.0.7_ce-150000.193.1.s390x", "SUSE Linux Enterprise Micro 5.5:docker-24.0.7_ce-150000.193.1.x86_64", "SUSE Linux Enterprise Module for Containers 15 SP4:docker-24.0.7_ce-150000.193.1.aarch64", "SUSE Linux Enterprise Module for Containers 15 SP4:docker-24.0.7_ce-150000.193.1.ppc64le", "SUSE Linux Enterprise Module for Containers 15 SP4:docker-24.0.7_ce-150000.193.1.s390x", "SUSE Linux Enterprise Module for Containers 15 SP4:docker-24.0.7_ce-150000.193.1.x86_64", "SUSE Linux Enterprise Module for Containers 15 SP4:docker-bash-completion-24.0.7_ce-150000.193.1.noarch", "SUSE Linux Enterprise Module for Containers 15 SP4:docker-rootless-extras-24.0.7_ce-150000.193.1.noarch", "SUSE Linux Enterprise Module for Containers 15 SP5:docker-24.0.7_ce-150000.193.1.aarch64", "SUSE Linux Enterprise Module for Containers 15 SP5:docker-24.0.7_ce-150000.193.1.ppc64le", "SUSE Linux Enterprise Module for Containers 15 SP5:docker-24.0.7_ce-150000.193.1.s390x", "SUSE Linux Enterprise Module for Containers 15 SP5:docker-24.0.7_ce-150000.193.1.x86_64", "SUSE Linux Enterprise Module for Containers 15 SP5:docker-bash-completion-24.0.7_ce-150000.193.1.noarch", "SUSE Linux Enterprise Module for Containers 15 SP5:docker-rootless-extras-24.0.7_ce-150000.193.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:docker-24.0.7_ce-150000.193.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:docker-24.0.7_ce-150000.193.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:docker-24.0.7_ce-150000.193.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:docker-24.0.7_ce-150000.193.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:docker-bash-completion-24.0.7_ce-150000.193.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-24.0.7_ce-150000.193.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-24.0.7_ce-150000.193.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-24.0.7_ce-150000.193.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-24.0.7_ce-150000.193.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-bash-completion-24.0.7_ce-150000.193.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-fish-completion-24.0.7_ce-150000.193.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-24.0.7_ce-150000.193.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-24.0.7_ce-150000.193.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-24.0.7_ce-150000.193.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-24.0.7_ce-150000.193.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-bash-completion-24.0.7_ce-150000.193.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-rootless-extras-24.0.7_ce-150000.193.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:docker-24.0.7_ce-150000.193.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:docker-24.0.7_ce-150000.193.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:docker-bash-completion-24.0.7_ce-150000.193.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:docker-24.0.7_ce-150000.193.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:docker-24.0.7_ce-150000.193.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:docker-bash-completion-24.0.7_ce-150000.193.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:docker-fish-completion-24.0.7_ce-150000.193.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:docker-24.0.7_ce-150000.193.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:docker-24.0.7_ce-150000.193.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:docker-bash-completion-24.0.7_ce-150000.193.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:docker-rootless-extras-24.0.7_ce-150000.193.1.noarch", "openSUSE Leap 15.5:docker-24.0.7_ce-150000.193.1.aarch64", "openSUSE Leap 15.5:docker-24.0.7_ce-150000.193.1.ppc64le", "openSUSE Leap 15.5:docker-24.0.7_ce-150000.193.1.s390x", "openSUSE Leap 15.5:docker-24.0.7_ce-150000.193.1.x86_64", "openSUSE Leap 15.5:docker-bash-completion-24.0.7_ce-150000.193.1.noarch", "openSUSE Leap 15.5:docker-fish-completion-24.0.7_ce-150000.193.1.noarch", "openSUSE Leap 15.5:docker-rootless-extras-24.0.7_ce-150000.193.1.noarch", "openSUSE Leap 15.5:docker-zsh-completion-24.0.7_ce-150000.193.1.noarch", "openSUSE Leap Micro 5.3:docker-24.0.7_ce-150000.193.1.aarch64", "openSUSE Leap Micro 5.3:docker-24.0.7_ce-150000.193.1.x86_64", "openSUSE Leap Micro 5.4:docker-24.0.7_ce-150000.193.1.aarch64", "openSUSE Leap Micro 5.4:docker-24.0.7_ce-150000.193.1.s390x", "openSUSE Leap Micro 5.4:docker-24.0.7_ce-150000.193.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.4, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Enterprise Storage 7.1:docker-24.0.7_ce-150000.193.1.aarch64", "SUSE Enterprise Storage 7.1:docker-24.0.7_ce-150000.193.1.x86_64", "SUSE Enterprise Storage 7.1:docker-bash-completion-24.0.7_ce-150000.193.1.noarch", "SUSE Enterprise Storage 7.1:docker-fish-completion-24.0.7_ce-150000.193.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:docker-24.0.7_ce-150000.193.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:docker-24.0.7_ce-150000.193.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:docker-bash-completion-24.0.7_ce-150000.193.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:docker-24.0.7_ce-150000.193.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:docker-24.0.7_ce-150000.193.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:docker-bash-completion-24.0.7_ce-150000.193.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:docker-fish-completion-24.0.7_ce-150000.193.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:docker-24.0.7_ce-150000.193.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:docker-24.0.7_ce-150000.193.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:docker-bash-completion-24.0.7_ce-150000.193.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:docker-rootless-extras-24.0.7_ce-150000.193.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:docker-24.0.7_ce-150000.193.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:docker-24.0.7_ce-150000.193.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:docker-bash-completion-24.0.7_ce-150000.193.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:docker-rootless-extras-24.0.7_ce-150000.193.1.noarch", "SUSE Linux Enterprise Micro 5.1:docker-24.0.7_ce-150000.193.1.aarch64", "SUSE Linux Enterprise Micro 5.1:docker-24.0.7_ce-150000.193.1.s390x", "SUSE Linux Enterprise Micro 5.1:docker-24.0.7_ce-150000.193.1.x86_64", "SUSE Linux Enterprise Micro 5.2:docker-24.0.7_ce-150000.193.1.aarch64", "SUSE Linux Enterprise Micro 5.2:docker-24.0.7_ce-150000.193.1.s390x", "SUSE Linux Enterprise Micro 5.2:docker-24.0.7_ce-150000.193.1.x86_64", "SUSE Linux Enterprise Micro 5.3:docker-24.0.7_ce-150000.193.1.aarch64", "SUSE Linux Enterprise Micro 5.3:docker-24.0.7_ce-150000.193.1.s390x", "SUSE Linux Enterprise Micro 5.3:docker-24.0.7_ce-150000.193.1.x86_64", "SUSE Linux Enterprise Micro 5.4:docker-24.0.7_ce-150000.193.1.aarch64", "SUSE Linux Enterprise Micro 5.4:docker-24.0.7_ce-150000.193.1.s390x", "SUSE Linux Enterprise Micro 5.4:docker-24.0.7_ce-150000.193.1.x86_64", "SUSE Linux Enterprise Micro 5.5:docker-24.0.7_ce-150000.193.1.aarch64", "SUSE Linux Enterprise Micro 5.5:docker-24.0.7_ce-150000.193.1.s390x", "SUSE Linux Enterprise Micro 5.5:docker-24.0.7_ce-150000.193.1.x86_64", "SUSE Linux Enterprise Module for Containers 15 SP4:docker-24.0.7_ce-150000.193.1.aarch64", "SUSE Linux Enterprise Module for Containers 15 SP4:docker-24.0.7_ce-150000.193.1.ppc64le", "SUSE Linux Enterprise Module for Containers 15 SP4:docker-24.0.7_ce-150000.193.1.s390x", "SUSE Linux Enterprise Module for Containers 15 SP4:docker-24.0.7_ce-150000.193.1.x86_64", "SUSE Linux Enterprise Module for Containers 15 SP4:docker-bash-completion-24.0.7_ce-150000.193.1.noarch", "SUSE Linux Enterprise Module for Containers 15 SP4:docker-rootless-extras-24.0.7_ce-150000.193.1.noarch", "SUSE Linux Enterprise Module for Containers 15 SP5:docker-24.0.7_ce-150000.193.1.aarch64", "SUSE Linux Enterprise Module for Containers 15 SP5:docker-24.0.7_ce-150000.193.1.ppc64le", "SUSE Linux Enterprise Module for Containers 15 SP5:docker-24.0.7_ce-150000.193.1.s390x", "SUSE Linux Enterprise Module for Containers 15 SP5:docker-24.0.7_ce-150000.193.1.x86_64", "SUSE Linux Enterprise Module for Containers 15 SP5:docker-bash-completion-24.0.7_ce-150000.193.1.noarch", "SUSE Linux Enterprise Module for Containers 15 SP5:docker-rootless-extras-24.0.7_ce-150000.193.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:docker-24.0.7_ce-150000.193.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:docker-24.0.7_ce-150000.193.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:docker-24.0.7_ce-150000.193.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:docker-24.0.7_ce-150000.193.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:docker-bash-completion-24.0.7_ce-150000.193.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-24.0.7_ce-150000.193.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-24.0.7_ce-150000.193.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-24.0.7_ce-150000.193.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-24.0.7_ce-150000.193.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-bash-completion-24.0.7_ce-150000.193.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-fish-completion-24.0.7_ce-150000.193.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-24.0.7_ce-150000.193.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-24.0.7_ce-150000.193.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-24.0.7_ce-150000.193.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-24.0.7_ce-150000.193.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-bash-completion-24.0.7_ce-150000.193.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-rootless-extras-24.0.7_ce-150000.193.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:docker-24.0.7_ce-150000.193.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:docker-24.0.7_ce-150000.193.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:docker-bash-completion-24.0.7_ce-150000.193.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:docker-24.0.7_ce-150000.193.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:docker-24.0.7_ce-150000.193.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:docker-bash-completion-24.0.7_ce-150000.193.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:docker-fish-completion-24.0.7_ce-150000.193.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:docker-24.0.7_ce-150000.193.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:docker-24.0.7_ce-150000.193.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:docker-bash-completion-24.0.7_ce-150000.193.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:docker-rootless-extras-24.0.7_ce-150000.193.1.noarch", "openSUSE Leap 15.5:docker-24.0.7_ce-150000.193.1.aarch64", "openSUSE Leap 15.5:docker-24.0.7_ce-150000.193.1.ppc64le", "openSUSE Leap 15.5:docker-24.0.7_ce-150000.193.1.s390x", "openSUSE Leap 15.5:docker-24.0.7_ce-150000.193.1.x86_64", "openSUSE Leap 15.5:docker-bash-completion-24.0.7_ce-150000.193.1.noarch", "openSUSE Leap 15.5:docker-fish-completion-24.0.7_ce-150000.193.1.noarch", "openSUSE Leap 15.5:docker-rootless-extras-24.0.7_ce-150000.193.1.noarch", "openSUSE Leap 15.5:docker-zsh-completion-24.0.7_ce-150000.193.1.noarch", "openSUSE Leap Micro 5.3:docker-24.0.7_ce-150000.193.1.aarch64", "openSUSE Leap Micro 5.3:docker-24.0.7_ce-150000.193.1.x86_64", "openSUSE Leap Micro 5.4:docker-24.0.7_ce-150000.193.1.aarch64", "openSUSE Leap Micro 5.4:docker-24.0.7_ce-150000.193.1.s390x", "openSUSE Leap Micro 5.4:docker-24.0.7_ce-150000.193.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-02-22T08:54:32Z", details: "important", }, ], title: "CVE-2024-23651", }, { cve: "CVE-2024-23652", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-23652", }, ], notes: [ { category: "general", text: "BuildKit is a toolkit for converting source code to build artifacts in an efficient, expressive and repeatable manner. A malicious BuildKit frontend or Dockerfile using RUN --mount could trick the feature that removes empty files created for the mountpoints into removing a file outside the container, from the host system. The issue has been fixed in v0.12.5. Workarounds include avoiding using BuildKit frontends from an untrusted source or building an untrusted Dockerfile containing RUN --mount feature.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Enterprise Storage 7.1:docker-24.0.7_ce-150000.193.1.aarch64", "SUSE Enterprise Storage 7.1:docker-24.0.7_ce-150000.193.1.x86_64", "SUSE Enterprise Storage 7.1:docker-bash-completion-24.0.7_ce-150000.193.1.noarch", "SUSE Enterprise Storage 7.1:docker-fish-completion-24.0.7_ce-150000.193.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:docker-24.0.7_ce-150000.193.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:docker-24.0.7_ce-150000.193.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:docker-bash-completion-24.0.7_ce-150000.193.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:docker-24.0.7_ce-150000.193.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:docker-24.0.7_ce-150000.193.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:docker-bash-completion-24.0.7_ce-150000.193.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:docker-fish-completion-24.0.7_ce-150000.193.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:docker-24.0.7_ce-150000.193.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:docker-24.0.7_ce-150000.193.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:docker-bash-completion-24.0.7_ce-150000.193.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:docker-rootless-extras-24.0.7_ce-150000.193.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:docker-24.0.7_ce-150000.193.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:docker-24.0.7_ce-150000.193.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:docker-bash-completion-24.0.7_ce-150000.193.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:docker-rootless-extras-24.0.7_ce-150000.193.1.noarch", "SUSE Linux Enterprise Micro 5.1:docker-24.0.7_ce-150000.193.1.aarch64", "SUSE Linux Enterprise Micro 5.1:docker-24.0.7_ce-150000.193.1.s390x", "SUSE Linux Enterprise Micro 5.1:docker-24.0.7_ce-150000.193.1.x86_64", "SUSE Linux Enterprise Micro 5.2:docker-24.0.7_ce-150000.193.1.aarch64", "SUSE Linux Enterprise Micro 5.2:docker-24.0.7_ce-150000.193.1.s390x", "SUSE Linux Enterprise Micro 5.2:docker-24.0.7_ce-150000.193.1.x86_64", "SUSE Linux Enterprise Micro 5.3:docker-24.0.7_ce-150000.193.1.aarch64", "SUSE Linux Enterprise Micro 5.3:docker-24.0.7_ce-150000.193.1.s390x", "SUSE Linux Enterprise Micro 5.3:docker-24.0.7_ce-150000.193.1.x86_64", "SUSE Linux Enterprise Micro 5.4:docker-24.0.7_ce-150000.193.1.aarch64", "SUSE Linux Enterprise Micro 5.4:docker-24.0.7_ce-150000.193.1.s390x", "SUSE Linux Enterprise Micro 5.4:docker-24.0.7_ce-150000.193.1.x86_64", "SUSE Linux Enterprise Micro 5.5:docker-24.0.7_ce-150000.193.1.aarch64", "SUSE Linux Enterprise Micro 5.5:docker-24.0.7_ce-150000.193.1.s390x", "SUSE Linux Enterprise Micro 5.5:docker-24.0.7_ce-150000.193.1.x86_64", "SUSE Linux Enterprise Module for Containers 15 SP4:docker-24.0.7_ce-150000.193.1.aarch64", "SUSE Linux Enterprise Module for Containers 15 SP4:docker-24.0.7_ce-150000.193.1.ppc64le", "SUSE Linux Enterprise Module for Containers 15 SP4:docker-24.0.7_ce-150000.193.1.s390x", "SUSE Linux Enterprise Module for Containers 15 SP4:docker-24.0.7_ce-150000.193.1.x86_64", "SUSE Linux Enterprise Module for Containers 15 SP4:docker-bash-completion-24.0.7_ce-150000.193.1.noarch", "SUSE Linux Enterprise Module for Containers 15 SP4:docker-rootless-extras-24.0.7_ce-150000.193.1.noarch", "SUSE Linux Enterprise Module for Containers 15 SP5:docker-24.0.7_ce-150000.193.1.aarch64", "SUSE Linux Enterprise Module for Containers 15 SP5:docker-24.0.7_ce-150000.193.1.ppc64le", "SUSE Linux Enterprise Module for Containers 15 SP5:docker-24.0.7_ce-150000.193.1.s390x", "SUSE Linux Enterprise Module for Containers 15 SP5:docker-24.0.7_ce-150000.193.1.x86_64", "SUSE Linux Enterprise Module for Containers 15 SP5:docker-bash-completion-24.0.7_ce-150000.193.1.noarch", "SUSE Linux Enterprise Module for Containers 15 SP5:docker-rootless-extras-24.0.7_ce-150000.193.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:docker-24.0.7_ce-150000.193.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:docker-24.0.7_ce-150000.193.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:docker-24.0.7_ce-150000.193.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:docker-24.0.7_ce-150000.193.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:docker-bash-completion-24.0.7_ce-150000.193.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-24.0.7_ce-150000.193.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-24.0.7_ce-150000.193.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-24.0.7_ce-150000.193.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-24.0.7_ce-150000.193.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-bash-completion-24.0.7_ce-150000.193.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-fish-completion-24.0.7_ce-150000.193.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-24.0.7_ce-150000.193.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-24.0.7_ce-150000.193.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-24.0.7_ce-150000.193.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-24.0.7_ce-150000.193.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-bash-completion-24.0.7_ce-150000.193.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-rootless-extras-24.0.7_ce-150000.193.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:docker-24.0.7_ce-150000.193.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:docker-24.0.7_ce-150000.193.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:docker-bash-completion-24.0.7_ce-150000.193.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:docker-24.0.7_ce-150000.193.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:docker-24.0.7_ce-150000.193.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:docker-bash-completion-24.0.7_ce-150000.193.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:docker-fish-completion-24.0.7_ce-150000.193.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:docker-24.0.7_ce-150000.193.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:docker-24.0.7_ce-150000.193.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:docker-bash-completion-24.0.7_ce-150000.193.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:docker-rootless-extras-24.0.7_ce-150000.193.1.noarch", "openSUSE Leap 15.5:docker-24.0.7_ce-150000.193.1.aarch64", "openSUSE Leap 15.5:docker-24.0.7_ce-150000.193.1.ppc64le", "openSUSE Leap 15.5:docker-24.0.7_ce-150000.193.1.s390x", "openSUSE Leap 15.5:docker-24.0.7_ce-150000.193.1.x86_64", "openSUSE Leap 15.5:docker-bash-completion-24.0.7_ce-150000.193.1.noarch", "openSUSE Leap 15.5:docker-fish-completion-24.0.7_ce-150000.193.1.noarch", "openSUSE Leap 15.5:docker-rootless-extras-24.0.7_ce-150000.193.1.noarch", "openSUSE Leap 15.5:docker-zsh-completion-24.0.7_ce-150000.193.1.noarch", "openSUSE Leap Micro 5.3:docker-24.0.7_ce-150000.193.1.aarch64", "openSUSE Leap Micro 5.3:docker-24.0.7_ce-150000.193.1.x86_64", "openSUSE Leap Micro 5.4:docker-24.0.7_ce-150000.193.1.aarch64", "openSUSE Leap Micro 5.4:docker-24.0.7_ce-150000.193.1.s390x", "openSUSE Leap Micro 5.4:docker-24.0.7_ce-150000.193.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-23652", url: "https://www.suse.com/security/cve/CVE-2024-23652", }, { category: "external", summary: "SUSE Bug 1219268 for CVE-2024-23652", url: "https://bugzilla.suse.com/1219268", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Enterprise Storage 7.1:docker-24.0.7_ce-150000.193.1.aarch64", "SUSE Enterprise Storage 7.1:docker-24.0.7_ce-150000.193.1.x86_64", "SUSE Enterprise Storage 7.1:docker-bash-completion-24.0.7_ce-150000.193.1.noarch", "SUSE Enterprise Storage 7.1:docker-fish-completion-24.0.7_ce-150000.193.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:docker-24.0.7_ce-150000.193.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:docker-24.0.7_ce-150000.193.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:docker-bash-completion-24.0.7_ce-150000.193.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:docker-24.0.7_ce-150000.193.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:docker-24.0.7_ce-150000.193.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:docker-bash-completion-24.0.7_ce-150000.193.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:docker-fish-completion-24.0.7_ce-150000.193.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:docker-24.0.7_ce-150000.193.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:docker-24.0.7_ce-150000.193.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:docker-bash-completion-24.0.7_ce-150000.193.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:docker-rootless-extras-24.0.7_ce-150000.193.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:docker-24.0.7_ce-150000.193.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:docker-24.0.7_ce-150000.193.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:docker-bash-completion-24.0.7_ce-150000.193.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:docker-rootless-extras-24.0.7_ce-150000.193.1.noarch", "SUSE Linux Enterprise Micro 5.1:docker-24.0.7_ce-150000.193.1.aarch64", "SUSE Linux Enterprise Micro 5.1:docker-24.0.7_ce-150000.193.1.s390x", "SUSE Linux Enterprise Micro 5.1:docker-24.0.7_ce-150000.193.1.x86_64", "SUSE Linux Enterprise Micro 5.2:docker-24.0.7_ce-150000.193.1.aarch64", "SUSE Linux Enterprise Micro 5.2:docker-24.0.7_ce-150000.193.1.s390x", "SUSE Linux Enterprise Micro 5.2:docker-24.0.7_ce-150000.193.1.x86_64", "SUSE Linux Enterprise Micro 5.3:docker-24.0.7_ce-150000.193.1.aarch64", "SUSE Linux Enterprise Micro 5.3:docker-24.0.7_ce-150000.193.1.s390x", "SUSE Linux Enterprise Micro 5.3:docker-24.0.7_ce-150000.193.1.x86_64", "SUSE Linux Enterprise Micro 5.4:docker-24.0.7_ce-150000.193.1.aarch64", "SUSE Linux Enterprise Micro 5.4:docker-24.0.7_ce-150000.193.1.s390x", "SUSE Linux Enterprise Micro 5.4:docker-24.0.7_ce-150000.193.1.x86_64", "SUSE Linux Enterprise Micro 5.5:docker-24.0.7_ce-150000.193.1.aarch64", "SUSE Linux Enterprise Micro 5.5:docker-24.0.7_ce-150000.193.1.s390x", "SUSE Linux Enterprise Micro 5.5:docker-24.0.7_ce-150000.193.1.x86_64", "SUSE Linux Enterprise Module for Containers 15 SP4:docker-24.0.7_ce-150000.193.1.aarch64", "SUSE Linux Enterprise Module for Containers 15 SP4:docker-24.0.7_ce-150000.193.1.ppc64le", "SUSE Linux Enterprise Module for Containers 15 SP4:docker-24.0.7_ce-150000.193.1.s390x", "SUSE Linux Enterprise Module for Containers 15 SP4:docker-24.0.7_ce-150000.193.1.x86_64", "SUSE Linux Enterprise Module for Containers 15 SP4:docker-bash-completion-24.0.7_ce-150000.193.1.noarch", "SUSE Linux Enterprise Module for Containers 15 SP4:docker-rootless-extras-24.0.7_ce-150000.193.1.noarch", "SUSE Linux Enterprise Module for Containers 15 SP5:docker-24.0.7_ce-150000.193.1.aarch64", "SUSE Linux Enterprise Module for Containers 15 SP5:docker-24.0.7_ce-150000.193.1.ppc64le", "SUSE Linux Enterprise Module for Containers 15 SP5:docker-24.0.7_ce-150000.193.1.s390x", "SUSE Linux Enterprise Module for Containers 15 SP5:docker-24.0.7_ce-150000.193.1.x86_64", "SUSE Linux Enterprise Module for Containers 15 SP5:docker-bash-completion-24.0.7_ce-150000.193.1.noarch", "SUSE Linux Enterprise Module for Containers 15 SP5:docker-rootless-extras-24.0.7_ce-150000.193.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:docker-24.0.7_ce-150000.193.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:docker-24.0.7_ce-150000.193.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:docker-24.0.7_ce-150000.193.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:docker-24.0.7_ce-150000.193.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:docker-bash-completion-24.0.7_ce-150000.193.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-24.0.7_ce-150000.193.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-24.0.7_ce-150000.193.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-24.0.7_ce-150000.193.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-24.0.7_ce-150000.193.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-bash-completion-24.0.7_ce-150000.193.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-fish-completion-24.0.7_ce-150000.193.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-24.0.7_ce-150000.193.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-24.0.7_ce-150000.193.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-24.0.7_ce-150000.193.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-24.0.7_ce-150000.193.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-bash-completion-24.0.7_ce-150000.193.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-rootless-extras-24.0.7_ce-150000.193.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:docker-24.0.7_ce-150000.193.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:docker-24.0.7_ce-150000.193.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:docker-bash-completion-24.0.7_ce-150000.193.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:docker-24.0.7_ce-150000.193.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:docker-24.0.7_ce-150000.193.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:docker-bash-completion-24.0.7_ce-150000.193.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:docker-fish-completion-24.0.7_ce-150000.193.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:docker-24.0.7_ce-150000.193.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:docker-24.0.7_ce-150000.193.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:docker-bash-completion-24.0.7_ce-150000.193.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:docker-rootless-extras-24.0.7_ce-150000.193.1.noarch", "openSUSE Leap 15.5:docker-24.0.7_ce-150000.193.1.aarch64", "openSUSE Leap 15.5:docker-24.0.7_ce-150000.193.1.ppc64le", "openSUSE Leap 15.5:docker-24.0.7_ce-150000.193.1.s390x", "openSUSE Leap 15.5:docker-24.0.7_ce-150000.193.1.x86_64", "openSUSE Leap 15.5:docker-bash-completion-24.0.7_ce-150000.193.1.noarch", "openSUSE Leap 15.5:docker-fish-completion-24.0.7_ce-150000.193.1.noarch", "openSUSE Leap 15.5:docker-rootless-extras-24.0.7_ce-150000.193.1.noarch", "openSUSE Leap 15.5:docker-zsh-completion-24.0.7_ce-150000.193.1.noarch", "openSUSE Leap Micro 5.3:docker-24.0.7_ce-150000.193.1.aarch64", "openSUSE Leap Micro 5.3:docker-24.0.7_ce-150000.193.1.x86_64", "openSUSE Leap Micro 5.4:docker-24.0.7_ce-150000.193.1.aarch64", "openSUSE Leap Micro 5.4:docker-24.0.7_ce-150000.193.1.s390x", "openSUSE Leap Micro 5.4:docker-24.0.7_ce-150000.193.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.7, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:H", version: "3.1", }, products: [ "SUSE Enterprise Storage 7.1:docker-24.0.7_ce-150000.193.1.aarch64", "SUSE Enterprise Storage 7.1:docker-24.0.7_ce-150000.193.1.x86_64", "SUSE Enterprise Storage 7.1:docker-bash-completion-24.0.7_ce-150000.193.1.noarch", "SUSE Enterprise Storage 7.1:docker-fish-completion-24.0.7_ce-150000.193.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:docker-24.0.7_ce-150000.193.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:docker-24.0.7_ce-150000.193.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:docker-bash-completion-24.0.7_ce-150000.193.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:docker-24.0.7_ce-150000.193.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:docker-24.0.7_ce-150000.193.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:docker-bash-completion-24.0.7_ce-150000.193.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:docker-fish-completion-24.0.7_ce-150000.193.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:docker-24.0.7_ce-150000.193.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:docker-24.0.7_ce-150000.193.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:docker-bash-completion-24.0.7_ce-150000.193.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:docker-rootless-extras-24.0.7_ce-150000.193.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:docker-24.0.7_ce-150000.193.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:docker-24.0.7_ce-150000.193.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:docker-bash-completion-24.0.7_ce-150000.193.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:docker-rootless-extras-24.0.7_ce-150000.193.1.noarch", "SUSE Linux Enterprise Micro 5.1:docker-24.0.7_ce-150000.193.1.aarch64", "SUSE Linux Enterprise Micro 5.1:docker-24.0.7_ce-150000.193.1.s390x", "SUSE Linux Enterprise Micro 5.1:docker-24.0.7_ce-150000.193.1.x86_64", "SUSE Linux Enterprise Micro 5.2:docker-24.0.7_ce-150000.193.1.aarch64", "SUSE Linux Enterprise Micro 5.2:docker-24.0.7_ce-150000.193.1.s390x", "SUSE Linux Enterprise Micro 5.2:docker-24.0.7_ce-150000.193.1.x86_64", "SUSE Linux Enterprise Micro 5.3:docker-24.0.7_ce-150000.193.1.aarch64", "SUSE Linux Enterprise Micro 5.3:docker-24.0.7_ce-150000.193.1.s390x", "SUSE Linux Enterprise Micro 5.3:docker-24.0.7_ce-150000.193.1.x86_64", "SUSE Linux Enterprise Micro 5.4:docker-24.0.7_ce-150000.193.1.aarch64", "SUSE Linux Enterprise Micro 5.4:docker-24.0.7_ce-150000.193.1.s390x", "SUSE Linux Enterprise Micro 5.4:docker-24.0.7_ce-150000.193.1.x86_64", "SUSE Linux Enterprise Micro 5.5:docker-24.0.7_ce-150000.193.1.aarch64", "SUSE Linux Enterprise Micro 5.5:docker-24.0.7_ce-150000.193.1.s390x", "SUSE Linux Enterprise Micro 5.5:docker-24.0.7_ce-150000.193.1.x86_64", "SUSE Linux Enterprise Module for Containers 15 SP4:docker-24.0.7_ce-150000.193.1.aarch64", "SUSE Linux Enterprise Module for Containers 15 SP4:docker-24.0.7_ce-150000.193.1.ppc64le", "SUSE Linux Enterprise Module for Containers 15 SP4:docker-24.0.7_ce-150000.193.1.s390x", "SUSE Linux Enterprise Module for Containers 15 SP4:docker-24.0.7_ce-150000.193.1.x86_64", "SUSE Linux Enterprise Module for Containers 15 SP4:docker-bash-completion-24.0.7_ce-150000.193.1.noarch", "SUSE Linux Enterprise Module for Containers 15 SP4:docker-rootless-extras-24.0.7_ce-150000.193.1.noarch", "SUSE Linux Enterprise Module for Containers 15 SP5:docker-24.0.7_ce-150000.193.1.aarch64", "SUSE Linux Enterprise Module for Containers 15 SP5:docker-24.0.7_ce-150000.193.1.ppc64le", "SUSE Linux Enterprise Module for Containers 15 SP5:docker-24.0.7_ce-150000.193.1.s390x", "SUSE Linux Enterprise Module for Containers 15 SP5:docker-24.0.7_ce-150000.193.1.x86_64", "SUSE Linux Enterprise Module for Containers 15 SP5:docker-bash-completion-24.0.7_ce-150000.193.1.noarch", "SUSE Linux Enterprise Module for Containers 15 SP5:docker-rootless-extras-24.0.7_ce-150000.193.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:docker-24.0.7_ce-150000.193.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:docker-24.0.7_ce-150000.193.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:docker-24.0.7_ce-150000.193.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:docker-24.0.7_ce-150000.193.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:docker-bash-completion-24.0.7_ce-150000.193.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-24.0.7_ce-150000.193.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-24.0.7_ce-150000.193.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-24.0.7_ce-150000.193.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-24.0.7_ce-150000.193.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-bash-completion-24.0.7_ce-150000.193.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-fish-completion-24.0.7_ce-150000.193.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-24.0.7_ce-150000.193.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-24.0.7_ce-150000.193.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-24.0.7_ce-150000.193.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-24.0.7_ce-150000.193.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-bash-completion-24.0.7_ce-150000.193.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-rootless-extras-24.0.7_ce-150000.193.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:docker-24.0.7_ce-150000.193.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:docker-24.0.7_ce-150000.193.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:docker-bash-completion-24.0.7_ce-150000.193.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:docker-24.0.7_ce-150000.193.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:docker-24.0.7_ce-150000.193.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:docker-bash-completion-24.0.7_ce-150000.193.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:docker-fish-completion-24.0.7_ce-150000.193.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:docker-24.0.7_ce-150000.193.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:docker-24.0.7_ce-150000.193.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:docker-bash-completion-24.0.7_ce-150000.193.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:docker-rootless-extras-24.0.7_ce-150000.193.1.noarch", "openSUSE Leap 15.5:docker-24.0.7_ce-150000.193.1.aarch64", "openSUSE Leap 15.5:docker-24.0.7_ce-150000.193.1.ppc64le", "openSUSE Leap 15.5:docker-24.0.7_ce-150000.193.1.s390x", "openSUSE Leap 15.5:docker-24.0.7_ce-150000.193.1.x86_64", "openSUSE Leap 15.5:docker-bash-completion-24.0.7_ce-150000.193.1.noarch", "openSUSE Leap 15.5:docker-fish-completion-24.0.7_ce-150000.193.1.noarch", "openSUSE Leap 15.5:docker-rootless-extras-24.0.7_ce-150000.193.1.noarch", "openSUSE Leap 15.5:docker-zsh-completion-24.0.7_ce-150000.193.1.noarch", "openSUSE Leap Micro 5.3:docker-24.0.7_ce-150000.193.1.aarch64", "openSUSE Leap Micro 5.3:docker-24.0.7_ce-150000.193.1.x86_64", "openSUSE Leap Micro 5.4:docker-24.0.7_ce-150000.193.1.aarch64", "openSUSE Leap Micro 5.4:docker-24.0.7_ce-150000.193.1.s390x", "openSUSE Leap Micro 5.4:docker-24.0.7_ce-150000.193.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-02-22T08:54:32Z", details: "moderate", }, ], title: "CVE-2024-23652", }, { cve: "CVE-2024-23653", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-23653", }, ], notes: [ { category: "general", text: "BuildKit is a toolkit for converting source code to build artifacts in an efficient, expressive and repeatable manner. In addition to running containers as build steps, BuildKit also provides APIs for running interactive containers based on built images. It was possible to use these APIs to ask BuildKit to run a container with elevated privileges. Normally, running such containers is only allowed if special `security.insecure` entitlement is enabled both by buildkitd configuration and allowed by the user initializing the build request. The issue has been fixed in v0.12.5 . Avoid using BuildKit frontends from untrusted sources. \n", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Enterprise Storage 7.1:docker-24.0.7_ce-150000.193.1.aarch64", "SUSE Enterprise Storage 7.1:docker-24.0.7_ce-150000.193.1.x86_64", "SUSE Enterprise Storage 7.1:docker-bash-completion-24.0.7_ce-150000.193.1.noarch", "SUSE Enterprise Storage 7.1:docker-fish-completion-24.0.7_ce-150000.193.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:docker-24.0.7_ce-150000.193.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:docker-24.0.7_ce-150000.193.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:docker-bash-completion-24.0.7_ce-150000.193.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:docker-24.0.7_ce-150000.193.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:docker-24.0.7_ce-150000.193.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:docker-bash-completion-24.0.7_ce-150000.193.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:docker-fish-completion-24.0.7_ce-150000.193.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:docker-24.0.7_ce-150000.193.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:docker-24.0.7_ce-150000.193.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:docker-bash-completion-24.0.7_ce-150000.193.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:docker-rootless-extras-24.0.7_ce-150000.193.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:docker-24.0.7_ce-150000.193.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:docker-24.0.7_ce-150000.193.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:docker-bash-completion-24.0.7_ce-150000.193.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:docker-rootless-extras-24.0.7_ce-150000.193.1.noarch", "SUSE Linux Enterprise Micro 5.1:docker-24.0.7_ce-150000.193.1.aarch64", "SUSE Linux Enterprise Micro 5.1:docker-24.0.7_ce-150000.193.1.s390x", "SUSE Linux Enterprise Micro 5.1:docker-24.0.7_ce-150000.193.1.x86_64", "SUSE Linux Enterprise Micro 5.2:docker-24.0.7_ce-150000.193.1.aarch64", "SUSE Linux Enterprise Micro 5.2:docker-24.0.7_ce-150000.193.1.s390x", "SUSE Linux Enterprise Micro 5.2:docker-24.0.7_ce-150000.193.1.x86_64", "SUSE Linux Enterprise Micro 5.3:docker-24.0.7_ce-150000.193.1.aarch64", "SUSE Linux Enterprise Micro 5.3:docker-24.0.7_ce-150000.193.1.s390x", "SUSE Linux Enterprise Micro 5.3:docker-24.0.7_ce-150000.193.1.x86_64", "SUSE Linux Enterprise Micro 5.4:docker-24.0.7_ce-150000.193.1.aarch64", "SUSE Linux Enterprise Micro 5.4:docker-24.0.7_ce-150000.193.1.s390x", "SUSE Linux Enterprise Micro 5.4:docker-24.0.7_ce-150000.193.1.x86_64", "SUSE Linux Enterprise Micro 5.5:docker-24.0.7_ce-150000.193.1.aarch64", "SUSE Linux Enterprise Micro 5.5:docker-24.0.7_ce-150000.193.1.s390x", "SUSE Linux Enterprise Micro 5.5:docker-24.0.7_ce-150000.193.1.x86_64", "SUSE Linux Enterprise Module for Containers 15 SP4:docker-24.0.7_ce-150000.193.1.aarch64", "SUSE Linux Enterprise Module for Containers 15 SP4:docker-24.0.7_ce-150000.193.1.ppc64le", "SUSE Linux Enterprise Module for Containers 15 SP4:docker-24.0.7_ce-150000.193.1.s390x", "SUSE Linux Enterprise Module for Containers 15 SP4:docker-24.0.7_ce-150000.193.1.x86_64", "SUSE Linux Enterprise Module for Containers 15 SP4:docker-bash-completion-24.0.7_ce-150000.193.1.noarch", "SUSE Linux Enterprise Module for Containers 15 SP4:docker-rootless-extras-24.0.7_ce-150000.193.1.noarch", "SUSE Linux Enterprise Module for Containers 15 SP5:docker-24.0.7_ce-150000.193.1.aarch64", "SUSE Linux Enterprise Module for Containers 15 SP5:docker-24.0.7_ce-150000.193.1.ppc64le", "SUSE Linux Enterprise Module for Containers 15 SP5:docker-24.0.7_ce-150000.193.1.s390x", "SUSE Linux Enterprise Module for Containers 15 SP5:docker-24.0.7_ce-150000.193.1.x86_64", "SUSE Linux Enterprise Module for Containers 15 SP5:docker-bash-completion-24.0.7_ce-150000.193.1.noarch", "SUSE Linux Enterprise Module for Containers 15 SP5:docker-rootless-extras-24.0.7_ce-150000.193.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:docker-24.0.7_ce-150000.193.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:docker-24.0.7_ce-150000.193.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:docker-24.0.7_ce-150000.193.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:docker-24.0.7_ce-150000.193.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:docker-bash-completion-24.0.7_ce-150000.193.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-24.0.7_ce-150000.193.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-24.0.7_ce-150000.193.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-24.0.7_ce-150000.193.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-24.0.7_ce-150000.193.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-bash-completion-24.0.7_ce-150000.193.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-fish-completion-24.0.7_ce-150000.193.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-24.0.7_ce-150000.193.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-24.0.7_ce-150000.193.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-24.0.7_ce-150000.193.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-24.0.7_ce-150000.193.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-bash-completion-24.0.7_ce-150000.193.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-rootless-extras-24.0.7_ce-150000.193.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:docker-24.0.7_ce-150000.193.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:docker-24.0.7_ce-150000.193.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:docker-bash-completion-24.0.7_ce-150000.193.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:docker-24.0.7_ce-150000.193.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:docker-24.0.7_ce-150000.193.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:docker-bash-completion-24.0.7_ce-150000.193.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:docker-fish-completion-24.0.7_ce-150000.193.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:docker-24.0.7_ce-150000.193.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:docker-24.0.7_ce-150000.193.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:docker-bash-completion-24.0.7_ce-150000.193.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:docker-rootless-extras-24.0.7_ce-150000.193.1.noarch", "openSUSE Leap 15.5:docker-24.0.7_ce-150000.193.1.aarch64", "openSUSE Leap 15.5:docker-24.0.7_ce-150000.193.1.ppc64le", "openSUSE Leap 15.5:docker-24.0.7_ce-150000.193.1.s390x", "openSUSE Leap 15.5:docker-24.0.7_ce-150000.193.1.x86_64", "openSUSE Leap 15.5:docker-bash-completion-24.0.7_ce-150000.193.1.noarch", "openSUSE Leap 15.5:docker-fish-completion-24.0.7_ce-150000.193.1.noarch", "openSUSE Leap 15.5:docker-rootless-extras-24.0.7_ce-150000.193.1.noarch", "openSUSE Leap 15.5:docker-zsh-completion-24.0.7_ce-150000.193.1.noarch", "openSUSE Leap Micro 5.3:docker-24.0.7_ce-150000.193.1.aarch64", "openSUSE Leap Micro 5.3:docker-24.0.7_ce-150000.193.1.x86_64", "openSUSE Leap Micro 5.4:docker-24.0.7_ce-150000.193.1.aarch64", "openSUSE Leap Micro 5.4:docker-24.0.7_ce-150000.193.1.s390x", "openSUSE Leap Micro 5.4:docker-24.0.7_ce-150000.193.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-23653", url: "https://www.suse.com/security/cve/CVE-2024-23653", }, { category: "external", summary: "SUSE Bug 1219438 for CVE-2024-23653", url: "https://bugzilla.suse.com/1219438", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Enterprise Storage 7.1:docker-24.0.7_ce-150000.193.1.aarch64", "SUSE Enterprise Storage 7.1:docker-24.0.7_ce-150000.193.1.x86_64", "SUSE Enterprise Storage 7.1:docker-bash-completion-24.0.7_ce-150000.193.1.noarch", "SUSE Enterprise Storage 7.1:docker-fish-completion-24.0.7_ce-150000.193.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:docker-24.0.7_ce-150000.193.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:docker-24.0.7_ce-150000.193.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:docker-bash-completion-24.0.7_ce-150000.193.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:docker-24.0.7_ce-150000.193.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:docker-24.0.7_ce-150000.193.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:docker-bash-completion-24.0.7_ce-150000.193.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:docker-fish-completion-24.0.7_ce-150000.193.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:docker-24.0.7_ce-150000.193.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:docker-24.0.7_ce-150000.193.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:docker-bash-completion-24.0.7_ce-150000.193.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:docker-rootless-extras-24.0.7_ce-150000.193.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:docker-24.0.7_ce-150000.193.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:docker-24.0.7_ce-150000.193.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:docker-bash-completion-24.0.7_ce-150000.193.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:docker-rootless-extras-24.0.7_ce-150000.193.1.noarch", "SUSE Linux Enterprise Micro 5.1:docker-24.0.7_ce-150000.193.1.aarch64", "SUSE Linux Enterprise Micro 5.1:docker-24.0.7_ce-150000.193.1.s390x", "SUSE Linux Enterprise Micro 5.1:docker-24.0.7_ce-150000.193.1.x86_64", "SUSE Linux Enterprise Micro 5.2:docker-24.0.7_ce-150000.193.1.aarch64", "SUSE Linux Enterprise Micro 5.2:docker-24.0.7_ce-150000.193.1.s390x", "SUSE Linux Enterprise Micro 5.2:docker-24.0.7_ce-150000.193.1.x86_64", "SUSE Linux Enterprise Micro 5.3:docker-24.0.7_ce-150000.193.1.aarch64", "SUSE Linux Enterprise Micro 5.3:docker-24.0.7_ce-150000.193.1.s390x", "SUSE Linux Enterprise Micro 5.3:docker-24.0.7_ce-150000.193.1.x86_64", "SUSE Linux Enterprise Micro 5.4:docker-24.0.7_ce-150000.193.1.aarch64", "SUSE Linux Enterprise Micro 5.4:docker-24.0.7_ce-150000.193.1.s390x", "SUSE Linux Enterprise Micro 5.4:docker-24.0.7_ce-150000.193.1.x86_64", "SUSE Linux Enterprise Micro 5.5:docker-24.0.7_ce-150000.193.1.aarch64", "SUSE Linux Enterprise Micro 5.5:docker-24.0.7_ce-150000.193.1.s390x", "SUSE Linux Enterprise Micro 5.5:docker-24.0.7_ce-150000.193.1.x86_64", "SUSE Linux Enterprise Module for Containers 15 SP4:docker-24.0.7_ce-150000.193.1.aarch64", "SUSE Linux Enterprise Module for Containers 15 SP4:docker-24.0.7_ce-150000.193.1.ppc64le", "SUSE Linux Enterprise Module for Containers 15 SP4:docker-24.0.7_ce-150000.193.1.s390x", "SUSE Linux Enterprise Module for Containers 15 SP4:docker-24.0.7_ce-150000.193.1.x86_64", "SUSE Linux Enterprise Module for Containers 15 SP4:docker-bash-completion-24.0.7_ce-150000.193.1.noarch", "SUSE Linux Enterprise Module for Containers 15 SP4:docker-rootless-extras-24.0.7_ce-150000.193.1.noarch", "SUSE Linux Enterprise Module for Containers 15 SP5:docker-24.0.7_ce-150000.193.1.aarch64", "SUSE Linux Enterprise Module for Containers 15 SP5:docker-24.0.7_ce-150000.193.1.ppc64le", "SUSE Linux Enterprise Module for Containers 15 SP5:docker-24.0.7_ce-150000.193.1.s390x", "SUSE Linux Enterprise Module for Containers 15 SP5:docker-24.0.7_ce-150000.193.1.x86_64", "SUSE Linux Enterprise Module for Containers 15 SP5:docker-bash-completion-24.0.7_ce-150000.193.1.noarch", "SUSE Linux Enterprise Module for Containers 15 SP5:docker-rootless-extras-24.0.7_ce-150000.193.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:docker-24.0.7_ce-150000.193.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:docker-24.0.7_ce-150000.193.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:docker-24.0.7_ce-150000.193.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:docker-24.0.7_ce-150000.193.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:docker-bash-completion-24.0.7_ce-150000.193.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-24.0.7_ce-150000.193.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-24.0.7_ce-150000.193.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-24.0.7_ce-150000.193.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-24.0.7_ce-150000.193.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-bash-completion-24.0.7_ce-150000.193.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-fish-completion-24.0.7_ce-150000.193.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-24.0.7_ce-150000.193.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-24.0.7_ce-150000.193.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-24.0.7_ce-150000.193.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-24.0.7_ce-150000.193.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-bash-completion-24.0.7_ce-150000.193.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-rootless-extras-24.0.7_ce-150000.193.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:docker-24.0.7_ce-150000.193.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:docker-24.0.7_ce-150000.193.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:docker-bash-completion-24.0.7_ce-150000.193.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:docker-24.0.7_ce-150000.193.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:docker-24.0.7_ce-150000.193.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:docker-bash-completion-24.0.7_ce-150000.193.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:docker-fish-completion-24.0.7_ce-150000.193.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:docker-24.0.7_ce-150000.193.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:docker-24.0.7_ce-150000.193.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:docker-bash-completion-24.0.7_ce-150000.193.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:docker-rootless-extras-24.0.7_ce-150000.193.1.noarch", "openSUSE Leap 15.5:docker-24.0.7_ce-150000.193.1.aarch64", "openSUSE Leap 15.5:docker-24.0.7_ce-150000.193.1.ppc64le", "openSUSE Leap 15.5:docker-24.0.7_ce-150000.193.1.s390x", "openSUSE Leap 15.5:docker-24.0.7_ce-150000.193.1.x86_64", "openSUSE Leap 15.5:docker-bash-completion-24.0.7_ce-150000.193.1.noarch", "openSUSE Leap 15.5:docker-fish-completion-24.0.7_ce-150000.193.1.noarch", "openSUSE Leap 15.5:docker-rootless-extras-24.0.7_ce-150000.193.1.noarch", "openSUSE Leap 15.5:docker-zsh-completion-24.0.7_ce-150000.193.1.noarch", "openSUSE Leap Micro 5.3:docker-24.0.7_ce-150000.193.1.aarch64", "openSUSE Leap Micro 5.3:docker-24.0.7_ce-150000.193.1.x86_64", "openSUSE Leap Micro 5.4:docker-24.0.7_ce-150000.193.1.aarch64", "openSUSE Leap Micro 5.4:docker-24.0.7_ce-150000.193.1.s390x", "openSUSE Leap Micro 5.4:docker-24.0.7_ce-150000.193.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Enterprise Storage 7.1:docker-24.0.7_ce-150000.193.1.aarch64", "SUSE Enterprise Storage 7.1:docker-24.0.7_ce-150000.193.1.x86_64", "SUSE Enterprise Storage 7.1:docker-bash-completion-24.0.7_ce-150000.193.1.noarch", "SUSE Enterprise Storage 7.1:docker-fish-completion-24.0.7_ce-150000.193.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:docker-24.0.7_ce-150000.193.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:docker-24.0.7_ce-150000.193.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:docker-bash-completion-24.0.7_ce-150000.193.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:docker-24.0.7_ce-150000.193.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:docker-24.0.7_ce-150000.193.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:docker-bash-completion-24.0.7_ce-150000.193.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:docker-fish-completion-24.0.7_ce-150000.193.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:docker-24.0.7_ce-150000.193.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:docker-24.0.7_ce-150000.193.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:docker-bash-completion-24.0.7_ce-150000.193.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:docker-rootless-extras-24.0.7_ce-150000.193.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:docker-24.0.7_ce-150000.193.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:docker-24.0.7_ce-150000.193.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:docker-bash-completion-24.0.7_ce-150000.193.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:docker-rootless-extras-24.0.7_ce-150000.193.1.noarch", "SUSE Linux Enterprise Micro 5.1:docker-24.0.7_ce-150000.193.1.aarch64", "SUSE Linux Enterprise Micro 5.1:docker-24.0.7_ce-150000.193.1.s390x", "SUSE Linux Enterprise Micro 5.1:docker-24.0.7_ce-150000.193.1.x86_64", "SUSE Linux Enterprise Micro 5.2:docker-24.0.7_ce-150000.193.1.aarch64", "SUSE Linux Enterprise Micro 5.2:docker-24.0.7_ce-150000.193.1.s390x", "SUSE Linux Enterprise Micro 5.2:docker-24.0.7_ce-150000.193.1.x86_64", "SUSE Linux Enterprise Micro 5.3:docker-24.0.7_ce-150000.193.1.aarch64", "SUSE Linux Enterprise Micro 5.3:docker-24.0.7_ce-150000.193.1.s390x", "SUSE Linux Enterprise Micro 5.3:docker-24.0.7_ce-150000.193.1.x86_64", "SUSE Linux Enterprise Micro 5.4:docker-24.0.7_ce-150000.193.1.aarch64", "SUSE Linux Enterprise Micro 5.4:docker-24.0.7_ce-150000.193.1.s390x", "SUSE Linux Enterprise Micro 5.4:docker-24.0.7_ce-150000.193.1.x86_64", "SUSE Linux Enterprise Micro 5.5:docker-24.0.7_ce-150000.193.1.aarch64", "SUSE Linux Enterprise Micro 5.5:docker-24.0.7_ce-150000.193.1.s390x", "SUSE Linux Enterprise Micro 5.5:docker-24.0.7_ce-150000.193.1.x86_64", "SUSE Linux Enterprise Module for Containers 15 SP4:docker-24.0.7_ce-150000.193.1.aarch64", "SUSE Linux Enterprise Module for Containers 15 SP4:docker-24.0.7_ce-150000.193.1.ppc64le", "SUSE Linux Enterprise Module for Containers 15 SP4:docker-24.0.7_ce-150000.193.1.s390x", "SUSE Linux Enterprise Module for Containers 15 SP4:docker-24.0.7_ce-150000.193.1.x86_64", "SUSE Linux Enterprise Module for Containers 15 SP4:docker-bash-completion-24.0.7_ce-150000.193.1.noarch", "SUSE Linux Enterprise Module for Containers 15 SP4:docker-rootless-extras-24.0.7_ce-150000.193.1.noarch", "SUSE Linux Enterprise Module for Containers 15 SP5:docker-24.0.7_ce-150000.193.1.aarch64", "SUSE Linux Enterprise Module for Containers 15 SP5:docker-24.0.7_ce-150000.193.1.ppc64le", "SUSE Linux Enterprise Module for Containers 15 SP5:docker-24.0.7_ce-150000.193.1.s390x", "SUSE Linux Enterprise Module for Containers 15 SP5:docker-24.0.7_ce-150000.193.1.x86_64", "SUSE Linux Enterprise Module for Containers 15 SP5:docker-bash-completion-24.0.7_ce-150000.193.1.noarch", "SUSE Linux Enterprise Module for Containers 15 SP5:docker-rootless-extras-24.0.7_ce-150000.193.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:docker-24.0.7_ce-150000.193.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:docker-24.0.7_ce-150000.193.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:docker-24.0.7_ce-150000.193.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:docker-24.0.7_ce-150000.193.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:docker-bash-completion-24.0.7_ce-150000.193.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-24.0.7_ce-150000.193.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-24.0.7_ce-150000.193.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-24.0.7_ce-150000.193.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-24.0.7_ce-150000.193.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-bash-completion-24.0.7_ce-150000.193.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-fish-completion-24.0.7_ce-150000.193.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-24.0.7_ce-150000.193.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-24.0.7_ce-150000.193.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-24.0.7_ce-150000.193.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-24.0.7_ce-150000.193.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-bash-completion-24.0.7_ce-150000.193.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-rootless-extras-24.0.7_ce-150000.193.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:docker-24.0.7_ce-150000.193.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:docker-24.0.7_ce-150000.193.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:docker-bash-completion-24.0.7_ce-150000.193.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:docker-24.0.7_ce-150000.193.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:docker-24.0.7_ce-150000.193.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:docker-bash-completion-24.0.7_ce-150000.193.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:docker-fish-completion-24.0.7_ce-150000.193.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:docker-24.0.7_ce-150000.193.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:docker-24.0.7_ce-150000.193.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:docker-bash-completion-24.0.7_ce-150000.193.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:docker-rootless-extras-24.0.7_ce-150000.193.1.noarch", "openSUSE Leap 15.5:docker-24.0.7_ce-150000.193.1.aarch64", "openSUSE Leap 15.5:docker-24.0.7_ce-150000.193.1.ppc64le", "openSUSE Leap 15.5:docker-24.0.7_ce-150000.193.1.s390x", "openSUSE Leap 15.5:docker-24.0.7_ce-150000.193.1.x86_64", "openSUSE Leap 15.5:docker-bash-completion-24.0.7_ce-150000.193.1.noarch", "openSUSE Leap 15.5:docker-fish-completion-24.0.7_ce-150000.193.1.noarch", "openSUSE Leap 15.5:docker-rootless-extras-24.0.7_ce-150000.193.1.noarch", "openSUSE Leap 15.5:docker-zsh-completion-24.0.7_ce-150000.193.1.noarch", "openSUSE Leap Micro 5.3:docker-24.0.7_ce-150000.193.1.aarch64", "openSUSE Leap Micro 5.3:docker-24.0.7_ce-150000.193.1.x86_64", "openSUSE Leap Micro 5.4:docker-24.0.7_ce-150000.193.1.aarch64", "openSUSE Leap Micro 5.4:docker-24.0.7_ce-150000.193.1.s390x", "openSUSE Leap Micro 5.4:docker-24.0.7_ce-150000.193.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-02-22T08:54:32Z", details: "moderate", }, ], title: "CVE-2024-23653", }, ], }
