Vulnerability from csaf_suse
Published
2024-12-05 14:57
Modified
2024-12-05 14:57
Summary
Security update for docker-stable

Notes

Title of the patch
Security update for docker-stable
Description of the patch
This update for docker-stable fixes the following issues: - CVE-2024-41110: Fixed Authz zero length regression (bsc#1228324). Bug fixes: - Allow users to disable SUSE secrets support by setting DOCKER_SUSE_SECRETS_ENABLE=0 in /etc/sysconfig/docker (bsc#1231348). - Import specfile changes for docker-buildx as well as the changes to help reduce specfile differences between docker-stable and docker (bsc#1230331, bsc#1230333). - Fix BuildKit's symlink resolution logic to correctly handle non-lexical symlinks (bsc#1221916). - Write volume options atomically so sudden system crashes won't result in future Docker starts failing due to empty files (bsc#1214855).
Patchnames
SUSE-2024-4204,SUSE-SLE-Module-Containers-15-SP5-2024-4204,SUSE-SLE-Module-Containers-15-SP6-2024-4204,SUSE-SLE-Product-HPC-15-SP3-LTSS-2024-4204,SUSE-SLE-Product-HPC-15-SP4-ESPOS-2024-4204,SUSE-SLE-Product-HPC-15-SP4-LTSS-2024-4204,SUSE-SLE-Product-SLES-15-SP3-LTSS-2024-4204,SUSE-SLE-Product-SLES-15-SP4-LTSS-2024-4204,SUSE-SLE-Product-SLES_SAP-15-SP3-2024-4204,SUSE-SLE-Product-SLES_SAP-15-SP4-2024-4204,SUSE-Storage-7.1-2024-4204,openSUSE-SLE-15.5-2024-4204,openSUSE-SLE-15.6-2024-4204
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).



{
   document: {
      aggregate_severity: {
         namespace: "https://www.suse.com/support/security/rating/",
         text: "important",
      },
      category: "csaf_security_advisory",
      csaf_version: "2.0",
      distribution: {
         text: "Copyright 2024 SUSE LLC. All rights reserved.",
         tlp: {
            label: "WHITE",
            url: "https://www.first.org/tlp/",
         },
      },
      lang: "en",
      notes: [
         {
            category: "summary",
            text: "Security update for docker-stable",
            title: "Title of the patch",
         },
         {
            category: "description",
            text: "This update for docker-stable fixes the following issues:\n\n- CVE-2024-41110: Fixed Authz zero length regression (bsc#1228324).\n\nBug fixes:\n\n- Allow users to disable SUSE secrets support by setting DOCKER_SUSE_SECRETS_ENABLE=0 in /etc/sysconfig/docker (bsc#1231348).\n- Import specfile changes for docker-buildx as well as the changes to help reduce specfile differences between docker-stable and docker (bsc#1230331, bsc#1230333).\n- Fix BuildKit's symlink resolution logic to correctly handle non-lexical symlinks (bsc#1221916).\n- Write volume options atomically so sudden system crashes won't result in future Docker starts failing due to empty files (bsc#1214855).\n",
            title: "Description of the patch",
         },
         {
            category: "details",
            text: "SUSE-2024-4204,SUSE-SLE-Module-Containers-15-SP5-2024-4204,SUSE-SLE-Module-Containers-15-SP6-2024-4204,SUSE-SLE-Product-HPC-15-SP3-LTSS-2024-4204,SUSE-SLE-Product-HPC-15-SP4-ESPOS-2024-4204,SUSE-SLE-Product-HPC-15-SP4-LTSS-2024-4204,SUSE-SLE-Product-SLES-15-SP3-LTSS-2024-4204,SUSE-SLE-Product-SLES-15-SP4-LTSS-2024-4204,SUSE-SLE-Product-SLES_SAP-15-SP3-2024-4204,SUSE-SLE-Product-SLES_SAP-15-SP4-2024-4204,SUSE-Storage-7.1-2024-4204,openSUSE-SLE-15.5-2024-4204,openSUSE-SLE-15.6-2024-4204",
            title: "Patchnames",
         },
         {
            category: "legal_disclaimer",
            text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
            title: "Terms of use",
         },
      ],
      publisher: {
         category: "vendor",
         contact_details: "https://www.suse.com/support/security/contact/",
         name: "SUSE Product Security Team",
         namespace: "https://www.suse.com/",
      },
      references: [
         {
            category: "external",
            summary: "SUSE ratings",
            url: "https://www.suse.com/support/security/rating/",
         },
         {
            category: "self",
            summary: "URL of this CSAF notice",
            url: "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2024_4204-1.json",
         },
         {
            category: "self",
            summary: "URL for SUSE-SU-2024:4204-1",
            url: "https://www.suse.com/support/update/announcement/2024/suse-su-20244204-1/",
         },
         {
            category: "self",
            summary: "E-Mail link for SUSE-SU-2024:4204-1",
            url: "https://lists.suse.com/pipermail/sle-security-updates/2024-December/019930.html",
         },
         {
            category: "self",
            summary: "SUSE Bug 1214855",
            url: "https://bugzilla.suse.com/1214855",
         },
         {
            category: "self",
            summary: "SUSE Bug 1221916",
            url: "https://bugzilla.suse.com/1221916",
         },
         {
            category: "self",