suse-ru-2024:4391-1
Vulnerability from csaf_suse
Notes
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "moderate", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Recommended update for docker-stable", title: "Title of the patch", }, { category: "description", text: "This update for docker-stable fixes the following issues:\n\n- Update docker-buildx to v0.19.2. See upstream changelog online at\n <https://github.com/docker/buildx/releases/tag/v0.19.2>.\n Some notable changelogs from the last update:\n * <https://github.com/docker/buildx/releases/tag/v0.19.0>\n\t* <https://github.com/docker/buildx/releases/tag/v0.18.0>\n\n- Add a new toggle file /etc/docker/suse-secrets-enable which allows users to\n disable the SUSEConnect integration with Docker (which creates special mounts\n in /run/secrets to allow container-suseconnect to authenticate containers\n with registries on registered hosts). bsc#1231348 bsc#1232999\n In order to disable these mounts, just do\n echo 0 > /etc/docker/suse-secrets-enable\n and restart Docker. In order to re-enable them, just do\n echo 1 > /etc/docker/suse-secrets-enable\n and restart Docker. Docker will output information on startup to tell you\n whether the SUSE secrets feature is enabled or not.\n", title: "Description of the patch", }, { category: "details", text: "SUSE-2024-4391,SUSE-SLE-Module-Containers-15-SP5-2024-4391,SUSE-SLE-Module-Containers-15-SP6-2024-4391,SUSE-SLE-Product-HPC-15-SP3-LTSS-2024-4391,SUSE-SLE-Product-HPC-15-SP4-ESPOS-2024-4391,SUSE-SLE-Product-HPC-15-SP4-LTSS-2024-4391,SUSE-SLE-Product-SLES-15-SP3-LTSS-2024-4391,SUSE-SLE-Product-SLES-15-SP4-LTSS-2024-4391,SUSE-SLE-Product-SLES_SAP-15-SP3-2024-4391,SUSE-SLE-Product-SLES_SAP-15-SP4-2024-4391,SUSE-Storage-7.1-2024-4391,openSUSE-SLE-15.5-2024-4391,openSUSE-SLE-15.6-2024-4391", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/suse-ru-2024_4391-1.json", }, { category: "self", summary: "URL for SUSE-RU-2024:4391-1", url: "https://www.suse.com/support/update/announcement//suse-ru-20244391-1/", }, { category: "self", summary: "E-Mail link for SUSE-RU-2024:4391-1", url: "https://lists.suse.com/pipermail/sle-updates/2024-December/037926.html", }, { category: "self", summary: "SUSE Bug 1231348", url: "https://bugzilla.suse.com/1231348", }, { category: "self", summary: "SUSE Bug 1232999", url: "https://bugzilla.suse.com/1232999", }, { category: "self", summary: "SUSE CVE CVE-2024-23653 page", url: "https://www.suse.com/security/cve/CVE-2024-23653/", }, { category: "self", summary: "SUSE CVE CVE-2024-41110 page", url: "https://www.suse.com/security/cve/CVE-2024-41110/", }, ], title: "Recommended update for docker-stable", tracking: { current_release_date: "2024-12-20T09:13:20Z", generator: { date: "2024-12-20T09:13:20Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "SUSE-RU-2024:4391-1", initial_release_date: "2024-12-20T09:13:20Z", revision_history: [ { date: "2024-12-20T09:13:20Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "docker-stable-24.0.9_ce-150000.1.8.1.aarch64", product: { name: "docker-stable-24.0.9_ce-150000.1.8.1.aarch64", product_id: "docker-stable-24.0.9_ce-150000.1.8.1.aarch64", }, }, ], category: "architecture", name: "aarch64", }, { branches: [ { category: "product_version", name: "docker-stable-24.0.9_ce-150000.1.8.1.i586", product: { name: "docker-stable-24.0.9_ce-150000.1.8.1.i586", product_id: "docker-stable-24.0.9_ce-150000.1.8.1.i586", }, }, ], category: "architecture", name: "i586", }, { branches: [ { category: "product_version", name: "docker-stable-bash-completion-24.0.9_ce-150000.1.8.1.noarch", product: { name: "docker-stable-bash-completion-24.0.9_ce-150000.1.8.1.noarch", product_id: "docker-stable-bash-completion-24.0.9_ce-150000.1.8.1.noarch", }, }, { category: "product_version", name: "docker-stable-fish-completion-24.0.9_ce-150000.1.8.1.noarch", product: { name: "docker-stable-fish-completion-24.0.9_ce-150000.1.8.1.noarch", product_id: "docker-stable-fish-completion-24.0.9_ce-150000.1.8.1.noarch", }, }, { category: "product_version", name: "docker-stable-rootless-extras-24.0.9_ce-150000.1.8.1.noarch", product: { name: "docker-stable-rootless-extras-24.0.9_ce-150000.1.8.1.noarch", product_id: "docker-stable-rootless-extras-24.0.9_ce-150000.1.8.1.noarch", }, }, { category: "product_version", name: "docker-stable-zsh-completion-24.0.9_ce-150000.1.8.1.noarch", product: { name: "docker-stable-zsh-completion-24.0.9_ce-150000.1.8.1.noarch", product_id: "docker-stable-zsh-completion-24.0.9_ce-150000.1.8.1.noarch", }, }, ], category: "architecture", name: "noarch", }, { branches: [ { category: "product_version", name: "docker-stable-24.0.9_ce-150000.1.8.1.ppc64le", product: { name: "docker-stable-24.0.9_ce-150000.1.8.1.ppc64le", product_id: "docker-stable-24.0.9_ce-150000.1.8.1.ppc64le", }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "docker-stable-24.0.9_ce-150000.1.8.1.s390x", product: { name: "docker-stable-24.0.9_ce-150000.1.8.1.s390x", product_id: "docker-stable-24.0.9_ce-150000.1.8.1.s390x", }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "docker-stable-24.0.9_ce-150000.1.8.1.x86_64", product: { name: "docker-stable-24.0.9_ce-150000.1.8.1.x86_64", product_id: "docker-stable-24.0.9_ce-150000.1.8.1.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "SUSE Linux Enterprise Module for Containers 15 SP5", product: { name: "SUSE Linux Enterprise Module for Containers 15 SP5", product_id: "SUSE Linux Enterprise Module for Containers 15 SP5", product_identification_helper: { cpe: "cpe:/o:suse:sle-module-containers:15:sp5", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Module for Containers 15 SP6", product: { name: "SUSE Linux Enterprise Module for Containers 15 SP6", product_id: "SUSE Linux Enterprise Module for Containers 15 SP6", product_identification_helper: { cpe: "cpe:/o:suse:sle-module-containers:15:sp6", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", product: { name: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", product_identification_helper: { cpe: "cpe:/o:suse:sle_hpc-ltss:15:sp3", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", product: { name: "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", product_identification_helper: { cpe: "cpe:/o:suse:sle_hpc-espos:15:sp4", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", product: { name: "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", product_identification_helper: { cpe: "cpe:/o:suse:sle_hpc-ltss:15:sp4", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server 15 SP3-LTSS", product: { name: "SUSE Linux Enterprise Server 15 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP3-LTSS", product_identification_helper: { cpe: "cpe:/o:suse:sles-ltss:15:sp3", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server 15 SP4-LTSS", product: { name: "SUSE Linux Enterprise Server 15 SP4-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP4-LTSS", product_identification_helper: { cpe: "cpe:/o:suse:sles-ltss:15:sp4", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server for SAP Applications 15 SP3", product: { name: "SUSE Linux Enterprise Server for SAP Applications 15 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP3", product_identification_helper: { cpe: "cpe:/o:suse:sles_sap:15:sp3", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server for SAP Applications 15 SP4", product: { name: "SUSE Linux Enterprise Server for SAP Applications 15 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP4", product_identification_helper: { cpe: "cpe:/o:suse:sles_sap:15:sp4", }, }, }, { category: "product_name", name: "SUSE Enterprise Storage 7.1", product: { name: "SUSE Enterprise Storage 7.1", product_id: "SUSE Enterprise Storage 7.1", product_identification_helper: { cpe: "cpe:/o:suse:ses:7.1", }, }, }, { category: "product_name", name: "openSUSE Leap 15.5", product: { name: "openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5", product_identification_helper: { cpe: "cpe:/o:opensuse:leap:15.5", }, }, }, { category: "product_name", name: "openSUSE Leap 15.6", product: { name: "openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6", product_identification_helper: { cpe: "cpe:/o:opensuse:leap:15.6", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "docker-stable-24.0.9_ce-150000.1.8.1.aarch64 as component of SUSE Linux Enterprise Module for Containers 15 SP5", product_id: "SUSE Linux Enterprise Module for Containers 15 SP5:docker-stable-24.0.9_ce-150000.1.8.1.aarch64", }, product_reference: "docker-stable-24.0.9_ce-150000.1.8.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Module for Containers 15 SP5", }, { category: "default_component_of", full_product_name: { name: "docker-stable-24.0.9_ce-150000.1.8.1.ppc64le as component of SUSE Linux Enterprise Module for Containers 15 SP5", product_id: "SUSE Linux Enterprise Module for Containers 15 SP5:docker-stable-24.0.9_ce-150000.1.8.1.ppc64le", }, product_reference: "docker-stable-24.0.9_ce-150000.1.8.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Module for Containers 15 SP5", }, { category: "default_component_of", full_product_name: { name: "docker-stable-24.0.9_ce-150000.1.8.1.s390x as component of SUSE Linux Enterprise Module for Containers 15 SP5", product_id: "SUSE Linux Enterprise Module for Containers 15 SP5:docker-stable-24.0.9_ce-150000.1.8.1.s390x", }, product_reference: "docker-stable-24.0.9_ce-150000.1.8.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Module for Containers 15 SP5", }, { category: "default_component_of", full_product_name: { name: "docker-stable-24.0.9_ce-150000.1.8.1.x86_64 as component of SUSE Linux Enterprise Module for Containers 15 SP5", product_id: "SUSE Linux Enterprise Module for Containers 15 SP5:docker-stable-24.0.9_ce-150000.1.8.1.x86_64", }, product_reference: "docker-stable-24.0.9_ce-150000.1.8.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Containers 15 SP5", }, { category: "default_component_of", full_product_name: { name: "docker-stable-bash-completion-24.0.9_ce-150000.1.8.1.noarch as component of SUSE Linux Enterprise Module for Containers 15 SP5", product_id: "SUSE Linux Enterprise Module for Containers 15 SP5:docker-stable-bash-completion-24.0.9_ce-150000.1.8.1.noarch", }, product_reference: "docker-stable-bash-completion-24.0.9_ce-150000.1.8.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Module for Containers 15 SP5", }, { category: "default_component_of", full_product_name: { name: "docker-stable-24.0.9_ce-150000.1.8.1.aarch64 as component of SUSE Linux Enterprise Module for Containers 15 SP6", product_id: "SUSE Linux Enterprise Module for Containers 15 SP6:docker-stable-24.0.9_ce-150000.1.8.1.aarch64", }, product_reference: "docker-stable-24.0.9_ce-150000.1.8.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Module for Containers 15 SP6", }, { category: "default_component_of", full_product_name: { name: "docker-stable-24.0.9_ce-150000.1.8.1.ppc64le as component of SUSE Linux Enterprise Module for Containers 15 SP6", product_id: "SUSE Linux Enterprise Module for Containers 15 SP6:docker-stable-24.0.9_ce-150000.1.8.1.ppc64le", }, product_reference: "docker-stable-24.0.9_ce-150000.1.8.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Module for Containers 15 SP6", }, { category: "default_component_of", full_product_name: { name: "docker-stable-24.0.9_ce-150000.1.8.1.s390x as component of SUSE Linux Enterprise Module for Containers 15 SP6", product_id: "SUSE Linux Enterprise Module for Containers 15 SP6:docker-stable-24.0.9_ce-150000.1.8.1.s390x", }, product_reference: "docker-stable-24.0.9_ce-150000.1.8.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Module for Containers 15 SP6", }, { category: "default_component_of", full_product_name: { name: "docker-stable-24.0.9_ce-150000.1.8.1.x86_64 as component of SUSE Linux Enterprise Module for Containers 15 SP6", product_id: "SUSE Linux Enterprise Module for Containers 15 SP6:docker-stable-24.0.9_ce-150000.1.8.1.x86_64", }, product_reference: "docker-stable-24.0.9_ce-150000.1.8.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Containers 15 SP6", }, { category: "default_component_of", full_product_name: { name: "docker-stable-bash-completion-24.0.9_ce-150000.1.8.1.noarch as component of SUSE Linux Enterprise Module for Containers 15 SP6", product_id: "SUSE Linux Enterprise Module for Containers 15 SP6:docker-stable-bash-completion-24.0.9_ce-150000.1.8.1.noarch", }, product_reference: "docker-stable-bash-completion-24.0.9_ce-150000.1.8.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Module for Containers 15 SP6", }, { category: "default_component_of", full_product_name: { name: "docker-stable-24.0.9_ce-150000.1.8.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:docker-stable-24.0.9_ce-150000.1.8.1.aarch64", }, product_reference: "docker-stable-24.0.9_ce-150000.1.8.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "docker-stable-24.0.9_ce-150000.1.8.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:docker-stable-24.0.9_ce-150000.1.8.1.x86_64", }, product_reference: "docker-stable-24.0.9_ce-150000.1.8.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "docker-stable-bash-completion-24.0.9_ce-150000.1.8.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:docker-stable-bash-completion-24.0.9_ce-150000.1.8.1.noarch", }, product_reference: "docker-stable-bash-completion-24.0.9_ce-150000.1.8.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "docker-stable-24.0.9_ce-150000.1.8.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:docker-stable-24.0.9_ce-150000.1.8.1.aarch64", }, product_reference: "docker-stable-24.0.9_ce-150000.1.8.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", }, { category: "default_component_of", full_product_name: { name: "docker-stable-24.0.9_ce-150000.1.8.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:docker-stable-24.0.9_ce-150000.1.8.1.x86_64", }, product_reference: "docker-stable-24.0.9_ce-150000.1.8.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", }, { category: "default_component_of", full_product_name: { name: "docker-stable-bash-completion-24.0.9_ce-150000.1.8.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:docker-stable-bash-completion-24.0.9_ce-150000.1.8.1.noarch", }, product_reference: "docker-stable-bash-completion-24.0.9_ce-150000.1.8.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", }, { category: "default_component_of", full_product_name: { name: "docker-stable-24.0.9_ce-150000.1.8.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:docker-stable-24.0.9_ce-150000.1.8.1.aarch64", }, product_reference: "docker-stable-24.0.9_ce-150000.1.8.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "docker-stable-24.0.9_ce-150000.1.8.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:docker-stable-24.0.9_ce-150000.1.8.1.x86_64", }, product_reference: "docker-stable-24.0.9_ce-150000.1.8.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "docker-stable-bash-completion-24.0.9_ce-150000.1.8.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:docker-stable-bash-completion-24.0.9_ce-150000.1.8.1.noarch", }, product_reference: "docker-stable-bash-completion-24.0.9_ce-150000.1.8.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "docker-stable-24.0.9_ce-150000.1.8.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-stable-24.0.9_ce-150000.1.8.1.aarch64", }, product_reference: "docker-stable-24.0.9_ce-150000.1.8.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "docker-stable-24.0.9_ce-150000.1.8.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-stable-24.0.9_ce-150000.1.8.1.ppc64le", }, product_reference: "docker-stable-24.0.9_ce-150000.1.8.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "docker-stable-24.0.9_ce-150000.1.8.1.s390x as component of SUSE Linux Enterprise Server 15 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-stable-24.0.9_ce-150000.1.8.1.s390x", }, product_reference: "docker-stable-24.0.9_ce-150000.1.8.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "docker-stable-24.0.9_ce-150000.1.8.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-stable-24.0.9_ce-150000.1.8.1.x86_64", }, product_reference: "docker-stable-24.0.9_ce-150000.1.8.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "docker-stable-bash-completion-24.0.9_ce-150000.1.8.1.noarch as component of SUSE Linux Enterprise Server 15 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-stable-bash-completion-24.0.9_ce-150000.1.8.1.noarch", }, product_reference: "docker-stable-bash-completion-24.0.9_ce-150000.1.8.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "docker-stable-24.0.9_ce-150000.1.8.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-stable-24.0.9_ce-150000.1.8.1.aarch64", }, product_reference: "docker-stable-24.0.9_ce-150000.1.8.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "docker-stable-24.0.9_ce-150000.1.8.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP4-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-stable-24.0.9_ce-150000.1.8.1.ppc64le", }, product_reference: "docker-stable-24.0.9_ce-150000.1.8.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "docker-stable-24.0.9_ce-150000.1.8.1.s390x as component of SUSE Linux Enterprise Server 15 SP4-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-stable-24.0.9_ce-150000.1.8.1.s390x", }, product_reference: "docker-stable-24.0.9_ce-150000.1.8.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "docker-stable-24.0.9_ce-150000.1.8.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-stable-24.0.9_ce-150000.1.8.1.x86_64", }, product_reference: "docker-stable-24.0.9_ce-150000.1.8.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "docker-stable-bash-completion-24.0.9_ce-150000.1.8.1.noarch as component of SUSE Linux Enterprise Server 15 SP4-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-stable-bash-completion-24.0.9_ce-150000.1.8.1.noarch", }, product_reference: "docker-stable-bash-completion-24.0.9_ce-150000.1.8.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "docker-stable-24.0.9_ce-150000.1.8.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP3:docker-stable-24.0.9_ce-150000.1.8.1.ppc64le", }, product_reference: "docker-stable-24.0.9_ce-150000.1.8.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP3", }, { category: "default_component_of", full_product_name: { name: "docker-stable-24.0.9_ce-150000.1.8.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP3:docker-stable-24.0.9_ce-150000.1.8.1.x86_64", }, product_reference: "docker-stable-24.0.9_ce-150000.1.8.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP3", }, { category: "default_component_of", full_product_name: { name: "docker-stable-bash-completion-24.0.9_ce-150000.1.8.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP3:docker-stable-bash-completion-24.0.9_ce-150000.1.8.1.noarch", }, product_reference: "docker-stable-bash-completion-24.0.9_ce-150000.1.8.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP3", }, { category: "default_component_of", full_product_name: { name: "docker-stable-24.0.9_ce-150000.1.8.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP4:docker-stable-24.0.9_ce-150000.1.8.1.ppc64le", }, product_reference: "docker-stable-24.0.9_ce-150000.1.8.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP4", }, { category: "default_component_of", full_product_name: { name: "docker-stable-24.0.9_ce-150000.1.8.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP4:docker-stable-24.0.9_ce-150000.1.8.1.x86_64", }, product_reference: "docker-stable-24.0.9_ce-150000.1.8.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP4", }, { category: "default_component_of", full_product_name: { name: "docker-stable-bash-completion-24.0.9_ce-150000.1.8.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP4:docker-stable-bash-completion-24.0.9_ce-150000.1.8.1.noarch", }, product_reference: "docker-stable-bash-completion-24.0.9_ce-150000.1.8.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP4", }, { category: "default_component_of", full_product_name: { name: "docker-stable-24.0.9_ce-150000.1.8.1.aarch64 as component of SUSE Enterprise Storage 7.1", product_id: "SUSE Enterprise Storage 7.1:docker-stable-24.0.9_ce-150000.1.8.1.aarch64", }, product_reference: "docker-stable-24.0.9_ce-150000.1.8.1.aarch64", relates_to_product_reference: "SUSE Enterprise Storage 7.1", }, { category: "default_component_of", full_product_name: { name: "docker-stable-24.0.9_ce-150000.1.8.1.x86_64 as component of SUSE Enterprise Storage 7.1", product_id: "SUSE Enterprise Storage 7.1:docker-stable-24.0.9_ce-150000.1.8.1.x86_64", }, product_reference: "docker-stable-24.0.9_ce-150000.1.8.1.x86_64", relates_to_product_reference: "SUSE Enterprise Storage 7.1", }, { category: "default_component_of", full_product_name: { name: "docker-stable-bash-completion-24.0.9_ce-150000.1.8.1.noarch as component of SUSE Enterprise Storage 7.1", product_id: "SUSE Enterprise Storage 7.1:docker-stable-bash-completion-24.0.9_ce-150000.1.8.1.noarch", }, product_reference: "docker-stable-bash-completion-24.0.9_ce-150000.1.8.1.noarch", relates_to_product_reference: "SUSE Enterprise Storage 7.1", }, { category: "default_component_of", full_product_name: { name: "docker-stable-24.0.9_ce-150000.1.8.1.aarch64 as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:docker-stable-24.0.9_ce-150000.1.8.1.aarch64", }, product_reference: "docker-stable-24.0.9_ce-150000.1.8.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "docker-stable-24.0.9_ce-150000.1.8.1.ppc64le as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:docker-stable-24.0.9_ce-150000.1.8.1.ppc64le", }, product_reference: "docker-stable-24.0.9_ce-150000.1.8.1.ppc64le", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "docker-stable-24.0.9_ce-150000.1.8.1.s390x as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:docker-stable-24.0.9_ce-150000.1.8.1.s390x", }, product_reference: "docker-stable-24.0.9_ce-150000.1.8.1.s390x", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "docker-stable-24.0.9_ce-150000.1.8.1.x86_64 as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:docker-stable-24.0.9_ce-150000.1.8.1.x86_64", }, product_reference: "docker-stable-24.0.9_ce-150000.1.8.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "docker-stable-bash-completion-24.0.9_ce-150000.1.8.1.noarch as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:docker-stable-bash-completion-24.0.9_ce-150000.1.8.1.noarch", }, product_reference: "docker-stable-bash-completion-24.0.9_ce-150000.1.8.1.noarch", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "docker-stable-fish-completion-24.0.9_ce-150000.1.8.1.noarch as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:docker-stable-fish-completion-24.0.9_ce-150000.1.8.1.noarch", }, product_reference: "docker-stable-fish-completion-24.0.9_ce-150000.1.8.1.noarch", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "docker-stable-rootless-extras-24.0.9_ce-150000.1.8.1.noarch as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:docker-stable-rootless-extras-24.0.9_ce-150000.1.8.1.noarch", }, product_reference: "docker-stable-rootless-extras-24.0.9_ce-150000.1.8.1.noarch", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "docker-stable-zsh-completion-24.0.9_ce-150000.1.8.1.noarch as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:docker-stable-zsh-completion-24.0.9_ce-150000.1.8.1.noarch", }, product_reference: "docker-stable-zsh-completion-24.0.9_ce-150000.1.8.1.noarch", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "docker-stable-24.0.9_ce-150000.1.8.1.aarch64 as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:docker-stable-24.0.9_ce-150000.1.8.1.aarch64", }, product_reference: "docker-stable-24.0.9_ce-150000.1.8.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "docker-stable-24.0.9_ce-150000.1.8.1.ppc64le as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:docker-stable-24.0.9_ce-150000.1.8.1.ppc64le", }, product_reference: "docker-stable-24.0.9_ce-150000.1.8.1.ppc64le", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "docker-stable-24.0.9_ce-150000.1.8.1.s390x as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:docker-stable-24.0.9_ce-150000.1.8.1.s390x", }, product_reference: "docker-stable-24.0.9_ce-150000.1.8.1.s390x", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "docker-stable-24.0.9_ce-150000.1.8.1.x86_64 as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:docker-stable-24.0.9_ce-150000.1.8.1.x86_64", }, product_reference: "docker-stable-24.0.9_ce-150000.1.8.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "docker-stable-bash-completion-24.0.9_ce-150000.1.8.1.noarch as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:docker-stable-bash-completion-24.0.9_ce-150000.1.8.1.noarch", }, product_reference: "docker-stable-bash-completion-24.0.9_ce-150000.1.8.1.noarch", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "docker-stable-fish-completion-24.0.9_ce-150000.1.8.1.noarch as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:docker-stable-fish-completion-24.0.9_ce-150000.1.8.1.noarch", }, product_reference: "docker-stable-fish-completion-24.0.9_ce-150000.1.8.1.noarch", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "docker-stable-rootless-extras-24.0.9_ce-150000.1.8.1.noarch as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:docker-stable-rootless-extras-24.0.9_ce-150000.1.8.1.noarch", }, product_reference: "docker-stable-rootless-extras-24.0.9_ce-150000.1.8.1.noarch", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "docker-stable-zsh-completion-24.0.9_ce-150000.1.8.1.noarch as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:docker-stable-zsh-completion-24.0.9_ce-150000.1.8.1.noarch", }, product_reference: "docker-stable-zsh-completion-24.0.9_ce-150000.1.8.1.noarch", relates_to_product_reference: "openSUSE Leap 15.6", }, ], }, vulnerabilities: [ { cve: "CVE-2024-23653", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-23653", }, ], notes: [ { category: "general", text: "BuildKit is a toolkit for converting source code to build artifacts in an efficient, expressive and repeatable manner. In addition to running containers as build steps, BuildKit also provides APIs for running interactive containers based on built images. It was possible to use these APIs to ask BuildKit to run a container with elevated privileges. Normally, running such containers is only allowed if special `security.insecure` entitlement is enabled both by buildkitd configuration and allowed by the user initializing the build request. The issue has been fixed in v0.12.5 . Avoid using BuildKit frontends from untrusted sources. \n", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Enterprise Storage 7.1:docker-stable-24.0.9_ce-150000.1.8.1.aarch64", "SUSE Enterprise Storage 7.1:docker-stable-24.0.9_ce-150000.1.8.1.x86_64", "SUSE Enterprise Storage 7.1:docker-stable-bash-completion-24.0.9_ce-150000.1.8.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:docker-stable-24.0.9_ce-150000.1.8.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:docker-stable-24.0.9_ce-150000.1.8.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:docker-stable-bash-completion-24.0.9_ce-150000.1.8.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:docker-stable-24.0.9_ce-150000.1.8.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:docker-stable-24.0.9_ce-150000.1.8.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:docker-stable-bash-completion-24.0.9_ce-150000.1.8.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:docker-stable-24.0.9_ce-150000.1.8.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:docker-stable-24.0.9_ce-150000.1.8.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:docker-stable-bash-completion-24.0.9_ce-150000.1.8.1.noarch", "SUSE Linux Enterprise Module for Containers 15 SP5:docker-stable-24.0.9_ce-150000.1.8.1.aarch64", "SUSE Linux Enterprise Module for Containers 15 SP5:docker-stable-24.0.9_ce-150000.1.8.1.ppc64le", "SUSE Linux Enterprise Module for Containers 15 SP5:docker-stable-24.0.9_ce-150000.1.8.1.s390x", "SUSE Linux Enterprise Module for Containers 15 SP5:docker-stable-24.0.9_ce-150000.1.8.1.x86_64", "SUSE Linux Enterprise Module for Containers 15 SP5:docker-stable-bash-completion-24.0.9_ce-150000.1.8.1.noarch", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-stable-24.0.9_ce-150000.1.8.1.aarch64", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-stable-24.0.9_ce-150000.1.8.1.ppc64le", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-stable-24.0.9_ce-150000.1.8.1.s390x", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-stable-24.0.9_ce-150000.1.8.1.x86_64", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-stable-bash-completion-24.0.9_ce-150000.1.8.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-stable-24.0.9_ce-150000.1.8.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-stable-24.0.9_ce-150000.1.8.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-stable-24.0.9_ce-150000.1.8.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-stable-24.0.9_ce-150000.1.8.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-stable-bash-completion-24.0.9_ce-150000.1.8.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-stable-24.0.9_ce-150000.1.8.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-stable-24.0.9_ce-150000.1.8.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-stable-24.0.9_ce-150000.1.8.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-stable-24.0.9_ce-150000.1.8.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-stable-bash-completion-24.0.9_ce-150000.1.8.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:docker-stable-24.0.9_ce-150000.1.8.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:docker-stable-24.0.9_ce-150000.1.8.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:docker-stable-bash-completion-24.0.9_ce-150000.1.8.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:docker-stable-24.0.9_ce-150000.1.8.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:docker-stable-24.0.9_ce-150000.1.8.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:docker-stable-bash-completion-24.0.9_ce-150000.1.8.1.noarch", "openSUSE Leap 15.5:docker-stable-24.0.9_ce-150000.1.8.1.aarch64", "openSUSE Leap 15.5:docker-stable-24.0.9_ce-150000.1.8.1.ppc64le", "openSUSE Leap 15.5:docker-stable-24.0.9_ce-150000.1.8.1.s390x", "openSUSE Leap 15.5:docker-stable-24.0.9_ce-150000.1.8.1.x86_64", "openSUSE Leap 15.5:docker-stable-bash-completion-24.0.9_ce-150000.1.8.1.noarch", "openSUSE Leap 15.5:docker-stable-fish-completion-24.0.9_ce-150000.1.8.1.noarch", "openSUSE Leap 15.5:docker-stable-rootless-extras-24.0.9_ce-150000.1.8.1.noarch", "openSUSE Leap 15.5:docker-stable-zsh-completion-24.0.9_ce-150000.1.8.1.noarch", "openSUSE Leap 15.6:docker-stable-24.0.9_ce-150000.1.8.1.aarch64", "openSUSE Leap 15.6:docker-stable-24.0.9_ce-150000.1.8.1.ppc64le", "openSUSE Leap 15.6:docker-stable-24.0.9_ce-150000.1.8.1.s390x", "openSUSE Leap 15.6:docker-stable-24.0.9_ce-150000.1.8.1.x86_64", "openSUSE Leap 15.6:docker-stable-bash-completion-24.0.9_ce-150000.1.8.1.noarch", "openSUSE Leap 15.6:docker-stable-fish-completion-24.0.9_ce-150000.1.8.1.noarch", "openSUSE Leap 15.6:docker-stable-rootless-extras-24.0.9_ce-150000.1.8.1.noarch", "openSUSE Leap 15.6:docker-stable-zsh-completion-24.0.9_ce-150000.1.8.1.noarch", ], }, references: [ { category: "external", summary: "CVE-2024-23653", url: "https://www.suse.com/security/cve/CVE-2024-23653", }, { category: "external", summary: "SUSE Bug 1219438 for CVE-2024-23653", url: "https://bugzilla.suse.com/1219438", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Enterprise Storage 7.1:docker-stable-24.0.9_ce-150000.1.8.1.aarch64", "SUSE Enterprise Storage 7.1:docker-stable-24.0.9_ce-150000.1.8.1.x86_64", "SUSE Enterprise Storage 7.1:docker-stable-bash-completion-24.0.9_ce-150000.1.8.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:docker-stable-24.0.9_ce-150000.1.8.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:docker-stable-24.0.9_ce-150000.1.8.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:docker-stable-bash-completion-24.0.9_ce-150000.1.8.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:docker-stable-24.0.9_ce-150000.1.8.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:docker-stable-24.0.9_ce-150000.1.8.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:docker-stable-bash-completion-24.0.9_ce-150000.1.8.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:docker-stable-24.0.9_ce-150000.1.8.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:docker-stable-24.0.9_ce-150000.1.8.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:docker-stable-bash-completion-24.0.9_ce-150000.1.8.1.noarch", "SUSE Linux Enterprise Module for Containers 15 SP5:docker-stable-24.0.9_ce-150000.1.8.1.aarch64", "SUSE Linux Enterprise Module for Containers 15 SP5:docker-stable-24.0.9_ce-150000.1.8.1.ppc64le", "SUSE Linux Enterprise Module for Containers 15 SP5:docker-stable-24.0.9_ce-150000.1.8.1.s390x", "SUSE Linux Enterprise Module for Containers 15 SP5:docker-stable-24.0.9_ce-150000.1.8.1.x86_64", "SUSE Linux Enterprise Module for Containers 15 SP5:docker-stable-bash-completion-24.0.9_ce-150000.1.8.1.noarch", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-stable-24.0.9_ce-150000.1.8.1.aarch64", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-stable-24.0.9_ce-150000.1.8.1.ppc64le", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-stable-24.0.9_ce-150000.1.8.1.s390x", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-stable-24.0.9_ce-150000.1.8.1.x86_64", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-stable-bash-completion-24.0.9_ce-150000.1.8.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-stable-24.0.9_ce-150000.1.8.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-stable-24.0.9_ce-150000.1.8.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-stable-24.0.9_ce-150000.1.8.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-stable-24.0.9_ce-150000.1.8.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-stable-bash-completion-24.0.9_ce-150000.1.8.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-stable-24.0.9_ce-150000.1.8.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-stable-24.0.9_ce-150000.1.8.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-stable-24.0.9_ce-150000.1.8.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-stable-24.0.9_ce-150000.1.8.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-stable-bash-completion-24.0.9_ce-150000.1.8.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:docker-stable-24.0.9_ce-150000.1.8.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:docker-stable-24.0.9_ce-150000.1.8.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:docker-stable-bash-completion-24.0.9_ce-150000.1.8.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:docker-stable-24.0.9_ce-150000.1.8.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:docker-stable-24.0.9_ce-150000.1.8.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:docker-stable-bash-completion-24.0.9_ce-150000.1.8.1.noarch", "openSUSE Leap 15.5:docker-stable-24.0.9_ce-150000.1.8.1.aarch64", "openSUSE Leap 15.5:docker-stable-24.0.9_ce-150000.1.8.1.ppc64le", "openSUSE Leap 15.5:docker-stable-24.0.9_ce-150000.1.8.1.s390x", "openSUSE Leap 15.5:docker-stable-24.0.9_ce-150000.1.8.1.x86_64", "openSUSE Leap 15.5:docker-stable-bash-completion-24.0.9_ce-150000.1.8.1.noarch", "openSUSE Leap 15.5:docker-stable-fish-completion-24.0.9_ce-150000.1.8.1.noarch", "openSUSE Leap 15.5:docker-stable-rootless-extras-24.0.9_ce-150000.1.8.1.noarch", "openSUSE Leap 15.5:docker-stable-zsh-completion-24.0.9_ce-150000.1.8.1.noarch", "openSUSE Leap 15.6:docker-stable-24.0.9_ce-150000.1.8.1.aarch64", "openSUSE Leap 15.6:docker-stable-24.0.9_ce-150000.1.8.1.ppc64le", "openSUSE Leap 15.6:docker-stable-24.0.9_ce-150000.1.8.1.s390x", "openSUSE Leap 15.6:docker-stable-24.0.9_ce-150000.1.8.1.x86_64", "openSUSE Leap 15.6:docker-stable-bash-completion-24.0.9_ce-150000.1.8.1.noarch", "openSUSE Leap 15.6:docker-stable-fish-completion-24.0.9_ce-150000.1.8.1.noarch", "openSUSE Leap 15.6:docker-stable-rootless-extras-24.0.9_ce-150000.1.8.1.noarch", "openSUSE Leap 15.6:docker-stable-zsh-completion-24.0.9_ce-150000.1.8.1.noarch", ], }, ], scores: [ { cvss_v3: { baseScore: 7, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Enterprise Storage 7.1:docker-stable-24.0.9_ce-150000.1.8.1.aarch64", "SUSE Enterprise Storage 7.1:docker-stable-24.0.9_ce-150000.1.8.1.x86_64", "SUSE Enterprise Storage 7.1:docker-stable-bash-completion-24.0.9_ce-150000.1.8.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:docker-stable-24.0.9_ce-150000.1.8.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:docker-stable-24.0.9_ce-150000.1.8.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:docker-stable-bash-completion-24.0.9_ce-150000.1.8.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:docker-stable-24.0.9_ce-150000.1.8.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:docker-stable-24.0.9_ce-150000.1.8.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:docker-stable-bash-completion-24.0.9_ce-150000.1.8.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:docker-stable-24.0.9_ce-150000.1.8.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:docker-stable-24.0.9_ce-150000.1.8.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:docker-stable-bash-completion-24.0.9_ce-150000.1.8.1.noarch", "SUSE Linux Enterprise Module for Containers 15 SP5:docker-stable-24.0.9_ce-150000.1.8.1.aarch64", "SUSE Linux Enterprise Module for Containers 15 SP5:docker-stable-24.0.9_ce-150000.1.8.1.ppc64le", "SUSE Linux Enterprise Module for Containers 15 SP5:docker-stable-24.0.9_ce-150000.1.8.1.s390x", "SUSE Linux Enterprise Module for Containers 15 SP5:docker-stable-24.0.9_ce-150000.1.8.1.x86_64", "SUSE Linux Enterprise Module for Containers 15 SP5:docker-stable-bash-completion-24.0.9_ce-150000.1.8.1.noarch", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-stable-24.0.9_ce-150000.1.8.1.aarch64", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-stable-24.0.9_ce-150000.1.8.1.ppc64le", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-stable-24.0.9_ce-150000.1.8.1.s390x", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-stable-24.0.9_ce-150000.1.8.1.x86_64", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-stable-bash-completion-24.0.9_ce-150000.1.8.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-stable-24.0.9_ce-150000.1.8.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-stable-24.0.9_ce-150000.1.8.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-stable-24.0.9_ce-150000.1.8.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-stable-24.0.9_ce-150000.1.8.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-stable-bash-completion-24.0.9_ce-150000.1.8.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-stable-24.0.9_ce-150000.1.8.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-stable-24.0.9_ce-150000.1.8.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-stable-24.0.9_ce-150000.1.8.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-stable-24.0.9_ce-150000.1.8.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-stable-bash-completion-24.0.9_ce-150000.1.8.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:docker-stable-24.0.9_ce-150000.1.8.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:docker-stable-24.0.9_ce-150000.1.8.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:docker-stable-bash-completion-24.0.9_ce-150000.1.8.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:docker-stable-24.0.9_ce-150000.1.8.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:docker-stable-24.0.9_ce-150000.1.8.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:docker-stable-bash-completion-24.0.9_ce-150000.1.8.1.noarch", "openSUSE Leap 15.5:docker-stable-24.0.9_ce-150000.1.8.1.aarch64", "openSUSE Leap 15.5:docker-stable-24.0.9_ce-150000.1.8.1.ppc64le", "openSUSE Leap 15.5:docker-stable-24.0.9_ce-150000.1.8.1.s390x", "openSUSE Leap 15.5:docker-stable-24.0.9_ce-150000.1.8.1.x86_64", "openSUSE Leap 15.5:docker-stable-bash-completion-24.0.9_ce-150000.1.8.1.noarch", "openSUSE Leap 15.5:docker-stable-fish-completion-24.0.9_ce-150000.1.8.1.noarch", "openSUSE Leap 15.5:docker-stable-rootless-extras-24.0.9_ce-150000.1.8.1.noarch", "openSUSE Leap 15.5:docker-stable-zsh-completion-24.0.9_ce-150000.1.8.1.noarch", "openSUSE Leap 15.6:docker-stable-24.0.9_ce-150000.1.8.1.aarch64", "openSUSE Leap 15.6:docker-stable-24.0.9_ce-150000.1.8.1.ppc64le", "openSUSE Leap 15.6:docker-stable-24.0.9_ce-150000.1.8.1.s390x", "openSUSE Leap 15.6:docker-stable-24.0.9_ce-150000.1.8.1.x86_64", "openSUSE Leap 15.6:docker-stable-bash-completion-24.0.9_ce-150000.1.8.1.noarch", "openSUSE Leap 15.6:docker-stable-fish-completion-24.0.9_ce-150000.1.8.1.noarch", "openSUSE Leap 15.6:docker-stable-rootless-extras-24.0.9_ce-150000.1.8.1.noarch", "openSUSE Leap 15.6:docker-stable-zsh-completion-24.0.9_ce-150000.1.8.1.noarch", ], }, ], threats: [ { category: "impact", date: "2024-12-20T09:13:20Z", details: "moderate", }, ], title: "CVE-2024-23653", }, { cve: "CVE-2024-41110", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-41110", }, ], notes: [ { category: "general", text: "Moby is an open-source project created by Docker for software containerization. A security vulnerability has been detected in certain versions of Docker Engine, which could allow an attacker to bypass authorization plugins (AuthZ) under specific circumstances. The base likelihood of this being exploited is low.\n\nUsing a specially-crafted API request, an Engine API client could make the daemon forward the request or response to an authorization plugin without the body. In certain circumstances, the authorization plugin may allow a request which it would have otherwise denied if the body had been forwarded to it.\n\nA security issue was discovered In 2018, where an attacker could bypass AuthZ plugins using a specially crafted API request. This could lead to unauthorized actions, including privilege escalation. Although this issue was fixed in Docker Engine v18.09.1 in January 2019, the fix was not carried forward to later major versions, resulting in a regression. Anyone who depends on authorization plugins that introspect the request and/or response body to make access control decisions is potentially impacted.\n\nDocker EE v19.03.x and all versions of Mirantis Container Runtime are not vulnerable.\n\ndocker-ce v27.1.1 containes patches to fix the vulnerability. Patches have also been merged into the master, 19.03, 20.0, 23.0, 24.0, 25.0, 26.0, and 26.1 release branches. If one is unable to upgrade immediately, avoid using AuthZ plugins and/or restrict access to the Docker API to trusted parties, following the principle of least privilege.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Enterprise Storage 7.1:docker-stable-24.0.9_ce-150000.1.8.1.aarch64", "SUSE Enterprise Storage 7.1:docker-stable-24.0.9_ce-150000.1.8.1.x86_64", "SUSE Enterprise Storage 7.1:docker-stable-bash-completion-24.0.9_ce-150000.1.8.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:docker-stable-24.0.9_ce-150000.1.8.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:docker-stable-24.0.9_ce-150000.1.8.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:docker-stable-bash-completion-24.0.9_ce-150000.1.8.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:docker-stable-24.0.9_ce-150000.1.8.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:docker-stable-24.0.9_ce-150000.1.8.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:docker-stable-bash-completion-24.0.9_ce-150000.1.8.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:docker-stable-24.0.9_ce-150000.1.8.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:docker-stable-24.0.9_ce-150000.1.8.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:docker-stable-bash-completion-24.0.9_ce-150000.1.8.1.noarch", "SUSE Linux Enterprise Module for Containers 15 SP5:docker-stable-24.0.9_ce-150000.1.8.1.aarch64", "SUSE Linux Enterprise Module for Containers 15 SP5:docker-stable-24.0.9_ce-150000.1.8.1.ppc64le", "SUSE Linux Enterprise Module for Containers 15 SP5:docker-stable-24.0.9_ce-150000.1.8.1.s390x", "SUSE Linux Enterprise Module for Containers 15 SP5:docker-stable-24.0.9_ce-150000.1.8.1.x86_64", "SUSE Linux Enterprise Module for Containers 15 SP5:docker-stable-bash-completion-24.0.9_ce-150000.1.8.1.noarch", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-stable-24.0.9_ce-150000.1.8.1.aarch64", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-stable-24.0.9_ce-150000.1.8.1.ppc64le", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-stable-24.0.9_ce-150000.1.8.1.s390x", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-stable-24.0.9_ce-150000.1.8.1.x86_64", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-stable-bash-completion-24.0.9_ce-150000.1.8.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-stable-24.0.9_ce-150000.1.8.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-stable-24.0.9_ce-150000.1.8.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-stable-24.0.9_ce-150000.1.8.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-stable-24.0.9_ce-150000.1.8.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-stable-bash-completion-24.0.9_ce-150000.1.8.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-stable-24.0.9_ce-150000.1.8.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-stable-24.0.9_ce-150000.1.8.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-stable-24.0.9_ce-150000.1.8.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-stable-24.0.9_ce-150000.1.8.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-stable-bash-completion-24.0.9_ce-150000.1.8.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:docker-stable-24.0.9_ce-150000.1.8.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:docker-stable-24.0.9_ce-150000.1.8.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:docker-stable-bash-completion-24.0.9_ce-150000.1.8.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:docker-stable-24.0.9_ce-150000.1.8.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:docker-stable-24.0.9_ce-150000.1.8.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:docker-stable-bash-completion-24.0.9_ce-150000.1.8.1.noarch", "openSUSE Leap 15.5:docker-stable-24.0.9_ce-150000.1.8.1.aarch64", "openSUSE Leap 15.5:docker-stable-24.0.9_ce-150000.1.8.1.ppc64le", "openSUSE Leap 15.5:docker-stable-24.0.9_ce-150000.1.8.1.s390x", "openSUSE Leap 15.5:docker-stable-24.0.9_ce-150000.1.8.1.x86_64", "openSUSE Leap 15.5:docker-stable-bash-completion-24.0.9_ce-150000.1.8.1.noarch", "openSUSE Leap 15.5:docker-stable-fish-completion-24.0.9_ce-150000.1.8.1.noarch", "openSUSE Leap 15.5:docker-stable-rootless-extras-24.0.9_ce-150000.1.8.1.noarch", "openSUSE Leap 15.5:docker-stable-zsh-completion-24.0.9_ce-150000.1.8.1.noarch", "openSUSE Leap 15.6:docker-stable-24.0.9_ce-150000.1.8.1.aarch64", "openSUSE Leap 15.6:docker-stable-24.0.9_ce-150000.1.8.1.ppc64le", "openSUSE Leap 15.6:docker-stable-24.0.9_ce-150000.1.8.1.s390x", "openSUSE Leap 15.6:docker-stable-24.0.9_ce-150000.1.8.1.x86_64", "openSUSE Leap 15.6:docker-stable-bash-completion-24.0.9_ce-150000.1.8.1.noarch", "openSUSE Leap 15.6:docker-stable-fish-completion-24.0.9_ce-150000.1.8.1.noarch", "openSUSE Leap 15.6:docker-stable-rootless-extras-24.0.9_ce-150000.1.8.1.noarch", "openSUSE Leap 15.6:docker-stable-zsh-completion-24.0.9_ce-150000.1.8.1.noarch", ], }, references: [ { category: "external", summary: "CVE-2024-41110", url: "https://www.suse.com/security/cve/CVE-2024-41110", }, { category: "external", summary: "SUSE Bug 1228324 for CVE-2024-41110", url: "https://bugzilla.suse.com/1228324", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Enterprise Storage 7.1:docker-stable-24.0.9_ce-150000.1.8.1.aarch64", "SUSE Enterprise Storage 7.1:docker-stable-24.0.9_ce-150000.1.8.1.x86_64", "SUSE Enterprise Storage 7.1:docker-stable-bash-completion-24.0.9_ce-150000.1.8.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:docker-stable-24.0.9_ce-150000.1.8.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:docker-stable-24.0.9_ce-150000.1.8.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:docker-stable-bash-completion-24.0.9_ce-150000.1.8.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:docker-stable-24.0.9_ce-150000.1.8.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:docker-stable-24.0.9_ce-150000.1.8.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:docker-stable-bash-completion-24.0.9_ce-150000.1.8.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:docker-stable-24.0.9_ce-150000.1.8.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:docker-stable-24.0.9_ce-150000.1.8.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:docker-stable-bash-completion-24.0.9_ce-150000.1.8.1.noarch", "SUSE Linux Enterprise Module for Containers 15 SP5:docker-stable-24.0.9_ce-150000.1.8.1.aarch64", "SUSE Linux Enterprise Module for Containers 15 SP5:docker-stable-24.0.9_ce-150000.1.8.1.ppc64le", "SUSE Linux Enterprise Module for Containers 15 SP5:docker-stable-24.0.9_ce-150000.1.8.1.s390x", "SUSE Linux Enterprise Module for Containers 15 SP5:docker-stable-24.0.9_ce-150000.1.8.1.x86_64", "SUSE Linux Enterprise Module for Containers 15 SP5:docker-stable-bash-completion-24.0.9_ce-150000.1.8.1.noarch", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-stable-24.0.9_ce-150000.1.8.1.aarch64", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-stable-24.0.9_ce-150000.1.8.1.ppc64le", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-stable-24.0.9_ce-150000.1.8.1.s390x", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-stable-24.0.9_ce-150000.1.8.1.x86_64", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-stable-bash-completion-24.0.9_ce-150000.1.8.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-stable-24.0.9_ce-150000.1.8.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-stable-24.0.9_ce-150000.1.8.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-stable-24.0.9_ce-150000.1.8.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-stable-24.0.9_ce-150000.1.8.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-stable-bash-completion-24.0.9_ce-150000.1.8.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-stable-24.0.9_ce-150000.1.8.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-stable-24.0.9_ce-150000.1.8.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-stable-24.0.9_ce-150000.1.8.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-stable-24.0.9_ce-150000.1.8.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-stable-bash-completion-24.0.9_ce-150000.1.8.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:docker-stable-24.0.9_ce-150000.1.8.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:docker-stable-24.0.9_ce-150000.1.8.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:docker-stable-bash-completion-24.0.9_ce-150000.1.8.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:docker-stable-24.0.9_ce-150000.1.8.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:docker-stable-24.0.9_ce-150000.1.8.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:docker-stable-bash-completion-24.0.9_ce-150000.1.8.1.noarch", "openSUSE Leap 15.5:docker-stable-24.0.9_ce-150000.1.8.1.aarch64", "openSUSE Leap 15.5:docker-stable-24.0.9_ce-150000.1.8.1.ppc64le", "openSUSE Leap 15.5:docker-stable-24.0.9_ce-150000.1.8.1.s390x", "openSUSE Leap 15.5:docker-stable-24.0.9_ce-150000.1.8.1.x86_64", "openSUSE Leap 15.5:docker-stable-bash-completion-24.0.9_ce-150000.1.8.1.noarch", "openSUSE Leap 15.5:docker-stable-fish-completion-24.0.9_ce-150000.1.8.1.noarch", "openSUSE Leap 15.5:docker-stable-rootless-extras-24.0.9_ce-150000.1.8.1.noarch", "openSUSE Leap 15.5:docker-stable-zsh-completion-24.0.9_ce-150000.1.8.1.noarch", "openSUSE Leap 15.6:docker-stable-24.0.9_ce-150000.1.8.1.aarch64", "openSUSE Leap 15.6:docker-stable-24.0.9_ce-150000.1.8.1.ppc64le", "openSUSE Leap 15.6:docker-stable-24.0.9_ce-150000.1.8.1.s390x", "openSUSE Leap 15.6:docker-stable-24.0.9_ce-150000.1.8.1.x86_64", "openSUSE Leap 15.6:docker-stable-bash-completion-24.0.9_ce-150000.1.8.1.noarch", "openSUSE Leap 15.6:docker-stable-fish-completion-24.0.9_ce-150000.1.8.1.noarch", "openSUSE Leap 15.6:docker-stable-rootless-extras-24.0.9_ce-150000.1.8.1.noarch", "openSUSE Leap 15.6:docker-stable-zsh-completion-24.0.9_ce-150000.1.8.1.noarch", ], }, ], scores: [ { cvss_v3: { baseScore: 9.9, baseSeverity: "CRITICAL", vectorString: "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Enterprise Storage 7.1:docker-stable-24.0.9_ce-150000.1.8.1.aarch64", "SUSE Enterprise Storage 7.1:docker-stable-24.0.9_ce-150000.1.8.1.x86_64", "SUSE Enterprise Storage 7.1:docker-stable-bash-completion-24.0.9_ce-150000.1.8.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:docker-stable-24.0.9_ce-150000.1.8.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:docker-stable-24.0.9_ce-150000.1.8.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:docker-stable-bash-completion-24.0.9_ce-150000.1.8.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:docker-stable-24.0.9_ce-150000.1.8.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:docker-stable-24.0.9_ce-150000.1.8.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:docker-stable-bash-completion-24.0.9_ce-150000.1.8.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:docker-stable-24.0.9_ce-150000.1.8.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:docker-stable-24.0.9_ce-150000.1.8.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:docker-stable-bash-completion-24.0.9_ce-150000.1.8.1.noarch", "SUSE Linux Enterprise Module for Containers 15 SP5:docker-stable-24.0.9_ce-150000.1.8.1.aarch64", "SUSE Linux Enterprise Module for Containers 15 SP5:docker-stable-24.0.9_ce-150000.1.8.1.ppc64le", "SUSE Linux Enterprise Module for Containers 15 SP5:docker-stable-24.0.9_ce-150000.1.8.1.s390x", "SUSE Linux Enterprise Module for Containers 15 SP5:docker-stable-24.0.9_ce-150000.1.8.1.x86_64", "SUSE Linux Enterprise Module for Containers 15 SP5:docker-stable-bash-completion-24.0.9_ce-150000.1.8.1.noarch", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-stable-24.0.9_ce-150000.1.8.1.aarch64", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-stable-24.0.9_ce-150000.1.8.1.ppc64le", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-stable-24.0.9_ce-150000.1.8.1.s390x", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-stable-24.0.9_ce-150000.1.8.1.x86_64", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-stable-bash-completion-24.0.9_ce-150000.1.8.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-stable-24.0.9_ce-150000.1.8.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-stable-24.0.9_ce-150000.1.8.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-stable-24.0.9_ce-150000.1.8.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-stable-24.0.9_ce-150000.1.8.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-stable-bash-completion-24.0.9_ce-150000.1.8.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-stable-24.0.9_ce-150000.1.8.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-stable-24.0.9_ce-150000.1.8.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-stable-24.0.9_ce-150000.1.8.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-stable-24.0.9_ce-150000.1.8.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-stable-bash-completion-24.0.9_ce-150000.1.8.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:docker-stable-24.0.9_ce-150000.1.8.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:docker-stable-24.0.9_ce-150000.1.8.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:docker-stable-bash-completion-24.0.9_ce-150000.1.8.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:docker-stable-24.0.9_ce-150000.1.8.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:docker-stable-24.0.9_ce-150000.1.8.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:docker-stable-bash-completion-24.0.9_ce-150000.1.8.1.noarch", "openSUSE Leap 15.5:docker-stable-24.0.9_ce-150000.1.8.1.aarch64", "openSUSE Leap 15.5:docker-stable-24.0.9_ce-150000.1.8.1.ppc64le", "openSUSE Leap 15.5:docker-stable-24.0.9_ce-150000.1.8.1.s390x", "openSUSE Leap 15.5:docker-stable-24.0.9_ce-150000.1.8.1.x86_64", "openSUSE Leap 15.5:docker-stable-bash-completion-24.0.9_ce-150000.1.8.1.noarch", "openSUSE Leap 15.5:docker-stable-fish-completion-24.0.9_ce-150000.1.8.1.noarch", "openSUSE Leap 15.5:docker-stable-rootless-extras-24.0.9_ce-150000.1.8.1.noarch", "openSUSE Leap 15.5:docker-stable-zsh-completion-24.0.9_ce-150000.1.8.1.noarch", "openSUSE Leap 15.6:docker-stable-24.0.9_ce-150000.1.8.1.aarch64", "openSUSE Leap 15.6:docker-stable-24.0.9_ce-150000.1.8.1.ppc64le", "openSUSE Leap 15.6:docker-stable-24.0.9_ce-150000.1.8.1.s390x", "openSUSE Leap 15.6:docker-stable-24.0.9_ce-150000.1.8.1.x86_64", "openSUSE Leap 15.6:docker-stable-bash-completion-24.0.9_ce-150000.1.8.1.noarch", "openSUSE Leap 15.6:docker-stable-fish-completion-24.0.9_ce-150000.1.8.1.noarch", "openSUSE Leap 15.6:docker-stable-rootless-extras-24.0.9_ce-150000.1.8.1.noarch", "openSUSE Leap 15.6:docker-stable-zsh-completion-24.0.9_ce-150000.1.8.1.noarch", ], }, ], threats: [ { category: "impact", date: "2024-12-20T09:13:20Z", details: "critical", }, ], title: "CVE-2024-41110", }, ], }
opensuse-su-2024:14059-1
Vulnerability from csaf_opensuse
Notes
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "moderate", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "singularity-ce-4.1.3-1.1 on GA media", title: "Title of the patch", }, { category: "description", text: "These are all security issues fixed in the singularity-ce-4.1.3-1.1 package on the GA media of openSUSE Tumbleweed.", title: "Description of the patch", }, { category: "details", text: "openSUSE-Tumbleweed-2024-14059", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2024_14059-1.json", }, { category: "self", summary: "SUSE CVE CVE-2022-23538 page", url: "https://www.suse.com/security/cve/CVE-2022-23538/", }, { category: "self", summary: "SUSE CVE CVE-2022-39237 page", url: "https://www.suse.com/security/cve/CVE-2022-39237/", }, { category: "self", summary: "SUSE CVE CVE-2024-21626 page", url: "https://www.suse.com/security/cve/CVE-2024-21626/", }, { category: "self", summary: "SUSE CVE CVE-2024-23650 page", url: "https://www.suse.com/security/cve/CVE-2024-23650/", }, { category: "self", summary: "SUSE CVE CVE-2024-23651 page", url: "https://www.suse.com/security/cve/CVE-2024-23651/", }, { category: "self", summary: "SUSE CVE CVE-2024-23652 page", url: "https://www.suse.com/security/cve/CVE-2024-23652/", }, { category: "self", summary: "SUSE CVE CVE-2024-23653 page", url: "https://www.suse.com/security/cve/CVE-2024-23653/", }, { category: "self", summary: "SUSE CVE CVE-2024-3727 page", url: "https://www.suse.com/security/cve/CVE-2024-3727/", }, ], title: "singularity-ce-4.1.3-1.1 on GA media", tracking: { current_release_date: "2024-06-20T00:00:00Z", generator: { date: "2024-06-20T00:00:00Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "openSUSE-SU-2024:14059-1", initial_release_date: "2024-06-20T00:00:00Z", revision_history: [ { date: "2024-06-20T00:00:00Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "singularity-ce-4.1.3-1.1.aarch64", product: { name: "singularity-ce-4.1.3-1.1.aarch64", product_id: "singularity-ce-4.1.3-1.1.aarch64", }, }, ], category: "architecture", name: "aarch64", }, { branches: [ { category: "product_version", name: "singularity-ce-4.1.3-1.1.ppc64le", product: { name: "singularity-ce-4.1.3-1.1.ppc64le", product_id: "singularity-ce-4.1.3-1.1.ppc64le", }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "singularity-ce-4.1.3-1.1.s390x", product: { name: "singularity-ce-4.1.3-1.1.s390x", product_id: "singularity-ce-4.1.3-1.1.s390x", }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "singularity-ce-4.1.3-1.1.x86_64", product: { name: "singularity-ce-4.1.3-1.1.x86_64", product_id: "singularity-ce-4.1.3-1.1.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "openSUSE Tumbleweed", product: { name: "openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed", product_identification_helper: { cpe: "cpe:/o:opensuse:tumbleweed", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "singularity-ce-4.1.3-1.1.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:singularity-ce-4.1.3-1.1.aarch64", }, product_reference: "singularity-ce-4.1.3-1.1.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "singularity-ce-4.1.3-1.1.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:singularity-ce-4.1.3-1.1.ppc64le", }, product_reference: "singularity-ce-4.1.3-1.1.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "singularity-ce-4.1.3-1.1.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:singularity-ce-4.1.3-1.1.s390x", }, product_reference: "singularity-ce-4.1.3-1.1.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "singularity-ce-4.1.3-1.1.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:singularity-ce-4.1.3-1.1.x86_64", }, product_reference: "singularity-ce-4.1.3-1.1.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, ], }, vulnerabilities: [ { cve: "CVE-2022-23538", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-23538", }, ], notes: [ { category: "general", text: "github.com/sylabs/scs-library-client is the Go client for the Singularity Container Services (SCS) Container Library Service. When the scs-library-client is used to pull a container image, with authentication, the HTTP Authorization header sent by the client to the library service may be incorrectly leaked to an S3 backing storage provider. This occurs in a specific flow, where the library service redirects the client to a backing S3 storage server, to perform a multi-part concurrent download. Depending on site configuration, the S3 service may be provided by a third party. An attacker with access to the S3 service may be able to extract user credentials, allowing them to impersonate the user. The vulnerable multi-part concurrent download flow, with redirect to S3, is only used when communicating with a Singularity Enterprise 1.x installation, or third party server implementing this flow. Interaction with Singularity Enterprise 2.x, and Singularity Container Services (cloud.sylabs.io), does not trigger the vulnerable flow. We encourage all users to update. Users who interact with a Singularity Enterprise 1.x installation, using a 3rd party S3 storage service, are advised to revoke and recreate their authentication tokens within Singularity Enterprise. There is no workaround available at this time.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:singularity-ce-4.1.3-1.1.aarch64", "openSUSE Tumbleweed:singularity-ce-4.1.3-1.1.ppc64le", "openSUSE Tumbleweed:singularity-ce-4.1.3-1.1.s390x", "openSUSE Tumbleweed:singularity-ce-4.1.3-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-23538", url: "https://www.suse.com/security/cve/CVE-2022-23538", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:singularity-ce-4.1.3-1.1.aarch64", "openSUSE Tumbleweed:singularity-ce-4.1.3-1.1.ppc64le", "openSUSE Tumbleweed:singularity-ce-4.1.3-1.1.s390x", "openSUSE Tumbleweed:singularity-ce-4.1.3-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.6, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:H/I:L/A:N", version: "3.1", }, products: [ "openSUSE Tumbleweed:singularity-ce-4.1.3-1.1.aarch64", "openSUSE Tumbleweed:singularity-ce-4.1.3-1.1.ppc64le", "openSUSE Tumbleweed:singularity-ce-4.1.3-1.1.s390x", "openSUSE Tumbleweed:singularity-ce-4.1.3-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-20T00:00:00Z", details: "important", }, ], title: "CVE-2022-23538", }, { cve: "CVE-2022-39237", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-39237", }, ], notes: [ { category: "general", text: "syslabs/sif is the Singularity Image Format (SIF) reference implementation. In versions prior to 2.8.1the `github.com/sylabs/sif/v2/pkg/integrity` package did not verify that the hash algorithm(s) used are cryptographically secure when verifying digital signatures. A patch is available in version >= v2.8.1 of the module. Users are encouraged to upgrade. Users unable to upgrade may independently validate that the hash algorithm(s) used for metadata digest(s) and signature hash are cryptographically secure.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:singularity-ce-4.1.3-1.1.aarch64", "openSUSE Tumbleweed:singularity-ce-4.1.3-1.1.ppc64le", "openSUSE Tumbleweed:singularity-ce-4.1.3-1.1.s390x", "openSUSE Tumbleweed:singularity-ce-4.1.3-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-39237", url: "https://www.suse.com/security/cve/CVE-2022-39237", }, { category: "external", summary: "SUSE Bug 1209493 for CVE-2022-39237", url: "https://bugzilla.suse.com/1209493", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:singularity-ce-4.1.3-1.1.aarch64", "openSUSE Tumbleweed:singularity-ce-4.1.3-1.1.ppc64le", "openSUSE Tumbleweed:singularity-ce-4.1.3-1.1.s390x", "openSUSE Tumbleweed:singularity-ce-4.1.3-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L", version: "3.1", }, products: [ "openSUSE Tumbleweed:singularity-ce-4.1.3-1.1.aarch64", "openSUSE Tumbleweed:singularity-ce-4.1.3-1.1.ppc64le", "openSUSE Tumbleweed:singularity-ce-4.1.3-1.1.s390x", "openSUSE Tumbleweed:singularity-ce-4.1.3-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-20T00:00:00Z", details: "important", }, ], title: "CVE-2022-39237", }, { cve: "CVE-2024-21626", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-21626", }, ], notes: [ { category: "general", text: "runc is a CLI tool for spawning and running containers on Linux according to the OCI specification. In runc 1.1.11 and earlier, due to an internal file descriptor leak, an attacker could cause a newly-spawned container process (from runc exec) to have a working directory in the host filesystem namespace, allowing for a container escape by giving access to the host filesystem (\"attack 2\"). The same attack could be used by a malicious image to allow a container process to gain access to the host filesystem through runc run (\"attack 1\"). Variants of attacks 1 and 2 could be also be used to overwrite semi-arbitrary host binaries, allowing for complete container escapes (\"attack 3a\" and \"attack 3b\"). runc 1.1.12 includes patches for this issue. ", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:singularity-ce-4.1.3-1.1.aarch64", "openSUSE Tumbleweed:singularity-ce-4.1.3-1.1.ppc64le", "openSUSE Tumbleweed:singularity-ce-4.1.3-1.1.s390x", "openSUSE Tumbleweed:singularity-ce-4.1.3-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-21626", url: "https://www.suse.com/security/cve/CVE-2024-21626", }, { category: "external", summary: "SUSE Bug 1218894 for CVE-2024-21626", url: "https://bugzilla.suse.com/1218894", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:singularity-ce-4.1.3-1.1.aarch64", "openSUSE Tumbleweed:singularity-ce-4.1.3-1.1.ppc64le", "openSUSE Tumbleweed:singularity-ce-4.1.3-1.1.s390x", "openSUSE Tumbleweed:singularity-ce-4.1.3-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 8.6, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:singularity-ce-4.1.3-1.1.aarch64", "openSUSE Tumbleweed:singularity-ce-4.1.3-1.1.ppc64le", "openSUSE Tumbleweed:singularity-ce-4.1.3-1.1.s390x", "openSUSE Tumbleweed:singularity-ce-4.1.3-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-20T00:00:00Z", details: "important", }, ], title: "CVE-2024-21626", }, { cve: "CVE-2024-23650", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-23650", }, ], notes: [ { category: "general", text: "BuildKit is a toolkit for converting source code to build artifacts in an efficient, expressive and repeatable manner. A malicious BuildKit client or frontend could craft a request that could lead to BuildKit daemon crashing with a panic. The issue has been fixed in v0.12.5. As a workaround, avoid using BuildKit frontends from untrusted sources.\n", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:singularity-ce-4.1.3-1.1.aarch64", "openSUSE Tumbleweed:singularity-ce-4.1.3-1.1.ppc64le", "openSUSE Tumbleweed:singularity-ce-4.1.3-1.1.s390x", "openSUSE Tumbleweed:singularity-ce-4.1.3-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-23650", url: "https://www.suse.com/security/cve/CVE-2024-23650", }, { category: "external", summary: "SUSE Bug 1219437 for CVE-2024-23650", url: "https://bugzilla.suse.com/1219437", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:singularity-ce-4.1.3-1.1.aarch64", "openSUSE Tumbleweed:singularity-ce-4.1.3-1.1.ppc64le", "openSUSE Tumbleweed:singularity-ce-4.1.3-1.1.s390x", "openSUSE Tumbleweed:singularity-ce-4.1.3-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.2, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:singularity-ce-4.1.3-1.1.aarch64", "openSUSE Tumbleweed:singularity-ce-4.1.3-1.1.ppc64le", "openSUSE Tumbleweed:singularity-ce-4.1.3-1.1.s390x", "openSUSE Tumbleweed:singularity-ce-4.1.3-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-20T00:00:00Z", details: "moderate", }, ], title: "CVE-2024-23650", }, { cve: "CVE-2024-23651", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-23651", }, ], notes: [ { category: "general", text: "BuildKit is a toolkit for converting source code to build artifacts in an efficient, expressive and repeatable manner. Two malicious build steps running in parallel sharing the same cache mounts with subpaths could cause a race condition that can lead to files from the host system being accessible to the build container. The issue has been fixed in v0.12.5. Workarounds include, avoiding using BuildKit frontend from an untrusted source or building an untrusted Dockerfile containing cache mounts with --mount=type=cache,source=... options.\n", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:singularity-ce-4.1.3-1.1.aarch64", "openSUSE Tumbleweed:singularity-ce-4.1.3-1.1.ppc64le", "openSUSE Tumbleweed:singularity-ce-4.1.3-1.1.s390x", "openSUSE Tumbleweed:singularity-ce-4.1.3-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-23651", url: "https://www.suse.com/security/cve/CVE-2024-23651", }, { category: "external", summary: "SUSE Bug 1219267 for CVE-2024-23651", url: "https://bugzilla.suse.com/1219267", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:singularity-ce-4.1.3-1.1.aarch64", "openSUSE Tumbleweed:singularity-ce-4.1.3-1.1.ppc64le", "openSUSE Tumbleweed:singularity-ce-4.1.3-1.1.s390x", "openSUSE Tumbleweed:singularity-ce-4.1.3-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.4, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:singularity-ce-4.1.3-1.1.aarch64", "openSUSE Tumbleweed:singularity-ce-4.1.3-1.1.ppc64le", "openSUSE Tumbleweed:singularity-ce-4.1.3-1.1.s390x", "openSUSE Tumbleweed:singularity-ce-4.1.3-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-20T00:00:00Z", details: "important", }, ], title: "CVE-2024-23651", }, { cve: "CVE-2024-23652", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-23652", }, ], notes: [ { category: "general", text: "BuildKit is a toolkit for converting source code to build artifacts in an efficient, expressive and repeatable manner. A malicious BuildKit frontend or Dockerfile using RUN --mount could trick the feature that removes empty files created for the mountpoints into removing a file outside the container, from the host system. The issue has been fixed in v0.12.5. Workarounds include avoiding using BuildKit frontends from an untrusted source or building an untrusted Dockerfile containing RUN --mount feature.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:singularity-ce-4.1.3-1.1.aarch64", "openSUSE Tumbleweed:singularity-ce-4.1.3-1.1.ppc64le", "openSUSE Tumbleweed:singularity-ce-4.1.3-1.1.s390x", "openSUSE Tumbleweed:singularity-ce-4.1.3-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-23652", url: "https://www.suse.com/security/cve/CVE-2024-23652", }, { category: "external", summary: "SUSE Bug 1219268 for CVE-2024-23652", url: "https://bugzilla.suse.com/1219268", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:singularity-ce-4.1.3-1.1.aarch64", "openSUSE Tumbleweed:singularity-ce-4.1.3-1.1.ppc64le", "openSUSE Tumbleweed:singularity-ce-4.1.3-1.1.s390x", "openSUSE Tumbleweed:singularity-ce-4.1.3-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.7, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:singularity-ce-4.1.3-1.1.aarch64", "openSUSE Tumbleweed:singularity-ce-4.1.3-1.1.ppc64le", "openSUSE Tumbleweed:singularity-ce-4.1.3-1.1.s390x", "openSUSE Tumbleweed:singularity-ce-4.1.3-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-20T00:00:00Z", details: "moderate", }, ], title: "CVE-2024-23652", }, { cve: "CVE-2024-23653", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-23653", }, ], notes: [ { category: "general", text: "BuildKit is a toolkit for converting source code to build artifacts in an efficient, expressive and repeatable manner. In addition to running containers as build steps, BuildKit also provides APIs for running interactive containers based on built images. It was possible to use these APIs to ask BuildKit to run a container with elevated privileges. Normally, running such containers is only allowed if special `security.insecure` entitlement is enabled both by buildkitd configuration and allowed by the user initializing the build request. The issue has been fixed in v0.12.5 . Avoid using BuildKit frontends from untrusted sources. \n", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:singularity-ce-4.1.3-1.1.aarch64", "openSUSE Tumbleweed:singularity-ce-4.1.3-1.1.ppc64le", "openSUSE Tumbleweed:singularity-ce-4.1.3-1.1.s390x", "openSUSE Tumbleweed:singularity-ce-4.1.3-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-23653", url: "https://www.suse.com/security/cve/CVE-2024-23653", }, { category: "external", summary: "SUSE Bug 1219438 for CVE-2024-23653", url: "https://bugzilla.suse.com/1219438", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:singularity-ce-4.1.3-1.1.aarch64", "openSUSE Tumbleweed:singularity-ce-4.1.3-1.1.ppc64le", "openSUSE Tumbleweed:singularity-ce-4.1.3-1.1.s390x", "openSUSE Tumbleweed:singularity-ce-4.1.3-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:singularity-ce-4.1.3-1.1.aarch64", "openSUSE Tumbleweed:singularity-ce-4.1.3-1.1.ppc64le", "openSUSE Tumbleweed:singularity-ce-4.1.3-1.1.s390x", "openSUSE Tumbleweed:singularity-ce-4.1.3-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-20T00:00:00Z", details: "moderate", }, ], title: "CVE-2024-23653", }, { cve: "CVE-2024-3727", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-3727", }, ], notes: [ { category: "general", text: "A flaw was found in the github.com/containers/image library. This flaw allows attackers to trigger unexpected authenticated registry accesses on behalf of a victim user, causing resource exhaustion, local path traversal, and other attacks.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:singularity-ce-4.1.3-1.1.aarch64", "openSUSE Tumbleweed:singularity-ce-4.1.3-1.1.ppc64le", "openSUSE Tumbleweed:singularity-ce-4.1.3-1.1.s390x", "openSUSE Tumbleweed:singularity-ce-4.1.3-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-3727", url: "https://www.suse.com/security/cve/CVE-2024-3727", }, { category: "external", summary: "SUSE Bug 1224112 for CVE-2024-3727", url: "https://bugzilla.suse.com/1224112", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:singularity-ce-4.1.3-1.1.aarch64", "openSUSE Tumbleweed:singularity-ce-4.1.3-1.1.ppc64le", "openSUSE Tumbleweed:singularity-ce-4.1.3-1.1.s390x", "openSUSE Tumbleweed:singularity-ce-4.1.3-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 8.3, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:singularity-ce-4.1.3-1.1.aarch64", "openSUSE Tumbleweed:singularity-ce-4.1.3-1.1.ppc64le", "openSUSE Tumbleweed:singularity-ce-4.1.3-1.1.s390x", "openSUSE Tumbleweed:singularity-ce-4.1.3-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-20T00:00:00Z", details: "important", }, ], title: "CVE-2024-3727", }, ], }
opensuse-su-2024:13689-1
Vulnerability from csaf_opensuse
Notes
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "moderate", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "docker-24.0.7_ce-3.1 on GA media", title: "Title of the patch", }, { category: "description", text: "These are all security issues fixed in the docker-24.0.7_ce-3.1 package on the GA media of openSUSE Tumbleweed.", title: "Description of the patch", }, { category: "details", text: "openSUSE-Tumbleweed-2024-13689", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2024_13689-1.json", }, { category: "self", summary: "SUSE CVE CVE-2024-23651 page", url: "https://www.suse.com/security/cve/CVE-2024-23651/", }, { category: "self", summary: "SUSE CVE CVE-2024-23652 page", url: "https://www.suse.com/security/cve/CVE-2024-23652/", }, { category: "self", summary: "SUSE CVE CVE-2024-23653 page", url: "https://www.suse.com/security/cve/CVE-2024-23653/", }, ], title: "docker-24.0.7_ce-3.1 on GA media", tracking: { current_release_date: "2024-06-15T00:00:00Z", generator: { date: "2024-06-15T00:00:00Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "openSUSE-SU-2024:13689-1", initial_release_date: "2024-06-15T00:00:00Z", revision_history: [ { date: "2024-06-15T00:00:00Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "docker-24.0.7_ce-3.1.aarch64", product: { name: "docker-24.0.7_ce-3.1.aarch64", product_id: "docker-24.0.7_ce-3.1.aarch64", }, }, { category: "product_version", name: "docker-bash-completion-24.0.7_ce-3.1.aarch64", product: { name: "docker-bash-completion-24.0.7_ce-3.1.aarch64", product_id: "docker-bash-completion-24.0.7_ce-3.1.aarch64", }, }, { category: "product_version", name: "docker-fish-completion-24.0.7_ce-3.1.aarch64", product: { name: "docker-fish-completion-24.0.7_ce-3.1.aarch64", product_id: "docker-fish-completion-24.0.7_ce-3.1.aarch64", }, }, { category: "product_version", name: "docker-rootless-extras-24.0.7_ce-3.1.aarch64", product: { name: "docker-rootless-extras-24.0.7_ce-3.1.aarch64", product_id: "docker-rootless-extras-24.0.7_ce-3.1.aarch64", }, }, { category: "product_version", name: "docker-zsh-completion-24.0.7_ce-3.1.aarch64", product: { name: "docker-zsh-completion-24.0.7_ce-3.1.aarch64", product_id: "docker-zsh-completion-24.0.7_ce-3.1.aarch64", }, }, ], category: "architecture", name: "aarch64", }, { branches: [ { category: "product_version", name: "docker-24.0.7_ce-3.1.ppc64le", product: { name: "docker-24.0.7_ce-3.1.ppc64le", product_id: "docker-24.0.7_ce-3.1.ppc64le", }, }, { category: "product_version", name: "docker-bash-completion-24.0.7_ce-3.1.ppc64le", product: { name: "docker-bash-completion-24.0.7_ce-3.1.ppc64le", product_id: "docker-bash-completion-24.0.7_ce-3.1.ppc64le", }, }, { category: "product_version", name: "docker-fish-completion-24.0.7_ce-3.1.ppc64le", product: { name: "docker-fish-completion-24.0.7_ce-3.1.ppc64le", product_id: "docker-fish-completion-24.0.7_ce-3.1.ppc64le", }, }, { category: "product_version", name: "docker-rootless-extras-24.0.7_ce-3.1.ppc64le", product: { name: "docker-rootless-extras-24.0.7_ce-3.1.ppc64le", product_id: "docker-rootless-extras-24.0.7_ce-3.1.ppc64le", }, }, { category: "product_version", name: "docker-zsh-completion-24.0.7_ce-3.1.ppc64le", product: { name: "docker-zsh-completion-24.0.7_ce-3.1.ppc64le", product_id: "docker-zsh-completion-24.0.7_ce-3.1.ppc64le", }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "docker-24.0.7_ce-3.1.s390x", product: { name: "docker-24.0.7_ce-3.1.s390x", product_id: "docker-24.0.7_ce-3.1.s390x", }, }, { category: "product_version", name: "docker-bash-completion-24.0.7_ce-3.1.s390x", product: { name: "docker-bash-completion-24.0.7_ce-3.1.s390x", product_id: "docker-bash-completion-24.0.7_ce-3.1.s390x", }, }, { category: "product_version", name: "docker-fish-completion-24.0.7_ce-3.1.s390x", product: { name: "docker-fish-completion-24.0.7_ce-3.1.s390x", product_id: "docker-fish-completion-24.0.7_ce-3.1.s390x", }, }, { category: "product_version", name: "docker-rootless-extras-24.0.7_ce-3.1.s390x", product: { name: "docker-rootless-extras-24.0.7_ce-3.1.s390x", product_id: "docker-rootless-extras-24.0.7_ce-3.1.s390x", }, }, { category: "product_version", name: "docker-zsh-completion-24.0.7_ce-3.1.s390x", product: { name: "docker-zsh-completion-24.0.7_ce-3.1.s390x", product_id: "docker-zsh-completion-24.0.7_ce-3.1.s390x", }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "docker-24.0.7_ce-3.1.x86_64", product: { name: "docker-24.0.7_ce-3.1.x86_64", product_id: "docker-24.0.7_ce-3.1.x86_64", }, }, { category: "product_version", name: "docker-bash-completion-24.0.7_ce-3.1.x86_64", product: { name: "docker-bash-completion-24.0.7_ce-3.1.x86_64", product_id: "docker-bash-completion-24.0.7_ce-3.1.x86_64", }, }, { category: "product_version", name: "docker-fish-completion-24.0.7_ce-3.1.x86_64", product: { name: "docker-fish-completion-24.0.7_ce-3.1.x86_64", product_id: "docker-fish-completion-24.0.7_ce-3.1.x86_64", }, }, { category: "product_version", name: "docker-rootless-extras-24.0.7_ce-3.1.x86_64", product: { name: "docker-rootless-extras-24.0.7_ce-3.1.x86_64", product_id: "docker-rootless-extras-24.0.7_ce-3.1.x86_64", }, }, { category: "product_version", name: "docker-zsh-completion-24.0.7_ce-3.1.x86_64", product: { name: "docker-zsh-completion-24.0.7_ce-3.1.x86_64", product_id: "docker-zsh-completion-24.0.7_ce-3.1.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "openSUSE Tumbleweed", product: { name: "openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed", product_identification_helper: { cpe: "cpe:/o:opensuse:tumbleweed", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "docker-24.0.7_ce-3.1.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:docker-24.0.7_ce-3.1.aarch64", }, product_reference: "docker-24.0.7_ce-3.1.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "docker-24.0.7_ce-3.1.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:docker-24.0.7_ce-3.1.ppc64le", }, product_reference: "docker-24.0.7_ce-3.1.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "docker-24.0.7_ce-3.1.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:docker-24.0.7_ce-3.1.s390x", }, product_reference: "docker-24.0.7_ce-3.1.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "docker-24.0.7_ce-3.1.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:docker-24.0.7_ce-3.1.x86_64", }, product_reference: "docker-24.0.7_ce-3.1.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "docker-bash-completion-24.0.7_ce-3.1.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:docker-bash-completion-24.0.7_ce-3.1.aarch64", }, product_reference: "docker-bash-completion-24.0.7_ce-3.1.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "docker-bash-completion-24.0.7_ce-3.1.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:docker-bash-completion-24.0.7_ce-3.1.ppc64le", }, product_reference: "docker-bash-completion-24.0.7_ce-3.1.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "docker-bash-completion-24.0.7_ce-3.1.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:docker-bash-completion-24.0.7_ce-3.1.s390x", }, product_reference: "docker-bash-completion-24.0.7_ce-3.1.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "docker-bash-completion-24.0.7_ce-3.1.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:docker-bash-completion-24.0.7_ce-3.1.x86_64", }, product_reference: "docker-bash-completion-24.0.7_ce-3.1.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "docker-fish-completion-24.0.7_ce-3.1.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:docker-fish-completion-24.0.7_ce-3.1.aarch64", }, product_reference: "docker-fish-completion-24.0.7_ce-3.1.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "docker-fish-completion-24.0.7_ce-3.1.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:docker-fish-completion-24.0.7_ce-3.1.ppc64le", }, product_reference: "docker-fish-completion-24.0.7_ce-3.1.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "docker-fish-completion-24.0.7_ce-3.1.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:docker-fish-completion-24.0.7_ce-3.1.s390x", }, product_reference: "docker-fish-completion-24.0.7_ce-3.1.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "docker-fish-completion-24.0.7_ce-3.1.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:docker-fish-completion-24.0.7_ce-3.1.x86_64", }, product_reference: "docker-fish-completion-24.0.7_ce-3.1.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "docker-rootless-extras-24.0.7_ce-3.1.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:docker-rootless-extras-24.0.7_ce-3.1.aarch64", }, product_reference: "docker-rootless-extras-24.0.7_ce-3.1.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "docker-rootless-extras-24.0.7_ce-3.1.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:docker-rootless-extras-24.0.7_ce-3.1.ppc64le", }, product_reference: "docker-rootless-extras-24.0.7_ce-3.1.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "docker-rootless-extras-24.0.7_ce-3.1.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:docker-rootless-extras-24.0.7_ce-3.1.s390x", }, product_reference: "docker-rootless-extras-24.0.7_ce-3.1.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "docker-rootless-extras-24.0.7_ce-3.1.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:docker-rootless-extras-24.0.7_ce-3.1.x86_64", }, product_reference: "docker-rootless-extras-24.0.7_ce-3.1.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "docker-zsh-completion-24.0.7_ce-3.1.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:docker-zsh-completion-24.0.7_ce-3.1.aarch64", }, product_reference: "docker-zsh-completion-24.0.7_ce-3.1.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "docker-zsh-completion-24.0.7_ce-3.1.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:docker-zsh-completion-24.0.7_ce-3.1.ppc64le", }, product_reference: "docker-zsh-completion-24.0.7_ce-3.1.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "docker-zsh-completion-24.0.7_ce-3.1.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:docker-zsh-completion-24.0.7_ce-3.1.s390x", }, product_reference: "docker-zsh-completion-24.0.7_ce-3.1.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "docker-zsh-completion-24.0.7_ce-3.1.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:docker-zsh-completion-24.0.7_ce-3.1.x86_64", }, product_reference: "docker-zsh-completion-24.0.7_ce-3.1.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, ], }, vulnerabilities: [ { cve: "CVE-2024-23651", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-23651", }, ], notes: [ { category: "general", text: "BuildKit is a toolkit for converting source code to build artifacts in an efficient, expressive and repeatable manner. Two malicious build steps running in parallel sharing the same cache mounts with subpaths could cause a race condition that can lead to files from the host system being accessible to the build container. The issue has been fixed in v0.12.5. Workarounds include, avoiding using BuildKit frontend from an untrusted source or building an untrusted Dockerfile containing cache mounts with --mount=type=cache,source=... options.\n", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:docker-24.0.7_ce-3.1.aarch64", "openSUSE Tumbleweed:docker-24.0.7_ce-3.1.ppc64le", "openSUSE Tumbleweed:docker-24.0.7_ce-3.1.s390x", "openSUSE Tumbleweed:docker-24.0.7_ce-3.1.x86_64", "openSUSE Tumbleweed:docker-bash-completion-24.0.7_ce-3.1.aarch64", "openSUSE Tumbleweed:docker-bash-completion-24.0.7_ce-3.1.ppc64le", "openSUSE Tumbleweed:docker-bash-completion-24.0.7_ce-3.1.s390x", "openSUSE Tumbleweed:docker-bash-completion-24.0.7_ce-3.1.x86_64", "openSUSE Tumbleweed:docker-fish-completion-24.0.7_ce-3.1.aarch64", "openSUSE Tumbleweed:docker-fish-completion-24.0.7_ce-3.1.ppc64le", "openSUSE Tumbleweed:docker-fish-completion-24.0.7_ce-3.1.s390x", "openSUSE Tumbleweed:docker-fish-completion-24.0.7_ce-3.1.x86_64", "openSUSE Tumbleweed:docker-rootless-extras-24.0.7_ce-3.1.aarch64", "openSUSE Tumbleweed:docker-rootless-extras-24.0.7_ce-3.1.ppc64le", "openSUSE Tumbleweed:docker-rootless-extras-24.0.7_ce-3.1.s390x", "openSUSE Tumbleweed:docker-rootless-extras-24.0.7_ce-3.1.x86_64", "openSUSE Tumbleweed:docker-zsh-completion-24.0.7_ce-3.1.aarch64", "openSUSE Tumbleweed:docker-zsh-completion-24.0.7_ce-3.1.ppc64le", "openSUSE Tumbleweed:docker-zsh-completion-24.0.7_ce-3.1.s390x", "openSUSE Tumbleweed:docker-zsh-completion-24.0.7_ce-3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-23651", url: "https://www.suse.com/security/cve/CVE-2024-23651", }, { category: "external", summary: "SUSE Bug 1219267 for CVE-2024-23651", url: "https://bugzilla.suse.com/1219267", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:docker-24.0.7_ce-3.1.aarch64", "openSUSE Tumbleweed:docker-24.0.7_ce-3.1.ppc64le", "openSUSE Tumbleweed:docker-24.0.7_ce-3.1.s390x", "openSUSE Tumbleweed:docker-24.0.7_ce-3.1.x86_64", "openSUSE Tumbleweed:docker-bash-completion-24.0.7_ce-3.1.aarch64", "openSUSE Tumbleweed:docker-bash-completion-24.0.7_ce-3.1.ppc64le", "openSUSE Tumbleweed:docker-bash-completion-24.0.7_ce-3.1.s390x", "openSUSE Tumbleweed:docker-bash-completion-24.0.7_ce-3.1.x86_64", "openSUSE Tumbleweed:docker-fish-completion-24.0.7_ce-3.1.aarch64", "openSUSE Tumbleweed:docker-fish-completion-24.0.7_ce-3.1.ppc64le", "openSUSE Tumbleweed:docker-fish-completion-24.0.7_ce-3.1.s390x", "openSUSE Tumbleweed:docker-fish-completion-24.0.7_ce-3.1.x86_64", "openSUSE Tumbleweed:docker-rootless-extras-24.0.7_ce-3.1.aarch64", "openSUSE Tumbleweed:docker-rootless-extras-24.0.7_ce-3.1.ppc64le", "openSUSE Tumbleweed:docker-rootless-extras-24.0.7_ce-3.1.s390x", "openSUSE Tumbleweed:docker-rootless-extras-24.0.7_ce-3.1.x86_64", "openSUSE Tumbleweed:docker-zsh-completion-24.0.7_ce-3.1.aarch64", "openSUSE Tumbleweed:docker-zsh-completion-24.0.7_ce-3.1.ppc64le", "openSUSE Tumbleweed:docker-zsh-completion-24.0.7_ce-3.1.s390x", "openSUSE Tumbleweed:docker-zsh-completion-24.0.7_ce-3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.4, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:docker-24.0.7_ce-3.1.aarch64", "openSUSE Tumbleweed:docker-24.0.7_ce-3.1.ppc64le", "openSUSE Tumbleweed:docker-24.0.7_ce-3.1.s390x", "openSUSE Tumbleweed:docker-24.0.7_ce-3.1.x86_64", "openSUSE Tumbleweed:docker-bash-completion-24.0.7_ce-3.1.aarch64", "openSUSE Tumbleweed:docker-bash-completion-24.0.7_ce-3.1.ppc64le", "openSUSE Tumbleweed:docker-bash-completion-24.0.7_ce-3.1.s390x", "openSUSE Tumbleweed:docker-bash-completion-24.0.7_ce-3.1.x86_64", "openSUSE Tumbleweed:docker-fish-completion-24.0.7_ce-3.1.aarch64", "openSUSE Tumbleweed:docker-fish-completion-24.0.7_ce-3.1.ppc64le", "openSUSE Tumbleweed:docker-fish-completion-24.0.7_ce-3.1.s390x", "openSUSE Tumbleweed:docker-fish-completion-24.0.7_ce-3.1.x86_64", "openSUSE Tumbleweed:docker-rootless-extras-24.0.7_ce-3.1.aarch64", "openSUSE Tumbleweed:docker-rootless-extras-24.0.7_ce-3.1.ppc64le", "openSUSE Tumbleweed:docker-rootless-extras-24.0.7_ce-3.1.s390x", "openSUSE Tumbleweed:docker-rootless-extras-24.0.7_ce-3.1.x86_64", "openSUSE Tumbleweed:docker-zsh-completion-24.0.7_ce-3.1.aarch64", "openSUSE Tumbleweed:docker-zsh-completion-24.0.7_ce-3.1.ppc64le", "openSUSE Tumbleweed:docker-zsh-completion-24.0.7_ce-3.1.s390x", "openSUSE Tumbleweed:docker-zsh-completion-24.0.7_ce-3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "important", }, ], title: "CVE-2024-23651", }, { cve: "CVE-2024-23652", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-23652", }, ], notes: [ { category: "general", text: "BuildKit is a toolkit for converting source code to build artifacts in an efficient, expressive and repeatable manner. A malicious BuildKit frontend or Dockerfile using RUN --mount could trick the feature that removes empty files created for the mountpoints into removing a file outside the container, from the host system. The issue has been fixed in v0.12.5. Workarounds include avoiding using BuildKit frontends from an untrusted source or building an untrusted Dockerfile containing RUN --mount feature.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:docker-24.0.7_ce-3.1.aarch64", "openSUSE Tumbleweed:docker-24.0.7_ce-3.1.ppc64le", "openSUSE Tumbleweed:docker-24.0.7_ce-3.1.s390x", "openSUSE Tumbleweed:docker-24.0.7_ce-3.1.x86_64", "openSUSE Tumbleweed:docker-bash-completion-24.0.7_ce-3.1.aarch64", "openSUSE Tumbleweed:docker-bash-completion-24.0.7_ce-3.1.ppc64le", "openSUSE Tumbleweed:docker-bash-completion-24.0.7_ce-3.1.s390x", "openSUSE Tumbleweed:docker-bash-completion-24.0.7_ce-3.1.x86_64", "openSUSE Tumbleweed:docker-fish-completion-24.0.7_ce-3.1.aarch64", "openSUSE Tumbleweed:docker-fish-completion-24.0.7_ce-3.1.ppc64le", "openSUSE Tumbleweed:docker-fish-completion-24.0.7_ce-3.1.s390x", "openSUSE Tumbleweed:docker-fish-completion-24.0.7_ce-3.1.x86_64", "openSUSE Tumbleweed:docker-rootless-extras-24.0.7_ce-3.1.aarch64", "openSUSE Tumbleweed:docker-rootless-extras-24.0.7_ce-3.1.ppc64le", "openSUSE Tumbleweed:docker-rootless-extras-24.0.7_ce-3.1.s390x", "openSUSE Tumbleweed:docker-rootless-extras-24.0.7_ce-3.1.x86_64", "openSUSE Tumbleweed:docker-zsh-completion-24.0.7_ce-3.1.aarch64", "openSUSE Tumbleweed:docker-zsh-completion-24.0.7_ce-3.1.ppc64le", "openSUSE Tumbleweed:docker-zsh-completion-24.0.7_ce-3.1.s390x", "openSUSE Tumbleweed:docker-zsh-completion-24.0.7_ce-3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-23652", url: "https://www.suse.com/security/cve/CVE-2024-23652", }, { category: "external", summary: "SUSE Bug 1219268 for CVE-2024-23652", url: "https://bugzilla.suse.com/1219268", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:docker-24.0.7_ce-3.1.aarch64", "openSUSE Tumbleweed:docker-24.0.7_ce-3.1.ppc64le", "openSUSE Tumbleweed:docker-24.0.7_ce-3.1.s390x", "openSUSE Tumbleweed:docker-24.0.7_ce-3.1.x86_64", "openSUSE Tumbleweed:docker-bash-completion-24.0.7_ce-3.1.aarch64", "openSUSE Tumbleweed:docker-bash-completion-24.0.7_ce-3.1.ppc64le", "openSUSE Tumbleweed:docker-bash-completion-24.0.7_ce-3.1.s390x", "openSUSE Tumbleweed:docker-bash-completion-24.0.7_ce-3.1.x86_64", "openSUSE Tumbleweed:docker-fish-completion-24.0.7_ce-3.1.aarch64", "openSUSE Tumbleweed:docker-fish-completion-24.0.7_ce-3.1.ppc64le", "openSUSE Tumbleweed:docker-fish-completion-24.0.7_ce-3.1.s390x", "openSUSE Tumbleweed:docker-fish-completion-24.0.7_ce-3.1.x86_64", "openSUSE Tumbleweed:docker-rootless-extras-24.0.7_ce-3.1.aarch64", "openSUSE Tumbleweed:docker-rootless-extras-24.0.7_ce-3.1.ppc64le", "openSUSE Tumbleweed:docker-rootless-extras-24.0.7_ce-3.1.s390x", "openSUSE Tumbleweed:docker-rootless-extras-24.0.7_ce-3.1.x86_64", "openSUSE Tumbleweed:docker-zsh-completion-24.0.7_ce-3.1.aarch64", "openSUSE Tumbleweed:docker-zsh-completion-24.0.7_ce-3.1.ppc64le", "openSUSE Tumbleweed:docker-zsh-completion-24.0.7_ce-3.1.s390x", "openSUSE Tumbleweed:docker-zsh-completion-24.0.7_ce-3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.7, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:docker-24.0.7_ce-3.1.aarch64", "openSUSE Tumbleweed:docker-24.0.7_ce-3.1.ppc64le", "openSUSE Tumbleweed:docker-24.0.7_ce-3.1.s390x", "openSUSE Tumbleweed:docker-24.0.7_ce-3.1.x86_64", "openSUSE Tumbleweed:docker-bash-completion-24.0.7_ce-3.1.aarch64", "openSUSE Tumbleweed:docker-bash-completion-24.0.7_ce-3.1.ppc64le", "openSUSE Tumbleweed:docker-bash-completion-24.0.7_ce-3.1.s390x", "openSUSE Tumbleweed:docker-bash-completion-24.0.7_ce-3.1.x86_64", "openSUSE Tumbleweed:docker-fish-completion-24.0.7_ce-3.1.aarch64", "openSUSE Tumbleweed:docker-fish-completion-24.0.7_ce-3.1.ppc64le", "openSUSE Tumbleweed:docker-fish-completion-24.0.7_ce-3.1.s390x", "openSUSE Tumbleweed:docker-fish-completion-24.0.7_ce-3.1.x86_64", "openSUSE Tumbleweed:docker-rootless-extras-24.0.7_ce-3.1.aarch64", "openSUSE Tumbleweed:docker-rootless-extras-24.0.7_ce-3.1.ppc64le", "openSUSE Tumbleweed:docker-rootless-extras-24.0.7_ce-3.1.s390x", "openSUSE Tumbleweed:docker-rootless-extras-24.0.7_ce-3.1.x86_64", "openSUSE Tumbleweed:docker-zsh-completion-24.0.7_ce-3.1.aarch64", "openSUSE Tumbleweed:docker-zsh-completion-24.0.7_ce-3.1.ppc64le", "openSUSE Tumbleweed:docker-zsh-completion-24.0.7_ce-3.1.s390x", "openSUSE Tumbleweed:docker-zsh-completion-24.0.7_ce-3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2024-23652", }, { cve: "CVE-2024-23653", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-23653", }, ], notes: [ { category: "general", text: "BuildKit is a toolkit for converting source code to build artifacts in an efficient, expressive and repeatable manner. In addition to running containers as build steps, BuildKit also provides APIs for running interactive containers based on built images. It was possible to use these APIs to ask BuildKit to run a container with elevated privileges. Normally, running such containers is only allowed if special `security.insecure` entitlement is enabled both by buildkitd configuration and allowed by the user initializing the build request. The issue has been fixed in v0.12.5 . Avoid using BuildKit frontends from untrusted sources. \n", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:docker-24.0.7_ce-3.1.aarch64", "openSUSE Tumbleweed:docker-24.0.7_ce-3.1.ppc64le", "openSUSE Tumbleweed:docker-24.0.7_ce-3.1.s390x", "openSUSE Tumbleweed:docker-24.0.7_ce-3.1.x86_64", "openSUSE Tumbleweed:docker-bash-completion-24.0.7_ce-3.1.aarch64", "openSUSE Tumbleweed:docker-bash-completion-24.0.7_ce-3.1.ppc64le", "openSUSE Tumbleweed:docker-bash-completion-24.0.7_ce-3.1.s390x", "openSUSE Tumbleweed:docker-bash-completion-24.0.7_ce-3.1.x86_64", "openSUSE Tumbleweed:docker-fish-completion-24.0.7_ce-3.1.aarch64", "openSUSE Tumbleweed:docker-fish-completion-24.0.7_ce-3.1.ppc64le", "openSUSE Tumbleweed:docker-fish-completion-24.0.7_ce-3.1.s390x", "openSUSE Tumbleweed:docker-fish-completion-24.0.7_ce-3.1.x86_64", "openSUSE Tumbleweed:docker-rootless-extras-24.0.7_ce-3.1.aarch64", "openSUSE Tumbleweed:docker-rootless-extras-24.0.7_ce-3.1.ppc64le", "openSUSE Tumbleweed:docker-rootless-extras-24.0.7_ce-3.1.s390x", "openSUSE Tumbleweed:docker-rootless-extras-24.0.7_ce-3.1.x86_64", "openSUSE Tumbleweed:docker-zsh-completion-24.0.7_ce-3.1.aarch64", "openSUSE Tumbleweed:docker-zsh-completion-24.0.7_ce-3.1.ppc64le", "openSUSE Tumbleweed:docker-zsh-completion-24.0.7_ce-3.1.s390x", "openSUSE Tumbleweed:docker-zsh-completion-24.0.7_ce-3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-23653", url: "https://www.suse.com/security/cve/CVE-2024-23653", }, { category: "external", summary: "SUSE Bug 1219438 for CVE-2024-23653", url: "https://bugzilla.suse.com/1219438", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:docker-24.0.7_ce-3.1.aarch64", "openSUSE Tumbleweed:docker-24.0.7_ce-3.1.ppc64le", "openSUSE Tumbleweed:docker-24.0.7_ce-3.1.s390x", "openSUSE Tumbleweed:docker-24.0.7_ce-3.1.x86_64", "openSUSE Tumbleweed:docker-bash-completion-24.0.7_ce-3.1.aarch64", "openSUSE Tumbleweed:docker-bash-completion-24.0.7_ce-3.1.ppc64le", "openSUSE Tumbleweed:docker-bash-completion-24.0.7_ce-3.1.s390x", "openSUSE Tumbleweed:docker-bash-completion-24.0.7_ce-3.1.x86_64", "openSUSE Tumbleweed:docker-fish-completion-24.0.7_ce-3.1.aarch64", "openSUSE Tumbleweed:docker-fish-completion-24.0.7_ce-3.1.ppc64le", "openSUSE Tumbleweed:docker-fish-completion-24.0.7_ce-3.1.s390x", "openSUSE Tumbleweed:docker-fish-completion-24.0.7_ce-3.1.x86_64", "openSUSE Tumbleweed:docker-rootless-extras-24.0.7_ce-3.1.aarch64", "openSUSE Tumbleweed:docker-rootless-extras-24.0.7_ce-3.1.ppc64le", "openSUSE Tumbleweed:docker-rootless-extras-24.0.7_ce-3.1.s390x", "openSUSE Tumbleweed:docker-rootless-extras-24.0.7_ce-3.1.x86_64", "openSUSE Tumbleweed:docker-zsh-completion-24.0.7_ce-3.1.aarch64", "openSUSE Tumbleweed:docker-zsh-completion-24.0.7_ce-3.1.ppc64le", "openSUSE Tumbleweed:docker-zsh-completion-24.0.7_ce-3.1.s390x", "openSUSE Tumbleweed:docker-zsh-completion-24.0.7_ce-3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:docker-24.0.7_ce-3.1.aarch64", "openSUSE Tumbleweed:docker-24.0.7_ce-3.1.ppc64le", "openSUSE Tumbleweed:docker-24.0.7_ce-3.1.s390x", "openSUSE Tumbleweed:docker-24.0.7_ce-3.1.x86_64", "openSUSE Tumbleweed:docker-bash-completion-24.0.7_ce-3.1.aarch64", "openSUSE Tumbleweed:docker-bash-completion-24.0.7_ce-3.1.ppc64le", "openSUSE Tumbleweed:docker-bash-completion-24.0.7_ce-3.1.s390x", "openSUSE Tumbleweed:docker-bash-completion-24.0.7_ce-3.1.x86_64", "openSUSE Tumbleweed:docker-fish-completion-24.0.7_ce-3.1.aarch64", "openSUSE Tumbleweed:docker-fish-completion-24.0.7_ce-3.1.ppc64le", "openSUSE Tumbleweed:docker-fish-completion-24.0.7_ce-3.1.s390x", "openSUSE Tumbleweed:docker-fish-completion-24.0.7_ce-3.1.x86_64", "openSUSE Tumbleweed:docker-rootless-extras-24.0.7_ce-3.1.aarch64", "openSUSE Tumbleweed:docker-rootless-extras-24.0.7_ce-3.1.ppc64le", "openSUSE Tumbleweed:docker-rootless-extras-24.0.7_ce-3.1.s390x", "openSUSE Tumbleweed:docker-rootless-extras-24.0.7_ce-3.1.x86_64", "openSUSE Tumbleweed:docker-zsh-completion-24.0.7_ce-3.1.aarch64", "openSUSE Tumbleweed:docker-zsh-completion-24.0.7_ce-3.1.ppc64le", "openSUSE Tumbleweed:docker-zsh-completion-24.0.7_ce-3.1.s390x", "openSUSE Tumbleweed:docker-zsh-completion-24.0.7_ce-3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2024-23653", }, ], }