            summary: "SUSE Bug 1228324",
            url: "https://bugzilla.suse.com/1228324",
         },
         {
            category: "self",
            summary: "SUSE Bug 1230331",
            url: "https://bugzilla.suse.com/1230331",
         },
         {
            category: "self",
            summary: "SUSE Bug 1230333",
            url: "https://bugzilla.suse.com/1230333",
         },
         {
            category: "self",
            summary: "SUSE Bug 1231348",
            url: "https://bugzilla.suse.com/1231348",
         },
         {
            category: "self",
            summary: "SUSE CVE CVE-2024-41110 page",
            url: "https://www.suse.com/security/cve/CVE-2024-41110/",
         },
      ],
      title: "Security update for docker-stable",
      tracking: {
         current_release_date: "2024-12-05T14:57:37Z",
         generator: {
            date: "2024-12-05T14:57:37Z",
            engine: {
               name: "cve-database.git:bin/generate-csaf.pl",
               version: "1",
            },
         },
         id: "SUSE-SU-2024:4204-1",
         initial_release_date: "2024-12-05T14:57:37Z",
         revision_history: [
            {
               date: "2024-12-05T14:57:37Z",
               number: "1",
               summary: "Current version",
            },
         ],
         status: "final",
         version: "1",
      },
   },
   product_tree: {
      branches: [
         {
            branches: [
               {
                  branches: [
                     {
                        category: "product_version",
                        name: "docker-stable-24.0.9_ce-150000.1.5.1.aarch64",
                        product: {
                           name: "docker-stable-24.0.9_ce-150000.1.5.1.aarch64",
                           product_id: "docker-stable-24.0.9_ce-150000.1.5.1.aarch64",
                        },
                     },
                  ],
                  category: "architecture",
                  name: "aarch64",
               },
               {
                  branches: [
                     {
                        category: "product_version",
                        name: "docker-stable-24.0.9_ce-150000.1.5.1.i586",
                        product: {
                           name: "docker-stable-24.0.9_ce-150000.1.5.1.i586",
                           product_id: "docker-stable-24.0.9_ce-150000.1.5.1.i586",
                        },
                     },
                  ],
                  category: "architecture",
                  name: "i586",
               },
               {
                  branches: [
                     {
                        category: "product_version",
                        name: "docker-stable-bash-completion-24.0.9_ce-150000.1.5.1.noarch",
                        product: {
                           name: "docker-stable-bash-completion-24.0.9_ce-150000.1.5.1.noarch",
                           product_id: "docker-stable-bash-completion-24.0.9_ce-150000.1.5.1.noarch",
                        },
                     },
                     {
                        category: "product_version",
                        name: "docker-stable-fish-completion-24.0.9_ce-150000.1.5.1.noarch",
                        product: {
                           name: "docker-stable-fish-completion-24.0.9_ce-150000.1.5.1.noarch",
                           product_id: "docker-stable-fish-completion-24.0.9_ce-150000.1.5.1.noarch",
                        },
                     },
                     {
                        category: "product_version",
                        name: "docker-stable-rootless-extras-24.0.9_ce-150000.1.5.1.noarch",
                        product: {
                           name: "docker-stable-rootless-extras-24.0.9_ce-150000.1.5.1.noarch",
                           product_id: "docker-stable-rootless-extras-24.0.9_ce-150000.1.5.1.noarch",
                        },
                     },
                     {
                        category: "product_version",
                        name: "docker-stable-zsh-completion-24.0.9_ce-150000.1.5.1.noarch",
                        product: {
                           name: "docker-stable-zsh-completion-24.0.9_ce-150000.1.5.1.noarch",
                           product_id: "docker-stable-zsh-completion-24.0.9_ce-150000.1.5.1.noarch",
                        },
                     },
                  ],
                  category: "architecture",
                  name: "noarch",
               },
               {
                  branches: [
                     {
                        category: "product_version",
                        name: "docker-stable-24.0.9_ce-150000.1.5.1.ppc64le",
                        product: {
                           name: "docker-stable-24.0.9_ce-150000.1.5.1.ppc64le",
                           product_id: "docker-stable-24.0.9_ce-150000.1.5.1.ppc64le",