opensuse-su-2024:13688-1
Vulnerability from csaf_opensuse
Notes
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "moderate", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "buildkit-0.12.5-2.1 on GA media", title: "Title of the patch", }, { category: "description", text: "These are all security issues fixed in the buildkit-0.12.5-2.1 package on the GA media of openSUSE Tumbleweed.", title: "Description of the patch", }, { category: "details", text: "openSUSE-Tumbleweed-2024-13688", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2024_13688-1.json", }, { category: "self", summary: "SUSE CVE CVE-2024-23653 page", url: "https://www.suse.com/security/cve/CVE-2024-23653/", }, ], title: "buildkit-0.12.5-2.1 on GA media", tracking: { current_release_date: "2024-06-15T00:00:00Z", generator: { date: "2024-06-15T00:00:00Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "openSUSE-SU-2024:13688-1", initial_release_date: "2024-06-15T00:00:00Z", revision_history: [ { date: "2024-06-15T00:00:00Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "buildkit-0.12.5-2.1.aarch64", product: { name: "buildkit-0.12.5-2.1.aarch64", product_id: "buildkit-0.12.5-2.1.aarch64", }, }, ], category: "architecture", name: "aarch64", }, { branches: [ { category: "product_version", name: "buildkit-0.12.5-2.1.ppc64le", product: { name: "buildkit-0.12.5-2.1.ppc64le", product_id: "buildkit-0.12.5-2.1.ppc64le", }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "buildkit-0.12.5-2.1.s390x", product: { name: "buildkit-0.12.5-2.1.s390x", product_id: "buildkit-0.12.5-2.1.s390x", }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "buildkit-0.12.5-2.1.x86_64", product: { name: "buildkit-0.12.5-2.1.x86_64", product_id: "buildkit-0.12.5-2.1.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "openSUSE Tumbleweed", product: { name: "openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed", product_identification_helper: { cpe: "cpe:/o:opensuse:tumbleweed", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "buildkit-0.12.5-2.1.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:buildkit-0.12.5-2.1.aarch64", }, product_reference: "buildkit-0.12.5-2.1.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "buildkit-0.12.5-2.1.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:buildkit-0.12.5-2.1.ppc64le", }, product_reference: "buildkit-0.12.5-2.1.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "buildkit-0.12.5-2.1.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:buildkit-0.12.5-2.1.s390x", }, product_reference: "buildkit-0.12.5-2.1.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "buildkit-0.12.5-2.1.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:buildkit-0.12.5-2.1.x86_64", }, product_reference: "buildkit-0.12.5-2.1.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, ], }, vulnerabilities: [ { cve: "CVE-2024-23653", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-23653", }, ], notes: [ { category: "general", text: "BuildKit is a toolkit for converting source code to build artifacts in an efficient, expressive and repeatable manner. In addition to running containers as build steps, BuildKit also provides APIs for running interactive containers based on built images. It was possible to use these APIs to ask BuildKit to run a container with elevated privileges. Normally, running such containers is only allowed if special `security.insecure` entitlement is enabled both by buildkitd configuration and allowed by the user initializing the build request. The issue has been fixed in v0.12.5 . Avoid using BuildKit frontends from untrusted sources. \n", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:buildkit-0.12.5-2.1.aarch64", "openSUSE Tumbleweed:buildkit-0.12.5-2.1.ppc64le", "openSUSE Tumbleweed:buildkit-0.12.5-2.1.s390x", "openSUSE Tumbleweed:buildkit-0.12.5-2.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-23653", url: "https://www.suse.com/security/cve/CVE-2024-23653", }, { category: "external", summary: "SUSE Bug 1219438 for CVE-2024-23653", url: "https://bugzilla.suse.com/1219438", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:buildkit-0.12.5-2.1.aarch64", "openSUSE Tumbleweed:buildkit-0.12.5-2.1.ppc64le", "openSUSE Tumbleweed:buildkit-0.12.5-2.1.s390x", "openSUSE Tumbleweed:buildkit-0.12.5-2.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:buildkit-0.12.5-2.1.aarch64", "openSUSE Tumbleweed:buildkit-0.12.5-2.1.ppc64le", "openSUSE Tumbleweed:buildkit-0.12.5-2.1.s390x", "openSUSE Tumbleweed:buildkit-0.12.5-2.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2024-23653", }, ], }
opensuse-su-2024:14571-1
Vulnerability from csaf_opensuse
Notes
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "moderate", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "docker-stable-24.0.9_ce-4.1 on GA media", title: "Title of the patch", }, { category: "description", text: "These are all security issues fixed in the docker-stable-24.0.9_ce-4.1 package on the GA media of openSUSE Tumbleweed.", title: "Description of the patch", }, { category: "details", text: "openSUSE-Tumbleweed-2024-14571", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2024_14571-1.json", }, { category: "self", summary: "URL for openSUSE-SU-2024:14571-1", url: "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/6XZ7QNLFOMP7ZODQGCLQFRNRPEWZELNY/", }, { category: "self", summary: "E-Mail link for openSUSE-SU-2024:14571-1", url: "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/6XZ7QNLFOMP7ZODQGCLQFRNRPEWZELNY/", }, { category: "self", summary: "SUSE CVE CVE-2024-23653 page", url: "https://www.suse.com/security/cve/CVE-2024-23653/", }, ], title: "docker-stable-24.0.9_ce-4.1 on GA media", tracking: { current_release_date: "2024-12-12T00:00:00Z", generator: { date: "2024-12-12T00:00:00Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "openSUSE-SU-2024:14571-1", initial_release_date: "2024-12-12T00:00:00Z", revision_history: [ { date: "2024-12-12T00:00:00Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "docker-stable-24.0.9_ce-4.1.aarch64", product: { name: "docker-stable-24.0.9_ce-4.1.aarch64", product_id: "docker-stable-24.0.9_ce-4.1.aarch64", }, }, { category: "product_version", name: "docker-stable-bash-completion-24.0.9_ce-4.1.aarch64", product: { name: "docker-stable-bash-completion-24.0.9_ce-4.1.aarch64", product_id: "docker-stable-bash-completion-24.0.9_ce-4.1.aarch64", }, }, { category: "product_version", name: "docker-stable-buildx-0.19.2-4.1.aarch64", product: { name: "docker-stable-buildx-0.19.2-4.1.aarch64", product_id: "docker-stable-buildx-0.19.2-4.1.aarch64", }, }, { category: "product_version", name: "docker-stable-fish-completion-24.0.9_ce-4.1.aarch64", product: { name: "docker-stable-fish-completion-24.0.9_ce-4.1.aarch64", product_id: "docker-stable-fish-completion-24.0.9_ce-4.1.aarch64", }, }, { category: "product_version", name: "docker-stable-rootless-extras-24.0.9_ce-4.1.aarch64", product: { name: "docker-stable-rootless-extras-24.0.9_ce-4.1.aarch64", product_id: "docker-stable-rootless-extras-24.0.9_ce-4.1.aarch64", }, }, { category: "product_version", name: "docker-stable-zsh-completion-24.0.9_ce-4.1.aarch64", product: { name: "docker-stable-zsh-completion-24.0.9_ce-4.1.aarch64", product_id: "docker-stable-zsh-completion-24.0.9_ce-4.1.aarch64", }, }, ], category: "architecture", name: "aarch64", }, { branches: [ { category: "product_version", name: "docker-stable-24.0.9_ce-4.1.ppc64le", product: { name: "docker-stable-24.0.9_ce-4.1.ppc64le", product_id: "docker-stable-24.0.9_ce-4.1.ppc64le", }, }, { category: "product_version", name: "docker-stable-bash-completion-24.0.9_ce-4.1.ppc64le", product: { name: "docker-stable-bash-completion-24.0.9_ce-4.1.ppc64le", product_id: "docker-stable-bash-completion-24.0.9_ce-4.1.ppc64le", }, }, { category: "product_version", name: "docker-stable-buildx-0.19.2-4.1.ppc64le", product: { name: "docker-stable-buildx-0.19.2-4.1.ppc64le", product_id: "docker-stable-buildx-0.19.2-4.1.ppc64le", }, }, { category: "product_version", name: "docker-stable-fish-completion-24.0.9_ce-4.1.ppc64le", product: { name: "docker-stable-fish-completion-24.0.9_ce-4.1.ppc64le", product_id: "docker-stable-fish-completion-24.0.9_ce-4.1.ppc64le", }, }, { category: "product_version", name: "docker-stable-rootless-extras-24.0.9_ce-4.1.ppc64le", product: { name: "docker-stable-rootless-extras-24.0.9_ce-4.1.ppc64le", product_id: "docker-stable-rootless-extras-24.0.9_ce-4.1.ppc64le", }, }, { category: "product_version", name: "docker-stable-zsh-completion-24.0.9_ce-4.1.ppc64le", product: { name: "docker-stable-zsh-completion-24.0.9_ce-4.1.ppc64le", product_id: "docker-stable-zsh-completion-24.0.9_ce-4.1.ppc64le", }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "docker-stable-24.0.9_ce-4.1.s390x", product: { name: "docker-stable-24.0.9_ce-4.1.s390x", product_id: "docker-stable-24.0.9_ce-4.1.s390x", }, }, { category: "product_version", name: "docker-stable-bash-completion-24.0.9_ce-4.1.s390x", product: { name: "docker-stable-bash-completion-24.0.9_ce-4.1.s390x", product_id: "docker-stable-bash-completion-24.0.9_ce-4.1.s390x", }, }, { category: "product_version", name: "docker-stable-buildx-0.19.2-4.1.s390x", product: { name: "docker-stable-buildx-0.19.2-4.1.s390x", product_id: "docker-stable-buildx-0.19.2-4.1.s390x", }, }, { category: "product_version", name: "docker-stable-fish-completion-24.0.9_ce-4.1.s390x", product: { name: "docker-stable-fish-completion-24.0.9_ce-4.1.s390x", product_id: "docker-stable-fish-completion-24.0.9_ce-4.1.s390x", }, }, { category: "product_version", name: "docker-stable-rootless-extras-24.0.9_ce-4.1.s390x", product: { name: "docker-stable-rootless-extras-24.0.9_ce-4.1.s390x", product_id: "docker-stable-rootless-extras-24.0.9_ce-4.1.s390x", }, }, { category: "product_version", name: "docker-stable-zsh-completion-24.0.9_ce-4.1.s390x", product: { name: "docker-stable-zsh-completion-24.0.9_ce-4.1.s390x", product_id: "docker-stable-zsh-completion-24.0.9_ce-4.1.s390x", }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "docker-stable-24.0.9_ce-4.1.x86_64", product: { name: "docker-stable-24.0.9_ce-4.1.x86_64", product_id: "docker-stable-24.0.9_ce-4.1.x86_64", }, }, { category: "product_version", name: "docker-stable-bash-completion-24.0.9_ce-4.1.x86_64", product: { name: "docker-stable-bash-completion-24.0.9_ce-4.1.x86_64", product_id: "docker-stable-bash-completion-24.0.9_ce-4.1.x86_64", }, }, { category: "product_version", name: "docker-stable-buildx-0.19.2-4.1.x86_64", product: { name: "docker-stable-buildx-0.19.2-4.1.x86_64", product_id: "docker-stable-buildx-0.19.2-4.1.x86_64", }, }, { category: "product_version", name: "docker-stable-fish-completion-24.0.9_ce-4.1.x86_64", product: { name: "docker-stable-fish-completion-24.0.9_ce-4.1.x86_64", product_id: "docker-stable-fish-completion-24.0.9_ce-4.1.x86_64", }, }, { category: "product_version", name: "docker-stable-rootless-extras-24.0.9_ce-4.1.x86_64", product: { name: "docker-stable-rootless-extras-24.0.9_ce-4.1.x86_64", product_id: "docker-stable-rootless-extras-24.0.9_ce-4.1.x86_64", }, }, { category: "product_version", name: "docker-stable-zsh-completion-24.0.9_ce-4.1.x86_64", product: { name: "docker-stable-zsh-completion-24.0.9_ce-4.1.x86_64", product_id: "docker-stable-zsh-completion-24.0.9_ce-4.1.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "openSUSE Tumbleweed", product: { name: "openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed", product_identification_helper: { cpe: "cpe:/o:opensuse:tumbleweed", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "docker-stable-24.0.9_ce-4.1.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:docker-stable-24.0.9_ce-4.1.aarch64", }, product_reference: "docker-stable-24.0.9_ce-4.1.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "docker-stable-24.0.9_ce-4.1.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:docker-stable-24.0.9_ce-4.1.ppc64le", }, product_reference: "docker-stable-24.0.9_ce-4.1.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "docker-stable-24.0.9_ce-4.1.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:docker-stable-24.0.9_ce-4.1.s390x", }, product_reference: "docker-stable-24.0.9_ce-4.1.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "docker-stable-24.0.9_ce-4.1.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:docker-stable-24.0.9_ce-4.1.x86_64", }, product_reference: "docker-stable-24.0.9_ce-4.1.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "docker-stable-bash-completion-24.0.9_ce-4.1.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:docker-stable-bash-completion-24.0.9_ce-4.1.aarch64", }, product_reference: "docker-stable-bash-completion-24.0.9_ce-4.1.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "docker-stable-bash-completion-24.0.9_ce-4.1.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:docker-stable-bash-completion-24.0.9_ce-4.1.ppc64le", }, product_reference: "docker-stable-bash-completion-24.0.9_ce-4.1.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "docker-stable-bash-completion-24.0.9_ce-4.1.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:docker-stable-bash-completion-24.0.9_ce-4.1.s390x", }, product_reference: "docker-stable-bash-completion-24.0.9_ce-4.1.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "docker-stable-bash-completion-24.0.9_ce-4.1.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:docker-stable-bash-completion-24.0.9_ce-4.1.x86_64", }, product_reference: "docker-stable-bash-completion-24.0.9_ce-4.1.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "docker-stable-buildx-0.19.2-4.1.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:docker-stable-buildx-0.19.2-4.1.aarch64", }, product_reference: "docker-stable-buildx-0.19.2-4.1.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "docker-stable-buildx-0.19.2-4.1.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:docker-stable-buildx-0.19.2-4.1.ppc64le", }, product_reference: "docker-stable-buildx-0.19.2-4.1.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "docker-stable-buildx-0.19.2-4.1.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:docker-stable-buildx-0.19.2-4.1.s390x", }, product_reference: "docker-stable-buildx-0.19.2-4.1.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "docker-stable-buildx-0.19.2-4.1.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:docker-stable-buildx-0.19.2-4.1.x86_64", }, product_reference: "docker-stable-buildx-0.19.2-4.1.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "docker-stable-fish-completion-24.0.9_ce-4.1.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:docker-stable-fish-completion-24.0.9_ce-4.1.aarch64", }, product_reference: "docker-stable-fish-completion-24.0.9_ce-4.1.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "docker-stable-fish-completion-24.0.9_ce-4.1.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:docker-stable-fish-completion-24.0.9_ce-4.1.ppc64le", }, product_reference: "docker-stable-fish-completion-24.0.9_ce-4.1.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "docker-stable-fish-completion-24.0.9_ce-4.1.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:docker-stable-fish-completion-24.0.9_ce-4.1.s390x", }, product_reference: "docker-stable-fish-completion-24.0.9_ce-4.1.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "docker-stable-fish-completion-24.0.9_ce-4.1.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:docker-stable-fish-completion-24.0.9_ce-4.1.x86_64", }, product_reference: "docker-stable-fish-completion-24.0.9_ce-4.1.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "docker-stable-rootless-extras-24.0.9_ce-4.1.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:docker-stable-rootless-extras-24.0.9_ce-4.1.aarch64", }, product_reference: "docker-stable-rootless-extras-24.0.9_ce-4.1.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "docker-stable-rootless-extras-24.0.9_ce-4.1.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:docker-stable-rootless-extras-24.0.9_ce-4.1.ppc64le", }, product_reference: "docker-stable-rootless-extras-24.0.9_ce-4.1.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "docker-stable-rootless-extras-24.0.9_ce-4.1.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:docker-stable-rootless-extras-24.0.9_ce-4.1.s390x", }, product_reference: "docker-stable-rootless-extras-24.0.9_ce-4.1.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "docker-stable-rootless-extras-24.0.9_ce-4.1.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:docker-stable-rootless-extras-24.0.9_ce-4.1.x86_64", }, product_reference: "docker-stable-rootless-extras-24.0.9_ce-4.1.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "docker-stable-zsh-completion-24.0.9_ce-4.1.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:docker-stable-zsh-completion-24.0.9_ce-4.1.aarch64", }, product_reference: "docker-stable-zsh-completion-24.0.9_ce-4.1.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "docker-stable-zsh-completion-24.0.9_ce-4.1.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:docker-stable-zsh-completion-24.0.9_ce-4.1.ppc64le", }, product_reference: "docker-stable-zsh-completion-24.0.9_ce-4.1.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "docker-stable-zsh-completion-24.0.9_ce-4.1.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:docker-stable-zsh-completion-24.0.9_ce-4.1.s390x", }, product_reference: "docker-stable-zsh-completion-24.0.9_ce-4.1.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "docker-stable-zsh-completion-24.0.9_ce-4.1.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:docker-stable-zsh-completion-24.0.9_ce-4.1.x86_64", }, product_reference: "docker-stable-zsh-completion-24.0.9_ce-4.1.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, ], }, vulnerabilities: [ { cve: "CVE-2024-23653", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-23653", }, ], notes: [ { category: "general", text: "BuildKit is a toolkit for converting source code to build artifacts in an efficient, expressive and repeatable manner. In addition to running containers as build steps, BuildKit also provides APIs for running interactive containers based on built images. It was possible to use these APIs to ask BuildKit to run a container with elevated privileges. Normally, running such containers is only allowed if special `security.insecure` entitlement is enabled both by buildkitd configuration and allowed by the user initializing the build request. The issue has been fixed in v0.12.5 . Avoid using BuildKit frontends from untrusted sources. \n", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:docker-stable-24.0.9_ce-4.1.aarch64", "openSUSE Tumbleweed:docker-stable-24.0.9_ce-4.1.ppc64le", "openSUSE Tumbleweed:docker-stable-24.0.9_ce-4.1.s390x", "openSUSE Tumbleweed:docker-stable-24.0.9_ce-4.1.x86_64", "openSUSE Tumbleweed:docker-stable-bash-completion-24.0.9_ce-4.1.aarch64", "openSUSE Tumbleweed:docker-stable-bash-completion-24.0.9_ce-4.1.ppc64le", "openSUSE Tumbleweed:docker-stable-bash-completion-24.0.9_ce-4.1.s390x", "openSUSE Tumbleweed:docker-stable-bash-completion-24.0.9_ce-4.1.x86_64", "openSUSE Tumbleweed:docker-stable-buildx-0.19.2-4.1.aarch64", "openSUSE Tumbleweed:docker-stable-buildx-0.19.2-4.1.ppc64le", "openSUSE Tumbleweed:docker-stable-buildx-0.19.2-4.1.s390x", "openSUSE Tumbleweed:docker-stable-buildx-0.19.2-4.1.x86_64", "openSUSE Tumbleweed:docker-stable-fish-completion-24.0.9_ce-4.1.aarch64", "openSUSE Tumbleweed:docker-stable-fish-completion-24.0.9_ce-4.1.ppc64le", "openSUSE Tumbleweed:docker-stable-fish-completion-24.0.9_ce-4.1.s390x", "openSUSE Tumbleweed:docker-stable-fish-completion-24.0.9_ce-4.1.x86_64", "openSUSE Tumbleweed:docker-stable-rootless-extras-24.0.9_ce-4.1.aarch64", "openSUSE Tumbleweed:docker-stable-rootless-extras-24.0.9_ce-4.1.ppc64le", "openSUSE Tumbleweed:docker-stable-rootless-extras-24.0.9_ce-4.1.s390x", "openSUSE Tumbleweed:docker-stable-rootless-extras-24.0.9_ce-4.1.x86_64", "openSUSE Tumbleweed:docker-stable-zsh-completion-24.0.9_ce-4.1.aarch64", "openSUSE Tumbleweed:docker-stable-zsh-completion-24.0.9_ce-4.1.ppc64le", "openSUSE Tumbleweed:docker-stable-zsh-completion-24.0.9_ce-4.1.s390x", "openSUSE Tumbleweed:docker-stable-zsh-completion-24.0.9_ce-4.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-23653", url: "https://www.suse.com/security/cve/CVE-2024-23653", }, { category: "external", summary: "SUSE Bug 1219438 for CVE-2024-23653", url: "https://bugzilla.suse.com/1219438", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:docker-stable-24.0.9_ce-4.1.aarch64", "openSUSE Tumbleweed:docker-stable-24.0.9_ce-4.1.ppc64le", "openSUSE Tumbleweed:docker-stable-24.0.9_ce-4.1.s390x", "openSUSE Tumbleweed:docker-stable-24.0.9_ce-4.1.x86_64", "openSUSE Tumbleweed:docker-stable-bash-completion-24.0.9_ce-4.1.aarch64", "openSUSE Tumbleweed:docker-stable-bash-completion-24.0.9_ce-4.1.ppc64le", "openSUSE Tumbleweed:docker-stable-bash-completion-24.0.9_ce-4.1.s390x", "openSUSE Tumbleweed:docker-stable-bash-completion-24.0.9_ce-4.1.x86_64", "openSUSE Tumbleweed:docker-stable-buildx-0.19.2-4.1.aarch64", "openSUSE Tumbleweed:docker-stable-buildx-0.19.2-4.1.ppc64le", "openSUSE Tumbleweed:docker-stable-buildx-0.19.2-4.1.s390x", "openSUSE Tumbleweed:docker-stable-buildx-0.19.2-4.1.x86_64", "openSUSE Tumbleweed:docker-stable-fish-completion-24.0.9_ce-4.1.aarch64", "openSUSE Tumbleweed:docker-stable-fish-completion-24.0.9_ce-4.1.ppc64le", "openSUSE Tumbleweed:docker-stable-fish-completion-24.0.9_ce-4.1.s390x", "openSUSE Tumbleweed:docker-stable-fish-completion-24.0.9_ce-4.1.x86_64", "openSUSE Tumbleweed:docker-stable-rootless-extras-24.0.9_ce-4.1.aarch64", "openSUSE Tumbleweed:docker-stable-rootless-extras-24.0.9_ce-4.1.ppc64le", "openSUSE Tumbleweed:docker-stable-rootless-extras-24.0.9_ce-4.1.s390x", "openSUSE Tumbleweed:docker-stable-rootless-extras-24.0.9_ce-4.1.x86_64", "openSUSE Tumbleweed:docker-stable-zsh-completion-24.0.9_ce-4.1.aarch64", "openSUSE Tumbleweed:docker-stable-zsh-completion-24.0.9_ce-4.1.ppc64le", "openSUSE Tumbleweed:docker-stable-zsh-completion-24.0.9_ce-4.1.s390x", "openSUSE Tumbleweed:docker-stable-zsh-completion-24.0.9_ce-4.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:docker-stable-24.0.9_ce-4.1.aarch64", "openSUSE Tumbleweed:docker-stable-24.0.9_ce-4.1.ppc64le", "openSUSE Tumbleweed:docker-stable-24.0.9_ce-4.1.s390x", "openSUSE Tumbleweed:docker-stable-24.0.9_ce-4.1.x86_64", "openSUSE Tumbleweed:docker-stable-bash-completion-24.0.9_ce-4.1.aarch64", "openSUSE Tumbleweed:docker-stable-bash-completion-24.0.9_ce-4.1.ppc64le", "openSUSE Tumbleweed:docker-stable-bash-completion-24.0.9_ce-4.1.s390x", "openSUSE Tumbleweed:docker-stable-bash-completion-24.0.9_ce-4.1.x86_64", "openSUSE Tumbleweed:docker-stable-buildx-0.19.2-4.1.aarch64", "openSUSE Tumbleweed:docker-stable-buildx-0.19.2-4.1.ppc64le", "openSUSE Tumbleweed:docker-stable-buildx-0.19.2-4.1.s390x", "openSUSE Tumbleweed:docker-stable-buildx-0.19.2-4.1.x86_64", "openSUSE Tumbleweed:docker-stable-fish-completion-24.0.9_ce-4.1.aarch64", "openSUSE Tumbleweed:docker-stable-fish-completion-24.0.9_ce-4.1.ppc64le", "openSUSE Tumbleweed:docker-stable-fish-completion-24.0.9_ce-4.1.s390x", "openSUSE Tumbleweed:docker-stable-fish-completion-24.0.9_ce-4.1.x86_64", "openSUSE Tumbleweed:docker-stable-rootless-extras-24.0.9_ce-4.1.aarch64", "openSUSE Tumbleweed:docker-stable-rootless-extras-24.0.9_ce-4.1.ppc64le", "openSUSE Tumbleweed:docker-stable-rootless-extras-24.0.9_ce-4.1.s390x", "openSUSE Tumbleweed:docker-stable-rootless-extras-24.0.9_ce-4.1.x86_64", "openSUSE Tumbleweed:docker-stable-zsh-completion-24.0.9_ce-4.1.aarch64", "openSUSE Tumbleweed:docker-stable-zsh-completion-24.0.9_ce-4.1.ppc64le", "openSUSE Tumbleweed:docker-stable-zsh-completion-24.0.9_ce-4.1.s390x", "openSUSE Tumbleweed:docker-stable-zsh-completion-24.0.9_ce-4.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-12-12T00:00:00Z", details: "moderate", }, ], title: "CVE-2024-23653", }, ], }
gsd-2024-23653
Vulnerability from gsd
{ gsd: { metadata: { exploitCode: "unknown", remediation: "unknown", reportConfidence: "confirmed", type: "vulnerability", }, osvSchema: { aliases: [ "CVE-2024-23653", ], details: "BuildKit is a toolkit for converting source code to build artifacts in an efficient, expressive and repeatable manner. In addition to running containers as build steps, BuildKit also provides APIs for running interactive containers based on built images. It was possible to use these APIs to ask BuildKit to run a container with elevated privileges. Normally, running such containers is only allowed if special `security.insecure` entitlement is enabled both by buildkitd configuration and allowed by the user initializing the build request. The issue has been fixed in v0.12.5 . Avoid using BuildKit frontends from untrusted sources. \n", id: "GSD-2024-23653", modified: "2024-01-19T06:02:13.178659Z", schema_version: "1.4.0", }, }, namespaces: { "cve.org": { CVE_data_meta: { ASSIGNER: "security-advisories@github.com", ID: "CVE-2024-23653", STATE: "PUBLIC", }, affects: { vendor: { vendor_data: [ { product: { product_data: [ { product_name: "buildkit", version: { version_data: [ { version_affected: "=", version_value: "< 0.12.5", }, ], }, }, ], }, vendor_name: "moby", }, ], }, }, data_format: "MITRE", data_type: "CVE", data_version: "4.0", description: { description_data: [ { lang: "eng", value: "BuildKit is a toolkit for converting source code to build artifacts in an efficient, expressive and repeatable manner. In addition to running containers as build steps, BuildKit also provides APIs for running interactive containers based on built images. It was possible to use these APIs to ask BuildKit to run a container with elevated privileges. Normally, running such containers is only allowed if special `security.insecure` entitlement is enabled both by buildkitd configuration and allowed by the user initializing the build request. The issue has been fixed in v0.12.5 . Avoid using BuildKit frontends from untrusted sources. \n", }, ], }, impact: { cvss: [ { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "HIGH", baseScore: 9.8, baseSeverity: "CRITICAL", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, ], }, problemtype: { problemtype_data: [ { description: [ { cweId: "CWE-863", lang: "eng", value: "CWE-863: Incorrect Authorization", }, ], }, ], }, references: { reference_data: [ { name: "https://github.com/moby/buildkit/security/advisories/GHSA-wr6v-9f75-vh2g", refsource: "MISC", url: "https://github.com/moby/buildkit/security/advisories/GHSA-wr6v-9f75-vh2g", }, { name: "https://github.com/moby/buildkit/pull/4602", refsource: "MISC", url: "https://github.com/moby/buildkit/pull/4602", }, { name: "https://github.com/moby/buildkit/releases/tag/v0.12.5", refsource: "MISC", url: "https://github.com/moby/buildkit/releases/tag/v0.12.5", }, ], }, source: { advisory: "GHSA-wr6v-9f75-vh2g", discovery: "UNKNOWN", }, }, "nvd.nist.gov": { cve: { configurations: [ { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:a:mobyproject:buildkit:*:*:*:*:*:*:*:*", matchCriteriaId: "0AAE2F08-4E4D-4B85-8230-8D5BA7788D3D", versionEndExcluding: "0.12.5", vulnerable: true, }, ], negate: false, operator: "OR", }, ], }, ], descriptions: [ { lang: "en", value: "BuildKit is a toolkit for converting source code to build artifacts in an efficient, expressive and repeatable manner. In addition to running containers as build steps, BuildKit also provides APIs for running interactive containers based on built images. It was possible to use these APIs to ask BuildKit to run a container with elevated privileges. Normally, running such containers is only allowed if special `security.insecure` entitlement is enabled both by buildkitd configuration and allowed by the user initializing the build request. The issue has been fixed in v0.12.5 . Avoid using BuildKit frontends from untrusted sources. \n", }, { lang: "es", value: "BuildKit es un conjunto de herramientas para convertir código fuente para crear artefactos de manera eficiente, expresiva y repetible. Además de ejecutar contenedores como pasos de compilación, BuildKit también proporciona API para ejecutar contenedores interactivos basados en imágenes creadas. Era posible utilizar estas API para pedirle a BuildKit que ejecutara un contenedor con privilegios elevados. Normalmente, la ejecución de dichos contenedores solo se permite si el derecho especial `security.insecure` está habilitado tanto por la configuración de buildkitd como por el usuario que inicializa la solicitud de compilación. El problema se solucionó en v0.12.5. Evite el uso de interfaces BuildKit de fuentes no confiables.", }, ], id: "CVE-2024-23653", lastModified: "2024-02-09T01:44:46.710", metrics: { cvssMetricV31: [ { cvssData: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "HIGH", baseScore: 9.8, baseSeverity: "CRITICAL", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, exploitabilityScore: 3.9, impactScore: 5.9, source: "nvd@nist.gov", type: "Primary", }, { cvssData: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "HIGH", baseScore: 9.8, baseSeverity: "CRITICAL", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, exploitabilityScore: 3.9, impactScore: 5.9, source: "security-advisories@github.com", type: "Secondary", }, ], }, published: "2024-01-31T22:15:54.600", references: [ { source: "security-advisories@github.com", tags: [ "Patch", "Vendor Advisory", ], url: "https://github.com/moby/buildkit/pull/4602", }, { source: "security-advisories@github.com", tags: [ "Patch", "Release Notes", ], url: "https://github.com/moby/buildkit/releases/tag/v0.12.5", }, { source: "security-advisories@github.com", tags: [ "Vendor Advisory", ], url: "https://github.com/moby/buildkit/security/advisories/GHSA-wr6v-9f75-vh2g", }, ], sourceIdentifier: "security-advisories@github.com", vulnStatus: "Analyzed", weaknesses: [ { description: [ { lang: "en", value: "CWE-863", }, ], source: "security-advisories@github.com", type: "Primary", }, ], }, }, }, }
wid-sec-w-2024-0272
Vulnerability from csaf_certbund
Notes
{ document: { aggregate_severity: { text: "hoch", }, category: "csaf_base", csaf_version: "2.0", distribution: { tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "de-DE", notes: [ { category: "legal_disclaimer", text: "Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.", }, { category: "description", text: "Docker ist eine Open-Source-Software, die dazu verwendet werden kann, Anwendungen mithilfe von Betriebssystemvirtualisierung in Containern zu isolieren.", title: "Produktbeschreibung", }, { category: "summary", text: "Ein entfernter Angreifer kann mehrere Schwachstellen in Docker ausnutzen, um seine Privilegien zu erhöhen, einen Denial-of-Service-Zustand zu verursachen, vertrauliche Informationen offenzulegen, Sicherheitsmaßnahmen zu umgehen oder Dateien zu manipulieren.", title: "Angriff", }, { category: "general", text: "- Linux\n- MacOS X\n- Windows", title: "Betroffene Betriebssysteme", }, ], publisher: { category: "other", contact_details: "csaf-provider@cert-bund.de", name: "Bundesamt für Sicherheit in der Informationstechnik", namespace: "https://www.bsi.bund.de", }, references: [ { category: "self", summary: "WID-SEC-W-2024-0272 - CSAF Version", url: "https://wid.cert-bund.de/.well-known/csaf/white/2024/wid-sec-w-2024-0272.json", }, { category: "self", summary: "WID-SEC-2024-0272 - Portal Version", url: "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2024-0272", }, { category: "external", summary: "Docker Security Advisory vom 2024-01-31", url: "https://www.docker.com/blog/docker-security-advisory-multiple-vulnerabilities-in-runc-buildkit-and-moby/", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:0295-1 vom 2024-02-01", url: "https://lists.suse.com/pipermail/sle-security-updates/2024-February/017833.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:0294-1 vom 2024-02-01", url: "https://lists.suse.com/pipermail/sle-security-updates/2024-February/017834.html", }, { category: "external", summary: "Fedora Security Advisory FEDORA-2024-900DC7F6FF vom 2024-02-01", url: "https://bodhi.fedoraproject.org/updates/FEDORA-2024-900dc7f6ff", }, { category: "external", summary: "Fedora Security Advisory FEDORA-2024-9044C9EEFA vom 2024-02-01", url: "https://bodhi.fedoraproject.org/updates/FEDORA-2024-9044c9eefa", }, { category: "external", summary: "Debian Security Advisory DSA-5615 vom 2024-02-04", url: "https://lists.debian.org/debian-security-announce/2024/msg00022.html", }, { category: "external", summary: "Red Hat Security Advisory RHSA-2024:0670 vom 2024-02-02", url: "https://access.redhat.com/errata/RHSA-2024:0670", }, { category: "external", summary: "Oracle Linux Security Advisory ELSA-2024-0670 vom 2024-02-06", url: "http://linux.oracle.com/errata/ELSA-2024-0670.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:0328-1 vom 2024-02-05", url: "https://lists.suse.com/pipermail/sle-security-updates/2024-February/017865.html", }, { category: "external", summary: "Red Hat Security Advisory RHSA-2024:0717 vom 2024-02-07", url: "https://access.redhat.com/errata/RHSA-2024:0717", }, { category: "external", summary: "Red Hat Security Advisory RHSA-2024:0752 vom 2024-02-08", url: "https://access.redhat.com/errata/RHSA-2024:0752", }, { category: "external", summary: "Red Hat Security Advisory RHSA-2024:0756 vom 2024-02-08", url: "https://access.redhat.com/errata/RHSA-2024:0756", }, { category: "external", summary: "Red Hat Security Advisory RHSA-2024:0764 vom 2024-02-08", url: "https://access.redhat.com/errata/RHSA-2024:0764", }, { category: "external", summary: "Red Hat Security Advisory RHSA-2024:0757 vom 2024-02-08", url: "https://access.redhat.com/errata/RHSA-2024:0757", }, { category: "external", summary: "Red Hat Security Advisory RHSA-2024:0759 vom 2024-02-08", url: "https://access.redhat.com/errata/RHSA-2024:0759", }, { category: "external", summary: "Red Hat Security Advisory RHSA-2024:0666 vom 2024-02-08", url: "https://access.redhat.com/errata/RHSA-2024:0666", }, { category: "external", summary: "Red Hat Security Advisory RHSA-2024:0645 vom 2024-02-07", url: "https://access.redhat.com/errata/RHSA-2024:0645", }, { category: "external", summary: "Red Hat Security Advisory RHSA-2024:0682 vom 2024-02-08", url: "https://access.redhat.com/errata/RHSA-2024:0682", }, { category: "external", summary: "Docker Desktop release notes vom 2024-02-08", url: "https://docs.docker.com/desktop/release-notes/#4272", }, { category: "external", summary: "Red Hat Security Advisory RHSA-2024:0760 vom 2024-02-08", url: "https://access.redhat.com/errata/RHSA-2024:0760", }, { category: "external", summary: "Red Hat Security Advisory RHSA-2024:0662 vom 2024-02-07", url: "https://access.redhat.com/errata/RHSA-2024:0662", }, { category: "external", summary: "Red Hat Security Advisory RHSA-2024:0748 vom 2024-02-08", url: "https://access.redhat.com/errata/RHSA-2024:0748", }, { category: "external", summary: "Red Hat Security Advisory RHSA-2024:0758 vom 2024-02-08", url: "https://access.redhat.com/errata/RHSA-2024:0758", }, { category: "external", summary: "Red Hat Security Advisory RHSA-2024:0755 vom 2024-02-09", url: "https://access.redhat.com/errata/RHSA-2024:0755", }, { category: "external", summary: "Red Hat Security Advisory RHSA-2024:0684 vom 2024-02-09", url: "https://access.redhat.com/errata/RHSA-2024:0684", }, { category: "external", summary: "Oracle Linux Security Advisory ELSA-2024-17931 vom 2024-02-10", url: "https://linux.oracle.com/errata/ELSA-2024-17931.html", }, { category: "external", summary: "Oracle Linux Security Advisory ELSA-2024-12148 vom 2024-02-10", url: "https://linux.oracle.com/errata/ELSA-2024-12148.html", }, { category: "external", summary: "Rocky Linux Security Advisory RLSA-2024:0752 vom 2024-02-12", url: "https://errata.build.resf.org/RLSA-2024:0752", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:0459-1 vom 2024-02-13", url: "https://lists.suse.com/pipermail/sle-security-updates/2024-February/017910.html", }, { category: "external", summary: "Oracle Linux Security Advisory ELSA-2024-0748 vom 2024-02-15", url: "https://linux.oracle.com/errata/ELSA-2024-0748.html", }, { category: "external", summary: "Oracle Linux Security Advisory ELSA-2024-0752 vom 2024-02-14", url: "https://linux.oracle.com/errata/ELSA-2024-0752.html", }, { category: "external", summary: "Debian Security Advisory DLA-3735 vom 2024-02-19", url: "https://lists.debian.org/debian-lts-announce/2024/02/msg00005.html", }, { category: "external", summary: "Palo Alto Networks Security Advisory PAN-SA-2024-0002 vom 2024-02-22", url: "https://security.paloaltonetworks.com/PAN-SA-2024-0002", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:0586-1 vom 2024-02-22", url: "https://lists.suse.com/pipermail/sle-security-updates/2024-February/017990.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:0587-1 vom 2024-02-22", url: "https://lists.suse.com/pipermail/sle-security-updates/2024-February/017989.html", }, { category: "external", summary: "Red Hat Security Advisory RHSA-2023:7201 vom 2024-02-28", url: "https://access.redhat.com/errata/RHSA-2023:7201", }, { category: "external", summary: "Amazon Linux Security Advisory ALASNITRO-ENCLAVES-2024-039 vom 2024-03-06", url: "https://alas.aws.amazon.com/AL2/ALASNITRO-ENCLAVES-2024-039.html", }, { category: "external", summary: "Amazon Linux Security Advisory ALASDOCKER-2024-039 vom 2024-03-06", url: "https://alas.aws.amazon.com/AL2/ALASDOCKER-2024-039.html", }, { category: "external", summary: "Red Hat Security Advisory RHSA-2024:1270 vom 2024-03-12", url: "https://access.redhat.com/errata/RHSA-2024:1270", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:0586-2 vom 2024-04-04", url: "https://lists.suse.com/pipermail/sle-security-updates/2024-April/018256.html", }, { category: "external", summary: "Dell Security Advisory DSA-2024-164 vom 2024-04-05", url: "https://www.dell.com/support/kbdoc/000223801/dsa-2024-=", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:1469-1 vom 2024-04-29", url: "https://lists.suse.com/pipermail/sle-security-updates/2024-April/018439.html", }, { category: "external", summary: "Red Hat Security Advisory RHSA-2024:2988 vom 2024-05-22", url: "https://access.redhat.com/errata/RHSA-2024:2988", }, { category: "external", summary: "Oracle Linux Security Advisory ELSA-2024-2988 vom 2024-05-28", url: "https://linux.oracle.com/errata/ELSA-2024-2988.html", }, { category: "external", summary: "Gentoo Linux Security Advisory GLSA-202407-12 vom 2024-07-05", url: "https://security.gentoo.org/glsa/202407-12", }, { category: "external", summary: "Gentoo Linux Security Advisory GLSA-202407-25 vom 2024-07-10", url: "https://security.gentoo.org/glsa/202407-25", }, { category: "external", summary: "IBM Security Bulletin 7162077 vom 2024-07-31", url: "https://www.ibm.com/support/pages/node/7162077", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:2801-1 vom 2024-08-07", url: "https://lists.suse.com/pipermail/sle-security-updates/2024-August/019134.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:2801-2 vom 2024-08-07", url: "https://lists.suse.com/pipermail/sle-security-updates/2024-August/019136.html", }, { category: "external", summary: "Gentoo Linux Security Advisory GLSA-202408-25 vom 2024-08-11", url: "https://security.gentoo.org/glsa/202408-25", }, { category: "external", summary: "Amazon Linux Security Advisory ALASDOCKER-2024-044 vom 2024-08-29", url: "https://alas.aws.amazon.com/AL2/ALASDOCKER-2024-044.html", }, { category: "external", summary: "Amazon Linux Security Advisory ALASNITRO-ENCLAVES-2024-045 vom 2024-08-29", url: "https://alas.aws.amazon.com/AL2/ALASNITRO-ENCLAVES-2024-045.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:3120-1 vom 2024-09-03", url: "https://lists.suse.com/pipermail/sle-security-updates/2024-September/019345.html", }, { category: "external", summary: "Amazon Linux Security Advisory ALASECS-2024-041 vom 2024-09-03", url: "https://alas.aws.amazon.com/AL2/ALASECS-2024-041.html", }, { category: "external", summary: "Gentoo Linux Security Advisory GLSA-202409-29 vom 2024-09-28", url: "https://security.gentoo.org/glsa/202409-29", }, { category: "external", summary: "Fedora Security Advisory FEDORA-EPEL-2024-0282083260 vom 2024-10-19", url: "https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2024-0282083260", }, { category: "external", summary: "Fedora Security Advisory FEDORA-2024-1CAB90A9E7 vom 2024-10-19", url: "https://bodhi.fedoraproject.org/updates/FEDORA-2024-1cab90a9e7", }, { category: "external", summary: "Fedora Security Advisory FEDORA-2024-28E375F8CA vom 2024-10-19", url: "https://bodhi.fedoraproject.org/updates/FEDORA-2024-28e375f8ca", }, { category: "external", summary: "Fedora Security Advisory FEDORA-2024-1068D5C32B vom 2024-10-19", url: "https://bodhi.fedoraproject.org/updates/FEDORA-2024-1068d5c32b", }, { category: "external", summary: "Fedora Security Advisory FEDORA-2024-AFA796A751 vom 2024-10-19", url: "https://bodhi.fedoraproject.org/updates/FEDORA-2024-afa796a751", }, { category: "external", summary: "Fedora Security Advisory FEDORA-2024-EE9F0F22B6 vom 2024-10-19", url: "https://bodhi.fedoraproject.org/updates/FEDORA-2024-ee9f0f22b6", }, { category: "external", summary: "Fedora Security Advisory FEDORA-2024-69528C0BA6 vom 2024-10-19", url: "https://bodhi.fedoraproject.org/updates/FEDORA-2024-69528c0ba6", }, { category: "external", summary: "Brocade Security Advisory BSA-2024-2749 vom 2024-11-02", url: "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/25074", }, { category: "external", summary: "Red Hat Security Advisory RHSA-2024:10147 vom 2024-11-27", url: "https://access.redhat.com/errata/RHSA-2024:10149", }, { category: "external", summary: "Red Hat Security Advisory RHSA-2024:10520 vom 2024-12-03", url: "https://access.redhat.com/errata/RHSA-2024:10520", }, { category: "external", summary: "Red Hat Security Advisory RHSA-2024:10525 vom 2024-12-05", url: "https://access.redhat.com/errata/RHSA-2024:10525", }, { category: "external", summary: "Red Hat Security Advisory RHSA-2024:10841 vom 2024-12-12", url: "https://access.redhat.com/errata/RHSA-2024:10841", }, { category: "external", summary: "openSUSE Security Update OPENSUSE-SU-2024:14571-1 vom 2024-12-13", url: "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/6XZ7QNLFOMP7ZODQGCLQFRNRPEWZELNY/", }, { category: "external", summary: "Red Hat Security Advisory RHSA-2025:0115 vom 2025-01-14", url: "https://access.redhat.com/errata/RHSA-2025:0115", }, ], source_lang: "en-US", title: "docker: Mehrere Schwachstellen", tracking: { current_release_date: "2025-01-13T23:00:00.000+00:00", generator: { date: "2025-01-14T13:52:43.090+00:00", engine: { name: "BSI-WID", version: "1.3.10", }, }, id: "WID-SEC-W-2024-0272", initial_release_date: "2024-01-31T23:00:00.000+00:00", revision_history: [ { date: "2024-01-31T23:00:00.000+00:00", number: "1", summary: "Initiale Fassung", }, { date: "2024-02-01T23:00:00.000+00:00", number: "2", summary: "Neue Updates von Fedora aufgenommen", }, { date: "2024-02-04T23:00:00.000+00:00", number: "3", summary: "Neue Updates von Debian und Red Hat aufgenommen", }, { date: "2024-02-05T23:00:00.000+00:00", number: "4", summary: "Neue Updates von Oracle Linux und SUSE aufgenommen", }, { date: "2024-02-07T23:00:00.000+00:00", number: "5", summary: "Neue Updates von Red Hat aufgenommen", }, { date: "2024-02-08T23:00:00.000+00:00", number: "6", summary: "Neue Updates von Red Hat aufgenommen", }, { date: "2024-02-11T23:00:00.000+00:00", number: "7", summary: "Neue Updates von Oracle Linux aufgenommen", }, { date: "2024-02-12T23:00:00.000+00:00", number: "8", summary: "Neue Updates von Rocky Enterprise Software Foundation aufgenommen", }, { date: "2024-02-13T23:00:00.000+00:00", number: "9", summary: "Neue Updates von SUSE aufgenommen", }, { date: "2024-02-14T23:00:00.000+00:00", number: "10", summary: "Neue Updates von Oracle Linux aufgenommen", }, { date: "2024-02-18T23:00:00.000+00:00", number: "11", summary: "Neue Updates von Debian aufgenommen", }, { date: "2024-02-21T23:00:00.000+00:00", number: "12", summary: "Neue Updates von Palo Alto Networks aufgenommen", }, { date: "2024-02-22T23:00:00.000+00:00", number: "13", summary: "Neue Updates von SUSE aufgenommen", }, { date: "2024-02-27T23:00:00.000+00:00", number: "14", summary: "Neue Updates von Red Hat aufgenommen", }, { date: "2024-03-05T23:00:00.000+00:00", number: "15", summary: "Neue Updates von Amazon aufgenommen", }, { date: "2024-03-12T23:00:00.000+00:00", number: "16", summary: "Neue Updates von Red Hat aufgenommen", }, { date: "2024-04-04T22:00:00.000+00:00", number: "17", summary: "Neue Updates von SUSE und Dell aufgenommen", }, { date: "2024-04-29T22:00:00.000+00:00", number: "18", summary: "Neue Updates von SUSE aufgenommen", }, { date: "2024-05-21T22:00:00.000+00:00", number: "19", summary: "Neue Updates von Red Hat aufgenommen", }, { date: "2024-05-28T22:00:00.000+00:00", number: "20", summary: "Neue Updates von Oracle Linux aufgenommen", }, { date: "2024-07-04T22:00:00.000+00:00", number: "21", summary: "Neue Updates von Gentoo aufgenommen", }, { date: "2024-07-09T22:00:00.000+00:00", number: "22", summary: "Neue Updates von Gentoo aufgenommen", }, { date: "2024-07-31T22:00:00.000+00:00", number: "23", summary: "Neue Updates von IBM aufgenommen", }, { date: "2024-08-06T22:00:00.000+00:00", number: "24", summary: "Neue Updates von SUSE aufgenommen", }, { date: "2024-08-07T22:00:00.000+00:00", number: "25", summary: "Neue Updates von SUSE aufgenommen", }, { date: "2024-08-11T22:00:00.000+00:00", number: "26", summary: "Neue Updates von Gentoo aufgenommen", }, { date: "2024-08-29T22:00:00.000+00:00", number: "27", summary: "Neue Updates von Amazon aufgenommen", }, { date: "2024-09-03T22:00:00.000+00:00", number: "28", summary: "Neue Updates von SUSE und Amazon aufgenommen", }, { date: "2024-09-29T22:00:00.000+00:00", number: "29", summary: "Neue Updates von Gentoo aufgenommen", }, { date: "2024-10-20T22:00:00.000+00:00", number: "30", summary: "Neue Updates von Fedora aufgenommen", }, { date: "2024-11-03T23:00:00.000+00:00", number: "31", summary: "Neue Updates von BROCADE aufgenommen", }, { date: "2024-11-26T23:00:00.000+00:00", number: "32", summary: "Neue Updates von Red Hat aufgenommen", }, { date: "2024-12-03T23:00:00.000+00:00", number: "33", summary: "Neue Updates von Red Hat aufgenommen", }, { date: "2024-12-04T23:00:00.000+00:00", number: "34", summary: "Neue Updates von Red Hat aufgenommen", }, { date: "2024-12-11T23:00:00.000+00:00", number: "35", summary: "Neue Updates von Red Hat aufgenommen", }, { date: "2024-12-15T23:00:00.000+00:00", number: "36", summary: "Neue Updates von openSUSE aufgenommen", }, { date: "2025-01-13T23:00:00.000+00:00", number: "37", summary: "Neue Updates von Red Hat aufgenommen", }, ], status: "final", version: "37", }, }, product_tree: { branches: [ { branches: [ { category: "product_name", name: "Amazon Linux 2", product: { name: "Amazon Linux 2", product_id: "398363", product_identification_helper: { cpe: "cpe:/o:amazon:linux_2:-", }, }, }, ], category: "vendor", name: "Amazon", }, { branches: [ { branches: [ { category: "product_version_range", name: "<2.3.1a", product: { name: "Broadcom Brocade SANnav <2.3.1a", product_id: "T038317", }, }, { category: "product_version", name: "2.3.1a", product: { name: "Broadcom Brocade SANnav 2.3.1a", product_id: "T038317-fixed", product_identification_helper: { cpe: "cpe:/a:broadcom:brocade_sannav:2.3.1a", }, }, }, ], category: "product_name", name: "Brocade SANnav", }, ], category: "vendor", name: "Broadcom", }, { branches: [ { category: "product_name", name: "Debian Linux", product: { name: "Debian Linux", product_id: "2951", product_identification_helper: { cpe: "cpe:/o:debian:debian_linux:-", }, }, }, ], category: "vendor", name: "Debian", }, { branches: [ { branches: [ { category: "product_version_range", name: "<19.10.0.2", product: { name: "Dell NetWorker <19.10.0.2", product_id: "T033910", }, }, { category: "product_version", name: "19.10.0.2", product: { name: "Dell NetWorker 19.10.0.2", product_id: "T033910-fixed", product_identification_helper: { cpe: "cpe:/a:dell:networker:19.10.0.2", }, }, }, ], category: "product_name", name: "NetWorker", }, ], category: "vendor", name: "Dell", }, { branches: [ { category: "product_name", name: "Fedora Linux", product: { name: "Fedora Linux", product_id: "74185", product_identification_helper: { cpe: "cpe:/o:fedoraproject:fedora:-", }, }, }, ], category: "vendor", name: "Fedora", }, { branches: [ { category: "product_name", name: "Gentoo Linux", product: { name: "Gentoo Linux", product_id: "T012167", product_identification_helper: { cpe: "cpe:/o:gentoo:linux:-", }, }, }, ], category: "vendor", name: "Gentoo", }, { branches: [ { branches: [ { category: "product_version_range", name: "runc <1.1.12", product: { name: "Open Source docker runc <1.1.12", product_id: "T032453", }, }, { category: "product_version", name: "runc 1.1.12", product: { name: "Open Source docker runc 1.1.12", product_id: "T032453-fixed", product_identification_helper: { cpe: "cpe:/a:docker:docker:runc__1.1.12", }, }, }, { category: "product_version_range", name: "BuildKit <0.12.5", product: { name: "Open Source docker BuildKit <0.12.5", product_id: "T032454", }, }, { category: "product_version", name: "BuildKit 0.12.5", product: { name: "Open Source docker BuildKit 0.12.5", product_id: "T032454-fixed", product_identification_helper: { cpe: "cpe:/a:docker:docker:buildkit__0.12.5", }, }, }, { category: "product_version_range", name: "Moby <25.0.2", product: { name: "Open Source docker Moby <25.0.2", product_id: "T032455", }, }, { category: "product_version", name: "Moby 25.0.2", product: { name: "Open Source docker Moby 25.0.2", product_id: "T032455-fixed", product_identification_helper: { cpe: "cpe:/a:docker:docker:moby__25.0.2", }, }, }, { category: "product_version_range", name: "Moby <24.0.9", product: { name: "Open Source docker Moby <24.0.9", product_id: "T032456", }, }, { category: "product_version", name: "Moby 24.0.9", product: { name: "Open Source docker Moby 24.0.9", product_id: "T032456-fixed", product_identification_helper: { cpe: "cpe:/a:docker:docker:moby__24.0.9", }, }, }, { category: "product_version_range", name: "Desktop <4.27.1", product: { name: "Open Source docker Desktop <4.27.1", product_id: "T032457", }, }, { category: "product_version", name: "Desktop 4.27.1", product: { name: "Open Source docker Desktop 4.27.1", product_id: "T032457-fixed", product_identification_helper: { cpe: "cpe:/a:docker:docker:desktop__4.27.1", }, }, }, { category: "product_version_range", name: "Desktop <4.27.2", product: { name: "Open Source docker Desktop <4.27.2", product_id: "T032605", }, }, { category: "product_version", name: "Desktop 4.27.2", product: { name: "Open Source docker Desktop 4.27.2", product_id: "T032605-fixed", product_identification_helper: { cpe: "cpe:/a:docker:docker:desktop__4.27.2", }, }, }, ], category: "product_name", name: "docker", }, ], category: "vendor", name: "Open Source", }, { branches: [ { category: "product_name", name: "Oracle Linux", product: { name: "Oracle Linux", product_id: "T004914", product_identification_helper: { cpe: "cpe:/o:oracle:linux:-", }, }, }, ], category: "vendor", name: "Oracle", }, { branches: [ { category: "product_name", name: "PaloAlto Networks Cortex XSOAR", product: { name: "PaloAlto Networks Cortex XSOAR", product_id: "T033043", product_identification_helper: { cpe: "cpe:/a:paloaltonetworks:cortex_xsoar:-", }, }, }, ], category: "vendor", name: "PaloAlto Networks", }, { branches: [ { category: "product_name", name: "RESF Rocky Linux", product: { name: "RESF Rocky Linux", product_id: "T032255", product_identification_helper: { cpe: "cpe:/o:resf:rocky_linux:-", }, }, }, ], category: "vendor", name: "RESF", }, { branches: [ { category: "product_name", name: "Red Hat Enterprise Linux", product: { name: "Red Hat Enterprise Linux", product_id: "67646", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:-", }, }, }, { branches: [ { category: "product_version_range", name: "Container Platform <4.14.11", product: { name: "Red Hat OpenShift Container Platform <4.14.11", product_id: "T032600", }, }, { category: "product_version", name: "Container Platform 4.14.11", product: { name: "Red Hat OpenShift Container Platform 4.14.11", product_id: "T032600-fixed", product_identification_helper: { cpe: "cpe:/a:redhat:openshift:container_platform__4.14.11", }, }, }, { category: "product_version_range", name: "Container Platform <4.13.32", product: { name: "Red Hat OpenShift Container Platform <4.13.32", product_id: "T032601", }, }, { category: "product_version", name: "Container Platform 4.13.32", product: { name: "Red Hat OpenShift Container Platform 4.13.32", product_id: "T032601-fixed", product_identification_helper: { cpe: "cpe:/a:redhat:openshift:container_platform__4.13.32", }, }, }, { category: "product_version_range", name: "Container Platform <4.12.49", product: { name: "Red Hat OpenShift Container Platform <4.12.49", product_id: "T032602", }, }, { category: "product_version", name: "Container Platform 4.12.49", product: { name: "Red Hat OpenShift Container Platform 4.12.49", product_id: "T032602-fixed", product_identification_helper: { cpe: "cpe:/a:redhat:openshift:container_platform__4.12.49", }, }, }, { category: "product_version_range", name: "Container Platform <4.11.58", product: { name: "Red Hat OpenShift Container Platform <4.11.58", product_id: "T032603", }, }, { category: "product_version", name: "Container Platform 4.11.58", product: { name: "Red Hat OpenShift Container Platform 4.11.58", product_id: "T032603-fixed", product_identification_helper: { cpe: "cpe:/a:redhat:openshift:container_platform__4.11.58", }, }, }, ], category: "product_name", name: "OpenShift", }, ], category: "vendor", name: "Red Hat", }, { branches: [ { category: "product_name", name: "SUSE Linux", product: { name: "SUSE Linux", product_id: "T002207", product_identification_helper: { cpe: "cpe:/o:suse:suse_linux:-", }, }, }, { category: "product_name", name: "SUSE openSUSE", product: { name: "SUSE openSUSE", product_id: "T027843", product_identification_helper: { cpe: "cpe:/o:suse:opensuse:-", }, }, }, ], category: "vendor", name: "SUSE", }, ], }, vulnerabilities: [ { cve: "CVE-2024-21626", notes: [ { category: "description", text: "Es besteht eine Schwachstelle in Docker. Dieser Fehler besteht in der runc-Komponente aufgrund eines internen Dateideskriptor-Lecks, was zu mehreren potenziellen Sicherheitsproblemen führt, die eine vollständige Kontrolle über das Host-System ermöglichen. Ein lokaler Angreifer kann diese Schwachstelle ausnutzen, um seine Privilegien zu erweitern. Eine erfolgreiche Ausnutzung erfordert eine Benutzerinteraktion.", }, ], product_status: { known_affected: [ "T032600", "T032603", "T038317", "67646", "T032601", "T033910", "T032602", "T033043", "T012167", "T004914", "T032255", "T032453", "74185", "2951", "T002207", "T027843", "398363", "T032605", ], }, release_date: "2024-01-31T23:00:00.000+00:00", title: "CVE-2024-21626", }, { cve: "CVE-2024-23651", notes: [ { category: "description", text: "Es besteht eine Schwachstelle in Docker. Dieser Fehler besteht in der BuildKit-Komponente aufgrund eines Race-Condition-Problems, wenn Build-Schritte denselben Cache-Mount mit Unterpfaden teilen, was das Lesen von Dateien aus dem Host-System ermöglicht. Ein entfernter, anonymer Angreifer kann diese Schwachstelle ausnutzen, um vertrauliche Informationen offenzulegen.", }, ], product_status: { known_affected: [ "T032600", "T032454", "T032603", "T038317", "67646", "T032601", "T033910", "T032602", "T033043", "T012167", "T004914", "T032255", "74185", "2951", "T002207", "T027843", "398363", "T032605", ], }, release_date: "2024-01-31T23:00:00.000+00:00", title: "CVE-2024-23651", }, { cve: "CVE-2024-23652", notes: [ { category: "description", text: "Es besteht eine Schwachstelle in Docker. Dieser Fehler besteht in der BuildKit-Komponente aufgrund eines Pfadüberquerungsproblems, das es ermöglicht, eine Datei außerhalb des Containers aus dem Hostsystem zu entfernen. Ein entfernter, anonymer Angreifer kann eine Datei außerhalb des Containers entfernen, vom Host-System Dateien manipulieren.", }, ], product_status: { known_affected: [ "T032600", "T032454", "T032603", "T038317", "67646", "T032601", "T033910", "T032602", "T033043", "T012167", "T004914", "T032255", "74185", "2951", "T002207", "T027843", "398363", "T032605", ], }, release_date: "2024-01-31T23:00:00.000+00:00", title: "CVE-2024-23652", }, { cve: "CVE-2024-23653", notes: [ { category: "description", text: "Es besteht eine Schwachstelle in Docker. Dieser Fehler besteht in der BuildKit-Komponente während der Handhabung von APIs zum Ausführen von interaktiven Containern auf der Grundlage von erstellten Images, wodurch ein Container mit erhöhten Rechten ausgeführt werden kann. Ein entfernter, anonymer Angreifer kann diese Schwachstelle ausnutzen, um seine Privilegien zu erweitern.", }, ], product_status: { known_affected: [ "T032600", "T032454", "T032603", "T038317", "67646", "T032601", "T033910", "T032602", "T033043", "T012167", "T004914", "T032255", "74185", "2951", "T002207", "T027843", "398363", "T032605", ], }, release_date: "2024-01-31T23:00:00.000+00:00", title: "CVE-2024-23653", }, { cve: "CVE-2024-23650", notes: [ { category: "description", text: "Es besteht eine Schwachstelle in Docker. Dieser Fehler besteht in der BuildKit-Komponente aufgrund einer unsachgemäßen Prüfung auf ungewöhnliche oder außergewöhnliche Bedingungen. Ein entfernter, anonymer Angreifer kann diese Schwachstelle ausnutzen, um einen Denial-of-Service-Zustand zu verursachen.", }, ], product_status: { known_affected: [ "T032600", "T032454", "T032603", "T038317", "67646", "T032601", "T033910", "T032602", "T033043", "T012167", "T004914", "T032255", "74185", "2951", "T002207", "T027843", "398363", "T032605", ], }, release_date: "2024-01-31T23:00:00.000+00:00", title: "CVE-2024-23650", }, { cve: "CVE-2024-24557", notes: [ { category: "description", text: "Es besteht eine Schwachstelle in Docker. Dieser Fehler besteht in der Komponente Moby (Docker Engine) aufgrund einer unzureichenden Überprüfung der von Grund auf neu erstellten Images. Ein entfernter, anonymer Angreifer mit Kenntnis der Dockerdatei, die jemand verwendet, kann einen Cache-Poisoning-Angriff durchführen und so die Sicherheitsmaßnahmen umgehen. Eine erfolgreiche Ausnutzung erfordert eine Benutzerinteraktion.", }, ], product_status: { known_affected: [ "T032600", "T032455", "T032603", "T038317", "67646", "T032601", "T033910", "T032602", "T033043", "T012167", "T004914", "T032255", "74185", "2951", "T002207", "T027843", "398363", "T032605", ], }, release_date: "2024-01-31T23:00:00.000+00:00", title: "CVE-2024-24557", }, ], }
WID-SEC-W-2024-3377
Vulnerability from csaf_certbund
Notes
{ document: { aggregate_severity: { text: "mittel", }, category: "csaf_base", csaf_version: "2.0", distribution: { tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "de-DE", notes: [ { category: "legal_disclaimer", text: "Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.", }, { category: "description", text: "Dell PowerProtect Data Domain Appliances sind speziell für Backup und Daten-Deduplizierung ausgelegte Systeme.", title: "Produktbeschreibung", }, { category: "summary", text: "Ein lokaler Angreifer kann mehrere Schwachstellen in Dell PowerProtect Data Domain ausnutzen, um seine Privilegien zu erhöhen, Informationen offenzulegen und um nicht näher beschriebene Auswirkungen zu erzielen.", title: "Angriff", }, { category: "general", text: "- Sonstiges", title: "Betroffene Betriebssysteme", }, ], publisher: { category: "other", contact_details: "csaf-provider@cert-bund.de", name: "Bundesamt für Sicherheit in der Informationstechnik", namespace: "https://www.bsi.bund.de", }, references: [ { category: "self", summary: "WID-SEC-W-2024-3377 - CSAF Version", url: "https://wid.cert-bund.de/.well-known/csaf/white/2024/wid-sec-w-2024-3377.json", }, { category: "self", summary: "WID-SEC-2024-3377 - Portal Version", url: "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2024-3377", }, { category: "external", summary: "Dell Security Update", url: "https://www.dell.com/support/kbdoc/de-de/000245360/dsa-2024-424-security-update-for-dell-pdsa-2024-424-security-update-for-dell-powerprotect-dd-vulnerabilityowerprotect-dd-vulnerability", }, ], source_lang: "en-US", title: "Dell PowerProtect Data Domain: Mehrere Schwachstellen", tracking: { current_release_date: "2024-11-07T23:00:00.000+00:00", generator: { date: "2024-11-08T12:08:33.588+00:00", engine: { name: "BSI-WID", version: "1.3.8", }, }, id: "WID-SEC-W-2024-3377", initial_release_date: "2024-11-07T23:00:00.000+00:00", revision_history: [ { date: "2024-11-07T23:00:00.000+00:00", number: "1", summary: "Initiale Fassung", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version_range", name: "<8.1.0.0", product: { name: "Dell PowerProtect Data Domain <8.1.0.0", product_id: "T038861", }, }, { category: "product_version", name: "8.1.0.0", product: { name: "Dell PowerProtect Data Domain 8.1.0.0", product_id: "T038861-fixed", product_identification_helper: { cpe: "cpe:/a:dell:powerprotect_data_domain:8.1.0.0", }, }, }, { category: "product_version_range", name: "<7.13.1.10", product: { name: "Dell PowerProtect Data Domain <7.13.1.10", product_id: "T038862", }, }, { category: "product_version", name: "7.13.1.10", product: { name: "Dell PowerProtect Data Domain 7.13.1.10", product_id: "T038862-fixed", product_identification_helper: { cpe: "cpe:/a:dell:powerprotect_data_domain:7.13.1.10", }, }, }, { category: "product_version_range", name: "<7.10.1.40", product: { name: "Dell PowerProtect Data Domain <7.10.1.40", product_id: "T038863", }, }, { category: "product_version", name: "7.10.1.40", product: { name: "Dell PowerProtect Data Domain 7.10.1.40", product_id: "T038863-fixed", product_identification_helper: { cpe: "cpe:/a:dell:powerprotect_data_domain:7.10.1.40", }, }, }, { category: "product_version_range", name: "<7.7.5.50", product: { name: "Dell PowerProtect Data Domain <7.7.5.50", product_id: "T038864", }, }, { category: "product_version", name: "7.7.5.50", product: { name: "Dell PowerProtect Data Domain 7.7.5.50", product_id: "T038864-fixed", product_identification_helper: { cpe: "cpe:/a:dell:powerprotect_data_domain:7.7.5.50", }, }, }, ], category: "product_name", name: "powerprotect_data_domain", }, ], category: "vendor", name: "dell", }, ], }, vulnerabilities: [ { cve: "CVE-2024-45759", notes: [ { category: "description", text: "Es besteht eine Schwachstelle in Dell PowerProtect Data Domain. Dieser Fehler existiert wegen unzureichender Privilegienbeschränkungen, die unautorisierte Konfigurationsänderungen ermöglichen. Ein lokaler Angreifer kann diese Schwachstelle ausnutzen, um bestimmte Befehle auszuführen, die Systemkonfiguration der Anwendung zu überschreiben und so seine Privilegien zu erhöhen oder einen Denial-of-Service-Zustand zu erzeugen. Zur erfolgreichen Ausnutzung ist eine Benutzerinteraktion erforderlich.", }, ], product_status: { known_affected: [ "T038864", "T038863", "T038862", "T038861", ], }, release_date: "2024-11-07T23:00:00.000+00:00", title: "CVE-2024-45759", }, { cve: "CVE-2024-48010", notes: [ { category: "description", text: "Es besteht eine Schwachstelle in Dell PowerProtect Data Domain. Dieser Fehler existiert wegen einer unsachgemäßen Zugriffskontrolle. Ein entfernter authentifizierter Angreifer kann diese Schwachstelle ausnutzen, um seine Privilegien zu erhöhen.", }, ], product_status: { known_affected: [ "T038864", "T038863", "T038862", "T038861", ], }, release_date: "2024-11-07T23:00:00.000+00:00", title: "CVE-2024-48010", }, { cve: "CVE-2024-48011", notes: [ { category: "description", text: "Es existiert eine nicht näher beschriebene Schwachstelle in Dell PowerProtect Data Domain. Ein entfernter, authentisierter Angreifer kann dadurch Informationen offenlegen.", }, ], product_status: { known_affected: [ "T038864", "T038863", "T038862", "T038861", ], }, release_date: "2024-11-07T23:00:00.000+00:00", title: "CVE-2024-48011", }, { cve: "CVE-2017-16829", notes: [ { category: "description", text: "Es existieren mehrere Schwachstellen in Dell PowerProtect Data Domain bezüglich genutzter Komponenten von Drittanbietern, wie Apache Tomcat, curl, Linux Kernel, python und anderen, die zum aktuellen Zeitpunkt nicht im Detail beschrieben und veröffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht näher spezifizierte Auswirkungen zu verursachen.", }, ], product_status: { known_affected: [ "T038864", "T038863", "T038862", "T038861", ], }, release_date: "2024-11-07T23:00:00.000+00:00", title: "CVE-2017-16829", }, { cve: "CVE-2017-5849", notes: [ { category: "description", text: "Es existieren mehrere Schwachstellen in Dell PowerProtect Data Domain bezüglich genutzter Komponenten von Drittanbietern, wie Apache Tomcat, curl, Linux Kernel, python und anderen, die zum aktuellen Zeitpunkt nicht im Detail beschrieben und veröffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht näher spezifizierte Auswirkungen zu verursachen.", }, ], product_status: { known_affected: [ "T038864", "T038863", "T038862", "T038861", ], }, release_date: "2024-11-07T23:00:00.000+00:00", title: "CVE-2017-5849", }, { cve: "CVE-2018-7208", notes: [ { category: "description", text: "Es existieren mehrere Schwachstellen in Dell PowerProtect Data Domain bezüglich genutzter Komponenten von Drittanbietern, wie Apache Tomcat, curl, Linux Kernel, python und anderen, die zum aktuellen Zeitpunkt nicht im Detail beschrieben und veröffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht näher spezifizierte Auswirkungen zu verursachen.", }, ], product_status: { known_affected: [ "T038864", "T038863", "T038862", "T038861", ], }, release_date: "2024-11-07T23:00:00.000+00:00", title: "CVE-2018-7208", }, { cve: "CVE-2019-14889", notes: [ { category: "description", text: "Es existieren mehrere Schwachstellen in Dell PowerProtect Data Domain bezüglich genutzter Komponenten von Drittanbietern, wie Apache Tomcat, curl, Linux Kernel, python und anderen, die zum aktuellen Zeitpunkt nicht im Detail beschrieben und veröffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht näher spezifizierte Auswirkungen zu verursachen.", }, ], product_status: { known_affected: [ "T038864", "T038863", "T038862", "T038861", ], }, release_date: "2024-11-07T23:00:00.000+00:00", title: "CVE-2019-14889", }, { cve: "CVE-2020-12912", notes: [ { category: "description", text: "Es existieren mehrere Schwachstellen in Dell PowerProtect Data Domain bezüglich genutzter Komponenten von Drittanbietern, wie Apache Tomcat, curl, Linux Kernel, python und anderen, die zum aktuellen Zeitpunkt nicht im Detail beschrieben und veröffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht näher spezifizierte Auswirkungen zu verursachen.", }, ], product_status: { known_affected: [ "T038864", "T038863", "T038862", "T038861", ], }, release_date: "2024-11-07T23:00:00.000+00:00", title: "CVE-2020-12912", }, { cve: "CVE-2020-16135", notes: [ { category: "description", text: "Es existieren mehrere Schwachstellen in Dell PowerProtect Data Domain bezüglich genutzter Komponenten von Drittanbietern, wie Apache Tomcat, curl, Linux Kernel, python und anderen, die zum aktuellen Zeitpunkt nicht im Detail beschrieben und veröffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht näher spezifizierte Auswirkungen zu verursachen.", }, ], product_status: { known_affected: [ "T038864", "T038863", "T038862", "T038861", ], }, release_date: "2024-11-07T23:00:00.000+00:00", title: "CVE-2020-16135", }, { cve: "CVE-2020-1730", notes: [ { category: "description", text: "Es existieren mehrere Schwachstellen in Dell PowerProtect Data Domain bezüglich genutzter Komponenten von Drittanbietern, wie Apache Tomcat, curl, Linux Kernel, python und anderen, die zum aktuellen Zeitpunkt nicht im Detail beschrieben und veröffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht näher spezifizierte Auswirkungen zu verursachen.", }, ], product_status: { known_affected: [ "T038864", "T038863", "T038862", "T038861", ], }, release_date: "2024-11-07T23:00:00.000+00:00", title: "CVE-2020-1730", }, { cve: "CVE-2020-24455", notes: [ { category: "description", text: "Es existieren mehrere Schwachstellen in Dell PowerProtect Data Domain bezüglich genutzter Komponenten von Drittanbietern, wie Apache Tomcat, curl, Linux Kernel, python und anderen, die zum aktuellen Zeitpunkt nicht im Detail beschrieben und veröffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht näher spezifizierte Auswirkungen zu verursachen.", }, ], product_status: { known_affected: [ "T038864", "T038863", "T038862", "T038861", ], }, release_date: "2024-11-07T23:00:00.000+00:00", title: "CVE-2020-24455", }, { cve: "CVE-2020-8694", notes: [ { category: "description", text: "Es existieren mehrere Schwachstellen in Dell PowerProtect Data Domain bezüglich genutzter Komponenten von Drittanbietern, wie Apache Tomcat, curl, Linux Kernel, python und anderen, die zum aktuellen Zeitpunkt nicht im Detail beschrieben und veröffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht näher spezifizierte Auswirkungen zu verursachen.", }, ], product_status: { known_affected: [ "T038864", "T038863", "T038862", "T038861", ], }, release_date: "2024-11-07T23:00:00.000+00:00", title: "CVE-2020-8694", }, { cve: "CVE-2020-8695", notes: [ { category: "description", text: "Es existieren mehrere Schwachstellen in Dell PowerProtect Data Domain bezüglich genutzter Komponenten von Drittanbietern, wie Apache Tomcat, curl, Linux Kernel, python und anderen, die zum aktuellen Zeitpunkt nicht im Detail beschrieben und veröffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht näher spezifizierte Auswirkungen zu verursachen.", }, ], product_status: { known_affected: [ "T038864", "T038863", "T038862", "T038861", ], }, release_date: "2024-11-07T23:00:00.000+00:00", title: "CVE-2020-8695", }, { cve: "CVE-2021-27219", notes: [ { category: "description", text: "Es existieren mehrere Schwachstellen in Dell PowerProtect Data Domain bezüglich genutzter Komponenten von Drittanbietern, wie Apache Tomcat, curl, Linux Kernel, python und anderen, die zum aktuellen Zeitpunkt nicht im Detail beschrieben und veröffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht näher spezifizierte Auswirkungen zu verursachen.", }, ], product_status: { known_affected: [ "T038864", "T038863", "T038862", "T038861", ], }, release_date: "2024-11-07T23:00:00.000+00:00", title: "CVE-2021-27219", }, { cve: "CVE-2021-3565", notes: [ { category: "description", text: "Es existieren mehrere Schwachstellen in Dell PowerProtect Data Domain bezüglich genutzter Komponenten von Drittanbietern, wie Apache Tomcat, curl, Linux Kernel, python und anderen, die zum aktuellen Zeitpunkt nicht im Detail beschrieben und veröffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht näher spezifizierte Auswirkungen zu verursachen.", }, ], product_status: { known_affected: [ "T038864", "T038863", "T038862", "T038861", ], }, release_date: "2024-11-07T23:00:00.000+00:00", title: "CVE-2021-3565", }, { cve: "CVE-2021-3634", notes: [ { category: "description", text: "Es existieren mehrere Schwachstellen in Dell PowerProtect Data Domain bezüglich genutzter Komponenten von Drittanbietern, wie Apache Tomcat, curl, Linux Kernel, python und anderen, die zum aktuellen Zeitpunkt nicht im Detail beschrieben und veröffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht näher spezifizierte Auswirkungen zu verursachen.", }, ], product_status: { known_affected: [ "T038864", "T038863", "T038862", "T038861", ], }, release_date: "2024-11-07T23:00:00.000+00:00", title: "CVE-2021-3634", }, { cve: "CVE-2022-1210", notes: [ { category: "description", text: "Es existieren mehrere Schwachstellen in Dell PowerProtect Data Domain bezüglich genutzter Komponenten von Drittanbietern, wie Apache Tomcat, curl, Linux Kernel, python und anderen, die zum aktuellen Zeitpunkt nicht im Detail beschrieben und veröffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht näher spezifizierte Auswirkungen zu verursachen.", }, ], product_status: { known_affected: [ "T038864", "T038863", "T038862", "T038861", ], }, release_date: "2024-11-07T23:00:00.000+00:00", title: "CVE-2022-1210", }, { cve: "CVE-2022-1622", notes: [ { category: "description", text: "Es existieren mehrere Schwachstellen in Dell PowerProtect Data Domain bezüglich genutzter Komponenten von Drittanbietern, wie Apache Tomcat, curl, Linux Kernel, python und anderen, die zum aktuellen Zeitpunkt nicht im Detail beschrieben und veröffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht näher spezifizierte Auswirkungen zu verursachen.", }, ], product_status: { known_affected: [ "T038864", "T038863", "T038862", "T038861", ], }, release_date: "2024-11-07T23:00:00.000+00:00", title: "CVE-2022-1622", }, { cve: "CVE-2022-1996", notes: [ { category: "description", text: "Es existieren mehrere Schwachstellen in Dell PowerProtect Data Domain bezüglich genutzter Komponenten von Drittanbietern, wie Apache Tomcat, curl, Linux Kernel, python und anderen, die zum aktuellen Zeitpunkt nicht im Detail beschrieben und veröffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht näher spezifizierte Auswirkungen zu verursachen.", }, ], product_status: { known_affected: [ "T038864", "T038863", "T038862", "T038861", ], }, release_date: "2024-11-07T23:00:00.000+00:00", title: "CVE-2022-1996", }, { cve: "CVE-2022-22576", notes: [ { category: "description", text: "Es existieren mehrere Schwachstellen in Dell PowerProtect Data Domain bezüglich genutzter Komponenten von Drittanbietern, wie Apache Tomcat, curl, Linux Kernel, python und anderen, die zum aktuellen Zeitpunkt nicht im Detail beschrieben und veröffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht näher spezifizierte Auswirkungen zu verursachen.", }, ], product_status: { known_affected: [ "T038864", "T038863", "T038862", "T038861", ], }, release_date: "2024-11-07T23:00:00.000+00:00", title: "CVE-2022-22576", }, { cve: "CVE-2022-25313", notes: [ { category: "description", text: "Es existieren mehrere Schwachstellen in Dell PowerProtect Data Domain bezüglich genutzter Komponenten von Drittanbietern, wie Apache Tomcat, curl, Linux Kernel, python und anderen, die zum aktuellen Zeitpunkt nicht im Detail beschrieben und veröffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht näher spezifizierte Auswirkungen zu verursachen.", }, ], product_status: { known_affected: [ "T038864", "T038863", "T038862", "T038861", ], }, release_date: "2024-11-07T23:00:00.000+00:00", title: "CVE-2022-25313", }, { cve: "CVE-2022-27774", notes: [ { category: "description", text: "Es existieren mehrere Schwachstellen in Dell PowerProtect Data Domain bezüglich genutzter Komponenten von Drittanbietern, wie Apache Tomcat, curl, Linux Kernel, python und anderen, die zum aktuellen Zeitpunkt nicht im Detail beschrieben und veröffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht näher spezifizierte Auswirkungen zu verursachen.", }, ], product_status: { known_affected: [ "T038864", "T038863", "T038862", "T038861", ], }, release_date: "2024-11-07T23:00:00.000+00:00", title: "CVE-2022-27774", }, { cve: "CVE-2022-27775", notes: [ { category: "description", text: "Es existieren mehrere Schwachstellen in Dell PowerProtect Data Domain bezüglich genutzter Komponenten von Drittanbietern, wie Apache Tomcat, curl, Linux Kernel, python und anderen, die zum aktuellen Zeitpunkt nicht im Detail beschrieben und veröffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht näher spezifizierte Auswirkungen zu verursachen.", }, ], product_status: { known_affected: [ "T038864", "T038863", "T038862", "T038861", ], }, release_date: "2024-11-07T23:00:00.000+00:00", title: "CVE-2022-27775", }, { cve: "CVE-2022-27776", notes: [ { category: "description", text: "Es existieren mehrere Schwachstellen in Dell PowerProtect Data Domain bezüglich genutzter Komponenten von Drittanbietern, wie Apache Tomcat, curl, Linux Kernel, python und anderen, die zum aktuellen Zeitpunkt nicht im Detail beschrieben und veröffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht näher spezifizierte Auswirkungen zu verursachen.", }, ], product_status: { known_affected: [ "T038864", "T038863", "T038862", "T038861", ], }, release_date: "2024-11-07T23:00:00.000+00:00", title: "CVE-2022-27776", }, { cve: "CVE-2022-27781", notes: [ { category: "description", text: "Es existieren mehrere Schwachstellen in Dell PowerProtect Data Domain bezüglich genutzter Komponenten von Drittanbietern, wie Apache Tomcat, curl, Linux Kernel, python und anderen, die zum aktuellen Zeitpunkt nicht im Detail beschrieben und veröffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht näher spezifizierte Auswirkungen zu verursachen.", }, ], product_status: { known_affected: [ "T038864", "T038863", "T038862", "T038861", ], }, release_date: "2024-11-07T23:00:00.000+00:00", title: "CVE-2022-27781", }, { cve: "CVE-2022-27782", notes: [ { category: "description", text: "Es existieren mehrere Schwachstellen in Dell PowerProtect Data Domain bezüglich genutzter Komponenten von Drittanbietern, wie Apache Tomcat, curl, Linux Kernel, python und anderen, die zum aktuellen Zeitpunkt nicht im Detail beschrieben und veröffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht näher spezifizierte Auswirkungen zu verursachen.", }, ], product_status: { known_affected: [ "T038864", "T038863", "T038862", "T038861", ], }, release_date: "2024-11-07T23:00:00.000+00:00", title: "CVE-2022-27782", }, { cve: "CVE-2022-29361", notes: [ { category: "description", text: "Es existieren mehrere Schwachstellen in Dell PowerProtect Data Domain bezüglich genutzter Komponenten von Drittanbietern, wie Apache Tomcat, curl, Linux Kernel, python und anderen, die zum aktuellen Zeitpunkt nicht im Detail beschrieben und veröffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht näher spezifizierte Auswirkungen zu verursachen.", }, ], product_status: { known_affected: [ "T038864", "T038863", "T038862", "T038861", ], }, release_date: "2024-11-07T23:00:00.000+00:00", title: "CVE-2022-29361", }, { cve: "CVE-2022-32205", notes: [ { category: "description", text: "Es existieren mehrere Schwachstellen in Dell PowerProtect Data Domain bezüglich genutzter Komponenten von Drittanbietern, wie Apache Tomcat, curl, Linux Kernel, python und anderen, die zum aktuellen Zeitpunkt nicht im Detail beschrieben und veröffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht näher spezifizierte Auswirkungen zu verursachen.", }, ], product_status: { known_affected: [ "T038864", "T038863", "T038862", "T038861", ], }, release_date: "2024-11-07T23:00:00.000+00:00", title: "CVE-2022-32205", }, { cve: "CVE-2022-32206", notes: [ { category: "description", text: "Es existieren mehrere Schwachstellen in Dell PowerProtect Data Domain bezüglich genutzter Komponenten von Drittanbietern, wie Apache Tomcat, curl, Linux Kernel, python und anderen, die zum aktuellen Zeitpunkt nicht im Detail beschrieben und veröffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht näher spezifizierte Auswirkungen zu verursachen.", }, ], product_status: { known_affected: [ "T038864", "T038863", "T038862", "T038861", ], }, release_date: "2024-11-07T23:00:00.000+00:00", title: "CVE-2022-32206", }, { cve: "CVE-2022-32207", notes: [ { category: "description", text: "Es existieren mehrere Schwachstellen in Dell PowerProtect Data Domain bezüglich genutzter Komponenten von Drittanbietern, wie Apache Tomcat, curl, Linux Kernel, python und anderen, die zum aktuellen Zeitpunkt nicht im Detail beschrieben und veröffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht näher spezifizierte Auswirkungen zu verursachen.", }, ], product_status: { known_affected: [ "T038864", "T038863", "T038862", "T038861", ], }, release_date: "2024-11-07T23:00:00.000+00:00", title: "CVE-2022-32207", }, { cve: "CVE-2022-32208", notes: [ { category: "description", text: "Es existieren mehrere Schwachstellen in Dell PowerProtect Data Domain bezüglich genutzter Komponenten von Drittanbietern, wie Apache Tomcat, curl, Linux Kernel, python und anderen, die zum aktuellen Zeitpunkt nicht im Detail beschrieben und veröffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht näher spezifizierte Auswirkungen zu verursachen.", }, ], product_status: { known_affected: [ "T038864", "T038863", "T038862", "T038861", ], }, release_date: "2024-11-07T23:00:00.000+00:00", title: "CVE-2022-32208", }, { cve: "CVE-2022-32221", notes: [ { category: "description", text: "Es existieren mehrere Schwachstellen in Dell PowerProtect Data Domain bezüglich genutzter Komponenten von Drittanbietern, wie Apache Tomcat, curl, Linux Kernel, python und anderen, die zum aktuellen Zeitpunkt nicht im Detail beschrieben und veröffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht näher spezifizierte Auswirkungen zu verursachen.", }, ], product_status: { known_affected: [ "T038864", "T038863", "T038862", "T038861", ], }, release_date: "2024-11-07T23:00:00.000+00:00", title: "CVE-2022-32221", }, { cve: "CVE-2022-35252", notes: [ { category: "description", text: "Es existieren mehrere Schwachstellen in Dell PowerProtect Data Domain bezüglich genutzter Komponenten von Drittanbietern, wie Apache Tomcat, curl, Linux Kernel, python und anderen, die zum aktuellen Zeitpunkt nicht im Detail beschrieben und veröffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht näher spezifizierte Auswirkungen zu verursachen.", }, ], product_status: { known_affected: [ "T038864", "T038863", "T038862", "T038861", ], }, release_date: "2024-11-07T23:00:00.000+00:00", title: "CVE-2022-35252", }, { cve: "CVE-2022-40023", notes: [ { category: "description", text: "Es existieren mehrere Schwachstellen in Dell PowerProtect Data Domain bezüglich genutzter Komponenten von Drittanbietern, wie Apache Tomcat, curl, Linux Kernel, python und anderen, die zum aktuellen Zeitpunkt nicht im Detail beschrieben und veröffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht näher spezifizierte Auswirkungen zu verursachen.", }, ], product_status: { known_affected: [ "T038864", "T038863", "T038862", "T038861", ], }, release_date: "2024-11-07T23:00:00.000+00:00", title: "CVE-2022-40023", }, { cve: "CVE-2022-40090", notes: [ { category: "description", text: "Es existieren mehrere Schwachstellen in Dell PowerProtect Data Domain bezüglich genutzter Komponenten von Drittanbietern, wie Apache Tomcat, curl, Linux Kernel, python und anderen, die zum aktuellen Zeitpunkt nicht im Detail beschrieben und veröffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht näher spezifizierte Auswirkungen zu verursachen.", }, ], product_status: { known_affected: [ "T038864", "T038863", "T038862", "T038861", ], }, release_date: "2024-11-07T23:00:00.000+00:00", title: "CVE-2022-40090", }, { cve: "CVE-2022-42915", notes: [ { category: "description", text: "Es existieren mehrere Schwachstellen in Dell PowerProtect Data Domain bezüglich genutzter Komponenten von Drittanbietern, wie Apache Tomcat, curl, Linux Kernel, python und anderen, die zum aktuellen Zeitpunkt nicht im Detail beschrieben und veröffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht näher spezifizierte Auswirkungen zu verursachen.", }, ], product_status: { known_affected: [ "T038864", "T038863", "T038862", "T038861", ], }, release_date: "2024-11-07T23:00:00.000+00:00", title: "CVE-2022-42915", }, { cve: "CVE-2022-42916", notes: [ { category: "description", text: "Es existieren mehrere Schwachstellen in Dell PowerProtect Data Domain bezüglich genutzter Komponenten von Drittanbietern, wie Apache Tomcat, curl, Linux Kernel, python und anderen, die zum aktuellen Zeitpunkt nicht im Detail beschrieben und veröffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht näher spezifizierte Auswirkungen zu verursachen.", }, ], product_status: { known_affected: [ "T038864", "T038863", "T038862", "T038861", ], }, release_date: "2024-11-07T23:00:00.000+00:00", title: "CVE-2022-42916", }, { cve: "CVE-2022-43551", notes: [ { category: "description", text: "Es existieren mehrere Schwachstellen in Dell PowerProtect Data Domain bezüglich genutzter Komponenten von Drittanbietern, wie Apache Tomcat, curl, Linux Kernel, python und anderen, die zum aktuellen Zeitpunkt nicht im Detail beschrieben und veröffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht näher spezifizierte Auswirkungen zu verursachen.", }, ], product_status: { known_affected: [ "T038864", "T038863", "T038862", "T038861", ], }, release_date: "2024-11-07T23:00:00.000+00:00", title: "CVE-2022-43551", }, { cve: "CVE-2022-43552", notes: [ { category: "description", text: "Es existieren mehrere Schwachstellen in Dell PowerProtect Data Domain bezüglich genutzter Komponenten von Drittanbietern, wie Apache Tomcat, curl, Linux Kernel, python und anderen, die zum aktuellen Zeitpunkt nicht im Detail beschrieben und veröffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht näher spezifizierte Auswirkungen zu verursachen.", }, ], product_status: { known_affected: [ "T038864", "T038863", "T038862", "T038861", ], }, release_date: "2024-11-07T23:00:00.000+00:00", title: "CVE-2022-43552", }, { cve: "CVE-2022-4603", notes: [ { category: "description", text: "Es existieren mehrere Schwachstellen in Dell PowerProtect Data Domain bezüglich genutzter Komponenten von Drittanbietern, wie Apache Tomcat, curl, Linux Kernel, python und anderen, die zum aktuellen Zeitpunkt nicht im Detail beschrieben und veröffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht näher spezifizierte Auswirkungen zu verursachen.", }, ], product_status: { known_affected: [ "T038864", "T038863", "T038862", "T038861", ], }, release_date: "2024-11-07T23:00:00.000+00:00", title: "CVE-2022-4603", }, { cve: "CVE-2022-48064", notes: [ { category: "description", text: "Es existieren mehrere Schwachstellen in Dell PowerProtect Data Domain bezüglich genutzter Komponenten von Drittanbietern, wie Apache Tomcat, curl, Linux Kernel, python und anderen, die zum aktuellen Zeitpunkt nicht im Detail beschrieben und veröffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht näher spezifizierte Auswirkungen zu verursachen.", }, ], product_status: { known_affected: [ "T038864", "T038863", "T038862", "T038861", ], }, release_date: "2024-11-07T23:00:00.000+00:00", title: "CVE-2022-48064", }, { cve: "CVE-2022-48624", notes: [ { category: "description", text: "Es existieren mehrere Schwachstellen in Dell PowerProtect Data Domain bezüglich genutzter Komponenten von Drittanbietern, wie Apache Tomcat, curl, Linux Kernel, python und anderen, die zum aktuellen Zeitpunkt nicht im Detail beschrieben und veröffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht näher spezifizierte Auswirkungen zu verursachen.", }, ], product_status: { known_affected: [ "T038864", "T038863", "T038862", "T038861", ], }, release_date: "2024-11-07T23:00:00.000+00:00", title: "CVE-2022-48624", }, { cve: "CVE-2023-0461", notes: [ { category: "description", text: "Es existieren mehrere Schwachstellen in Dell PowerProtect Data Domain bezüglich genutzter Komponenten von Drittanbietern, wie Apache Tomcat, curl, Linux Kernel, python und anderen, die zum aktuellen Zeitpunkt nicht im Detail beschrieben und veröffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht näher spezifizierte Auswirkungen zu verursachen.", }, ], product_status: { known_affected: [ "T038864", "T038863", "T038862", "T038861", ], }, release_date: "2024-11-07T23:00:00.000+00:00", title: "CVE-2023-0461", }, { cve: "CVE-2023-1667", notes: [ { category: "description", text: "Es existieren mehrere Schwachstellen in Dell PowerProtect Data Domain bezüglich genutzter Komponenten von Drittanbietern, wie Apache Tomcat, curl, Linux Kernel, python und anderen, die zum aktuellen Zeitpunkt nicht im Detail beschrieben und veröffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht näher spezifizierte Auswirkungen zu verursachen.", }, ], product_status: { known_affected: [ "T038864", "T038863", "T038862", "T038861", ], }, release_date: "2024-11-07T23:00:00.000+00:00", title: "CVE-2023-1667", }, { cve: "CVE-2023-1916", notes: [ { category: "description", text: "Es existieren mehrere Schwachstellen in Dell PowerProtect Data Domain bezüglich genutzter Komponenten von Drittanbietern, wie Apache Tomcat, curl, Linux Kernel, python und anderen, die zum aktuellen Zeitpunkt nicht im Detail beschrieben und veröffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht näher spezifizierte Auswirkungen zu verursachen.", }, ], product_status: { known_affected: [ "T038864", "T038863", "T038862", "T038861", ], }, release_date: "2024-11-07T23:00:00.000+00:00", title: "CVE-2023-1916", }, { cve: "CVE-2023-20592", notes: [ { category: "description", text: "Es existieren mehrere Schwachstellen in Dell PowerProtect Data Domain bezüglich genutzter Komponenten von Drittanbietern, wie Apache Tomcat, curl, Linux Kernel, python und anderen, die zum aktuellen Zeitpunkt nicht im Detail beschrieben und veröffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht näher spezifizierte Auswirkungen zu verursachen.", }, ], product_status: { known_affected: [ "T038864", "T038863", "T038862", "T038861", ], }, release_date: "2024-11-07T23:00:00.000+00:00", title: "CVE-2023-20592", }, { cve: "CVE-2023-2137", notes: [ { category: "description", text: "Es existieren mehrere Schwachstellen in Dell PowerProtect Data Domain bezüglich genutzter Komponenten von Drittanbietern, wie Apache Tomcat, curl, Linux Kernel, python und anderen, die zum aktuellen Zeitpunkt nicht im Detail beschrieben und veröffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht näher spezifizierte Auswirkungen zu verursachen.", }, ], product_status: { known_affected: [ "T038864", "T038863", "T038862", "T038861", ], }, release_date: "2024-11-07T23:00:00.000+00:00", title: "CVE-2023-2137", }, { cve: "CVE-2023-22745", notes: [ { category: "description", text: "Es existieren mehrere Schwachstellen in Dell PowerProtect Data Domain bezüglich genutzter Komponenten von Drittanbietern, wie Apache Tomcat, curl, Linux Kernel, python und anderen, die zum aktuellen Zeitpunkt nicht im Detail beschrieben und veröffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht näher spezifizierte Auswirkungen zu verursachen.", }, ], product_status: { known_affected: [ "T038864", "T038863", "T038862", "T038861", ], }, release_date: "2024-11-07T23:00:00.000+00:00", title: "CVE-2023-22745", }, { cve: "CVE-2023-2283", notes: [ { category: "description", text: "Es existieren mehrere Schwachstellen in Dell PowerProtect Data Domain bezüglich genutzter Komponenten von Drittanbietern, wie Apache Tomcat, curl, Linux Kernel, python und anderen, die zum aktuellen Zeitpunkt nicht im Detail beschrieben und veröffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht näher spezifizierte Auswirkungen zu verursachen.", }, ], product_status: { known_affected: [ "T038864", "T038863", "T038862", "T038861", ], }, release_date: "2024-11-07T23:00:00.000+00:00", title: "CVE-2023-2283", }, { cve: "CVE-2023-23914", notes: [ { category: "description", text: "Es existieren mehrere Schwachstellen in Dell PowerProtect Data Domain bezüglich genutzter Komponenten von Drittanbietern, wie Apache Tomcat, curl, Linux Kernel, python und anderen, die zum aktuellen Zeitpunkt nicht im Detail beschrieben und veröffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht näher spezifizierte Auswirkungen zu verursachen.", }, ], product_status: { known_affected: [ "T038864", "T038863", "T038862", "T038861", ], }, release_date: "2024-11-07T23:00:00.000+00:00", title: "CVE-2023-23914", }, { cve: "CVE-2023-23915", notes: [ { category: "description", text: "Es existieren mehrere Schwachstellen in Dell PowerProtect Data Domain bezüglich genutzter Komponenten von Drittanbietern, wie Apache Tomcat, curl, Linux Kernel, python und anderen, die zum aktuellen Zeitpunkt nicht im Detail beschrieben und veröffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht näher spezifizierte Auswirkungen zu verursachen.", }, ], product_status: { known_affected: [ "T038864", "T038863", "T038862", "T038861", ], }, release_date: "2024-11-07T23:00:00.000+00:00", title: "CVE-2023-23915", }, { cve: "CVE-2023-23916", notes: [ { category: "description", text: "Es existieren mehrere Schwachstellen in Dell PowerProtect Data Domain bezüglich genutzter Komponenten von Drittanbietern, wie Apache Tomcat, curl, Linux Kernel, python und anderen, die zum aktuellen Zeitpunkt nicht im Detail beschrieben und veröffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht näher spezifizierte Auswirkungen zu verursachen.", }, ], product_status: { known_affected: [ "T038864", "T038863", "T038862", "T038861", ], }, release_date: "2024-11-07T23:00:00.000+00:00", title: "CVE-2023-23916", }, { cve: "CVE-2023-23934", notes: [ { category: "description", text: "Es existieren mehrere Schwachstellen in Dell PowerProtect Data Domain bezüglich genutzter Komponenten von Drittanbietern, wie Apache Tomcat, curl, Linux Kernel, python und anderen, die zum aktuellen Zeitpunkt nicht im Detail beschrieben und veröffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht näher spezifizierte Auswirkungen zu verursachen.", }, ], product_status: { known_affected: [ "T038864", "T038863", "T038862", "T038861", ], }, release_date: "2024-11-07T23:00:00.000+00:00", title: "CVE-2023-23934", }, { cve: "CVE-2023-25577", notes: [ { category: "description", text: "Es existieren mehrere Schwachstellen in Dell PowerProtect Data Domain bezüglich genutzter Komponenten von Drittanbietern, wie Apache Tomcat, curl, Linux Kernel, python und anderen, die zum aktuellen Zeitpunkt nicht im Detail beschrieben und veröffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht näher spezifizierte Auswirkungen zu verursachen.", }, ], product_status: { known_affected: [ "T038864", "T038863", "T038862", "T038861", ], }, release_date: "2024-11-07T23:00:00.000+00:00", title: "CVE-2023-25577", }, { cve: "CVE-2023-26965", notes: [ { category: "description", text: "Es existieren mehrere Schwachstellen in Dell PowerProtect Data Domain bezüglich genutzter Komponenten von Drittanbietern, wie Apache Tomcat, curl, Linux Kernel, python und anderen, die zum aktuellen Zeitpunkt nicht im Detail beschrieben und veröffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht näher spezifizierte Auswirkungen zu verursachen.", }, ], product_status: { known_affected: [ "T038864", "T038863", "T038862", "T038861", ], }, release_date: "2024-11-07T23:00:00.000+00:00", title: "CVE-2023-26965", }, { cve: "CVE-2023-27043", notes: [ { category: "description", text: "Es existieren mehrere Schwachstellen in Dell PowerProtect Data Domain bezüglich genutzter Komponenten von Drittanbietern, wie Apache Tomcat, curl, Linux Kernel, python und anderen, die zum aktuellen Zeitpunkt nicht im Detail beschrieben und veröffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht näher spezifizierte