                        },
                     },
                  ],
                  category: "architecture",
                  name: "ppc64le",
               },
               {
                  branches: [
                     {
                        category: "product_version",
                        name: "docker-stable-24.0.9_ce-150000.1.5.1.s390x",
                        product: {
                           name: "docker-stable-24.0.9_ce-150000.1.5.1.s390x",
                           product_id: "docker-stable-24.0.9_ce-150000.1.5.1.s390x",
                        },
                     },
                  ],
                  category: "architecture",
                  name: "s390x",
               },
               {
                  branches: [
                     {
                        category: "product_version",
                        name: "docker-stable-24.0.9_ce-150000.1.5.1.x86_64",
                        product: {
                           name: "docker-stable-24.0.9_ce-150000.1.5.1.x86_64",
                           product_id: "docker-stable-24.0.9_ce-150000.1.5.1.x86_64",
                        },
                     },
                  ],
                  category: "architecture",
                  name: "x86_64",
               },
               {
                  branches: [
                     {
                        category: "product_name",
                        name: "SUSE Linux Enterprise Module for Containers 15 SP5",
                        product: {
                           name: "SUSE Linux Enterprise Module for Containers 15 SP5",
                           product_id: "SUSE Linux Enterprise Module for Containers 15 SP5",
                           product_identification_helper: {
                              cpe: "cpe:/o:suse:sle-module-containers:15:sp5",
                           },
                        },
                     },
                     {
                        category: "product_name",
                        name: "SUSE Linux Enterprise Module for Containers 15 SP6",
                        product: {
                           name: "SUSE Linux Enterprise Module for Containers 15 SP6",
                           product_id: "SUSE Linux Enterprise Module for Containers 15 SP6",
                           product_identification_helper: {
                              cpe: "cpe:/o:suse:sle-module-containers:15:sp6",
                           },
                        },
                     },
                     {
                        category: "product_name",
                        name: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
                        product: {
                           name: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
                           product_id: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
                           product_identification_helper: {
                              cpe: "cpe:/o:suse:sle_hpc-ltss:15:sp3",
                           },
                        },
                     },
                     {
                        category: "product_name",
                        name: "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
                        product: {
                           name: "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
                           product_id: "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
                           product_identification_helper: {
                              cpe: "cpe:/o:suse:sle_hpc-espos:15:sp4",
                           },
                        },
                     },
                     {
                        category: "product_name",
                        name: "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
                        product: {
                           name: "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
                           product_id: "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
                           product_identification_helper: {
                              cpe: "cpe:/o:suse:sle_hpc-ltss:15:sp4",
                           },
                        },
                     },
                     {
                        category: "product_name",
                        name: "SUSE Linux Enterprise Server 15 SP3-LTSS",
                        product: {
                           name: "SUSE Linux Enterprise Server 15 SP3-LTSS",
                           product_id: "SUSE Linux Enterprise Server 15 SP3-LTSS",
                           product_identification_helper: {
                              cpe: "cpe:/o:suse:sles-ltss:15:sp3",
                           },
                        },
                     },
                     {
                        category: "product_name",
                        name: "SUSE Linux Enterprise Server 15 SP4-LTSS",
                        product: {
                           name: "SUSE Linux Enterprise Server 15 SP4-LTSS",
                           product_id: "SUSE Linux Enterprise Server 15 SP4-LTSS",
                           product_identification_helper: {
                              cpe: "cpe:/o:suse:sles-ltss:15:sp4",
                           },
                        },
                     },
                     {
                        category: "product_name",
                        name: "SUSE Linux Enterprise Server for SAP Applications 15 SP3",
                        product: {
                           name: "SUSE Linux Enterprise Server for SAP Applications 15 SP3",
                           product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP3",
                           product_identification_helper: {
                              cpe: "cpe:/o:suse:sles_sap:15:sp3",
                           },
                        },
                     },
                     {
                        category: "product_name",
                        name: "SUSE Linux Enterprise Server for SAP Applications 15 SP4",
                        product: {
                           name: "SUSE Linux Enterprise Server for SAP Applications 15 SP4",
                           product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP4",
                           product_identification_helper: {
                              cpe: "cpe:/o:suse:sles_sap:15:sp4",
                           },
                        },
                     },
                     {
                        category: "product_name",
                        name: "SUSE Enterprise Storage 7.1",
                        product: {
                           name: "SUSE Enterprise Storage 7.1",
                           product_id: "SUSE Enterprise Storage 7.1",
                           product_identification_helper: {
                              cpe: "cpe:/o:suse:ses:7.1",
                           },
                        },
                     },
                     {
                        category: "product_name",
                        name: "openSUSE Leap 15.5",
                        product: {
                           name: "openSUSE Leap 15.5",
                           product_id: "openSUSE Leap 15.5",
                           product_identification_helper: {
                              cpe: "cpe:/o:opensuse:leap:15.5",
                           },
                        },
                     },
                     {
                        category: "product_name",
                        name: "openSUSE Leap 15.6",
                        product: {
                           name: "openSUSE Leap 15.6",
                           product_id: "openSUSE Leap 15.6",
                           product_identification_helper: {
                              cpe: "cpe:/o:opensuse:leap:15.6",
                           },
                        },
                     },
                  ],
                  category: "product_family",
                  name: "SUSE Linux Enterprise",
               },
            ],
            category: "vendor",
            name: "SUSE",
         },
      ],
      relationships: [
         {
            category: "default_component_of",
            full_product_name: {
               name: "docker-stable-24.0.9_ce-150000.1.5.1.aarch64 as component of SUSE Linux Enterprise Module for Containers 15 SP5",
               product_id: "SUSE Linux Enterprise Module for Containers 15 SP5:docker-stable-24.0.9_ce-150000.1.5.1.aarch64",
            },
            product_reference: "docker-stable-24.0.9_ce-150000.1.5.1.aarch64",
            relates_to_product_reference: "SUSE Linux Enterprise Module for Containers 15 SP5",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "docker-stable-24.0.9_ce-150000.1.5.1.ppc64le as component of SUSE Linux Enterprise Module for Containers 15 SP5",
               product_id: "SUSE Linux Enterprise Module for Containers 15 SP5:docker-stable-24.0.9_ce-150000.1.5.1.ppc64le",
            },
            product_reference: "docker-stable-24.0.9_ce-150000.1.5.1.ppc64le",
            relates_to_product_reference: "SUSE Linux Enterprise Module for Containers 15 SP5",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "docker-stable-24.0.9_ce-150000.1.5.1.s390x as component of SUSE Linux Enterprise Module for Containers 15 SP5",
               product_id: "SUSE Linux Enterprise Module for Containers 15 SP5:docker-stable-24.0.9_ce-150000.1.5.1.s390x",
            },
            product_reference: "docker-stable-24.0.9_ce-150000.1.5.1.s390x",
            relates_to_product_reference: "SUSE Linux Enterprise Module for Containers 15 SP5",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "docker-stable-24.0.9_ce-150000.1.5.1.x86_64 as component of SUSE Linux Enterprise Module for Containers 15 SP5",