Auswirkungen zu verursachen.", }, ], product_status: { known_affected: [ "T038864", "T038863", "T038862", "T038861", ], }, release_date: "2024-11-07T23:00:00.000+00:00", title: "CVE-2023-27043", }, { cve: "CVE-2023-2731", notes: [ { category: "description", text: "Es existieren mehrere Schwachstellen in Dell PowerProtect Data Domain bezüglich genutzter Komponenten von Drittanbietern, wie Apache Tomcat, curl, Linux Kernel, python und anderen, die zum aktuellen Zeitpunkt nicht im Detail beschrieben und veröffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht näher spezifizierte Auswirkungen zu verursachen.", }, ], product_status: { known_affected: [ "T038864", "T038863", "T038862", "T038861", ], }, release_date: "2024-11-07T23:00:00.000+00:00", title: "CVE-2023-2731", }, { cve: "CVE-2023-27533", notes: [ { category: "description", text: "Es existieren mehrere Schwachstellen in Dell PowerProtect Data Domain bezüglich genutzter Komponenten von Drittanbietern, wie Apache Tomcat, curl, Linux Kernel, python und anderen, die zum aktuellen Zeitpunkt nicht im Detail beschrieben und veröffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht näher spezifizierte Auswirkungen zu verursachen.", }, ], product_status: { known_affected: [ "T038864", "T038863", "T038862", "T038861", ], }, release_date: "2024-11-07T23:00:00.000+00:00", title: "CVE-2023-27533", }, { cve: "CVE-2023-27534", notes: [ { category: "description", text: "Es existieren mehrere Schwachstellen in Dell PowerProtect Data Domain bezüglich genutzter Komponenten von Drittanbietern, wie Apache Tomcat, curl, Linux Kernel, python und anderen, die zum aktuellen Zeitpunkt nicht im Detail beschrieben und veröffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht näher spezifizierte Auswirkungen zu verursachen.", }, ], product_status: { known_affected: [ "T038864", "T038863", "T038862", "T038861", ], }, release_date: "2024-11-07T23:00:00.000+00:00", title: "CVE-2023-27534", }, { cve: "CVE-2023-27535", notes: [ { category: "description", text: "Es existieren mehrere Schwachstellen in Dell PowerProtect Data Domain bezüglich genutzter Komponenten von Drittanbietern, wie Apache Tomcat, curl, Linux Kernel, python und anderen, die zum aktuellen Zeitpunkt nicht im Detail beschrieben und veröffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht näher spezifizierte Auswirkungen zu verursachen.", }, ], product_status: { known_affected: [ "T038864", "T038863", "T038862", "T038861", ], }, release_date: "2024-11-07T23:00:00.000+00:00", title: "CVE-2023-27535", }, { cve: "CVE-2023-27536", notes: [ { category: "description", text: "Es existieren mehrere Schwachstellen in Dell PowerProtect Data Domain bezüglich genutzter Komponenten von Drittanbietern, wie Apache Tomcat, curl, Linux Kernel, python und anderen, die zum aktuellen Zeitpunkt nicht im Detail beschrieben und veröffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht näher spezifizierte Auswirkungen zu verursachen.", }, ], product_status: { known_affected: [ "T038864", "T038863", "T038862", "T038861", ], }, release_date: "2024-11-07T23:00:00.000+00:00", title: "CVE-2023-27536", }, { cve: "CVE-2023-27538", notes: [ { category: "description", text: "Es existieren mehrere Schwachstellen in Dell PowerProtect Data Domain bezüglich genutzter Komponenten von Drittanbietern, wie Apache Tomcat, curl, Linux Kernel, python und anderen, die zum aktuellen Zeitpunkt nicht im Detail beschrieben und veröffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht näher spezifizierte Auswirkungen zu verursachen.", }, ], product_status: { known_affected: [ "T038864", "T038863", "T038862", "T038861", ], }, release_date: "2024-11-07T23:00:00.000+00:00", title: "CVE-2023-27538", }, { cve: "CVE-2023-28319", notes: [ { category: "description", text: "Es existieren mehrere Schwachstellen in Dell PowerProtect Data Domain bezüglich genutzter Komponenten von Drittanbietern, wie Apache Tomcat, curl, Linux Kernel, python und anderen, die zum aktuellen Zeitpunkt nicht im Detail beschrieben und veröffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht näher spezifizierte Auswirkungen zu verursachen.", }, ], product_status: { known_affected: [ "T038864", "T038863", "T038862", "T038861", ], }, release_date: "2024-11-07T23:00:00.000+00:00", title: "CVE-2023-28319", }, { cve: "CVE-2023-28320", notes: [ { category: "description", text: "Es existieren mehrere Schwachstellen in Dell PowerProtect Data Domain bezüglich genutzter Komponenten von Drittanbietern, wie Apache Tomcat, curl, Linux Kernel, python und anderen, die zum aktuellen Zeitpunkt nicht im Detail beschrieben und veröffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht näher spezifizierte Auswirkungen zu verursachen.", }, ], product_status: { known_affected: [ "T038864", "T038863", "T038862", "T038861", ], }, release_date: "2024-11-07T23:00:00.000+00:00", title: "CVE-2023-28320", }, { cve: "CVE-2023-28321", notes: [ { category: "description", text: "Es existieren mehrere Schwachstellen in Dell PowerProtect Data Domain bezüglich genutzter Komponenten von Drittanbietern, wie Apache Tomcat, curl, Linux Kernel, python und anderen, die zum aktuellen Zeitpunkt nicht im Detail beschrieben und veröffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht näher spezifizierte Auswirkungen zu verursachen.", }, ], product_status: { known_affected: [ "T038864", "T038863", "T038862", "T038861", ], }, release_date: "2024-11-07T23:00:00.000+00:00", title: "CVE-2023-28321", }, { cve: "CVE-2023-28322", notes: [ { category: "description", text: "Es existieren mehrere Schwachstellen in Dell PowerProtect Data Domain bezüglich genutzter Komponenten von Drittanbietern, wie Apache Tomcat, curl, Linux Kernel, python und anderen, die zum aktuellen Zeitpunkt nicht im Detail beschrieben und veröffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht näher spezifizierte Auswirkungen zu verursachen.", }, ], product_status: { known_affected: [ "T038864", "T038863", "T038862", "T038861", ], }, release_date: "2024-11-07T23:00:00.000+00:00", title: "CVE-2023-28322", }, { cve: "CVE-2023-31083", notes: [ { category: "description", text: "Es existieren mehrere Schwachstellen in Dell PowerProtect Data Domain bezüglich genutzter Komponenten von Drittanbietern, wie Apache Tomcat, curl, Linux Kernel, python und anderen, die zum aktuellen Zeitpunkt nicht im Detail beschrieben und veröffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht näher spezifizierte Auswirkungen zu verursachen.", }, ], product_status: { known_affected: [ "T038864", "T038863", "T038862", "T038861", ], }, release_date: "2024-11-07T23:00:00.000+00:00", title: "CVE-2023-31083", }, { cve: "CVE-2023-34055", notes: [ { category: "description", text: "Es existieren mehrere Schwachstellen in Dell PowerProtect Data Domain bezüglich genutzter Komponenten von Drittanbietern, wie Apache Tomcat, curl, Linux Kernel, python und anderen, die zum aktuellen Zeitpunkt nicht im Detail beschrieben und veröffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht näher spezifizierte Auswirkungen zu verursachen.", }, ], product_status: { known_affected: [ "T038864", "T038863", "T038862", "T038861", ], }, release_date: "2024-11-07T23:00:00.000+00:00", title: "CVE-2023-34055", }, { cve: "CVE-2023-35116", notes: [ { category: "description", text: "Es existieren mehrere Schwachstellen in Dell PowerProtect Data Domain bezüglich genutzter Komponenten von Drittanbietern, wie Apache Tomcat, curl, Linux Kernel, python und anderen, die zum aktuellen Zeitpunkt nicht im Detail beschrieben und veröffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht näher spezifizierte Auswirkungen zu verursachen.", }, ], product_status: { known_affected: [ "T038864", "T038863", "T038862", "T038861", ], }, release_date: "2024-11-07T23:00:00.000+00:00", title: "CVE-2023-35116", }, { cve: "CVE-2023-38286", notes: [ { category: "description", text: "Es existieren mehrere Schwachstellen in Dell PowerProtect Data Domain bezüglich genutzter Komponenten von Drittanbietern, wie Apache Tomcat, curl, Linux Kernel, python und anderen, die zum aktuellen Zeitpunkt nicht im Detail beschrieben und veröffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht näher spezifizierte Auswirkungen zu verursachen.", }, ], product_status: { known_affected: [ "T038864", "T038863", "T038862", "T038861", ], }, release_date: "2024-11-07T23:00:00.000+00:00", title: "CVE-2023-38286", }, { cve: "CVE-2023-38469", notes: [ { category: "description", text: "Es existieren mehrere Schwachstellen in Dell PowerProtect Data Domain bezüglich genutzter Komponenten von Drittanbietern, wie Apache Tomcat, curl, Linux Kernel, python und anderen, die zum aktuellen Zeitpunkt nicht im Detail beschrieben und veröffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht näher spezifizierte Auswirkungen zu verursachen.", }, ], product_status: { known_affected: [ "T038864", "T038863", "T038862", "T038861", ], }, release_date: "2024-11-07T23:00:00.000+00:00", title: "CVE-2023-38469", }, { cve: "CVE-2023-38471", notes: [ { category: "description", text: "Es existieren mehrere Schwachstellen in Dell PowerProtect Data Domain bezüglich genutzter Komponenten von Drittanbietern, wie Apache Tomcat, curl, Linux Kernel, python und anderen, die zum aktuellen Zeitpunkt nicht im Detail beschrieben und veröffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht näher spezifizierte Auswirkungen zu verursachen.", }, ], product_status: { known_affected: [ "T038864", "T038863", "T038862", "T038861", ], }, release_date: "2024-11-07T23:00:00.000+00:00", title: "CVE-2023-38471", }, { cve: "CVE-2023-38472", notes: [ { category: "description", text: "Es existieren mehrere Schwachstellen in Dell PowerProtect Data Domain bezüglich genutzter Komponenten von Drittanbietern, wie Apache Tomcat, curl, Linux Kernel, python und anderen, die zum aktuellen Zeitpunkt nicht im Detail beschrieben und veröffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht näher spezifizierte Auswirkungen zu verursachen.", }, ], product_status: { known_affected: [ "T038864", "T038863", "T038862", "T038861", ], }, release_date: "2024-11-07T23:00:00.000+00:00", title: "CVE-2023-38472", }, { cve: "CVE-2023-38545", notes: [ { category: "description", text: "Es existieren mehrere Schwachstellen in Dell PowerProtect Data Domain bezüglich genutzter Komponenten von Drittanbietern, wie Apache Tomcat, curl, Linux Kernel, python und anderen, die zum aktuellen Zeitpunkt nicht im Detail beschrieben und veröffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht näher spezifizierte Auswirkungen zu verursachen.", }, ], product_status: { known_affected: [ "T038864", "T038863", "T038862", "T038861", ], }, release_date: "2024-11-07T23:00:00.000+00:00", title: "CVE-2023-38545", }, { cve: "CVE-2023-38546", notes: [ { category: "description", text: "Es existieren mehrere Schwachstellen in Dell PowerProtect Data Domain bezüglich genutzter Komponenten von Drittanbietern, wie Apache Tomcat, curl, Linux Kernel, python und anderen, die zum aktuellen Zeitpunkt nicht im Detail beschrieben und veröffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht näher spezifizierte Auswirkungen zu verursachen.", }, ], product_status: { known_affected: [ "T038864", "T038863", "T038862", "T038861", ], }, release_date: "2024-11-07T23:00:00.000+00:00", title: "CVE-2023-38546", }, { cve: "CVE-2023-39197", notes: [ { category: "description", text: "Es existieren mehrere Schwachstellen in Dell PowerProtect Data Domain bezüglich genutzter Komponenten von Drittanbietern, wie Apache Tomcat, curl, Linux Kernel, python und anderen, die zum aktuellen Zeitpunkt nicht im Detail beschrieben und veröffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht näher spezifizierte Auswirkungen zu verursachen.", }, ], product_status: { known_affected: [ "T038864", "T038863", "T038862", "T038861", ], }, release_date: "2024-11-07T23:00:00.000+00:00", title: "CVE-2023-39197", }, { cve: "CVE-2023-39198", notes: [ { category: "description", text: "Es existieren mehrere Schwachstellen in Dell PowerProtect Data Domain bezüglich genutzter Komponenten von Drittanbietern, wie Apache Tomcat, curl, Linux Kernel, python und anderen, die zum aktuellen Zeitpunkt nicht im Detail beschrieben und veröffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht näher spezifizierte Auswirkungen zu verursachen.", }, ], product_status: { known_affected: [ "T038864", "T038863", "T038862", "T038861", ], }, release_date: "2024-11-07T23:00:00.000+00:00", title: "CVE-2023-39198", }, { cve: "CVE-2023-39804", notes: [ { category: "description", text: "Es existieren mehrere Schwachstellen in Dell PowerProtect Data Domain bezüglich genutzter Komponenten von Drittanbietern, wie Apache Tomcat, curl, Linux Kernel, python und anderen, die zum aktuellen Zeitpunkt nicht im Detail beschrieben und veröffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht näher spezifizierte Auswirkungen zu verursachen.", }, ], product_status: { known_affected: [ "T038864", "T038863", "T038862", "T038861", ], }, release_date: "2024-11-07T23:00:00.000+00:00", title: "CVE-2023-39804", }, { cve: "CVE-2023-40217", notes: [ { category: "description", text: "Es existieren mehrere Schwachstellen in Dell PowerProtect Data Domain bezüglich genutzter Komponenten von Drittanbietern, wie Apache Tomcat, curl, Linux Kernel, python und anderen, die zum aktuellen Zeitpunkt nicht im Detail beschrieben und veröffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht näher spezifizierte Auswirkungen zu verursachen.", }, ], product_status: { known_affected: [ "T038864", "T038863", "T038862", "T038861", ], }, release_date: "2024-11-07T23:00:00.000+00:00", title: "CVE-2023-40217", }, { cve: "CVE-2023-42465", notes: [ { category: "description", text: "Es existieren mehrere Schwachstellen in Dell PowerProtect Data Domain bezüglich genutzter Komponenten von Drittanbietern, wie Apache Tomcat, curl, Linux Kernel, python und anderen, die zum aktuellen Zeitpunkt nicht im Detail beschrieben und veröffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht näher spezifizierte Auswirkungen zu verursachen.", }, ], product_status: { known_affected: [ "T038864", "T038863", "T038862", "T038861", ], }, release_date: "2024-11-07T23:00:00.000+00:00", title: "CVE-2023-42465", }, { cve: "CVE-2023-4255", notes: [ { category: "description", text: "Es existieren mehrere Schwachstellen in Dell PowerProtect Data Domain bezüglich genutzter Komponenten von Drittanbietern, wie Apache Tomcat, curl, Linux Kernel, python und anderen, die zum aktuellen Zeitpunkt nicht im Detail beschrieben und veröffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht näher spezifizierte Auswirkungen zu verursachen.", }, ], product_status: { known_affected: [ "T038864", "T038863", "T038862", "T038861", ], }, release_date: "2024-11-07T23:00:00.000+00:00", title: "CVE-2023-4255", }, { cve: "CVE-2023-45139", notes: [ { category: "description", text: "Es existieren mehrere Schwachstellen in Dell PowerProtect Data Domain bezüglich genutzter Komponenten von Drittanbietern, wie Apache Tomcat, curl, Linux Kernel, python und anderen, die zum aktuellen Zeitpunkt nicht im Detail beschrieben und veröffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht näher spezifizierte Auswirkungen zu verursachen.", }, ], product_status: { known_affected: [ "T038864", "T038863", "T038862", "T038861", ], }, release_date: "2024-11-07T23:00:00.000+00:00", title: "CVE-2023-45139", }, { cve: "CVE-2023-45322", notes: [ { category: "description", text: "Es existieren mehrere Schwachstellen in Dell PowerProtect Data Domain bezüglich genutzter Komponenten von Drittanbietern, wie Apache Tomcat, curl, Linux Kernel, python und anderen, die zum aktuellen Zeitpunkt nicht im Detail beschrieben und veröffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht näher spezifizierte Auswirkungen zu verursachen.", }, ], product_status: { known_affected: [ "T038864", "T038863", "T038862", "T038861", ], }, release_date: "2024-11-07T23:00:00.000+00:00", title: "CVE-2023-45322", }, { cve: "CVE-2023-45863", notes: [ { category: "description", text: "Es existieren mehrere Schwachstellen in Dell PowerProtect Data Domain bezüglich genutzter Komponenten von Drittanbietern, wie Apache Tomcat, curl, Linux Kernel, python und anderen, die zum aktuellen Zeitpunkt nicht im Detail beschrieben und veröffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht näher spezifizierte Auswirkungen zu verursachen.", }, ], product_status: { known_affected: [ "T038864", "T038863", "T038862", "T038861", ], }, release_date: "2024-11-07T23:00:00.000+00:00", title: "CVE-2023-45863", }, { cve: "CVE-2023-45871", notes: [ { category: "description", text: "Es existieren mehrere Schwachstellen in Dell PowerProtect Data Domain bezüglich genutzter Komponenten von Drittanbietern, wie Apache Tomcat, curl, Linux Kernel, python und anderen, die zum aktuellen Zeitpunkt nicht im Detail beschrieben und veröffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht näher spezifizierte Auswirkungen zu verursachen.", }, ], product_status: { known_affected: [ "T038864", "T038863", "T038862", "T038861", ], }, release_date: "2024-11-07T23:00:00.000+00:00", title: "CVE-2023-45871", }, { cve: "CVE-2023-46136", notes: [ { category: "description", text: "Es existieren mehrere Schwachstellen in Dell PowerProtect Data Domain bezüglich genutzter Komponenten von Drittanbietern, wie Apache Tomcat, curl, Linux Kernel, python und anderen, die zum aktuellen Zeitpunkt nicht im Detail beschrieben und veröffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht näher spezifizierte Auswirkungen zu verursachen.", }, ], product_status: { known_affected: [ "T038864", "T038863", "T038862", "T038861", ], }, release_date: "2024-11-07T23:00:00.000+00:00", title: "CVE-2023-46136", }, { cve: "CVE-2023-46218", notes: [ { category: "description", text: "Es existieren mehrere Schwachstellen in Dell PowerProtect Data Domain bezüglich genutzter Komponenten von Drittanbietern, wie Apache Tomcat, curl, Linux Kernel, python und anderen, die zum aktuellen Zeitpunkt nicht im Detail beschrieben und veröffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht näher spezifizierte Auswirkungen zu verursachen.", }, ], product_status: { known_affected: [ "T038864", "T038863", "T038862", "T038861", ], }, release_date: "2024-11-07T23:00:00.000+00:00", title: "CVE-2023-46218", }, { cve: "CVE-2023-46219", notes: [ { category: "description", text: "Es existieren mehrere Schwachstellen in Dell PowerProtect Data Domain bezüglich genutzter Komponenten von Drittanbietern, wie Apache Tomcat, curl, Linux Kernel, python und anderen, die zum aktuellen Zeitpunkt nicht im Detail beschrieben und veröffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht näher spezifizierte Auswirkungen zu verursachen.", }, ], product_status: { known_affected: [ "T038864", "T038863", "T038862", "T038861", ], }, release_date: "2024-11-07T23:00:00.000+00:00", title: "CVE-2023-46219", }, { cve: "CVE-2023-46751", notes: [ { category: "description", text: "Es existieren mehrere Schwachstellen in Dell PowerProtect Data Domain bezüglich genutzter Komponenten von Drittanbietern, wie Apache Tomcat, curl, Linux Kernel, python und anderen, die zum aktuellen Zeitpunkt nicht im Detail beschrieben und veröffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht näher spezifizierte Auswirkungen zu verursachen.", }, ], product_status: { known_affected: [ "T038864", "T038863", "T038862", "T038861", ], }, release_date: "2024-11-07T23:00:00.000+00:00", title: "CVE-2023-46751", }, { cve: "CVE-2023-48795", notes: [ { category: "description", text: "Es existieren mehrere Schwachstellen in Dell PowerProtect Data Domain bezüglich genutzter Komponenten von Drittanbietern, wie Apache Tomcat, curl, Linux Kernel, python und anderen, die zum aktuellen Zeitpunkt nicht im Detail beschrieben und veröffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht näher spezifizierte Auswirkungen zu verursachen.", }, ], product_status: { known_affected: [ "T038864", "T038863", "T038862", "T038861", ], }, release_date: "2024-11-07T23:00:00.000+00:00", title: "CVE-2023-48795", }, { cve: "CVE-2023-49083", notes: [ { category: "description", text: "Es existieren mehrere Schwachstellen in Dell PowerProtect Data Domain bezüglich genutzter Komponenten von Drittanbietern, wie Apache Tomcat, curl, Linux Kernel, python und anderen, die zum aktuellen Zeitpunkt nicht im Detail beschrieben und veröffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht näher spezifizierte Auswirkungen zu verursachen.", }, ], product_status: { known_affected: [ "T038864", "T038863", "T038862", "T038861", ], }, release_date: "2024-11-07T23:00:00.000+00:00", title: "CVE-2023-49083", }, { cve: "CVE-2023-50447", notes: [ { category: "description", text: "Es existieren mehrere Schwachstellen in Dell PowerProtect Data Domain bezüglich genutzter Komponenten von Drittanbietern, wie Apache Tomcat, curl, Linux Kernel, python und anderen, die zum aktuellen Zeitpunkt nicht im Detail beschrieben und veröffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht näher spezifizierte Auswirkungen zu verursachen.", }, ], product_status: { known_affected: [ "T038864", "T038863", "T038862", "T038861", ], }, release_date: "2024-11-07T23:00:00.000+00:00", title: "CVE-2023-50447", }, { cve: "CVE-2023-5049", notes: [ { category: "description", text: "Es existieren mehrere Schwachstellen in Dell PowerProtect Data Domain bezüglich genutzter Komponenten von Drittanbietern, wie Apache Tomcat, curl, Linux Kernel, python und anderen, die zum aktuellen Zeitpunkt nicht im Detail beschrieben und veröffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht näher spezifizierte Auswirkungen zu verursachen.", }, ], product_status: { known_affected: [ "T038864", "T038863", "T038862", "T038861", ], }, release_date: "2024-11-07T23:00:00.000+00:00", title: "CVE-2023-5049", }, { cve: "CVE-2023-50495", notes: [ { category: "description", text: "Es existieren mehrere Schwachstellen in Dell PowerProtect Data Domain bezüglich genutzter Komponenten von Drittanbietern, wie Apache Tomcat, curl, Linux Kernel, python und anderen, die zum aktuellen Zeitpunkt nicht im Detail beschrieben und veröffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht näher spezifizierte Auswirkungen zu verursachen.", }, ], product_status: { known_affected: [ "T038864", "T038863", "T038862", "T038861", ], }, release_date: "2024-11-07T23:00:00.000+00:00", title: "CVE-2023-50495", }, { cve: "CVE-2023-50782", notes: [ { category: "description", text: "Es existieren mehrere Schwachstellen in Dell PowerProtect Data Domain bezüglich genutzter Komponenten von Drittanbietern, wie Apache Tomcat, curl, Linux Kernel, python und anderen, die zum aktuellen Zeitpunkt nicht im Detail beschrieben und veröffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht näher spezifizierte Auswirkungen zu verursachen.", }, ], product_status: { known_affected: [ "T038864", "T038863", "T038862", "T038861", ], }, release_date: "2024-11-07T23:00:00.000+00:00", title: "CVE-2023-50782", }, { cve: "CVE-2023-51257", notes: [ { category: "description", text: "Es existieren mehrere Schwachstellen in Dell PowerProtect Data Domain bezüglich genutzter Komponenten von Drittanbietern, wie Apache Tomcat, curl, Linux Kernel, python und anderen, die zum aktuellen Zeitpunkt nicht im Detail beschrieben und veröffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht näher spezifizierte Auswirkungen zu verursachen.", }, ], product_status: { known_affected: [ "T038864", "T038863", "T038862", "T038861", ], }, release_date: "2024-11-07T23:00:00.000+00:00", title: "CVE-2023-51257", }, { cve: "CVE-2023-52425", notes: [ { category: "description", text: "Es existieren mehrere Schwachstellen in Dell PowerProtect Data Domain bezüglich genutzter Komponenten von Drittanbietern, wie Apache Tomcat, curl, Linux Kernel, python und anderen, die zum aktuellen Zeitpunkt nicht im Detail beschrieben und veröffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht näher spezifizierte Auswirkungen zu verursachen.", }, ], product_status: { known_affected: [ "T038864", "T038863", "T038862", "T038861", ], }, release_date: "2024-11-07T23:00:00.000+00:00", title: "CVE-2023-52425", }, { cve: "CVE-2023-52426", notes: [ { category: "description", text: "Es existieren mehrere Schwachstellen in Dell PowerProtect Data Domain bezüglich genutzter Komponenten von Drittanbietern, wie Apache Tomcat, curl, Linux Kernel, python und anderen, die zum aktuellen Zeitpunkt nicht im Detail beschrieben und veröffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht näher spezifizierte Auswirkungen zu verursachen.", }, ], product_status: { known_affected: [ "T038864", "T038863", "T038862", "T038861", ], }, release_date: "2024-11-07T23:00:00.000+00:00", title: "CVE-2023-52426", }, { cve: "CVE-2023-5678", notes: [ { category: "description", text: "Es existieren mehrere Schwachstellen in Dell PowerProtect Data Domain bezüglich genutzter Komponenten von Drittanbietern, wie Apache Tomcat, curl, Linux Kernel, python und anderen, die zum aktuellen Zeitpunkt nicht im Detail beschrieben und veröffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht näher spezifizierte Auswirkungen zu verursachen.", }, ], product_status: { known_affected: [ "T038864", "T038863", "T038862", "T038861", ], }, release_date: "2024-11-07T23:00:00.000+00:00", title: "CVE-2023-5678", }, { cve: "CVE-2023-5717", notes: [ { category: "description", text: "Es existieren mehrere Schwachstellen in Dell PowerProtect Data Domain bezüglich genutzter Komponenten von Drittanbietern, wie Apache Tomcat, curl, Linux Kernel, python und anderen, die zum aktuellen Zeitpunkt nicht im Detail beschrieben und veröffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht näher spezifizierte Auswirkungen zu verursachen.", }, ], product_status: { known_affected: [ "T038864", "T038863", "T038862", "T038861", ], }, release_date: "2024-11-07T23:00:00.000+00:00", title: "CVE-2023-5717", }, { cve: "CVE-2023-5752", notes: [ { category: "description", text: "Es existieren mehrere Schwachstellen in Dell PowerProtect Data Domain bezüglich genutzter Komponenten von Drittanbietern, wie Apache Tomcat, curl, Linux Kernel, python und anderen, die zum aktuellen Zeitpunkt nicht im Detail beschrieben und veröffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht näher spezifizierte Auswirkungen zu verursachen.", }, ], product_status: { known_affected: [ "T038864", "T038863", "T038862", "T038861", ], }, release_date: "2024-11-07T23:00:00.000+00:00", title: "CVE-2023-5752", }, { cve: "CVE-2023-6004", notes: [ { category: "description", text: "Es existieren mehrere Schwachstellen in Dell PowerProtect Data Domain bezüglich genutzter Komponenten von Drittanbietern, wie Apache Tomcat, curl, Linux Kernel, python und anderen, die zum aktuellen Zeitpunkt nicht im Detail beschrieben und veröffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht näher spezifizierte Auswirkungen zu verursachen.", }, ], product_status: { known_affected: [ "T038864", "T038863", "T038862", "T038861", ], }, release_date: "2024-11-07T23:00:00.000+00:00", title: "CVE-2023-6004", }, { cve: "CVE-2023-6597", notes: [ { category: "description", text: "Es existieren mehrere Schwachstellen in Dell PowerProtect Data Domain bezüglich genutzter Komponenten von Drittanbietern, wie Apache Tomcat, curl, Linux Kernel, python und anderen, die zum aktuellen Zeitpunkt nicht im Detail beschrieben und veröffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht näher spezifizierte Auswirkungen zu verursachen.", }, ], product_status: { known_affected: [ "T038864", "T038863", "T038862", "T038861", ], }, release_date: "2024-11-07T23:00:00.000+00:00", title: "CVE-2023-6597", }, { cve: "CVE-2023-6918", notes: [ { category: "description", text: "Es existieren mehrere Schwachstellen in Dell PowerProtect Data Domain bezüglich genutzter Komponenten von Drittanbietern, wie Apache Tomcat, curl, Linux Kernel, python und anderen, die zum aktuellen Zeitpunkt nicht im Detail beschrieben und veröffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht näher spezifizierte Auswirkungen zu verursachen.", }, ], product_status: { known_affected: [ "T038864", "T038863", "T038862", "T038861", ], }, release_date: "2024-11-07T23:00:00.000+00:00", title: "CVE-2023-6918", }, { cve: "CVE-2023-7207", notes: [ { category: "description", text: "Es existieren mehrere Schwachstellen in Dell PowerProtect Data Domain bezüglich genutzter Komponenten von Drittanbietern, wie Apache Tomcat, curl, Linux Kernel, python und anderen, die zum aktuellen Zeitpunkt nicht im Detail beschrieben und veröffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht näher spezifizierte Auswirkungen zu verursachen.", }, ], product_status: { known_affected: [ "T038864", "T038863", "T038862", "T038861", ], }, release_date: "2024-11-07T23:00:00.000+00:00", title: "CVE-2023-7207", }, { cve: "CVE-2024-0450", notes: [ { category: "description", text: "Es existieren mehrere Schwachstellen in Dell PowerProtect Data Domain bezüglich genutzter Komponenten von Drittanbietern, wie Apache Tomcat, curl, Linux Kernel, python und anderen, die zum aktuellen Zeitpunkt nicht im Detail beschrieben und veröffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht näher spezifizierte Auswirkungen zu verursachen.", }, ], product_status: { known_affected: [ "T038864", "T038863", "T038862", "T038861", ], }, release_date: "2024-11-07T23:00:00.000+00:00", title: "CVE-2024-0450", }, { cve: "CVE-2024-0727", notes: [ { category: "description", text: "Es existieren mehrere Schwachstellen in Dell PowerProtect Data Domain bezüglich genutzter Komponenten von Drittanbietern, wie Apache Tomcat, curl, Linux Kernel, python und anderen, die zum aktuellen Zeitpunkt nicht im Detail beschrieben und veröffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht näher spezifizierte Auswirkungen zu verursachen.", }, ], product_status: { known_affected: [ "T038864", "T038863", "T038862", "T038861", ], }, release_date: "2024-11-07T23:00:00.000+00:00", title: "CVE-2024-0727", }, { cve: "CVE-2024-0985", notes: [ { category: "description", text: "Es existieren mehrere Schwachstellen in Dell PowerProtect Data Domain bezüglich genutzter Komponenten von Drittanbietern, wie Apache Tomcat, curl, Linux Kernel, python und anderen, die zum aktuellen Zeitpunkt nicht im Detail beschrieben und veröffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht näher spezifizierte Auswirkungen zu verursachen.", }, ], product_status: { known_affected: [ "T038864", "T038863", "T038862", "T038861", ], }, release_date: "2024-11-07T23:00:00.000+00:00", title: "CVE-2024-0985", }, { cve: "CVE-2024-21626", notes: [ { category: "description", text: "Es existieren mehrere Schwachstellen in Dell PowerProtect Data Domain bezüglich genutzter Komponenten von Drittanbietern, wie Apache Tomcat, curl, Linux Kernel, python und anderen, die zum aktuellen Zeitpunkt nicht im Detail beschrieben und veröffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht näher spezifizierte Auswirkungen zu verursachen.", }, ], product_status: { known_affected: [ "T038864", "T038863", "T038862", "T038861", ], }, release_date: "2024-11-07T23:00:00.000+00:00", title: "CVE-2024-21626", }, { cve: "CVE-2024-22195", notes: [ { category: "description", text: "Es existieren mehrere Schwachstellen in Dell PowerProtect Data Domain bezüglich genutzter Komponenten von Drittanbietern, wie Apache Tomcat, curl, Linux Kernel, python und anderen, die zum aktuellen Zeitpunkt nicht im Detail beschrieben und veröffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht näher spezifizierte Auswirkungen zu verursachen.", }, ], product_status: { known_affected: [ "T038864", "T038863", "T038862", "T038861", ], }, release_date: "2024-11-07T23:00:00.000+00:00", title: "CVE-2024-22195", }, { cve: "CVE-2024-22365", notes: [ { category: "description", text: "Es existieren mehrere Schwachstellen in Dell PowerProtect Data Domain bezüglich genutzter Komponenten von Drittanbietern, wie Apache Tomcat, curl, Linux Kernel, python und anderen, die zum aktuellen Zeitpunkt nicht im Detail beschrieben und veröffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht näher spezifizierte Auswirkungen zu verursachen.", }, ], product_status: { known_affected: [ "T038864", "T038863", "T038862", "T038861", ], }, release_date: "2024-11-07T23:00:00.000+00:00", title: "CVE-2024-22365", }, { cve: "CVE-2024-23651", notes: [ { category: "description", text: "Es existieren mehrere Schwachstellen in Dell PowerProtect Data Domain bezüglich genutzter Komponenten von Drittanbietern, wie Apache Tomcat, curl, Linux Kernel, python und anderen, die zum aktuellen Zeitpunkt nicht im Detail beschrieben und veröffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht näher spezifizierte Auswirkungen zu verursachen.", }, ], product_status: { known_affected: [ "T038864", "T038863", "T038862", "T038861", ], }, release_date: "2024-11-07T23:00:00.000+00:00", title: "CVE-2024-23651", }, { cve: "CVE-2024-23652", notes: [ { category: "description", text: "Es existieren mehrere Schwachstellen in Dell PowerProtect Data Domain bezüglich genutzter Komponenten von Drittanbietern, wie Apache Tomcat, curl, Linux Kernel, python und anderen, die zum aktuellen Zeitpunkt nicht im Detail beschrieben und veröffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht näher spezifizierte Auswirkungen zu verursachen.", }, ], product_status: { known_affected: [ "T038864", "T038863", "T038862", "T038861", ], }, release_date: "2024-11-07T23:00:00.000+00:00", title: "CVE-2024-23652", }, { cve: "CVE-2024-23653", notes: [ { category: "description", text: "Es existieren mehrere Schwachstellen in Dell PowerProtect Data Domain bezüglich genutzter Komponenten von Drittanbietern, wie Apache Tomcat, curl, Linux Kernel, python und anderen, die zum aktuellen Zeitpunkt nicht im Detail beschrieben und veröffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht näher spezifizierte Auswirkungen zu verursachen.", }, ], product_status: { known_affected: [ "T038864", "T038863", "T038862", "T038861", ], }, release_date: "2024-11-07T23:00:00.000+00:00", title: "CVE-2024-23653", }, { cve: "CVE-2024-23672", notes: [ { category: "description", text: "Es existieren mehrere Schwachstellen in Dell PowerProtect Data Domain bezüglich genutzter Komponenten von Drittanbietern, wie Apache Tomcat, curl, Linux Kernel, python und anderen, die zum aktuellen Zeitpunkt nicht im Detail beschrieben und veröffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht näher spezifizierte Auswirkungen zu verursachen.", }, ], product_status: { known_affected: [ "T038864", "T038863", "T038862", "T038861", ], }, release_date: "2024-11-07T23:00:00.000+00:00", title: "CVE-2024-23672", }, { cve: "CVE-2024-24549", notes: [ { category: "description", text: "Es existieren mehrere Schwachstellen in Dell PowerProtect Data Domain bezüglich genutzter Komponenten von Drittanbietern, wie Apache Tomcat, curl, Linux Kernel, python und anderen, die zum aktuellen Zeitpunkt nicht im Detail beschrieben und veröffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht näher spezifizierte Auswirkungen zu verursachen.", }, ], product_status: { known_affected: [ "T038864", "T038863", "T038862", "T038861", ], }, release_date: "2024-11-07T23:00:00.000+00:00", title: "CVE-2024-24549", }, { cve: "CVE-2024-25062", notes: [ { category: "description", text: "Es existieren mehrere Schwachstellen in Dell PowerProtect Data Domain bezüglich genutzter Komponenten von Drittanbietern, wie Apache Tomcat, curl, Linux Kernel, python und anderen, die zum aktuellen Zeitpunkt nicht im Detail beschrieben und veröffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht näher spezifizierte Auswirkungen zu verursachen.", }, ], product_status: { known_affected: [ "T038864", "T038863", "T038862", "T038861", ], }, release_date: "2024-11-07T23:00:00.000+00:00", title: "CVE-2024-25062", }, { cve: "CVE-2024-26130", notes: [ { category: "description", text: "Es existieren mehrere Schwachstellen in Dell PowerProtect Data Domain bezüglich genutzter Komponenten von Drittanbietern, wie Apache Tomcat, curl, Linux Kernel, python und anderen, die zum aktuellen Zeitpunkt nicht im Detail beschrieben und veröffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht näher spezifizierte Auswirkungen zu verursachen.", }, ], product_status: { known_affected: [ "T038864", "T038863", "T038862", "T038861", ], }, release_date: "2024-11-07T23:00:00.000+00:00", title: "CVE-2024-26130", }, { cve: "CVE-2024-26458", notes: [ { category: "description", text: "Es existieren mehrere Schwachstellen in Dell PowerProtect Data Domain bezüglich genutzter Komponenten von Drittanbietern, wie Apache Tomcat, curl, Linux Kernel, python und anderen, die zum aktuellen Zeitpunkt nicht im Detail beschrieben und veröffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht näher spezifizierte Auswirkungen zu verursachen.", }, ], product_status: { known_affected: [ "T038864", "T038863", "T038862", "T038861", ], }, release_date: "2024-11-07T23:00:00.000+00:00", title: "CVE-2024-26458", }, { cve: "CVE-2024-26461", notes: [ { category: "description", text: "Es existieren mehrere Schwachstellen in Dell PowerProtect Data Domain bezüglich genutzter Komponenten von Drittanbietern, wie Apache Tomcat, curl, Linux Kernel, python und anderen, die zum aktuellen Zeitpunkt nicht im Detail beschrieben und veröffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht näher spezifizierte Auswirkungen zu verursachen.", }, ], product_status: { known_affected: [ "T038864", "T038863", "T038862", "T038861", ], }, release_date: "2024-11-07T23:00:00.000+00:00", title: "CVE-2024-26461", }, { cve: "CVE-2024-28085", notes: [ { category: "description", text: "Es existieren mehrere Schwachstellen in Dell PowerProtect Data Domain bezüglich genutzter Komponenten von Drittanbietern, wie Apache Tomcat, curl, Linux Kernel, python und anderen, die zum aktuellen Zeitpunkt nicht im Detail beschrieben und veröffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht näher spezifizierte Auswirkungen zu verursachen.", }, ], product_status: { known_affected: [ "T038864", "T038863", "T038862", "T038861", ], }, release_date: "2024-11-07T23:00:00.000+00:00", title: "CVE-2024-28085", }, { cve: "CVE-2024-28182", notes: [ { category: "description", text: "Es existieren mehrere Schwachstellen in Dell PowerProtect Data Domain bezüglich genutzter Komponenten von Drittanbietern, wie Apache Tomcat, curl, Linux Kernel, python und anderen, die zum aktuellen Zeitpunkt nicht im Detail beschrieben und veröffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht näher spezifizierte Auswirkungen zu verursachen.", }, ], product_status: { known_affected: [ "T038864", "T038863", "T038862", "T038861", ], }, release_date: "2024-11-07T23:00:00.000+00:00", title: "CVE-2024-28182", }, { cve: "CVE-2024-28219", notes: [ { category: "description", text: "Es existieren mehrere Schwachstellen in Dell PowerProtect Data Domain bezüglich genutzter Komponenten von Drittanbietern, wie Apache Tomcat, curl, Linux Kernel, python und anderen, die zum aktuellen Zeitpunkt nicht im Detail beschrieben und veröffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht näher spezifizierte Auswirkungen zu verursachen.", }, ], product_status: { known_affected: [ "T038864", "T038863", "T038862", "T038861", ], }, release_date: "2024-11-07T23:00:00.000+00:00", title: "CVE-2024-28219", }, { cve: "CVE-2024-28757", notes: [ { category: "description", text: "Es existieren mehrere Schwachstellen in Dell PowerProtect Data Domain bezüglich genutzter Komponenten von Drittanbietern, wie Apache Tomcat, curl, Linux Kernel, python und anderen, die zum aktuellen Zeitpunkt nicht im Detail beschrieben und veröffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht näher spezifizierte Auswirkungen zu verursachen.", }, ], product_status: { known_affected: [ "T038864", "T038863", "T038862", "T038861", ], }, release_date: "2024-11-07T23:00:00.000+00:00", title: "CVE-2024-28757", }, ], }
wid-sec-w-2024-3377
Vulnerability from csaf_certbund
Notes
{ document: { aggregate_severity: { text: "mittel", }, category: "csaf_base", csaf_version: "2.0", distribution: { tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "de-DE", notes: [ { category: "legal_disclaimer", text: "Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.", }, { category: "description", text: "Dell PowerProtect Data Domain Appliances sind speziell für Backup und Daten-Deduplizierung ausgelegte Systeme.", title: "Produktbeschreibung", }, { category: "summary", text: "Ein lokaler Angreifer kann mehrere Schwachstellen in Dell PowerProtect Data Domain ausnutzen, um seine Privilegien zu erhöhen, Informationen offenzulegen und um nicht näher beschriebene Auswirkungen zu erzielen.", title: "Angriff", }, { category: "general", text: "- Sonstiges", title: "Betroffene Betriebssysteme", }, ], publisher: { category: "other", contact_details: "csaf-provider@cert-bund.de", name: "Bundesamt für Sicherheit in der Informationstechnik", namespace: "https://www.bsi.bund.de", }, references: [ { category: "self", summary: "WID-SEC-W-2024-3377 - CSAF Version", url: "https://wid.cert-bund.de/.well-known/csaf/white/2024/wid-sec-w-2024-3377.json", }, { category: "self", summary: "WID-SEC-2024-3377 - Portal Version", url: "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2024-3377", }, { category: "external", summary: "Dell Security Update", url: "https://www.dell.com/support/kbdoc/de-de/000245360/dsa-2024-424-security-update-for-dell-pdsa-2024-424-security-update-for-dell-powerprotect-dd-vulnerabilityowerprotect-dd-vulnerability", }, ], source_lang: "en-US", title: "Dell PowerProtect Data Domain: Mehrere Schwachstellen", tracking: { current_release_date: "2024-11-07T23:00:00.000+00:00", generator: { date: "2024-11-08T12:08:33.588+00:00", engine: { name: "BSI-WID", version: "1.3.8", }, }, id: "WID-SEC-W-2024-3377", initial_release_date: "2024-11-07T23:00:00.000+00:00", revision_history: [ { date: "2024-11-07T23:00:00.000+00:00", number: "1", summary: "Initiale Fassung", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version_range", name: "<8.1.0.0", product: { name: "Dell PowerProtect Data Domain <8.1.0.0", product_id: "T038861", }, }, { category: "product_version", name: "8.1.0.0", product: { name: "Dell PowerProtect Data Domain 8.1.0.0", product_id: "T038861-fixed", product_identification_helper: { cpe: "cpe:/a:dell:powerprotect_data_domain:8.1.0.0", }, }, }, { category: "product_version_range", name: "<7.13.1.10", product: { name: "Dell PowerProtect Data Domain <7.13.1.10", product_id: "T038862", }, }, { category: "product_version", name: "7.13.1.10", product: { name: "Dell PowerProtect Data Domain 7.13.1.10", product_id: "T038862-fixed", product_identification_helper: { cpe: "cpe:/a:dell:powerprotect_data_domain:7.13.1.10", }, }, }, { category: "product_version_range", name: "<7.10.1.40", product: { name: "Dell PowerProtect Data Domain <7.10.1.40", product_id: "T038863", }, }, { category: "product_version", name: "7.10.1.40", product: { name: "Dell PowerProtect Data Domain 7.10.1.40", product_id: "T038863-fixed", product_identification_helper: { cpe: "cpe:/a:dell:powerprotect_data_domain:7.10.1.40", }, }, }, { category: "product_version_range", name: "<7.7.5.50", product: { name: "Dell PowerProtect Data Domain <7.7.5.50", product_id: "T038864", }, }, { category: "product_version", name: "7.7.5.50", product: { name: "Dell PowerProtect Data Domain 7.7.5.50", product_id: "T038864-fixed", product_identification_helper: { cpe: "cpe:/a:dell:powerprotect_data_domain:7.7.5.50", }, }, }, ], category: "product_name", name: "powerprotect_data_domain", }, ], category: "vendor", name: "dell", }, ], }, vulnerabilities: [ { cve: "CVE-2024-45759", notes: [ { category: "description", text: "Es besteht eine Schwachstelle in Dell PowerProtect Data Domain. Dieser Fehler existiert wegen unzureichender Privilegienbeschränkungen, die unautorisierte Konfigurationsänderungen ermöglichen. Ein lokaler Angreifer kann diese Schwachstelle ausnutzen, um bestimmte Befehle auszuführen, die Systemkonfiguration der Anwendung zu überschreiben und so seine Privilegien zu erhöhen oder einen Denial-of-Service-Zustand zu erzeugen. Zur erfolgreichen Ausnutzung ist eine Benutzerinteraktion erforderlich.", }, ], product_status: { known_affected: [ "T038864", "T038863", "T038862", "T038861", ], }, release_date: "2024-11-07T23:00:00.000+00:00", title: "CVE-2024-45759", }, { cve: "CVE-2024-48010", notes: [ { category: "description", text: "Es besteht eine Schwachstelle in Dell PowerProtect Data Domain. Dieser Fehler existiert wegen einer unsachgemäßen Zugriffskontrolle. Ein entfernter authentifizierter Angreifer kann diese Schwachstelle ausnutzen, um seine Privilegien zu erhöhen.", }, ], product_status: { known_affected: [ "T038864", "T038863", "T038862", "T038861", ], }, release_date: "2024-11-07T23:00:00.000+00:00", title: "CVE-2024-48010", }, { cve: "CVE-2024-48011", notes: [ { category: "description", text: "Es existiert eine nicht näher beschriebene Schwachstelle in Dell PowerProtect Data Domain. Ein entfernter, authentisierter Angreifer kann dadurch Informationen offenlegen.", }, ], product_status: { known_affected: [ "T038864", "T038863", "T038862", "T038861", ], }, release_date: "2024-11-07T23:00:00.000+00:00", title: "CVE-2024-48011", }, { cve: "CVE-2017-16829", notes: [ { category: "description", text: "Es existieren mehrere Schwachstellen in Dell PowerProtect Data Domain bezüglich genutzter Komponenten von Drittanbietern, wie Apache Tomcat, curl, Linux Kernel, python und anderen, die zum aktuellen Zeitpunkt nicht im Detail beschrieben und veröffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht näher spezifizierte Auswirkungen zu verursachen.", }, ], product_status: { known_affected: [ "T038864", "T038863", "T038862", "T038861", ], }, release_date: "2024-11-07T23:00:00.000+00:00", title: "CVE-2017-16829", }, { cve: "CVE-2017-5849", notes: [ { category: "description", text: "Es existieren mehrere Schwachstellen in Dell PowerProtect Data Domain bezüglich genutzter Komponenten von Drittanbietern, wie Apache Tomcat, curl, Linux Kernel, python und anderen, die zum aktuellen Zeitpunkt nicht im Detail beschrieben und veröffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht näher spezifizierte Auswirkungen zu verursachen.", }, ], product_status: { known_affected: [ "T038864", "T038863", "T038862", "T038861", ], }, release_date: "2024-11-07T23:00:00.000+00:00", title: "CVE-2017-5849", }, { cve: "CVE-2018-7208", notes: [ { category: "description", text: "Es existieren mehrere Schwachstellen in Dell PowerProtect Data Domain bezüglich genutzter Komponenten von Drittanbietern, wie Apache Tomcat, curl, Linux Kernel, python und anderen, die zum aktuellen Zeitpunkt nicht im Detail beschrieben und veröffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht näher spezifizierte Auswirkungen zu verursachen.", }, ], product_status: { known_affected: [ "T038864", "T038863", "T038862", "T038861", ], }, release_date: "2024-11-07T23:00:00.000+00:00", title: "CVE-2018-7208", }, { cve: "CVE-2019-14889", notes: [ { category: "description", text: "Es existieren mehrere Schwachstellen in Dell PowerProtect Data Domain bezüglich genutzter Komponenten von Drittanbietern, wie Apache Tomcat, curl, Linux Kernel, python und anderen, die zum aktuellen Zeitpunkt nicht im Detail beschrieben und veröffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht näher spezifizierte Auswirkungen zu verursachen.", }, ], product_status: { known_affected: [ "T038864", "T038863", "T038862", "T038861", ], }, release_date: "2024-11-07T23:00:00.000+00:00", title: "CVE-2019-14889", }, { cve: "CVE-2020-12912", notes: [ { category: "description", text: "Es existieren mehrere Schwachstellen in Dell PowerProtect Data Domain bezüglich genutzter Komponenten von Drittanbietern, wie Apache Tomcat, curl, Linux Kernel, python und anderen, die zum aktuellen Zeitpunkt nicht im Detail beschrieben und veröffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht näher spezifizierte Auswirkungen zu verursachen.", }, ], product_status: { known_affected: [ "T038864", "T038863", "T038862", "T038861", ], }, release_date: "2024-11-07T23:00:00.000+00:00", title: "CVE-2020-12912", }, { cve: "CVE-2020-16135", notes: [ { category: "description", text: "Es existieren mehrere Schwachstellen in Dell PowerProtect Data Domain bezüglich genutzter Komponenten von Drittanbietern, wie Apache Tomcat, curl, Linux Kernel, python und anderen, die zum aktuellen Zeitpunkt nicht im Detail beschrieben und veröffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht näher spezifizierte Auswirkungen zu verursachen.", }, ], product_status: { known_affected: [ "T038864", "T038863", "T038862", "T038861", ], }, release_date: "2024-11-07T23:00:00.000+00:00", title: "CVE-2020-16135", }, { cve: "CVE-2020-1730", notes: [ { category: "description", text: "Es existieren mehrere Schwachstellen in Dell PowerProtect Data Domain bezüglich genutzter Komponenten von Drittanbietern, wie Apache Tomcat, curl, Linux Kernel, python und anderen, die zum aktuellen Zeitpunkt nicht im Detail beschrieben und veröffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht näher spezifizierte Auswirkungen zu verursachen.", }, ], product_status: { known_affected: [ "T038864", "T038863", "T038862", "T038861", ], }, release_date: "2024-11-07T23:00:00.000+00:00", title: "CVE-2020-1730", }, { cve: "CVE-2020-24455", notes: [ { category: "description", text: "Es existieren mehrere Schwachstellen in Dell PowerProtect Data Domain bezüglich genutzter Komponenten von Drittanbietern, wie Apache Tomcat, curl, Linux Kernel, python und anderen, die zum aktuellen Zeitpunkt nicht im Detail beschrieben und veröffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht näher spezifizierte Auswirkungen zu verursachen.", }, ], product_status: { known_affected: [ "T038864", "T038863", "T038862", "T038861", ], }, release_date: "2024-11-07T23:00:00.000+00:00", title: "CVE-2020-24455", }, { cve: "CVE-2020-8694", notes: [ { category: "description", text: "Es existieren mehrere Schwachstellen in Dell PowerProtect Data Domain bezüglich genutzter Komponenten von Drittanbietern, wie Apache Tomcat, curl, Linux Kernel, python und anderen, die zum aktuellen Zeitpunkt nicht im Detail beschrieben und veröffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht näher spezifizierte Auswirkungen zu verursachen.", }, ], product_status: { known_affected: [ "T038864", "T038863", "T038862", "T038861", ], }, release_date: "2024-11-07T23:00:00.000+00:00", title: "CVE-2020-8694", }, { cve: "CVE-2020-8695", notes: [ { category: "description", text: "Es existieren mehrere Schwachstellen in Dell PowerProtect Data Domain bezüglich genutzter Komponenten von Drittanbietern, wie Apache Tomcat, curl, Linux Kernel, python und anderen, die zum aktuellen Zeitpunkt nicht im Detail beschrieben und veröffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht näher spezifizierte Auswirkungen zu verursachen.", }, ], product_status: { known_affected: [ "T038864", "T038863", "T038862", "T038861", ], }, release_date: "2024-11-07T23:00:00.000+00:00", title: "CVE-2020-8695", }, { cve: "CVE-2021-27219", notes: [ { category: "description", text: "Es existieren mehrere Schwachstellen in Dell PowerProtect Data Domain bezüglich genutzter Komponenten von Drittanbietern, wie Apache Tomcat, curl, Linux Kernel, python und anderen, die zum aktuellen Zeitpunkt nicht im Detail beschrieben und veröffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht näher spezifizierte Auswirkungen zu verursachen.", }, ], product_status: { known_affected: [ "T038864", "T038863", "T038862", "T038861", ], }, release_date: "2024-11-07T23:00:00.000+00:00", title: "CVE-2021-27219", }, { cve: "CVE-2021-3565", notes: [ { category: "description", text: "Es existieren mehrere Schwachstellen in Dell PowerProtect Data Domain bezüglich genutzter Komponenten von Drittanbietern, wie Apache Tomcat, curl, Linux Kernel, python und anderen, die zum aktuellen Zeitpunkt nicht im Detail beschrieben und veröffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht näher spezifizierte Auswirkungen zu verursachen.", }, ], product_status: { known_affected: [ "T038864", "T038863", "T038862", "T038861", ], }, release_date: "2024-11-07T23:00:00.000+00:00", title: "CVE-2021-3565", }, { cve: "CVE-2021-3634", notes: [ { category: "description", text: "Es existieren mehrere Schwachstellen in Dell PowerProtect Data Domain bezüglich genutzter Komponenten von Drittanbietern, wie Apache Tomcat, curl, Linux Kernel, python und anderen, die zum aktuellen Zeitpunkt nicht im Detail beschrieben und veröffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht näher spezifizierte Auswirkungen zu verursachen.", }, ], product_status: { known_affected: [ "T038864", "T038863", "T038862", "T038861", ], }, release_date: "2024-11-07T23:00:00.000+00:00", title: "CVE-2021-3634", }, { cve: "CVE-2022-1210", notes: [ { category: "description", text: "Es existieren mehrere Schwachstellen in Dell PowerProtect Data Domain bezüglich genutzter Komponenten von Drittanbietern, wie Apache Tomcat, curl, Linux Kernel, python und anderen, die zum aktuellen Zeitpunkt nicht im Detail beschrieben und veröffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht näher spezifizierte Auswirkungen zu verursachen.", }, ], product_status: { known_affected: [ "T038864", "T038863", "T038862", "T038861", ], }, release_date: "2024-11-07T23:00:00.000+00:00", title: "CVE-2022-1210", }, { cve: "CVE-2022-1622", notes: [ { category: "description", text: "Es existieren mehrere Schwachstellen in Dell PowerProtect Data Domain bezüglich genutzter Komponenten von Drittanbietern, wie Apache Tomcat, curl, Linux Kernel, python und anderen, die zum aktuellen Zeitpunkt nicht im Detail beschrieben und veröffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht näher spezifizierte Auswirkungen zu verursachen.", }, ], product_status: { known_affected: [ "T038864", "T038863", "T038862", "T038861", ], }, release_date: "2024-11-07T23:00:00.000+00:00", title: "CVE-2022-1622", }, { cve: "CVE-2022-1996", notes: [ { category: "description", text: "Es existieren mehrere Schwachstellen in Dell PowerProtect Data Domain bezüglich genutzter Komponenten von Drittanbietern, wie Apache Tomcat, curl, Linux Kernel, python und anderen, die zum aktuellen Zeitpunkt nicht im Detail beschrieben und veröffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht näher spezifizierte Auswirkungen zu verursachen.", }, ], product_status: { known_affected: [ "T038864", "T038863", "T038862", "T038861", ], }, release_date: "2024-11-07T23:00:00.000+00:00", title: "CVE-2022-1996", }, { cve: "CVE-2022-22576", notes: [ { category: "description", text: "Es existieren mehrere Schwachstellen in Dell PowerProtect Data Domain bezüglich genutzter Komponenten von Drittanbietern, wie Apache Tomcat, curl, Linux Kernel, python und anderen, die zum aktuellen Zeitpunkt nicht im Detail beschrieben und veröffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht näher spezifizierte Auswirkungen zu verursachen.", }, ], product_status: { known_affected: [ "T038864", "T038863", "T038862", "T038861", ], }, release_date: "2024-11-07T23:00:00.000+00:00", title: "CVE-2022-22576", }, { cve: "CVE-2022-25313", notes: [ { category: "description", text: "Es existieren mehrere Schwachstellen in Dell PowerProtect Data Domain bezüglich genutzter Komponenten von Drittanbietern, wie Apache Tomcat, curl, Linux Kernel, python und anderen, die zum aktuellen Zeitpunkt nicht im Detail beschrieben und veröffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht näher spezifizierte Auswirkungen zu verursachen.", }, ], product_status: { known_affected: [ "T038864", "T038863", "T038862", "T038861", ], }, release_date: "2024-11-07T23:00:00.000+00:00", title: "CVE-2022-25313", }, { cve: "CVE-2022-27774", notes: [ { category: "description", text: "Es existieren mehrere Schwachstellen in Dell PowerProtect Data Domain bezüglich genutzter Komponenten von Drittanbietern, wie Apache Tomcat, curl, Linux Kernel, python und anderen, die zum aktuellen Zeitpunkt nicht im Detail beschrieben und veröffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht näher spezifizierte Auswirkungen zu verursachen.", }, ], product_status: { known_affected: [ "T038864", "T038863", "T038862", "T038861", ], }, release_date: "2024-11-07T23:00:00.000+00:00", title: "CVE-2022-27774", }, { cve: "CVE-2022-27775", notes: [ { category: "description", text: "Es existieren mehrere Schwachstellen in Dell PowerProtect Data Domain bezüglich genutzter Komponenten von Drittanbietern, wie Apache Tomcat, curl, Linux Kernel, python und anderen, die zum aktuellen Zeitpunkt nicht im Detail beschrieben und veröffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht näher spezifizierte Auswirkungen zu verursachen.", }, ], product_status: { known_affected: [ "T038864", "T038863", "T038862", "T038861", ], }, release_date: "2024-11-07T23:00:00.000+00:00", title: "CVE-2022-27775", }, { cve: "CVE-2022-27776", notes: [ { category: "description", text: "Es existieren mehrere Schwachstellen in Dell PowerProtect Data Domain bezüglich genutzter Komponenten von Drittanbietern, wie Apache Tomcat, curl, Linux Kernel, python und anderen, die zum aktuellen Zeitpunkt nicht im Detail beschrieben und veröffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht näher spezifizierte Auswirkungen zu verursachen.", }, ], product_status: { known_affected: [ "T038864", "T038863", "T038862", "T038861", ], }, release_date: "2024-11-07T23:00:00.000+00:00", title: "CVE-2022-27776", }, { cve: "CVE-2022-27781", notes: [ { category: "description", text: "Es existieren mehrere Schwachstellen in Dell PowerProtect Data Domain bezüglich genutzter Komponenten von Drittanbietern, wie Apache Tomcat, curl, Linux Kernel, python und anderen, die zum aktuellen Zeitpunkt nicht im Detail beschrieben und veröffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht näher spezifizierte Auswirkungen zu verursachen.", }, ], product_status: { known_affected: [ "T038864", "T038863", "T038862", "T038861", ], }, release_date: "2024-11-07T23:00:00.000+00:00", title: "CVE-2022-27781", }, { cve: "CVE-2022-27782", notes: [ { category: "description", text: "Es existieren mehrere Schwachstellen in Dell PowerProtect Data Domain bezüglich genutzter Komponenten von Drittanbietern, wie Apache Tomcat, curl, Linux Kernel, python und anderen, die zum aktuellen Zeitpunkt nicht im Detail beschrieben und veröffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht näher spezifizierte Auswirkungen zu verursachen.", }, ], product_status: { known_affected: [ "T038864", "T038863", "T038862", "T038861", ], }, release_date: "2024-11-07T23:00:00.000+00:00", title: "CVE-2022-27782", }, { cve: "CVE-2022-29361", notes: [ { category: "description", text: "Es existieren mehrere Schwachstellen in Dell PowerProtect Data Domain bezüglich genutzter Komponenten von Drittanbietern, wie Apache Tomcat, curl, Linux Kernel, python und anderen, die zum aktuellen Zeitpunkt nicht im Detail beschrieben und veröffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht näher spezifizierte Auswirkungen zu verursachen.", }, ], product_status: { known_affected: [ "T038864", "T038863", "T038862", "T038861", ], }, release_date: "2024-11-07T23:00:00.000+00:00", title: "CVE-2022-29361", }, { cve: "CVE-2022-32205", notes: [ { category: "description", text: "Es existieren mehrere Schwachstellen in Dell PowerProtect Data Domain bezüglich genutzter Komponenten von Drittanbietern, wie Apache Tomcat, curl, Linux Kernel, python und anderen, die zum aktuellen Zeitpunkt nicht im Detail beschrieben und veröffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht näher spezifizierte Auswirkungen zu verursachen.", }, ], product_status: { known_affected: [ "T038864", "T038863", "T038862", "T038861", ], }, release_date: "2024-11-07T23:00:00.000+00:00", title: "CVE-2022-32205", }, { cve: "CVE-2022-32206", notes: [ { category: "description", text: "Es existieren mehrere Schwachstellen in Dell PowerProtect Data Domain bezüglich genutzter Komponenten von Drittanbietern, wie Apache Tomcat, curl, Linux Kernel, python und anderen, die zum aktuellen Zeitpunkt nicht im Detail beschrieben und veröffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht näher spezifizierte Auswirkungen zu verursachen.", }, ], product_status: { known_affected: [ "T038864", "T038863", "T038862", "T038861", ], }, release_date: "2024-11-07T23:00:00.000+00:00", title: "CVE-2022-32206", }, { cve: "CVE-2022-32207", notes: [ { category: "description", text: "Es existieren mehrere Schwachstellen in Dell PowerProtect Data Domain bezüglich genutzter Komponenten von Drittanbietern, wie Apache Tomcat, curl, Linux Kernel, python und anderen, die zum aktuellen Zeitpunkt nicht im Detail beschrieben und veröffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht näher spezifizierte Auswirkungen zu verursachen.", }, ], product_status: { known_affected: [ "T038864", "T038863", "T038862", "T038861", ], }, release_date: "2024-11-07T23:00:00.000+00:00", title: "CVE-2022-32207", }, { cve: "CVE-2022-32208", notes: [ { category: "description", text: "Es existieren mehrere Schwachstellen in Dell PowerProtect Data Domain bezüglich genutzter Komponenten von Drittanbietern, wie Apache Tomcat, curl, Linux Kernel, python und anderen, die zum aktuellen Zeitpunkt nicht im Detail beschrieben und veröffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht näher spezifizierte Auswirkungen zu verursachen.", }, ], product_status: { known_affected: [ "T038864", "T038863", "T038862", "T038861", ], }, release_date: "2024-11-07T23:00:00.000+00:00", title: "CVE-2022-32208", }, { cve: "CVE-2022-32221", notes: [ { category: "description", text: "Es existieren mehrere Schwachstellen in Dell PowerProtect Data Domain bezüglich genutzter Komponenten von Drittanbietern, wie Apache Tomcat, curl, Linux Kernel, python und anderen, die zum aktuellen Zeitpunkt nicht im Detail beschrieben und veröffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht näher spezifizierte Auswirkungen zu verursachen.", }, ], product_status: { known_affected: [ "T038864", "T038863", "T038862", "T038861", ], }, release_date: "2024-11-07T23:00:00.000+00:00", title: "CVE-2022-32221", }, { cve: "CVE-2022-35252", notes: [ { category: "description", text: "Es existieren mehrere Schwachstellen in Dell PowerProtect Data Domain bezüglich genutzter Komponenten von Drittanbietern, wie Apache Tomcat, curl, Linux Kernel, python und anderen, die zum aktuellen Zeitpunkt nicht im Detail beschrieben und veröffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht näher spezifizierte Auswirkungen zu verursachen.", }, ], product_status: { known_affected: [ "T038864", "T038863", "T038862", "T038861", ], }, release_date: "2024-11-07T23:00:00.000+00:00", title: "CVE-2022-35252", }, { cve: "CVE-2022-40023", notes: [ { category: "description", text: "Es existieren mehrere Schwachstellen in Dell PowerProtect Data Domain bezüglich genutzter Komponenten von Drittanbietern, wie Apache Tomcat, curl, Linux Kernel, python und anderen, die zum aktuellen Zeitpunkt nicht im Detail beschrieben und veröffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht näher spezifizierte Auswirkungen zu verursachen.", }, ], product_status: { known_affected: [ "T038864", "T038863", "T038862", "T038861", ], }, release_date: "2024-11-07T23:00:00.000+00:00", title: "CVE-2022-40023", }, { cve: "CVE-2022-40090", notes: [ { category: "description", text: "Es existieren mehrere Schwachstellen in Dell PowerProtect Data Domain bezüglich genutzter Komponenten von Drittanbietern, wie Apache Tomcat, curl, Linux Kernel, python und anderen, die zum aktuellen Zeitpunkt nicht im Detail beschrieben und veröffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht näher spezifizierte Auswirkungen zu verursachen.", }, ], product_status: { known_affected: [ "T038864", "T038863", "T038862", "T038861", ], }, release_date: "2024-11-07T23:00:00.000+00:00", title: "CVE-2022-40090", }, { cve: "CVE-2022-42915", notes: [ { category: "description", text: "Es existieren mehrere Schwachstellen in Dell PowerProtect Data Domain bezüglich genutzter Komponenten von Drittanbietern, wie Apache Tomcat, curl, Linux Kernel, python und anderen, die zum aktuellen Zeitpunkt nicht im Detail beschrieben und veröffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht näher spezifizierte Auswirkungen zu verursachen.", }, ], product_status: { known_affected: [ "T038864", "T038863", "T038862", "T038861", ], }, release_date: "2024-11-07T23:00:00.000+00:00", title: "CVE-2022-42915", }, { cve: "CVE-2022-42916", notes: [ { category: "description", text: "Es existieren mehrere Schwachstellen in Dell PowerProtect Data Domain bezüglich genutzter Komponenten von Drittanbietern, wie Apache Tomcat, curl, Linux Kernel, python und anderen, die zum aktuellen Zeitpunkt nicht im Detail beschrieben und veröffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht näher spezifizierte Auswirkungen zu verursachen.", }, ], product_status: { known_affected: [ "T038864", "T038863", "T038862", "T038861", ], }, release_date: "2024-11-07T23:00:00.000+00:00", title: "CVE-2022-42916", }, { cve: "CVE-2022-43551", notes: [ { category: "description", text: "Es existieren mehrere Schwachstellen in Dell PowerProtect Data Domain bezüglich genutzter Komponenten von Drittanbietern, wie Apache Tomcat, curl, Linux Kernel, python und anderen, die zum aktuellen Zeitpunkt nicht im Detail beschrieben und veröffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht näher spezifizierte Auswirkungen zu verursachen.", }, ], product_status: { known_affected: [ "T038864", "T038863", "T038862", "T038861", ], }, release_date: "2024-11-07T23:00:00.000+00:00", title: "CVE-2022-43551", }, { cve: "CVE-2022-43552", notes: [ { category: "description", text: "Es existieren mehrere Schwachstellen in Dell PowerProtect Data Domain bezüglich genutzter Komponenten von Drittanbietern, wie Apache Tomcat, curl, Linux Kernel, python und anderen, die zum aktuellen Zeitpunkt nicht im Detail beschrieben und veröffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht näher spezifizierte Auswirkungen zu verursachen.", }, ], product_status: { known_affected: [ "T038864", "T038863", "T038862", "T038861", ], }, release_date: "2024-11-07T23:00:00.000+00:00", title: "CVE-2022-43552", }, { cve: "CVE-2022-4603", notes: [ { category: "description", text: "Es existieren mehrere Schwachstellen in Dell PowerProtect Data Domain bezüglich genutzter Komponenten von Drittanbietern, wie Apache Tomcat, curl, Linux Kernel, python und anderen, die zum aktuellen Zeitpunkt nicht im Detail beschrieben und veröffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht näher spezifizierte Auswirkungen zu verursachen.", }, ], product_status: { known_affected: [ "T038864", "T038863", "T038862", "T038861", ], }, release_date: "2024-11-07T23:00:00.000+00:00", title: "CVE-2022-4603", }, { cve: "CVE-2022-48064", notes: [ { category: "description", text: "Es existieren mehrere Schwachstellen in Dell PowerProtect Data Domain bezüglich genutzter Komponenten von Drittanbietern, wie Apache Tomcat, curl, Linux Kernel, python und anderen, die zum aktuellen Zeitpunkt nicht im Detail beschrieben und veröffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht näher spezifizierte Auswirkungen zu verursachen.", }, ], product_status: { known_affected: [ "T038864", "T038863", "T038862", "T038861", ], }, release_date: "2024-11-07T23:00:00.000+00:00", title: "CVE-2022-48064", }, { cve: "CVE-2022-48624", notes: [ { category: "description", text: "Es existieren mehrere Schwachstellen in Dell PowerProtect Data Domain bezüglich genutzter Komponenten von Drittanbietern, wie Apache Tomcat, curl, Linux Kernel, python und anderen, die zum aktuellen Zeitpunkt nicht im Detail beschrieben und veröffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht näher spezifizierte Auswirkungen zu verursachen.", }, ], product_status: { known_affected: [ "T038864", "T038863", "T038862", "T038861", ], }, release_date: "2024-11-07T23:00:00.000+00:00", title: "CVE-2022-48624", }, { cve: "CVE-2023-0461", notes: [ { category: "description", text: "Es existieren mehrere Schwachstellen in Dell PowerProtect Data Domain bezüglich genutzter Komponenten von Drittanbietern, wie Apache Tomcat, curl, Linux Kernel, python und anderen, die zum aktuellen Zeitpunkt nicht im Detail beschrieben und veröffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht näher spezifizierte Auswirkungen zu verursachen.", }, ], product_status: { known_affected: [ "T038864", "T038863", "T038862", "T038861", ], }, release_date: "2024-11-07T23:00:00.000+00:00", title: "CVE-2023-0461", }, { cve: "CVE-2023-1667", notes: [ { category: "description", text: "Es existieren mehrere Schwachstellen in Dell PowerProtect Data Domain bezüglich genutzter Komponenten von Drittanbietern, wie Apache Tomcat, curl, Linux Kernel, python und anderen, die zum aktuellen Zeitpunkt nicht im Detail beschrieben und veröffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht näher spezifizierte Auswirkungen zu verursachen.", }, ], product_status: { known_affected: [ "T038864", "T038863", "T038862", "T038861", ], }, release_date: "2024-11-07T23:00:00.000+00:00", title: "CVE-2023-1667", }, { cve: "CVE-2023-1916", notes: [ { category: "description", text: "Es existieren mehrere Schwachstellen in Dell PowerProtect Data Domain bezüglich genutzter Komponenten von Drittanbietern, wie Apache Tomcat, curl, Linux Kernel, python und anderen, die zum aktuellen Zeitpunkt nicht im Detail beschrieben und veröffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht näher spezifizierte Auswirkungen zu verursachen.", }, ], product_status: { known_affected: [ "T038864", "T038863", "T038862", "T038861", ], }, release_date: "2024-11-07T23:00:00.000+00:00", title: "CVE-2023-1916", }, { cve: "CVE-2023-20592", notes: [ { category: "description", text: "Es existieren mehrere Schwachstellen in Dell PowerProtect Data Domain bezüglich genutzter Komponenten von Drittanbietern, wie Apache Tomcat, curl, Linux Kernel, python und anderen, die zum aktuellen Zeitpunkt nicht im Detail beschrieben und veröffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht näher spezifizierte Auswirkungen zu verursachen.", }, ], product_status: { known_affected: [ "T038864", "T038863", "T038862", "T038861", ], }, release_date: "2024-11-07T23:00:00.000+00:00", title: "CVE-2023-20592", }, { cve: "CVE-2023-2137", notes: [ { category: "description", text: "Es existieren mehrere Schwachstellen in Dell PowerProtect Data Domain bezüglich genutzter Komponenten von Drittanbietern, wie Apache Tomcat, curl, Linux Kernel, python und anderen, die zum aktuellen Zeitpunkt nicht im Detail beschrieben und veröffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht näher spezifizierte Auswirkungen zu verursachen.", }, ], product_status: { known_affected: [ "T038864", "T038863", "T038862", "T038861", ], }, release_date: "2024-11-07T23:00:00.000+00:00", title: "CVE-2023-2137", }, { cve: "CVE-2023-22745", notes: [ { category: "description", text: "Es existieren mehrere Schwachstellen in Dell PowerProtect Data Domain bezüglich genutzter Komponenten von Drittanbietern, wie Apache Tomcat, curl, Linux Kernel, python und anderen, die zum aktuellen Zeitpunkt nicht im Detail beschrieben und veröffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht näher spezifizierte Auswirkungen zu verursachen.", }, ], product_status: { known_affected: [ "T038864", "T038863", "T038862", "T038861", ], }, release_date: "2024-11-07T23:00:00.000+00:00", title: "CVE-2023-22745", }, { cve: "CVE-2023-2283", notes: [ { category: "description", text: "Es existieren mehrere Schwachstellen in Dell PowerProtect Data Domain bezüglich genutzter Komponenten von Drittanbietern, wie Apache Tomcat, curl, Linux Kernel, python und anderen, die zum aktuellen Zeitpunkt nicht im Detail beschrieben und veröffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht näher spezifizierte Auswirkungen zu verursachen.", }, ], product_status: { known_affected: [ "T038864", "T038863", "T038862", "T038861", ], }, release_date: "2024-11-07T23:00:00.000+00:00", title: "CVE-2023-2283", }, { cve: "CVE-2023-23914", notes: [ { category: "description", text: "Es existieren mehrere Schwachstellen in Dell PowerProtect Data Domain bezüglich genutzter Komponenten von Drittanbietern, wie Apache Tomcat, curl, Linux Kernel, python und anderen, die zum aktuellen Zeitpunkt nicht im Detail beschrieben und veröffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht näher spezifizierte Auswirkungen zu verursachen.", }, ], product_status: { known_affected: [ "T038864", "T038863", "T038862", "T038861", ], }, release_date: "2024-11-07T23:00:00.000+00:00", title: "CVE-2023-23914", }, { cve: "CVE-2023-23915", notes: [ { category: "description", text: "Es existieren mehrere Schwachstellen in Dell PowerProtect Data Domain bezüglich genutzter Komponenten von Drittanbietern, wie Apache Tomcat, curl, Linux Kernel, python und anderen, die zum aktuellen Zeitpunkt nicht im Detail beschrieben und veröffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht näher spezifizierte Auswirkungen zu verursachen.", }, ], product_status: { known_affected: [ "T038864", "T038863", "T038862", "T038861", ], }, release_date: "2024-11-07T23:00:00.000+00:00", title: "CVE-2023-23915", }, { cve: "CVE-2023-23916", notes: [ { category: "description", text: "Es existieren mehrere Schwachstellen in Dell PowerProtect Data Domain bezüglich genutzter Komponenten von Drittanbietern, wie Apache Tomcat, curl, Linux Kernel, python und anderen, die zum aktuellen Zeitpunkt nicht im Detail beschrieben und veröffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht näher spezifizierte Auswirkungen zu verursachen.", }, ], product_status: { known_affected: [ "T038864", "T038863", "T038862", "T038861", ], }, release_date: "2024-11-07T23:00:00.000+00:00", title: "CVE-2023-23916", }, { cve: "CVE-2023-23934", notes: [ { category: "description", text: "Es existieren mehrere Schwachstellen in Dell PowerProtect Data Domain bezüglich genutzter Komponenten von Drittanbietern, wie Apache Tomcat, curl, Linux Kernel, python und anderen, die zum aktuellen Zeitpunkt nicht im Detail beschrieben und veröffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht näher spezifizierte Auswirkungen zu verursachen.", }, ], product_status: { known_affected: [ "T038864", "T038863", "T038862", "T038861", ], }, release_date: "2024-11-07T23:00:00.000+00:00", title: "CVE-2023-23934", }, { cve: "CVE-2023-25577", notes: [ { category: "description", text: "Es existieren mehrere Schwachstellen in Dell PowerProtect Data Domain bezüglich genutzter Komponenten von Drittanbietern, wie Apache Tomcat, curl, Linux Kernel, python und anderen, die zum aktuellen Zeitpunkt nicht im Detail beschrieben und veröffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht näher spezifizierte Auswirkungen zu verursachen.", }, ], product_status: { known_affected: [ "T038864", "T038863", "T038862", "T038861", ], }, release_date: "2024-11-07T23:00:00.000+00:00", title: "CVE-2023-25577", }, { cve: "CVE-2023-26965", notes: [ { category: "description", text: "Es existieren mehrere Schwachstellen in Dell PowerProtect Data Domain bezüglich genutzter Komponenten von Drittanbietern, wie Apache Tomcat, curl, Linux Kernel, python und anderen, die zum aktuellen Zeitpunkt nicht im Detail beschrieben und veröffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht näher spezifizierte Auswirkungen zu verursachen.", }, ], product_status: { known_affected: [ "T038864", "T038863", "T038862", "T038861", ], }, release_date: "2024-11-07T23:00:00.000+00:00", title: "CVE-2023-26965", }, { cve: "CVE-2023-27043", notes: [ { category: "description", text: "Es existieren mehrere Schwachstellen in Dell PowerProtect Data Domain bezüglich genutzter Komponenten von Drittanbietern, wie Apache Tomcat, curl, Linux Kernel, python und anderen, die zum aktuellen Zeitpunkt nicht im Detail beschrieben und veröffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht näher spezifizierte Auswirkungen zu verursachen.", }, ], product_status: { known_affected: [ "T038864", "T038863", "T038862", "T038861", ], }, release_date: "2024-11-07T23:00:00.000+00:00", title: "CVE-2023-27043", }, { cve: "CVE-2023-2731", notes: [ { category: "description", text: "Es existieren mehrere Schwachstellen in Dell PowerProtect Data Domain bezüglich genutzter Komponenten von Drittanbietern, wie Apache Tomcat, curl, Linux Kernel, python und anderen, die zum aktuellen Zeitpunkt nicht im Detail beschrieben und veröffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht näher spezifizierte Auswirkungen zu verursachen.", }, ], product_status: { known_affected: [ "T038864", "T038863", "T038862", "T038861", ], }, release_date: "2024-11-07T23:00:00.000+00:00", title: "CVE-2023-2731", }, { cve: "CVE-2023-27533", notes: [ { category: "description", text: "Es existieren mehrere Schwachstellen in Dell PowerProtect Data Domain bezüglich genutzter Komponenten von Drittanbietern, wie Apache Tomcat, curl, Linux Kernel, python und anderen, die zum aktuellen Zeitpunkt nicht im Detail beschrieben und veröffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht näher spezifizierte Auswirkungen zu verursachen.", }, ], product_status: { known_affected: [ "T038864", "T038863", "T038862", "T038861", ], }, release_date: "2024-11-07T23:00:00.000+00:00", title: "CVE-2023-27533", }, { cve: "CVE-2023-27534", notes: [ { category: "description", text: "Es existieren mehrere Schwachstellen in Dell PowerProtect Data Domain bezüglich genutzter Komponenten von Drittanbietern, wie Apache Tomcat, curl, Linux Kernel, python und anderen, die zum aktuellen Zeitpunkt nicht im Detail beschrieben und veröffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht näher spezifizierte Auswirkungen zu verursachen.", }, ], product_status: { known_affected: [ "T038864", "T038863", "T038862", "T038861", ], }, release_date: "2024-11-07T23:00:00.000+00:00", title: "CVE-2023-27534", }, { cve: "CVE-2023-27535", notes: [ { category: "description", text: "Es existieren mehrere Schwachstellen in Dell PowerProtect Data Domain bezüglich genutzter Komponenten von Drittanbietern, wie Apache Tomcat, curl, Linux Kernel, python und anderen, die zum aktuellen Zeitpunkt nicht im Detail beschrieben und veröffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht näher spezifizierte Auswirkungen zu verursachen.", }, ], product_status: { known_affected: [ "T038864", "T038863", "T038862", "T038861", ], }, release_date: "2024-11-07T23:00:00.000+00:00", title: "CVE-2023-27535", }, { cve: "CVE-2023-27536", notes: [ { category: "description", text: "Es existieren mehrere Schwachstellen in Dell PowerProtect Data Domain bezüglich genutzter Komponenten von Drittanbietern, wie Apache Tomcat, curl, Linux Kernel, python und anderen, die zum aktuellen Zeitpunkt nicht im Detail beschrieben und veröffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht näher spezifizierte Auswirkungen zu verursachen.", }, ], product_status: { known_affected: [ "T038864", "T038863", "T038862", "T038861", ], }, release_date: "2024-11-07T23:00:00.000+00:00", title: "CVE-2023-27536", }, { cve: "CVE-2023-27538", notes: [ { category: "description", text: "Es existieren mehrere Schwachstellen in Dell PowerProtect Data Domain bezüglich genutzter Komponenten von Drittanbietern, wie Apache Tomcat, curl, Linux Kernel, python und anderen, die zum aktuellen Zeitpunkt nicht im Detail beschrieben und veröffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht näher spezifizierte Auswirkungen zu verursachen.", }, ], product_status: { known_affected: [ "T038864", "T038863", "T038862", "T038861", ], }, release_date: "2024-11-07T23:00:00.000+00:00", title: "CVE-2023-27538", }, { cve: "CVE-2023-28319", notes: [ { category: "description", text: "Es existieren mehrere Schwachstellen in Dell PowerProtect Data Domain bezüglich genutzter Komponenten von Drittanbietern, wie Apache Tomcat, curl, Linux Kernel, python und anderen, die zum aktuellen Zeitpunkt nicht im Detail beschrieben und veröffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht näher spezifizierte Auswirkungen zu verursachen.", }, ], product_status: { known_affected: [ "T038864", "T038863", "T038862", "T038861", ], }, release_date: "2024-11-07T23:00:00.000+00:00", title: "CVE-2023-28319", }, { cve: "CVE-2023-28320", notes: [ { category: "description", text: "Es existieren mehrere Schwachstellen in Dell PowerProtect Data Domain bezüglich genutzter Komponenten von Drittanbietern, wie Apache Tomcat, curl, Linux Kernel, python und anderen, die zum aktuellen Zeitpunkt nicht im Detail beschrieben und veröffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht näher spezifizierte Auswirkungen zu verursachen.", }, ], product_status: { known_affected: [ "T038864", "T038863", "T038862", "T038861", ], }, release_date: "2024-11-07T23:00:00.000+00:00", title: "CVE-2023-28320", }, { cve: "CVE-2023-28321", notes: [ { category: "description", text: "Es existieren mehrere Schwachstellen in Dell PowerProtect Data Domain bezüglich genutzter Komponenten von Drittanbietern, wie Apache Tomcat, curl, Linux Kernel, python und anderen, die zum aktuellen Zeitpunkt nicht im Detail beschrieben und veröffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht näher spezifizierte Auswirkungen zu verursachen.", }, ], product_status: { known_affected: [ "T038864", "T038863", "T038862", "T038861", ], }, release_date: "2024-11-07T23:00:00.000+00:00", title: "CVE-2023-28321", }, { cve: "CVE-2023-28322", notes: [ { category: "description", text: "Es existieren mehrere Schwachstellen in Dell PowerProtect Data Domain bezüglich genutzter Komponenten von Drittanbietern, wie Apache Tomcat, curl, Linux Kernel, python und anderen, die zum aktuellen Zeitpunkt nicht im Detail beschrieben und veröffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht näher spezifizierte Auswirkungen zu verursachen.", }, ], product_status: { known_affected: [ "T038864", "T038863", "T038862", "T038861", ], }, release_date: "2024-11-07T23:00:00.000+00:00", title: "CVE-2023-28322", }, { cve: "CVE-2023-31083", notes: [ { category: "description", text: "Es existieren mehrere Schwachstellen in Dell PowerProtect Data Domain bezüglich genutzter Komponenten von Drittanbietern, wie Apache Tomcat, curl, Linux Kernel, python und anderen, die zum aktuellen Zeitpunkt nicht im Detail beschrieben und veröffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht näher spezifizierte Auswirkungen zu verursachen.", }, ], product_status: { known_affected: [ "T038864", "T038863", "T038862", "T038861", ], }, release_date: "2024-11-07T23:00:00.000+00:00", title: "CVE-2023-31083", }, { cve: "CVE-2023-34055", notes: [ { category: "description", text: "Es existieren mehrere Schwachstellen in Dell PowerProtect Data Domain bezüglich genutzter Komponenten von Drittanbietern, wie Apache Tomcat, curl, Linux Kernel, python und anderen, die zum aktuellen Zeitpunkt nicht im Detail beschrieben und veröffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht näher spezifizierte Auswirkungen zu verursachen.", }, ], product_status: { known_affected: [ "T038864", "T038863", "T038862", "T038861", ], }, release_date: "2024-11-07T23:00:00.000+00:00", title: "CVE-2023-34055", }, { cve: "CVE-2023-35116", notes: [ { category: "description", text: "Es existieren mehrere Schwachstellen in Dell PowerProtect Data Domain bezüglich genutzter Komponenten von Drittanbietern, wie Apache Tomcat, curl, Linux Kernel, python und anderen, die zum aktuellen Zeitpunkt nicht im Detail beschrieben und veröffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht näher spezifizierte Auswirkungen zu verursachen.", }, ], product_status: { known_affected: [ "T038864", "T038863", "T038862", "T038861", ], }, release_date: "2024-11-07T23:00:00.000+00:00", title: "CVE-2023-35116", }, { cve: "CVE-2023-38286", notes: [ { category: "description", text: "Es existieren mehrere Schwachstellen in Dell PowerProtect Data Domain bezüglich genutzter Komponenten von Drittanbietern, wie Apache Tomcat, curl, Linux Kernel, python und anderen, die zum aktuellen Zeitpunkt nicht im Detail beschrieben und veröffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht näher spezifizierte Auswirkungen zu verursachen.", }, ], product_status: { known_affected: [ "T038864", "T038863", "T038862", "T038861", ], }, release_date: "2024-11-07T23:00:00.000+00:00", title: "CVE-2023-38286", }, { cve: "CVE-2023-38469", notes: [ { category: "description", text: "Es existieren mehrere Schwachstellen in Dell PowerProtect Data Domain bezüglich genutzter Komponenten von Drittanbietern, wie Apache Tomcat, curl, Linux Kernel, python und anderen, die zum aktuellen Zeitpunkt nicht im Detail beschrieben und veröffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht näher spezifizierte Auswirkungen zu verursachen.", }, ], product_status: { known_affected: [ "T038864", "T038863", "T038862", "T038861", ], }, release_date: "2024-11-07T23:00:00.000+00:00", title: "CVE-2023-38469", }, { cve: "CVE-2023-38471", notes: [ { category: "description", text: "Es existieren mehrere Schwachstellen in Dell PowerProtect Data Domain bezüglich genutzter Komponenten von Drittanbietern, wie Apache Tomcat, curl, Linux Kernel, python und anderen, die zum aktuellen Zeitpunkt nicht im Detail beschrieben und veröffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht näher spezifizierte Auswirkungen zu verursachen.", }, ], product_status: { known_affected: [ "T038864", "T038863", "T038862", "T038861", ], }, release_date: "2024-11-07T23:00:00.000+00:00", title: "CVE-2023-38471", }, { cve: "CVE-2023-38472", notes: [ { category: "description", text: "Es existieren mehrere Schwachstellen in Dell PowerProtect Data Domain bezüglich genutzter Komponenten von Drittanbietern, wie Apache Tomcat, curl, Linux Kernel, python und anderen, die zum aktuellen Zeitpunkt nicht im Detail beschrieben und veröffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht näher spezifizierte Auswirkungen zu verursachen.", }, ], product_status: { known_affected: [ "T038864", "T038863", "T038862", "T038861", ], }, release_date: "2024-11-07T23:00:00.000+00:00", title: "CVE-2023-38472", }, { cve: "CVE-2023-38545", notes: [ { category: "description", text: "Es existieren mehrere Schwachstellen in Dell PowerProtect Data Domain bezüglich genutzter Komponenten von Drittanbietern, wie Apache Tomcat, curl, Linux Kernel, python und anderen, die zum aktuellen Zeitpunkt nicht im Detail beschrieben und veröffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht näher spezifizierte Auswirkungen zu verursachen.", }, ], product_status: { known_affected: [ "T038864", "T038863", "T038862", "T038861", ], }, release_date: "2024-11-07T23:00:00.000+00:00", title: "CVE-2023-38545", }, { cve: "CVE-2023-38546", notes: [ { category: "description", text: "Es existieren mehrere Schwachstellen in Dell PowerProtect Data Domain bezüglich genutzter Komponenten von Drittanbietern, wie Apache Tomcat, curl, Linux Kernel, python und anderen, die zum aktuellen Zeitpunkt nicht im Detail beschrieben und veröffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht näher spezifizierte Auswirkungen zu verursachen.", }, ], product_status: { known_affected: [ "T038864", "T038863", "T038862", "T038861", ], }, release_date: "2024-11-07T23:00:00.000+00:00", title: "CVE-2023-38546", }, { cve: "CVE-2023-39197", notes: [ { category: "description", text: "Es existieren mehrere Schwachstellen in Dell PowerProtect Data Domain bezüglich genutzter Komponenten von Drittanbietern, wie Apache Tomcat, curl, Linux Kernel, python und anderen, die zum aktuellen Zeitpunkt nicht im Detail beschrieben und veröffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht näher spezifizierte Auswirkungen zu verursachen.", }, ], product_status: { known_affected: [ "T038864", "T038863", "T038862", "T038861", ], }, release_date: "2024-11-07T23:00:00.000+00:00", title: "CVE-2023-39197", }, { cve: "CVE-2023-39198", notes: [ { category: "description", text: "Es existieren mehrere Schwachstellen in Dell PowerProtect Data Domain bezüglich genutzter Komponenten von Drittanbietern, wie Apache Tomcat, curl, Linux Kernel, python und anderen, die zum aktuellen Zeitpunkt nicht im Detail beschrieben und veröffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht näher spezifizierte Auswirkungen zu verursachen.", }, ], product_status: { known_affected: [ "T038864", "T038863", "T038862", "T038861", ], }, release_date: "2024-11-07T23:00:00.000+00:00", title: "CVE-2023-39198", }, { cve: "CVE-2023-39804", notes: [ { category: "description", text: "Es existieren mehrere Schwachstellen in Dell PowerProtect Data Domain bezüglich genutzter Komponenten von Drittanbietern, wie Apache Tomcat, curl, Linux Kernel, python und anderen, die zum aktuellen Zeitpunkt nicht im Detail beschrieben und veröffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht näher spezifizierte Auswirkungen zu verursachen.", }, ], product_status: { known_affected: [ "T038864", "T038863", "T038862", "T038861", ], }, release_date: "2024-11-07T23:00:00.000+00:00", title: "CVE-2023-39804", }, { cve: "CVE-2023-40217", notes: [ { category: "description", text: "Es existieren mehrere Schwachstellen in Dell PowerProtect Data Domain bezüglich genutzter Komponenten von Drittanbietern, wie Apache Tomcat, curl, Linux Kernel, python und anderen, die zum aktuellen Zeitpunkt nicht im Detail beschrieben und veröffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht näher spezifizierte Auswirkungen zu verursachen.", }, ], product_status: { known_affected: [ "T038864", "T038863", "T038862", "T038861", ], }, release_date: "2024-11-07T23:00:00.000+00:00", title: "CVE-2023-40217", }, { cve: "CVE-2023-42465", notes: [ { category: "description", text: "Es existieren mehrere Schwachstellen in Dell PowerProtect Data Domain bezüglich genutzter Komponenten von Drittanbietern, wie Apache Tomcat, curl, Linux Kernel, python und anderen, die zum aktuellen Zeitpunkt nicht im Detail beschrieben und veröffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht näher spezifizierte Auswirkungen zu verursachen.", }, ], product_status: { known_affected: [ "T038864", "T038863", "T038862", "T038861", ], }, release_date: "2024-11-07T23:00:00.000+00:00", title: "CVE-2023-42465", }, { cve: "CVE-2023-4255", notes: [ { category: "description", text: "Es existieren mehrere Schwachstellen in Dell PowerProtect Data Domain bezüglich genutzter Komponenten von Drittanbietern, wie Apache Tomcat, curl, Linux Kernel, python und anderen, die zum aktuellen Zeitpunkt nicht im Detail beschrieben und veröffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht näher spezifizierte Auswirkungen zu verursachen.", }, ], product_status: { known_affected: [ "T038864", "T038863", "T038862", "T038861", ], }, release_date: "2024-11-07T23:00:00.000+00:00", title: "CVE-2023-4255", }, { cve: "CVE-2023-45139", notes: [ { category: "description", text: "Es existieren mehrere Schwachstellen in Dell PowerProtect Data Domain bezüglich genutzter Komponenten von Drittanbietern, wie Apache Tomcat, curl, Linux Kernel, python und anderen, die zum aktuellen Zeitpunkt nicht im Detail beschrieben und veröffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht näher spezifizierte Auswirkungen zu verursachen.", }, ], product_status: { known_affected: [ "T038864", "T038863", "T038862", "T038861", ], }, release_date: "2024-11-07T23:00:00.000+00:00", title: "CVE-2023-45139", }, { cve: "CVE-2023-45322", notes: [ { category: "description", text: "Es existieren mehrere Schwachstellen in Dell PowerProtect Data Domain bezüglich genutzter Komponenten von Drittanbietern, wie Apache Tomcat, curl, Linux Kernel, python und anderen, die zum aktuellen Zeitpunkt nicht im Detail beschrieben und veröffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht näher spezifizierte Auswirkungen zu verursachen.", }, ], product_status: { known_affected: [ "T038864", "T038863", "T038862", "T038861", ], }, release_date: "2024-11-07T23:00:00.000+00:00", title: "CVE-2023-45322", }, { cve: "CVE-2023-45863", notes: [ { category: "description", text: "Es existieren mehrere Schwachstellen in Dell PowerProtect Data Domain bezüglich genutzter Komponenten von Drittanbietern, wie Apache Tomcat, curl, Linux Kernel, python und anderen, die zum aktuellen Zeitpunkt nicht im Detail beschrieben und veröffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht näher spezifizierte Auswirkungen zu verursachen.", }, ], product_status: { known_affected: [ "T038864", "T038863", "T038862", "T038861", ], }, release_date: "2024-11-07T23:00:00.000+00:00", title: "CVE-2023-45863", }, { cve: "CVE-2023-45871", notes: [ { category: "description", text: "Es existieren mehrere Schwachstellen in Dell PowerProtect Data Domain bezüglich genutzter Komponenten von Drittanbietern, wie Apache Tomcat, curl, Linux Kernel, python und anderen, die zum aktuellen Zeitpunkt nicht im Detail beschrieben und veröffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht näher spezifizierte Auswirkungen zu verursachen.", }, ], product_status: { known_affected: [ "T038864", "T038863", "T038862", "T038861", ], }, release_date: "2024-11-07T23:00:00.000+00:00", title: "CVE-2023-45871", }, { cve: "CVE-2023-46136", notes: [ { category: "description", text: "Es existieren mehrere Schwachstellen in Dell PowerProtect Data Domain bezüglich genutzter Komponenten von Drittanbietern, wie Apache Tomcat, curl, Linux Kernel, python und anderen, die zum aktuellen Zeitpunkt nicht im Detail beschrieben und veröffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht näher spezifizierte Auswirkungen zu verursachen.", }, ], product_status: { known_affected: [ "T038864", "T038863", "T038862", "T038861", ], }, release_date: "2024-11-07T23:00:00.000+00:00", title: "CVE-2023-46136", }, { cve: "CVE-2023-46218", notes: [ { category: "description", text: "Es existieren mehrere Schwachstellen in Dell PowerProtect Data Domain bezüglich genutzter Komponenten von Drittanbietern, wie Apache Tomcat, curl, Linux Kernel, python und anderen, die zum aktuellen Zeitpunkt nicht im Detail beschrieben und veröffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht näher spezifizierte Auswirkungen zu verursachen.", }, ], product_status: { known_affected: [ "T038864", "T038863", "T038862", "T038861", ], }, release_date: "2024-11-07T23:00:00.000+00:00", title: "CVE-2023-46218", }, { cve: "CVE-2023-46219", notes: [ { category: "description", text: "Es existieren mehrere Schwachstellen in Dell PowerProtect Data Domain bezüglich genutzter Komponenten von Drittanbietern, wie Apache Tomcat, curl, Linux Kernel, python und anderen, die zum aktuellen Zeitpunkt nicht im Detail beschrieben und veröffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht näher spezifizierte Auswirkungen zu verursachen.", }, ], product_status: { known_affected: [ "T038864", "T038863", "T038862", "T038861", ], }, release_date: "2024-11-07T23:00:00.000+00:00", title: "CVE-2023-46219", }, { cve: "CVE-2023-46751", notes: [ { category: "description", text: "Es existieren mehrere Schwachstellen in Dell PowerProtect Data Domain bezüglich genutzter Komponenten von Drittanbietern, wie Apache Tomcat, curl, Linux Kernel, python und anderen, die zum aktuellen Zeitpunkt nicht im Detail beschrieben und veröffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht näher spezifizierte Auswirkungen zu verursachen.", }, ], product_status: { known_affected: [ "T038864", "T038863", "T038862", "T038861", ], }, release_date: "2024-11-07T23:00:00.000+00:00", title: "CVE-2023-46751", }, { cve: "CVE-2023-48795", notes: [ { category: "description", text: "Es existieren mehrere Schwachstellen in Dell PowerProtect Data Domain bezüglich genutzter Komponenten von Drittanbietern, wie Apache Tomcat, curl, Linux Kernel, python und anderen, die zum aktuellen Zeitpunkt nicht im Detail beschrieben und veröffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht näher spezifizierte Auswirkungen zu verursachen.", }, ], product_status: { known_affected: [ "T038864", "T038863", "T038862", "T038861", ], }, release_date: "2024-11-07T23:00:00.000+00:00", title: "CVE-2023-48795", }, { cve: "CVE-2023-49083", notes: [ { category: "description", text: "Es existieren mehrere Schwachstellen in Dell PowerProtect Data Domain bezüglich genutzter Komponenten von Drittanbietern, wie Apache Tomcat, curl, Linux Kernel, python und anderen, die zum aktuellen Zeitpunkt nicht im Detail beschrieben und veröffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht näher spezifizierte Auswirkungen zu verursachen.", }, ], product_status: { known_affected: [ "T038864", "T038863", "T038862", "T038861", ], }, release_date: "2024-11-07T23:00:00.000+00:00", title: "CVE-2023-49083", }, { cve: "CVE-2023-50447", notes: [ { category: "description", text: "Es existieren mehrere Schwachstellen in Dell PowerProtect Data Domain bezüglich genutzter Komponenten von Drittanbietern, wie Apache Tomcat, curl, Linux Kernel, python und anderen, die zum aktuellen Zeitpunkt nicht im Detail beschrieben und veröffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht näher spezifizierte Auswirkungen zu verursachen.", }, ], product_status: { known_affected: [ "T038864", "T038863", "T038862", "T038861", ], }, release_date: "2024-11-07T23:00:00.000+00:00", title: "CVE-2023-50447", }, { cve: "CVE-2023-5049", notes: [ { category: "description", text: "Es existieren mehrere Schwachstellen in Dell PowerProtect Data Domain bezüglich genutzter Komponenten von Drittanbietern, wie Apache Tomcat, curl, Linux Kernel, python und anderen, die zum aktuellen Zeitpunkt nicht im Detail beschrieben und veröffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht näher spezifizierte Auswirkungen zu verursachen.", }, ], product_status: { known_affected: [ "T038864", "T038863", "T038862", "T038861", ], }, release_date: "2024-11-07T23:00:00.000+00:00", title: "CVE-2023-5049", }, { cve: "CVE-2023-50495", notes: [ { category: "description", text: "Es existieren mehrere Schwachstellen in Dell PowerProtect Data Domain bezüglich genutzter Komponenten von Drittanbietern, wie Apache Tomcat, curl, Linux Kernel, python und anderen, die zum aktuellen Zeitpunkt nicht im Detail beschrieben und veröffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht näher spezifizierte Auswirkungen zu verursachen.", }, ], product_status: { known_affected: [ "T038864", "T038863", "T038862", "T038861", ], }, release_date: "2024-11-07T23:00:00.000+00:00", title: "CVE-2023-50495", }, { cve: "CVE-2023-50782", notes: [ { category: "description", text: "Es existieren mehrere Schwachstellen in Dell PowerProtect Data Domain bezüglich genutzter Komponenten von Drittanbietern, wie Apache Tomcat, curl, Linux Kernel, python und anderen, die zum aktuellen Zeitpunkt nicht im Detail beschrieben und veröffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht näher spezifizierte Auswirkungen zu verursachen.", }, ], product_status: { known_affected: [ "T038864", "T038863", "T038862", "T038861", ], }, release_date: "2024-11-07T23:00:00.000+00:00", title: "CVE-2023-50782", }, { cve: "CVE-2023-51257", notes: [ { category: "description", text: "Es existieren mehrere Schwachstellen in Dell PowerProtect Data Domain bezüglich genutzter Komponenten von Drittanbietern, wie Apache Tomcat, curl, Linux Kernel, python und anderen, die zum aktuellen Zeitpunkt nicht im Detail beschrieben und veröffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht näher spezifizierte Auswirkungen zu verursachen.", }, ], product_status: { known_affected: [ "T038864", "T038863", "T038862", "T038861", ], }, release_date: "2024-11-07T23:00:00.000+00:00", title: "CVE-2023-51257", }, { cve: "CVE-2023-52425", notes: [ { category: "description", text: "Es existieren mehrere Schwachstellen in Dell PowerProtect Data Domain bezüglich genutzter Komponenten von Drittanbietern, wie Apache Tomcat, curl, Linux Kernel, python und anderen, die zum aktuellen Zeitpunkt nicht im Detail beschrieben und veröffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht näher spezifizierte Auswirkungen zu verursachen.", }, ], product_status: { known_affected: [ "T038864", "T038863", "T038862", "T038861", ], }, release_date: "2024-11-07T23:00:00.000+00:00", title: "CVE-2023-52425", }, { cve: "CVE-2023-52426", notes: [ { category: "description", text: "Es existieren mehrere Schwachstellen in Dell PowerProtect Data Domain bezüglich genutzter Komponenten von Drittanbietern, wie Apache Tomcat, curl, Linux Kernel, python und anderen, die zum aktuellen Zeitpunkt nicht im Detail beschrieben und veröffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht näher spezifizierte Auswirkungen zu verursachen.", }, ], product_status: { known_affected: [ "T038864", "T038863", "T038862", "T038861", ], }, release_date: "2024-11-07T23:00:00.000+00:00", title: "CVE-2023-52426", }, { cve: "CVE-2023-5678", notes: [ { category: "description", text: "Es existieren mehrere