               product_id: "SUSE Linux Enterprise Module for Containers 15 SP5:docker-stable-24.0.9_ce-150000.1.5.1.x86_64",
            },
            product_reference: "docker-stable-24.0.9_ce-150000.1.5.1.x86_64",
            relates_to_product_reference: "SUSE Linux Enterprise Module for Containers 15 SP5",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "docker-stable-bash-completion-24.0.9_ce-150000.1.5.1.noarch as component of SUSE Linux Enterprise Module for Containers 15 SP5",
               product_id: "SUSE Linux Enterprise Module for Containers 15 SP5:docker-stable-bash-completion-24.0.9_ce-150000.1.5.1.noarch",
            },
            product_reference: "docker-stable-bash-completion-24.0.9_ce-150000.1.5.1.noarch",
            relates_to_product_reference: "SUSE Linux Enterprise Module for Containers 15 SP5",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "docker-stable-24.0.9_ce-150000.1.5.1.aarch64 as component of SUSE Linux Enterprise Module for Containers 15 SP6",
               product_id: "SUSE Linux Enterprise Module for Containers 15 SP6:docker-stable-24.0.9_ce-150000.1.5.1.aarch64",
            },
            product_reference: "docker-stable-24.0.9_ce-150000.1.5.1.aarch64",
            relates_to_product_reference: "SUSE Linux Enterprise Module for Containers 15 SP6",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "docker-stable-24.0.9_ce-150000.1.5.1.ppc64le as component of SUSE Linux Enterprise Module for Containers 15 SP6",
               product_id: "SUSE Linux Enterprise Module for Containers 15 SP6:docker-stable-24.0.9_ce-150000.1.5.1.ppc64le",
            },
            product_reference: "docker-stable-24.0.9_ce-150000.1.5.1.ppc64le",
            relates_to_product_reference: "SUSE Linux Enterprise Module for Containers 15 SP6",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "docker-stable-24.0.9_ce-150000.1.5.1.s390x as component of SUSE Linux Enterprise Module for Containers 15 SP6",
               product_id: "SUSE Linux Enterprise Module for Containers 15 SP6:docker-stable-24.0.9_ce-150000.1.5.1.s390x",
            },
            product_reference: "docker-stable-24.0.9_ce-150000.1.5.1.s390x",
            relates_to_product_reference: "SUSE Linux Enterprise Module for Containers 15 SP6",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "docker-stable-24.0.9_ce-150000.1.5.1.x86_64 as component of SUSE Linux Enterprise Module for Containers 15 SP6",
               product_id: "SUSE Linux Enterprise Module for Containers 15 SP6:docker-stable-24.0.9_ce-150000.1.5.1.x86_64",
            },
            product_reference: "docker-stable-24.0.9_ce-150000.1.5.1.x86_64",
            relates_to_product_reference: "SUSE Linux Enterprise Module for Containers 15 SP6",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "docker-stable-bash-completion-24.0.9_ce-150000.1.5.1.noarch as component of SUSE Linux Enterprise Module for Containers 15 SP6",
               product_id: "SUSE Linux Enterprise Module for Containers 15 SP6:docker-stable-bash-completion-24.0.9_ce-150000.1.5.1.noarch",
            },
            product_reference: "docker-stable-bash-completion-24.0.9_ce-150000.1.5.1.noarch",
            relates_to_product_reference: "SUSE Linux Enterprise Module for Containers 15 SP6",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "docker-stable-24.0.9_ce-150000.1.5.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
               product_id: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:docker-stable-24.0.9_ce-150000.1.5.1.aarch64",
            },
            product_reference: "docker-stable-24.0.9_ce-150000.1.5.1.aarch64",
            relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "docker-stable-24.0.9_ce-150000.1.5.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
               product_id: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:docker-stable-24.0.9_ce-150000.1.5.1.x86_64",
            },
            product_reference: "docker-stable-24.0.9_ce-150000.1.5.1.x86_64",
            relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "docker-stable-bash-completion-24.0.9_ce-150000.1.5.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
               product_id: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:docker-stable-bash-completion-24.0.9_ce-150000.1.5.1.noarch",
            },
            product_reference: "docker-stable-bash-completion-24.0.9_ce-150000.1.5.1.noarch",
            relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "docker-stable-24.0.9_ce-150000.1.5.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
               product_id: "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:docker-stable-24.0.9_ce-150000.1.5.1.aarch64",
            },
            product_reference: "docker-stable-24.0.9_ce-150000.1.5.1.aarch64",
            relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "docker-stable-24.0.9_ce-150000.1.5.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
               product_id: "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:docker-stable-24.0.9_ce-150000.1.5.1.x86_64",
            },
            product_reference: "docker-stable-24.0.9_ce-150000.1.5.1.x86_64",
            relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "docker-stable-bash-completion-24.0.9_ce-150000.1.5.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
               product_id: "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:docker-stable-bash-completion-24.0.9_ce-150000.1.5.1.noarch",
            },
            product_reference: "docker-stable-bash-completion-24.0.9_ce-150000.1.5.1.noarch",
            relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "docker-stable-24.0.9_ce-150000.1.5.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
               product_id: "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:docker-stable-24.0.9_ce-150000.1.5.1.aarch64",
            },
            product_reference: "docker-stable-24.0.9_ce-150000.1.5.1.aarch64",
            relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "docker-stable-24.0.9_ce-150000.1.5.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
               product_id: "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:docker-stable-24.0.9_ce-150000.1.5.1.x86_64",
            },
            product_reference: "docker-stable-24.0.9_ce-150000.1.5.1.x86_64",
            relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "docker-stable-bash-completion-24.0.9_ce-150000.1.5.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
               product_id: "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:docker-stable-bash-completion-24.0.9_ce-150000.1.5.1.noarch",
            },
            product_reference: "docker-stable-bash-completion-24.0.9_ce-150000.1.5.1.noarch",
            relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "docker-stable-24.0.9_ce-150000.1.5.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
               product_id: "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-stable-24.0.9_ce-150000.1.5.1.aarch64",
            },
            product_reference: "docker-stable-24.0.9_ce-150000.1.5.1.aarch64",
            relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP3-LTSS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "docker-stable-24.0.9_ce-150000.1.5.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
               product_id: "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-stable-24.0.9_ce-150000.1.5.1.ppc64le",
            },
            product_reference: "docker-stable-24.0.9_ce-150000.1.5.1.ppc64le",
            relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP3-LTSS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "docker-stable-24.0.9_ce-150000.1.5.1.s390x as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
               product_id: "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-stable-24.0.9_ce-150000.1.5.1.s390x",
            },
            product_reference: "docker-stable-24.0.9_ce-150000.1.5.1.s390x",
            relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP3-LTSS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "docker-stable-24.0.9_ce-150000.1.5.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
               product_id: "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-stable-24.0.9_ce-150000.1.5.1.x86_64",
            },
            product_reference: "docker-stable-24.0.9_ce-150000.1.5.1.x86_64",
            relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP3-LTSS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "docker-stable-bash-completion-24.0.9_ce-150000.1.5.1.noarch as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
               product_id: "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-stable-bash-completion-24.0.9_ce-150000.1.5.1.noarch",
            },
            product_reference: "docker-stable-bash-completion-24.0.9_ce-150000.1.5.1.noarch",
            relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP3-LTSS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "docker-stable-24.0.9_ce-150000.1.5.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS",
               product_id: "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-stable-24.0.9_ce-150000.1.5.1.aarch64",
            },
            product_reference: "docker-stable-24.0.9_ce-150000.1.5.1.aarch64",
            relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP4-LTSS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "docker-stable-24.0.9_ce-150000.1.5.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP4-LTSS",
               product_id: "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-stable-24.0.9_ce-150000.1.5.1.ppc64le",
            },
            product_reference: "docker-stable-24.0.9_ce-150000.1.5.1.ppc64le",
            relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP4-LTSS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "docker-stable-24.0.9_ce-150000.1.5.1.s390x as component of SUSE Linux Enterprise Server 15 SP4-LTSS",
               product_id: "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-stable-24.0.9_ce-150000.1.5.1.s390x",
            },
            product_reference: "docker-stable-24.0.9_ce-150000.1.5.1.s390x",
            relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP4-LTSS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "docker-stable-24.0.9_ce-150000.1.5.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS",
               product_id: "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-stable-24.0.9_ce-150000.1.5.1.x86_64",
            },
            product_reference: "docker-stable-24.0.9_ce-150000.1.5.1.x86_64",
            relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP4-LTSS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "docker-stable-bash-completion-24.0.9_ce-150000.1.5.1.noarch as component of SUSE Linux Enterprise Server 15 SP4-LTSS",
               product_id: "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-stable-bash-completion-24.0.9_ce-150000.1.5.1.noarch",
            },
            product_reference: "docker-stable-bash-completion-24.0.9_ce-150000.1.5.1.noarch",
            relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP4-LTSS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "docker-stable-24.0.9_ce-150000.1.5.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3",
               product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP3:docker-stable-24.0.9_ce-150000.1.5.1.ppc64le",
            },
            product_reference: "docker-stable-24.0.9_ce-150000.1.5.1.ppc64le",
            relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP3",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "docker-stable-24.0.9_ce-150000.1.5.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3",
               product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP3:docker-stable-24.0.9_ce-150000.1.5.1.x86_64",
            },
            product_reference: "docker-stable-24.0.9_ce-150000.1.5.1.x86_64",
            relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP3",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "docker-stable-bash-completion-24.0.9_ce-150000.1.5.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3",
               product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP3:docker-stable-bash-completion-24.0.9_ce-150000.1.5.1.noarch",
            },
            product_reference: "docker-stable-bash-completion-24.0.9_ce-150000.1.5.1.noarch",
            relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP3",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "docker-stable-24.0.9_ce-150000.1.5.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4",
               product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP4:docker-stable-24.0.9_ce-150000.1.5.1.ppc64le",
            },
            product_reference: "docker-stable-24.0.9_ce-150000.1.5.1.ppc64le",
            relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP4",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "docker-stable-24.0.9_ce-150000.1.5.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4",
               product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP4:docker-stable-24.0.9_ce-150000.1.5.1.x86_64",
            },
            product_reference: "docker-stable-24.0.9_ce-150000.1.5.1.x86_64",
            relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP4",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "docker-stable-bash-completion-24.0.9_ce-150000.1.5.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4",
               product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP4:docker-stable-bash-completion-24.0.9_ce-150000.1.5.1.noarch",
            },
            product_reference: "docker-stable-bash-completion-24.0.9_ce-150000.1.5.1.noarch",
            relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP4",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "docker-stable-24.0.9_ce-150000.1.5.1.aarch64 as component of SUSE Enterprise Storage 7.1",
               product_id: "SUSE Enterprise Storage 7.1:docker-stable-24.0.9_ce-150000.1.5.1.aarch64",
            },
            product_reference: "docker-stable-24.0.9_ce-150000.1.5.1.aarch64",
            relates_to_product_reference: "SUSE Enterprise Storage 7.1",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "docker-stable-24.0.9_ce-150000.1.5.1.x86_64 as component of SUSE Enterprise Storage 7.1",
               product_id: "SUSE Enterprise Storage 7.1:docker-stable-24.0.9_ce-150000.1.5.1.x86_64",
            },
            product_reference: "docker-stable-24.0.9_ce-150000.1.5.1.x86_64",
            relates_to_product_reference: "SUSE Enterprise Storage 7.1",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "docker-stable-bash-completion-24.0.9_ce-150000.1.5.1.noarch as component of SUSE Enterprise Storage 7.1",