Schwachstellen in Dell PowerProtect Data Domain bezüglich genutzter Komponenten von Drittanbietern, wie Apache Tomcat, curl, Linux Kernel, python und anderen, die zum aktuellen Zeitpunkt nicht im Detail beschrieben und veröffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht näher spezifizierte Auswirkungen zu verursachen.", }, ], product_status: { known_affected: [ "T038864", "T038863", "T038862", "T038861", ], }, release_date: "2024-11-07T23:00:00.000+00:00", title: "CVE-2023-5678", }, { cve: "CVE-2023-5717", notes: [ { category: "description", text: "Es existieren mehrere Schwachstellen in Dell PowerProtect Data Domain bezüglich genutzter Komponenten von Drittanbietern, wie Apache Tomcat, curl, Linux Kernel, python und anderen, die zum aktuellen Zeitpunkt nicht im Detail beschrieben und veröffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht näher spezifizierte Auswirkungen zu verursachen.", }, ], product_status: { known_affected: [ "T038864", "T038863", "T038862", "T038861", ], }, release_date: "2024-11-07T23:00:00.000+00:00", title: "CVE-2023-5717", }, { cve: "CVE-2023-5752", notes: [ { category: "description", text: "Es existieren mehrere Schwachstellen in Dell PowerProtect Data Domain bezüglich genutzter Komponenten von Drittanbietern, wie Apache Tomcat, curl, Linux Kernel, python und anderen, die zum aktuellen Zeitpunkt nicht im Detail beschrieben und veröffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht näher spezifizierte Auswirkungen zu verursachen.", }, ], product_status: { known_affected: [ "T038864", "T038863", "T038862", "T038861", ], }, release_date: "2024-11-07T23:00:00.000+00:00", title: "CVE-2023-5752", }, { cve: "CVE-2023-6004", notes: [ { category: "description", text: "Es existieren mehrere Schwachstellen in Dell PowerProtect Data Domain bezüglich genutzter Komponenten von Drittanbietern, wie Apache Tomcat, curl, Linux Kernel, python und anderen, die zum aktuellen Zeitpunkt nicht im Detail beschrieben und veröffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht näher spezifizierte Auswirkungen zu verursachen.", }, ], product_status: { known_affected: [ "T038864", "T038863", "T038862", "T038861", ], }, release_date: "2024-11-07T23:00:00.000+00:00", title: "CVE-2023-6004", }, { cve: "CVE-2023-6597", notes: [ { category: "description", text: "Es existieren mehrere Schwachstellen in Dell PowerProtect Data Domain bezüglich genutzter Komponenten von Drittanbietern, wie Apache Tomcat, curl, Linux Kernel, python und anderen, die zum aktuellen Zeitpunkt nicht im Detail beschrieben und veröffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht näher spezifizierte Auswirkungen zu verursachen.", }, ], product_status: { known_affected: [ "T038864", "T038863", "T038862", "T038861", ], }, release_date: "2024-11-07T23:00:00.000+00:00", title: "CVE-2023-6597", }, { cve: "CVE-2023-6918", notes: [ { category: "description", text: "Es existieren mehrere Schwachstellen in Dell PowerProtect Data Domain bezüglich genutzter Komponenten von Drittanbietern, wie Apache Tomcat, curl, Linux Kernel, python und anderen, die zum aktuellen Zeitpunkt nicht im Detail beschrieben und veröffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht näher spezifizierte Auswirkungen zu verursachen.", }, ], product_status: { known_affected: [ "T038864", "T038863", "T038862", "T038861", ], }, release_date: "2024-11-07T23:00:00.000+00:00", title: "CVE-2023-6918", }, { cve: "CVE-2023-7207", notes: [ { category: "description", text: "Es existieren mehrere Schwachstellen in Dell PowerProtect Data Domain bezüglich genutzter Komponenten von Drittanbietern, wie Apache Tomcat, curl, Linux Kernel, python und anderen, die zum aktuellen Zeitpunkt nicht im Detail beschrieben und veröffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht näher spezifizierte Auswirkungen zu verursachen.", }, ], product_status: { known_affected: [ "T038864", "T038863", "T038862", "T038861", ], }, release_date: "2024-11-07T23:00:00.000+00:00", title: "CVE-2023-7207", }, { cve: "CVE-2024-0450", notes: [ { category: "description", text: "Es existieren mehrere Schwachstellen in Dell PowerProtect Data Domain bezüglich genutzter Komponenten von Drittanbietern, wie Apache Tomcat, curl, Linux Kernel, python und anderen, die zum aktuellen Zeitpunkt nicht im Detail beschrieben und veröffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht näher spezifizierte Auswirkungen zu verursachen.", }, ], product_status: { known_affected: [ "T038864", "T038863", "T038862", "T038861", ], }, release_date: "2024-11-07T23:00:00.000+00:00", title: "CVE-2024-0450", }, { cve: "CVE-2024-0727", notes: [ { category: "description", text: "Es existieren mehrere Schwachstellen in Dell PowerProtect Data Domain bezüglich genutzter Komponenten von Drittanbietern, wie Apache Tomcat, curl, Linux Kernel, python und anderen, die zum aktuellen Zeitpunkt nicht im Detail beschrieben und veröffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht näher spezifizierte Auswirkungen zu verursachen.", }, ], product_status: { known_affected: [ "T038864", "T038863", "T038862", "T038861", ], }, release_date: "2024-11-07T23:00:00.000+00:00", title: "CVE-2024-0727", }, { cve: "CVE-2024-0985", notes: [ { category: "description", text: "Es existieren mehrere Schwachstellen in Dell PowerProtect Data Domain bezüglich genutzter Komponenten von Drittanbietern, wie Apache Tomcat, curl, Linux Kernel, python und anderen, die zum aktuellen Zeitpunkt nicht im Detail beschrieben und veröffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht näher spezifizierte Auswirkungen zu verursachen.", }, ], product_status: { known_affected: [ "T038864", "T038863", "T038862", "T038861", ], }, release_date: "2024-11-07T23:00:00.000+00:00", title: "CVE-2024-0985", }, { cve: "CVE-2024-21626", notes: [ { category: "description", text: "Es existieren mehrere Schwachstellen in Dell PowerProtect Data Domain bezüglich genutzter Komponenten von Drittanbietern, wie Apache Tomcat, curl, Linux Kernel, python und anderen, die zum aktuellen Zeitpunkt nicht im Detail beschrieben und veröffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht näher spezifizierte Auswirkungen zu verursachen.", }, ], product_status: { known_affected: [ "T038864", "T038863", "T038862", "T038861", ], }, release_date: "2024-11-07T23:00:00.000+00:00", title: "CVE-2024-21626", }, { cve: "CVE-2024-22195", notes: [ { category: "description", text: "Es existieren mehrere Schwachstellen in Dell PowerProtect Data Domain bezüglich genutzter Komponenten von Drittanbietern, wie Apache Tomcat, curl, Linux Kernel, python und anderen, die zum aktuellen Zeitpunkt nicht im Detail beschrieben und veröffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht näher spezifizierte Auswirkungen zu verursachen.", }, ], product_status: { known_affected: [ "T038864", "T038863", "T038862", "T038861", ], }, release_date: "2024-11-07T23:00:00.000+00:00", title: "CVE-2024-22195", }, { cve: "CVE-2024-22365", notes: [ { category: "description", text: "Es existieren mehrere Schwachstellen in Dell PowerProtect Data Domain bezüglich genutzter Komponenten von Drittanbietern, wie Apache Tomcat, curl, Linux Kernel, python und anderen, die zum aktuellen Zeitpunkt nicht im Detail beschrieben und veröffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht näher spezifizierte Auswirkungen zu verursachen.", }, ], product_status: { known_affected: [ "T038864", "T038863", "T038862", "T038861", ], }, release_date: "2024-11-07T23:00:00.000+00:00", title: "CVE-2024-22365", }, { cve: "CVE-2024-23651", notes: [ { category: "description", text: "Es existieren mehrere Schwachstellen in Dell PowerProtect Data Domain bezüglich genutzter Komponenten von Drittanbietern, wie Apache Tomcat, curl, Linux Kernel, python und anderen, die zum aktuellen Zeitpunkt nicht im Detail beschrieben und veröffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht näher spezifizierte Auswirkungen zu verursachen.", }, ], product_status: { known_affected: [ "T038864", "T038863", "T038862", "T038861", ], }, release_date: "2024-11-07T23:00:00.000+00:00", title: "CVE-2024-23651", }, { cve: "CVE-2024-23652", notes: [ { category: "description", text: "Es existieren mehrere Schwachstellen in Dell PowerProtect Data Domain bezüglich genutzter Komponenten von Drittanbietern, wie Apache Tomcat, curl, Linux Kernel, python und anderen, die zum aktuellen Zeitpunkt nicht im Detail beschrieben und veröffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht näher spezifizierte Auswirkungen zu verursachen.", }, ], product_status: { known_affected: [ "T038864", "T038863", "T038862", "T038861", ], }, release_date: "2024-11-07T23:00:00.000+00:00", title: "CVE-2024-23652", }, { cve: "CVE-2024-23653", notes: [ { category: "description", text: "Es existieren mehrere Schwachstellen in Dell PowerProtect Data Domain bezüglich genutzter Komponenten von Drittanbietern, wie Apache Tomcat, curl, Linux Kernel, python und anderen, die zum aktuellen Zeitpunkt nicht im Detail beschrieben und veröffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht näher spezifizierte Auswirkungen zu verursachen.", }, ], product_status: { known_affected: [ "T038864", "T038863", "T038862", "T038861", ], }, release_date: "2024-11-07T23:00:00.000+00:00", title: "CVE-2024-23653", }, { cve: "CVE-2024-23672", notes: [ { category: "description", text: "Es existieren mehrere Schwachstellen in Dell PowerProtect Data Domain bezüglich genutzter Komponenten von Drittanbietern, wie Apache Tomcat, curl, Linux Kernel, python und anderen, die zum aktuellen Zeitpunkt nicht im Detail beschrieben und veröffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht näher spezifizierte Auswirkungen zu verursachen.", }, ], product_status: { known_affected: [ "T038864", "T038863", "T038862", "T038861", ], }, release_date: "2024-11-07T23:00:00.000+00:00", title: "CVE-2024-23672", }, { cve: "CVE-2024-24549", notes: [ { category: "description", text: "Es existieren mehrere Schwachstellen in Dell PowerProtect Data Domain bezüglich genutzter Komponenten von Drittanbietern, wie Apache Tomcat, curl, Linux Kernel, python und anderen, die zum aktuellen Zeitpunkt nicht im Detail beschrieben und veröffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht näher spezifizierte Auswirkungen zu verursachen.", }, ], product_status: { known_affected: [ "T038864", "T038863", "T038862", "T038861", ], }, release_date: "2024-11-07T23:00:00.000+00:00", title: "CVE-2024-24549", }, { cve: "CVE-2024-25062", notes: [ { category: "description", text: "Es existieren mehrere Schwachstellen in Dell PowerProtect Data Domain bezüglich genutzter Komponenten von Drittanbietern, wie Apache Tomcat, curl, Linux Kernel, python und anderen, die zum aktuellen Zeitpunkt nicht im Detail beschrieben und veröffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht näher spezifizierte Auswirkungen zu verursachen.", }, ], product_status: { known_affected: [ "T038864", "T038863", "T038862", "T038861", ], }, release_date: "2024-11-07T23:00:00.000+00:00", title: "CVE-2024-25062", }, { cve: "CVE-2024-26130", notes: [ { category: "description", text: "Es existieren mehrere Schwachstellen in Dell PowerProtect Data Domain bezüglich genutzter Komponenten von Drittanbietern, wie Apache Tomcat, curl, Linux Kernel, python und anderen, die zum aktuellen Zeitpunkt nicht im Detail beschrieben und veröffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht näher spezifizierte Auswirkungen zu verursachen.", }, ], product_status: { known_affected: [ "T038864", "T038863", "T038862", "T038861", ], }, release_date: "2024-11-07T23:00:00.000+00:00", title: "CVE-2024-26130", }, { cve: "CVE-2024-26458", notes: [ { category: "description", text: "Es existieren mehrere Schwachstellen in Dell PowerProtect Data Domain bezüglich genutzter Komponenten von Drittanbietern, wie Apache Tomcat, curl, Linux Kernel, python und anderen, die zum aktuellen Zeitpunkt nicht im Detail beschrieben und veröffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht näher spezifizierte Auswirkungen zu verursachen.", }, ], product_status: { known_affected: [ "T038864", "T038863", "T038862", "T038861", ], }, release_date: "2024-11-07T23:00:00.000+00:00", title: "CVE-2024-26458", }, { cve: "CVE-2024-26461", notes: [ { category: "description", text: "Es existieren mehrere Schwachstellen in Dell PowerProtect Data Domain bezüglich genutzter Komponenten von Drittanbietern, wie Apache Tomcat, curl, Linux Kernel, python und anderen, die zum aktuellen Zeitpunkt nicht im Detail beschrieben und veröffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht näher spezifizierte Auswirkungen zu verursachen.", }, ], product_status: { known_affected: [ "T038864", "T038863", "T038862", "T038861", ], }, release_date: "2024-11-07T23:00:00.000+00:00", title: "CVE-2024-26461", }, { cve: "CVE-2024-28085", notes: [ { category: "description", text: "Es existieren mehrere Schwachstellen in Dell PowerProtect Data Domain bezüglich genutzter Komponenten von Drittanbietern, wie Apache Tomcat, curl, Linux Kernel, python und anderen, die zum aktuellen Zeitpunkt nicht im Detail beschrieben und veröffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht näher spezifizierte Auswirkungen zu verursachen.", }, ], product_status: { known_affected: [ "T038864", "T038863", "T038862", "T038861", ], }, release_date: "2024-11-07T23:00:00.000+00:00", title: "CVE-2024-28085", }, { cve: "CVE-2024-28182", notes: [ { category: "description", text: "Es existieren mehrere Schwachstellen in Dell PowerProtect Data Domain bezüglich genutzter Komponenten von Drittanbietern, wie Apache Tomcat, curl, Linux Kernel, python und anderen, die zum aktuellen Zeitpunkt nicht im Detail beschrieben und veröffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht näher spezifizierte Auswirkungen zu verursachen.", }, ], product_status: { known_affected: [ "T038864", "T038863", "T038862", "T038861", ], }, release_date: "2024-11-07T23:00:00.000+00:00", title: "CVE-2024-28182", }, { cve: "CVE-2024-28219", notes: [ { category: "description", text: "Es existieren mehrere Schwachstellen in Dell PowerProtect Data Domain bezüglich genutzter Komponenten von Drittanbietern, wie Apache Tomcat, curl, Linux Kernel, python und anderen, die zum aktuellen Zeitpunkt nicht im Detail beschrieben und veröffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht näher spezifizierte Auswirkungen zu verursachen.", }, ], product_status: { known_affected: [ "T038864", "T038863", "T038862", "T038861", ], }, release_date: "2024-11-07T23:00:00.000+00:00", title: "CVE-2024-28219", }, { cve: "CVE-2024-28757", notes: [ { category: "description", text: "Es existieren mehrere Schwachstellen in Dell PowerProtect Data Domain bezüglich genutzter Komponenten von Drittanbietern, wie Apache Tomcat, curl, Linux Kernel, python und anderen, die zum aktuellen Zeitpunkt nicht im Detail beschrieben und veröffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht näher spezifizierte Auswirkungen zu verursachen.", }, ], product_status: { known_affected: [ "T038864", "T038863", "T038862", "T038861", ], }, release_date: "2024-11-07T23:00:00.000+00:00", title: "CVE-2024-28757", }, ], }
WID-SEC-W-2024-0272
Vulnerability from csaf_certbund
Notes
{ document: { aggregate_severity: { text: "hoch", }, category: "csaf_base", csaf_version: "2.0", distribution: { tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "de-DE", notes: [ { category: "legal_disclaimer", text: "Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.", }, { category: "description", text: "Docker ist eine Open-Source-Software, die dazu verwendet werden kann, Anwendungen mithilfe von Betriebssystemvirtualisierung in Containern zu isolieren.", title: "Produktbeschreibung", }, { category: "summary", text: "Ein entfernter Angreifer kann mehrere Schwachstellen in Docker ausnutzen, um seine Privilegien zu erhöhen, einen Denial-of-Service-Zustand zu verursachen, vertrauliche Informationen offenzulegen, Sicherheitsmaßnahmen zu umgehen oder Dateien zu manipulieren.", title: "Angriff", }, { category: "general", text: "- Linux\n- MacOS X\n- Windows", title: "Betroffene Betriebssysteme", }, ], publisher: { category: "other", contact_details: "csaf-provider@cert-bund.de", name: "Bundesamt für Sicherheit in der Informationstechnik", namespace: "https://www.bsi.bund.de", }, references: [ { category: "self", summary: "WID-SEC-W-2024-0272 - CSAF Version", url: "https://wid.cert-bund.de/.well-known/csaf/white/2024/wid-sec-w-2024-0272.json", }, { category: "self", summary: "WID-SEC-2024-0272 - Portal Version", url: "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2024-0272", }, { category: "external", summary: "Docker Security Advisory vom 2024-01-31", url: "https://www.docker.com/blog/docker-security-advisory-multiple-vulnerabilities-in-runc-buildkit-and-moby/", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:0295-1 vom 2024-02-01", url: "https://lists.suse.com/pipermail/sle-security-updates/2024-February/017833.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:0294-1 vom 2024-02-01", url: "https://lists.suse.com/pipermail/sle-security-updates/2024-February/017834.html", }, { category: "external", summary: "Fedora Security Advisory FEDORA-2024-900DC7F6FF vom 2024-02-01", url: "https://bodhi.fedoraproject.org/updates/FEDORA-2024-900dc7f6ff", }, { category: "external", summary: "Fedora Security Advisory FEDORA-2024-9044C9EEFA vom 2024-02-01", url: "https://bodhi.fedoraproject.org/updates/FEDORA-2024-9044c9eefa", }, { category: "external", summary: "Debian Security Advisory DSA-5615 vom 2024-02-04", url: "https://lists.debian.org/debian-security-announce/2024/msg00022.html", }, { category: "external", summary: "Red Hat Security Advisory RHSA-2024:0670 vom 2024-02-02", url: "https://access.redhat.com/errata/RHSA-2024:0670", }, { category: "external", summary: "Oracle Linux Security Advisory ELSA-2024-0670 vom 2024-02-06", url: "http://linux.oracle.com/errata/ELSA-2024-0670.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:0328-1 vom 2024-02-05", url: "https://lists.suse.com/pipermail/sle-security-updates/2024-February/017865.html", }, { category: "external", summary: "Red Hat Security Advisory RHSA-2024:0717 vom 2024-02-07", url: "https://access.redhat.com/errata/RHSA-2024:0717", }, { category: "external", summary: "Red Hat Security Advisory RHSA-2024:0752 vom 2024-02-08", url: "https://access.redhat.com/errata/RHSA-2024:0752", }, { category: "external", summary: "Red Hat Security Advisory RHSA-2024:0756 vom 2024-02-08", url: "https://access.redhat.com/errata/RHSA-2024:0756", }, { category: "external", summary: "Red Hat Security Advisory RHSA-2024:0764 vom 2024-02-08", url: "https://access.redhat.com/errata/RHSA-2024:0764", }, { category: "external", summary: "Red Hat Security Advisory RHSA-2024:0757 vom 2024-02-08", url: "https://access.redhat.com/errata/RHSA-2024:0757", }, { category: "external", summary: "Red Hat Security Advisory RHSA-2024:0759 vom 2024-02-08", url: "https://access.redhat.com/errata/RHSA-2024:0759", }, { category: "external", summary: "Red Hat Security Advisory RHSA-2024:0666 vom 2024-02-08", url: "https://access.redhat.com/errata/RHSA-2024:0666", }, { category: "external", summary: "Red Hat Security Advisory RHSA-2024:0645 vom 2024-02-07", url: "https://access.redhat.com/errata/RHSA-2024:0645", }, { category: "external", summary: "Red Hat Security Advisory RHSA-2024:0682 vom 2024-02-08", url: "https://access.redhat.com/errata/RHSA-2024:0682", }, { category: "external", summary: "Docker Desktop release notes vom 2024-02-08", url: "https://docs.docker.com/desktop/release-notes/#4272", }, { category: "external", summary: "Red Hat Security Advisory RHSA-2024:0760 vom 2024-02-08", url: "https://access.redhat.com/errata/RHSA-2024:0760", }, { category: "external", summary: "Red Hat Security Advisory RHSA-2024:0662 vom 2024-02-07", url: "https://access.redhat.com/errata/RHSA-2024:0662", }, { category: "external", summary: "Red Hat Security Advisory RHSA-2024:0748 vom 2024-02-08", url: "https://access.redhat.com/errata/RHSA-2024:0748", }, { category: "external", summary: "Red Hat Security Advisory RHSA-2024:0758 vom 2024-02-08", url: "https://access.redhat.com/errata/RHSA-2024:0758", }, { category: "external", summary: "Red Hat Security Advisory RHSA-2024:0755 vom 2024-02-09", url: "https://access.redhat.com/errata/RHSA-2024:0755", }, { category: "external", summary: "Red Hat Security Advisory RHSA-2024:0684 vom 2024-02-09", url: "https://access.redhat.com/errata/RHSA-2024:0684", }, { category: "external", summary: "Oracle Linux Security Advisory ELSA-2024-17931 vom 2024-02-10", url: "https://linux.oracle.com/errata/ELSA-2024-17931.html", }, { category: "external", summary: "Oracle Linux Security Advisory ELSA-2024-12148 vom 2024-02-10", url: "https://linux.oracle.com/errata/ELSA-2024-12148.html", }, { category: "external", summary: "Rocky Linux Security Advisory RLSA-2024:0752 vom 2024-02-12", url: "https://errata.build.resf.org/RLSA-2024:0752", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:0459-1 vom 2024-02-13", url: "https://lists.suse.com/pipermail/sle-security-updates/2024-February/017910.html", }, { category: "external", summary: "Oracle Linux Security Advisory ELSA-2024-0748 vom 2024-02-15", url: "https://linux.oracle.com/errata/ELSA-2024-0748.html", }, { category: "external", summary: "Oracle Linux Security Advisory ELSA-2024-0752 vom 2024-02-14", url: "https://linux.oracle.com/errata/ELSA-2024-0752.html", }, { category: "external", summary: "Debian Security Advisory DLA-3735 vom 2024-02-19", url: "https://lists.debian.org/debian-lts-announce/2024/02/msg00005.html", }, { category: "external", summary: "Palo Alto Networks Security Advisory PAN-SA-2024-0002 vom 2024-02-22", url: "https://security.paloaltonetworks.com/PAN-SA-2024-0002", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:0586-1 vom 2024-02-22", url: "https://lists.suse.com/pipermail/sle-security-updates/2024-February/017990.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:0587-1 vom 2024-02-22", url: "https://lists.suse.com/pipermail/sle-security-updates/2024-February/017989.html", }, { category: "external", summary: "Red Hat Security Advisory RHSA-2023:7201 vom 2024-02-28", url: "https://access.redhat.com/errata/RHSA-2023:7201", }, { category: "external", summary: "Amazon Linux Security Advisory ALASNITRO-ENCLAVES-2024-039 vom 2024-03-06", url: "https://alas.aws.amazon.com/AL2/ALASNITRO-ENCLAVES-2024-039.html", }, { category: "external", summary: "Amazon Linux Security Advisory ALASDOCKER-2024-039 vom 2024-03-06", url: "https://alas.aws.amazon.com/AL2/ALASDOCKER-2024-039.html", }, { category: "external", summary: "Red Hat Security Advisory RHSA-2024:1270 vom 2024-03-12", url: "https://access.redhat.com/errata/RHSA-2024:1270", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:0586-2 vom 2024-04-04", url: "https://lists.suse.com/pipermail/sle-security-updates/2024-April/018256.html", }, { category: "external", summary: "Dell Security Advisory DSA-2024-164 vom 2024-04-05", url: "https://www.dell.com/support/kbdoc/000223801/dsa-2024-=", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:1469-1 vom 2024-04-29", url: "https://lists.suse.com/pipermail/sle-security-updates/2024-April/018439.html", }, { category: "external", summary: "Red Hat Security Advisory RHSA-2024:2988 vom 2024-05-22", url: "https://access.redhat.com/errata/RHSA-2024:2988", }, { category: "external", summary: "Oracle Linux Security Advisory ELSA-2024-2988 vom 2024-05-28", url: "https://linux.oracle.com/errata/ELSA-2024-2988.html", }, { category: "external", summary: "Gentoo Linux Security Advisory GLSA-202407-12 vom 2024-07-05", url: "https://security.gentoo.org/glsa/202407-12", }, { category: "external", summary: "Gentoo Linux Security Advisory GLSA-202407-25 vom 2024-07-10", url: "https://security.gentoo.org/glsa/202407-25", }, { category: "external", summary: "IBM Security Bulletin 7162077 vom 2024-07-31", url: "https://www.ibm.com/support/pages/node/7162077", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:2801-1 vom 2024-08-07", url: "https://lists.suse.com/pipermail/sle-security-updates/2024-August/019134.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:2801-2 vom 2024-08-07", url: "https://lists.suse.com/pipermail/sle-security-updates/2024-August/019136.html", }, { category: "external", summary: "Gentoo Linux Security Advisory GLSA-202408-25 vom 2024-08-11", url: "https://security.gentoo.org/glsa/202408-25", }, { category: "external", summary: "Amazon Linux Security Advisory ALASDOCKER-2024-044 vom 2024-08-29", url: "https://alas.aws.amazon.com/AL2/ALASDOCKER-2024-044.html", }, { category: "external", summary: "Amazon Linux Security Advisory ALASNITRO-ENCLAVES-2024-045 vom 2024-08-29", url: "https://alas.aws.amazon.com/AL2/ALASNITRO-ENCLAVES-2024-045.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:3120-1 vom 2024-09-03", url: "https://lists.suse.com/pipermail/sle-security-updates/2024-September/019345.html", }, { category: "external", summary: "Amazon Linux Security Advisory ALASECS-2024-041 vom 2024-09-03", url: "https://alas.aws.amazon.com/AL2/ALASECS-2024-041.html", }, { category: "external", summary: "Gentoo Linux Security Advisory GLSA-202409-29 vom 2024-09-28", url: "https://security.gentoo.org/glsa/202409-29", }, { category: "external", summary: "Fedora Security Advisory FEDORA-EPEL-2024-0282083260 vom 2024-10-19", url: "https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2024-0282083260", }, { category: "external", summary: "Fedora Security Advisory FEDORA-2024-1CAB90A9E7 vom 2024-10-19", url: "https://bodhi.fedoraproject.org/updates/FEDORA-2024-1cab90a9e7", }, { category: "external", summary: "Fedora Security Advisory FEDORA-2024-28E375F8CA vom 2024-10-19", url: "https://bodhi.fedoraproject.org/updates/FEDORA-2024-28e375f8ca", }, { category: "external", summary: "Fedora Security Advisory FEDORA-2024-1068D5C32B vom 2024-10-19", url: "https://bodhi.fedoraproject.org/updates/FEDORA-2024-1068d5c32b", }, { category: "external", summary: "Fedora Security Advisory FEDORA-2024-AFA796A751 vom 2024-10-19", url: "https://bodhi.fedoraproject.org/updates/FEDORA-2024-afa796a751", }, { category: "external", summary: "Fedora Security Advisory FEDORA-2024-EE9F0F22B6 vom 2024-10-19", url: "https://bodhi.fedoraproject.org/updates/FEDORA-2024-ee9f0f22b6", }, { category: "external", summary: "Fedora Security Advisory FEDORA-2024-69528C0BA6 vom 2024-10-19", url: "https://bodhi.fedoraproject.org/updates/FEDORA-2024-69528c0ba6", }, { category: "external", summary: "Brocade Security Advisory BSA-2024-2749 vom 2024-11-02", url: "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/25074", }, { category: "external", summary: "Red Hat Security Advisory RHSA-2024:10147 vom 2024-11-27", url: "https://access.redhat.com/errata/RHSA-2024:10149", }, { category: "external", summary: "Red Hat Security Advisory RHSA-2024:10520 vom 2024-12-03", url: "https://access.redhat.com/errata/RHSA-2024:10520", }, { category: "external", summary: "Red Hat Security Advisory RHSA-2024:10525 vom 2024-12-05", url: "https://access.redhat.com/errata/RHSA-2024:10525", }, { category: "external", summary: "Red Hat Security Advisory RHSA-2024:10841 vom 2024-12-12", url: "https://access.redhat.com/errata/RHSA-2024:10841", }, { category: "external", summary: "openSUSE Security Update OPENSUSE-SU-2024:14571-1 vom 2024-12-13", url: "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/6XZ7QNLFOMP7ZODQGCLQFRNRPEWZELNY/", }, { category: "external", summary: "Red Hat Security Advisory RHSA-2025:0115 vom 2025-01-14", url: "https://access.redhat.com/errata/RHSA-2025:0115", }, ], source_lang: "en-US", title: "docker: Mehrere Schwachstellen", tracking: { current_release_date: "2025-01-13T23:00:00.000+00:00", generator: { date: "2025-01-14T13:52:43.090+00:00", engine: { name: "BSI-WID", version: "1.3.10", }, }, id: "WID-SEC-W-2024-0272", initial_release_date: "2024-01-31T23:00:00.000+00:00", revision_history: [ { date: "2024-01-31T23:00:00.000+00:00", number: "1", summary: "Initiale Fassung", }, { date: "2024-02-01T23:00:00.000+00:00", number: "2", summary: "Neue Updates von Fedora aufgenommen", }, { date: "2024-02-04T23:00:00.000+00:00", number: "3", summary: "Neue Updates von Debian und Red Hat aufgenommen", }, { date: "2024-02-05T23:00:00.000+00:00", number: "4", summary: "Neue Updates von Oracle Linux und SUSE aufgenommen", }, { date: "2024-02-07T23:00:00.000+00:00", number: "5", summary: "Neue Updates von Red Hat aufgenommen", }, { date: "2024-02-08T23:00:00.000+00:00", number: "6", summary: "Neue Updates von Red Hat aufgenommen", }, { date: "2024-02-11T23:00:00.000+00:00", number: "7", summary: "Neue Updates von Oracle Linux aufgenommen", }, { date: "2024-02-12T23:00:00.000+00:00", number: "8", summary: "Neue Updates von Rocky Enterprise Software Foundation aufgenommen", }, { date: "2024-02-13T23:00:00.000+00:00", number: "9", summary: "Neue Updates von SUSE aufgenommen", }, { date: "2024-02-14T23:00:00.000+00:00", number: "10", summary: "Neue Updates von Oracle Linux aufgenommen", }, { date: "2024-02-18T23:00:00.000+00:00", number: "11", summary: "Neue Updates von Debian aufgenommen", }, { date: "2024-02-21T23:00:00.000+00:00", number: "12", summary: "Neue Updates von Palo Alto Networks aufgenommen", }, { date: "2024-02-22T23:00:00.000+00:00", number: "13", summary: "Neue Updates von SUSE aufgenommen", }, { date: "2024-02-27T23:00:00.000+00:00", number: "14", summary: "Neue Updates von Red Hat aufgenommen", }, { date: "2024-03-05T23:00:00.000+00:00", number: "15", summary: "Neue Updates von Amazon aufgenommen", }, { date: "2024-03-12T23:00:00.000+00:00", number: "16", summary: "Neue Updates von Red Hat aufgenommen", }, { date: "2024-04-04T22:00:00.000+00:00", number: "17", summary: "Neue Updates von SUSE und Dell aufgenommen", }, { date: "2024-04-29T22:00:00.000+00:00", number: "18", summary: "Neue Updates von SUSE aufgenommen", }, { date: "2024-05-21T22:00:00.000+00:00", number: "19", summary: "Neue Updates von Red Hat aufgenommen", }, { date: "2024-05-28T22:00:00.000+00:00", number: "20", summary: "Neue Updates von Oracle Linux aufgenommen", }, { date: "2024-07-04T22:00:00.000+00:00", number: "21", summary: "Neue Updates von Gentoo aufgenommen", }, { date: "2024-07-09T22:00:00.000+00:00", number: "22", summary: "Neue Updates von Gentoo aufgenommen", }, { date: "2024-07-31T22:00:00.000+00:00", number: "23", summary: "Neue Updates von IBM aufgenommen", }, { date: "2024-08-06T22:00:00.000+00:00", number: "24", summary: "Neue Updates von SUSE aufgenommen", }, { date: "2024-08-07T22:00:00.000+00:00", number: "25", summary: "Neue Updates von SUSE aufgenommen", }, { date: "2024-08-11T22:00:00.000+00:00", number: "26", summary: "Neue Updates von Gentoo aufgenommen", }, { date: "2024-08-29T22:00:00.000+00:00", number: "27", summary: "Neue Updates von Amazon aufgenommen", }, { date: "2024-09-03T22:00:00.000+00:00", number: "28", summary: "Neue Updates von SUSE und Amazon aufgenommen", }, { date: "2024-09-29T22:00:00.000+00:00", number: "29", summary: "Neue Updates von Gentoo aufgenommen", }, { date: "2024-10-20T22:00:00.000+00:00", number: "30", summary: "Neue Updates von Fedora aufgenommen", }, { date: "2024-11-03T23:00:00.000+00:00", number: "31", summary: "Neue Updates von BROCADE aufgenommen", }, { date: "2024-11-26T23:00:00.000+00:00", number: "32", summary: "Neue Updates von Red Hat aufgenommen", }, { date: "2024-12-03T23:00:00.000+00:00", number: "33", summary: "Neue Updates von Red Hat aufgenommen", }, { date: "2024-12-04T23:00:00.000+00:00", number: "34", summary: "Neue Updates von Red Hat aufgenommen", }, { date: "2024-12-11T23:00:00.000+00:00", number: "35", summary: "Neue Updates von Red Hat aufgenommen", }, { date: "2024-12-15T23:00:00.000+00:00", number: "36", summary: "Neue Updates von openSUSE aufgenommen", }, { date: "2025-01-13T23:00:00.000+00:00", number: "37", summary: "Neue Updates von Red Hat aufgenommen", }, ], status: "final", version: "37", }, }, product_tree: { branches: [ { branches: [ { category: "product_name", name: "Amazon Linux 2", product: { name: "Amazon Linux 2", product_id: "398363", product_identification_helper: { cpe: "cpe:/o:amazon:linux_2:-", }, }, }, ], category: "vendor", name: "Amazon", }, { branches: [ { branches: [ { category: "product_version_range", name: "<2.3.1a", product: { name: "Broadcom Brocade SANnav <2.3.1a", product_id: "T038317", }, }, { category: "product_version", name: "2.3.1a", product: { name: "Broadcom Brocade SANnav 2.3.1a", product_id: "T038317-fixed", product_identification_helper: { cpe: "cpe:/a:broadcom:brocade_sannav:2.3.1a", }, }, }, ], category: "product_name", name: "Brocade SANnav", }, ], category: "vendor", name: "Broadcom", }, { branches: [ { category: "product_name", name: "Debian Linux", product: { name: "Debian Linux", product_id: "2951", product_identification_helper: { cpe: "cpe:/o:debian:debian_linux:-", }, }, }, ], category: "vendor", name: "Debian", }, { branches: [ { branches: [ { category: "product_version_range", name: "<19.10.0.2", product: { name: "Dell NetWorker <19.10.0.2", product_id: "T033910", }, }, { category: "product_version", name: "19.10.0.2", product: { name: "Dell NetWorker 19.10.0.2", product_id: "T033910-fixed", product_identification_helper: { cpe: "cpe:/a:dell:networker:19.10.0.2", }, }, }, ], category: "product_name", name: "NetWorker", }, ], category: "vendor", name: "Dell", }, { branches: [ { category: "product_name", name: "Fedora Linux", product: { name: "Fedora Linux", product_id: "74185", product_identification_helper: { cpe: "cpe:/o:fedoraproject:fedora:-", }, }, }, ], category: "vendor", name: "Fedora", }, { branches: [ { category: "product_name", name: "Gentoo Linux", product: { name: "Gentoo Linux", product_id: "T012167", product_identification_helper: { cpe: "cpe:/o:gentoo:linux:-", }, }, }, ], category: "vendor", name: "Gentoo", }, { branches: [ { branches: [ { category: "product_version_range", name: "runc <1.1.12", product: { name: "Open Source docker runc <1.1.12", product_id: "T032453", }, }, { category: "product_version", name: "runc 1.1.12", product: { name: "Open Source docker runc 1.1.12", product_id: "T032453-fixed", product_identification_helper: { cpe: "cpe:/a:docker:docker:runc__1.1.12", }, }, }, { category: "product_version_range", name: "BuildKit <0.12.5", product: { name: "Open Source docker BuildKit <0.12.5", product_id: "T032454", }, }, { category: "product_version", name: "BuildKit 0.12.5", product: { name: "Open Source docker BuildKit 0.12.5", product_id: "T032454-fixed", product_identification_helper: { cpe: "cpe:/a:docker:docker:buildkit__0.12.5", }, }, }, { category: "product_version_range", name: "Moby <25.0.2", product: { name: "Open Source docker Moby <25.0.2", product_id: "T032455", }, }, { category: "product_version", name: "Moby 25.0.2", product: { name: "Open Source docker Moby 25.0.2", product_id: "T032455-fixed", product_identification_helper: { cpe: "cpe:/a:docker:docker:moby__25.0.2", }, }, }, { category: "product_version_range", name: "Moby <24.0.9", product: { name: "Open Source docker Moby <24.0.9", product_id: "T032456", }, }, { category: "product_version", name: "Moby 24.0.9", product: { name: "Open Source docker Moby 24.0.9", product_id: "T032456-fixed", product_identification_helper: { cpe: "cpe:/a:docker:docker:moby__24.0.9", }, }, }, { category: "product_version_range", name: "Desktop <4.27.1", product: { name: "Open Source docker Desktop <4.27.1", product_id: "T032457", }, }, { category: "product_version", name: "Desktop 4.27.1", product: { name: "Open Source docker Desktop 4.27.1", product_id: "T032457-fixed", product_identification_helper: { cpe: "cpe:/a:docker:docker:desktop__4.27.1", }, }, }, { category: "product_version_range", name: "Desktop <4.27.2", product: { name: "Open Source docker Desktop <4.27.2", product_id: "T032605", }, }, { category: "product_version", name: "Desktop 4.27.2", product: { name: "Open Source docker Desktop 4.27.2", product_id: "T032605-fixed", product_identification_helper: { cpe: "cpe:/a:docker:docker:desktop__4.27.2", }, }, }, ], category: "product_name", name: "docker", }, ], category: "vendor", name: "Open Source", }, { branches: [ { category: "product_name", name: "Oracle Linux", product: { name: "Oracle Linux", product_id: "T004914", product_identification_helper: { cpe: "cpe:/o:oracle:linux:-", }, }, }, ], category: "vendor", name: "Oracle", }, { branches: [ { category: "product_name", name: "PaloAlto Networks Cortex XSOAR", product: { name: "PaloAlto Networks Cortex XSOAR", product_id: "T033043", product_identification_helper: { cpe: "cpe:/a:paloaltonetworks:cortex_xsoar:-", }, }, }, ], category: "vendor", name: "PaloAlto Networks", }, { branches: [ { category: "product_name", name: "RESF Rocky Linux", product: { name: "RESF Rocky Linux", product_id: "T032255", product_identification_helper: { cpe: "cpe:/o:resf:rocky_linux:-", }, }, }, ], category: "vendor", name: "RESF", }, { branches: [ { category: "product_name", name: "Red Hat Enterprise Linux", product: { name: "Red Hat Enterprise Linux", product_id: "67646", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:-", }, }, }, { branches: [ { category: "product_version_range", name: "Container Platform <4.14.11", product: { name: "Red Hat OpenShift Container Platform <4.14.11", product_id: "T032600", }, }, { category: "product_version", name: "Container Platform 4.14.11", product: { name: "Red Hat OpenShift Container Platform 4.14.11", product_id: "T032600-fixed", product_identification_helper: { cpe: "cpe:/a:redhat:openshift:container_platform__4.14.11", }, }, }, { category: "product_version_range", name: "Container Platform <4.13.32", product: { name: "Red Hat OpenShift Container Platform <4.13.32", product_id: "T032601", }, }, { category: "product_version", name: "Container Platform 4.13.32", product: { name: "Red Hat OpenShift Container Platform 4.13.32", product_id: "T032601-fixed", product_identification_helper: { cpe: "cpe:/a:redhat:openshift:container_platform__4.13.32", }, }, }, { category: "product_version_range", name: "Container Platform <4.12.49", product: { name: "Red Hat OpenShift Container Platform <4.12.49", product_id: "T032602", }, }, { category: "product_version", name: "Container Platform 4.12.49", product: { name: "Red Hat OpenShift Container Platform 4.12.49", product_id: "T032602-fixed", product_identification_helper: { cpe: "cpe:/a:redhat:openshift:container_platform__4.12.49", }, }, }, { category: "product_version_range", name: "Container Platform <4.11.58", product: { name: "Red Hat OpenShift Container Platform <4.11.58", product_id: "T032603", }, }, { category: "product_version", name: "Container Platform 4.11.58", product: { name: "Red Hat OpenShift Container Platform 4.11.58", product_id: "T032603-fixed", product_identification_helper: { cpe: "cpe:/a:redhat:openshift:container_platform__4.11.58", }, }, }, ], category: "product_name", name: "OpenShift", }, ], category: "vendor", name: "Red Hat", }, { branches: [ { category: "product_name", name: "SUSE Linux", product: { name: "SUSE Linux", product_id: "T002207", product_identification_helper: { cpe: "cpe:/o:suse:suse_linux:-", }, }, }, { category: "product_name", name: "SUSE openSUSE", product: { name: "SUSE openSUSE", product_id: "T027843", product_identification_helper: { cpe: "cpe:/o:suse:opensuse:-", }, }, }, ], category: "vendor", name: "SUSE", }, ], }, vulnerabilities: [ { cve: "CVE-2024-21626", notes: [ { category: "description", text: "Es besteht eine Schwachstelle in Docker. Dieser Fehler besteht in der runc-Komponente aufgrund eines internen Dateideskriptor-Lecks, was zu mehreren potenziellen Sicherheitsproblemen führt, die eine vollständige Kontrolle über das Host-System ermöglichen. Ein lokaler Angreifer kann diese Schwachstelle ausnutzen, um seine Privilegien zu erweitern. Eine erfolgreiche Ausnutzung erfordert eine Benutzerinteraktion.", }, ], product_status: { known_affected: [ "T032600", "T032603", "T038317", "67646", "T032601", "T033910", "T032602", "T033043", "T012167", "T004914", "T032255", "T032453", "74185", "2951", "T002207", "T027843", "398363", "T032605", ], }, release_date: "2024-01-31T23:00:00.000+00:00", title: "CVE-2024-21626", }, { cve: "CVE-2024-23651", notes: [ { category: "description", text: "Es besteht eine Schwachstelle in Docker. Dieser Fehler besteht in der BuildKit-Komponente aufgrund eines Race-Condition-Problems, wenn Build-Schritte denselben Cache-Mount mit Unterpfaden teilen, was das Lesen von Dateien aus dem Host-System ermöglicht. Ein entfernter, anonymer Angreifer kann diese Schwachstelle ausnutzen, um vertrauliche Informationen offenzulegen.", }, ], product_status: { known_affected: [ "T032600", "T032454", "T032603", "T038317", "67646", "T032601", "T033910", "T032602", "T033043", "T012167", "T004914", "T032255", "74185", "2951", "T002207", "T027843", "398363", "T032605", ], }, release_date: "2024-01-31T23:00:00.000+00:00", title: "CVE-2024-23651", }, { cve: "CVE-2024-23652", notes: [ { category: "description", text: "Es besteht eine Schwachstelle in Docker. Dieser Fehler besteht in der BuildKit-Komponente aufgrund eines Pfadüberquerungsproblems, das es ermöglicht, eine Datei außerhalb des Containers aus dem Hostsystem zu entfernen. Ein entfernter, anonymer Angreifer kann eine Datei außerhalb des Containers entfernen, vom Host-System Dateien manipulieren.", }, ], product_status: { known_affected: [ "T032600", "T032454", "T032603", "T038317", "67646", "T032601", "T033910", "T032602", "T033043", "T012167", "T004914", "T032255", "74185", "2951", "T002207", "T027843", "398363", "T032605", ], }, release_date: "2024-01-31T23:00:00.000+00:00", title: "CVE-2024-23652", }, { cve: "CVE-2024-23653", notes: [ { category: "description", text: "Es besteht eine Schwachstelle in Docker. Dieser Fehler besteht in der BuildKit-Komponente während der Handhabung von APIs zum Ausführen von interaktiven Containern auf der Grundlage von erstellten Images, wodurch ein Container mit erhöhten Rechten ausgeführt werden kann. Ein entfernter, anonymer Angreifer kann diese Schwachstelle ausnutzen, um seine Privilegien zu erweitern.", }, ], product_status: { known_affected: [ "T032600", "T032454", "T032603", "T038317", "67646", "T032601", "T033910", "T032602", "T033043", "T012167", "T004914", "T032255", "74185", "2951", "T002207", "T027843", "398363", "T032605", ], }, release_date: "2024-01-31T23:00:00.000+00:00", title: "CVE-2024-23653", }, { cve: "CVE-2024-23650", notes: [ { category: "description", text: "Es besteht eine Schwachstelle in Docker. Dieser Fehler besteht in der BuildKit-Komponente aufgrund einer unsachgemäßen Prüfung auf ungewöhnliche oder außergewöhnliche Bedingungen. Ein entfernter, anonymer Angreifer kann diese Schwachstelle ausnutzen, um einen Denial-of-Service-Zustand zu verursachen.", }, ], product_status: { known_affected: [ "T032600", "T032454", "T032603", "T038317", "67646", "T032601", "T033910", "T032602", "T033043", "T012167", "T004914", "T032255", "74185", "2951", "T002207", "T027843", "398363", "T032605", ], }, release_date: "2024-01-31T23:00:00.000+00:00", title: "CVE-2024-23650", }, { cve: "CVE-2024-24557", notes: [ { category: "description", text: "Es besteht eine Schwachstelle in Docker. Dieser Fehler besteht in der Komponente Moby (Docker Engine) aufgrund einer unzureichenden Überprüfung der von Grund auf neu erstellten Images. Ein entfernter, anonymer Angreifer mit Kenntnis der Dockerdatei, die jemand verwendet, kann einen Cache-Poisoning-Angriff durchführen und so die Sicherheitsmaßnahmen umgehen. Eine erfolgreiche Ausnutzung erfordert eine Benutzerinteraktion.", }, ], product_status: { known_affected: [ "T032600", "T032455", "T032603", "T038317", "67646", "T032601", "T033910", "T032602", "T033043", "T012167", "T004914", "T032255", "74185", "2951", "T002207", "T027843", "398363", "T032605", ], }, release_date: "2024-01-31T23:00:00.000+00:00", title: "CVE-2024-24557", }, ], }
fkie_cve-2024-23653
Vulnerability from fkie_nvd
9.8 (Critical) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Vendor | Product | Version | |
---|---|---|---|
mobyproject | buildkit | * |
{ configurations: [ { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:a:mobyproject:buildkit:*:*:*:*:*:*:*:*", matchCriteriaId: "0AAE2F08-4E4D-4B85-8230-8D5BA7788D3D", versionEndExcluding: "0.12.5", vulnerable: true, }, ], negate: false, operator: "OR", }, ], }, ], cveTags: [], descriptions: [ { lang: "en", value: "BuildKit is a toolkit for converting source code to build artifacts in an efficient, expressive and repeatable manner. In addition to running containers as build steps, BuildKit also provides APIs for running interactive containers based on built images. It was possible to use these APIs to ask BuildKit to run a container with elevated privileges. Normally, running such containers is only allowed if special `security.insecure` entitlement is enabled both by buildkitd configuration and allowed by the user initializing the build request. The issue has been fixed in v0.12.5 . Avoid using BuildKit frontends from untrusted sources. \n", }, { lang: "es", value: "BuildKit es un conjunto de herramientas para convertir código fuente para crear artefactos de manera eficiente, expresiva y repetible. Además de ejecutar contenedores como pasos de compilación, BuildKit también proporciona API para ejecutar contenedores interactivos basados en imágenes creadas. Era posible utilizar estas API para pedirle a BuildKit que ejecutara un contenedor con privilegios elevados. Normalmente, la ejecución de dichos contenedores solo se permite si el derecho especial `security.insecure` está habilitado tanto por la configuración de buildkitd como por el usuario que inicializa la solicitud de compilación. El problema se solucionó en v0.12.5. Evite el uso de interfaces BuildKit de fuentes no confiables.", }, ], id: "CVE-2024-23653", lastModified: "2024-11-21T08:58:05.827", metrics: { cvssMetricV31: [ { cvssData: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "HIGH", baseScore: 9.8, baseSeverity: "CRITICAL", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, exploitabilityScore: 3.9, impactScore: 5.9, source: "security-advisories@github.com", type: "Secondary", }, { cvssData: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "HIGH", baseScore: 9.8, baseSeverity: "CRITICAL", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, exploitabilityScore: 3.9, impactScore: 5.9, source: "nvd@nist.gov", type: "Primary", }, ], }, published: "2024-01-31T22:15:54.600", references: [ { source: "security-advisories@github.com", tags: [ "Patch", "Vendor Advisory", ], url: "https://github.com/moby/buildkit/pull/4602", }, { source: "security-advisories@github.com", tags: [ "Patch", "Release Notes", ], url: "https://github.com/moby/buildkit/releases/tag/v0.12.5", }, { source: "security-advisories@github.com", tags: [ "Vendor Advisory", ], url: "https://github.com/moby/buildkit/security/advisories/GHSA-wr6v-9f75-vh2g", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Patch", "Vendor Advisory", ], url: "https://github.com/moby/buildkit/pull/4602", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Patch", "Release Notes", ], url: "https://github.com/moby/buildkit/releases/tag/v0.12.5", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Vendor Advisory", ], url: "https://github.com/moby/buildkit/security/advisories/GHSA-wr6v-9f75-vh2g", }, ], sourceIdentifier: "security-advisories@github.com", vulnStatus: "Modified", weaknesses: [ { description: [ { lang: "en", value: "CWE-863", }, ], source: "security-advisories@github.com", type: "Primary", }, ], }
ghsa-wr6v-9f75-vh2g
Vulnerability from github
Impact
In addition to running containers as build steps, BuildKit also provides APIs for running interactive containers based on built images. It was possible to use these APIs to ask BuildKit to run a container with elevated privileges. Normally, running such containers is only allowed if special security.insecure
entitlement is enabled both by buildkitd configuration and allowed by the user initializing the build request.
Patches
The issue has been fixed in v0.12.5 .
Workarounds
Avoid using BuildKit frontends from untrusted sources. A frontend image is usually specified as the #syntax
line on your Dockerfile, or with --frontend
flag when using buildctl build
command.
References
{ affected: [ { package: { ecosystem: "Go", name: "github.com/moby/buildkit", }, ranges: [ { events: [ { introduced: "0", }, { fixed: "0.12.5", }, ], type: "ECOSYSTEM", }, ], }, ], aliases: [ "CVE-2024-23653", ], database_specific: { cwe_ids: [ "CWE-863", ], github_reviewed: true, github_reviewed_at: "2024-01-31T22:43:20Z", nvd_published_at: "2024-01-31T22:15:54Z", severity: "CRITICAL", }, details: "### Impact\nIn addition to running containers as build steps, BuildKit also provides APIs for running interactive containers based on built images. It was possible to use these APIs to ask BuildKit to run a container with elevated privileges. Normally, running such containers is only allowed if special `security.insecure` entitlement is enabled both by buildkitd configuration and allowed by the user initializing the build request.\n\n### Patches\nThe issue has been fixed in v0.12.5 .\n\n### Workarounds\nAvoid using BuildKit frontends from untrusted sources. A frontend image is usually specified as the `#syntax` line on your Dockerfile, or with `--frontend` flag when using `buildctl build` command.\n\n### References\n\n", id: "GHSA-wr6v-9f75-vh2g", modified: "2024-05-20T22:06:06Z", published: "2024-01-31T22:43:20Z", references: [ { type: "WEB", url: "https://github.com/moby/buildkit/security/advisories/GHSA-wr6v-9f75-vh2g", }, { type: "ADVISORY", url: "https://nvd.nist.gov/vuln/detail/CVE-2024-23653", }, { type: "WEB", url: "https://github.com/moby/buildkit/pull/4602", }, { type: "WEB", url: "https://github.com/moby/buildkit/commit/5026d95aa3336e97cfe46e3764f52d08bac7a10e", }, { type: "WEB", url: "https://github.com/moby/buildkit/commit/92cc595cfb12891d4b3ae476e067c74250e4b71e", }, { type: "PACKAGE", url: "https://github.com/moby/buildkit", }, { type: "WEB", url: "https://github.com/moby/buildkit/releases/tag/v0.12.5", }, ], schema_version: "1.4.0", severity: [ { score: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", type: "CVSS_V3", }, ], summary: "Buildkit's interactive containers API does not validate entitlements check", }
Log in or create an account to share your comment.
This schema specifies the format of a comment related to a security advisory.
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.