               product_id: "SUSE Enterprise Storage 7.1:docker-stable-bash-completion-24.0.9_ce-150000.1.5.1.noarch",
            },
            product_reference: "docker-stable-bash-completion-24.0.9_ce-150000.1.5.1.noarch",
            relates_to_product_reference: "SUSE Enterprise Storage 7.1",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "docker-stable-24.0.9_ce-150000.1.5.1.aarch64 as component of openSUSE Leap 15.5",
               product_id: "openSUSE Leap 15.5:docker-stable-24.0.9_ce-150000.1.5.1.aarch64",
            },
            product_reference: "docker-stable-24.0.9_ce-150000.1.5.1.aarch64",
            relates_to_product_reference: "openSUSE Leap 15.5",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "docker-stable-24.0.9_ce-150000.1.5.1.ppc64le as component of openSUSE Leap 15.5",
               product_id: "openSUSE Leap 15.5:docker-stable-24.0.9_ce-150000.1.5.1.ppc64le",
            },
            product_reference: "docker-stable-24.0.9_ce-150000.1.5.1.ppc64le",
            relates_to_product_reference: "openSUSE Leap 15.5",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "docker-stable-24.0.9_ce-150000.1.5.1.s390x as component of openSUSE Leap 15.5",
               product_id: "openSUSE Leap 15.5:docker-stable-24.0.9_ce-150000.1.5.1.s390x",
            },
            product_reference: "docker-stable-24.0.9_ce-150000.1.5.1.s390x",
            relates_to_product_reference: "openSUSE Leap 15.5",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "docker-stable-24.0.9_ce-150000.1.5.1.x86_64 as component of openSUSE Leap 15.5",
               product_id: "openSUSE Leap 15.5:docker-stable-24.0.9_ce-150000.1.5.1.x86_64",
            },
            product_reference: "docker-stable-24.0.9_ce-150000.1.5.1.x86_64",
            relates_to_product_reference: "openSUSE Leap 15.5",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "docker-stable-bash-completion-24.0.9_ce-150000.1.5.1.noarch as component of openSUSE Leap 15.5",
               product_id: "openSUSE Leap 15.5:docker-stable-bash-completion-24.0.9_ce-150000.1.5.1.noarch",
            },
            product_reference: "docker-stable-bash-completion-24.0.9_ce-150000.1.5.1.noarch",
            relates_to_product_reference: "openSUSE Leap 15.5",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "docker-stable-fish-completion-24.0.9_ce-150000.1.5.1.noarch as component of openSUSE Leap 15.5",
               product_id: "openSUSE Leap 15.5:docker-stable-fish-completion-24.0.9_ce-150000.1.5.1.noarch",
            },
            product_reference: "docker-stable-fish-completion-24.0.9_ce-150000.1.5.1.noarch",
            relates_to_product_reference: "openSUSE Leap 15.5",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "docker-stable-rootless-extras-24.0.9_ce-150000.1.5.1.noarch as component of openSUSE Leap 15.5",
               product_id: "openSUSE Leap 15.5:docker-stable-rootless-extras-24.0.9_ce-150000.1.5.1.noarch",
            },
            product_reference: "docker-stable-rootless-extras-24.0.9_ce-150000.1.5.1.noarch",
            relates_to_product_reference: "openSUSE Leap 15.5",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "docker-stable-zsh-completion-24.0.9_ce-150000.1.5.1.noarch as component of openSUSE Leap 15.5",
               product_id: "openSUSE Leap 15.5:docker-stable-zsh-completion-24.0.9_ce-150000.1.5.1.noarch",
            },
            product_reference: "docker-stable-zsh-completion-24.0.9_ce-150000.1.5.1.noarch",
            relates_to_product_reference: "openSUSE Leap 15.5",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "docker-stable-24.0.9_ce-150000.1.5.1.aarch64 as component of openSUSE Leap 15.6",
               product_id: "openSUSE Leap 15.6:docker-stable-24.0.9_ce-150000.1.5.1.aarch64",
            },
            product_reference: "docker-stable-24.0.9_ce-150000.1.5.1.aarch64",
            relates_to_product_reference: "openSUSE Leap 15.6",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "docker-stable-24.0.9_ce-150000.1.5.1.ppc64le as component of openSUSE Leap 15.6",
               product_id: "openSUSE Leap 15.6:docker-stable-24.0.9_ce-150000.1.5.1.ppc64le",
            },
            product_reference: "docker-stable-24.0.9_ce-150000.1.5.1.ppc64le",
            relates_to_product_reference: "openSUSE Leap 15.6",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "docker-stable-24.0.9_ce-150000.1.5.1.s390x as component of openSUSE Leap 15.6",
               product_id: "openSUSE Leap 15.6:docker-stable-24.0.9_ce-150000.1.5.1.s390x",
            },
            product_reference: "docker-stable-24.0.9_ce-150000.1.5.1.s390x",
            relates_to_product_reference: "openSUSE Leap 15.6",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "docker-stable-24.0.9_ce-150000.1.5.1.x86_64 as component of openSUSE Leap 15.6",
               product_id: "openSUSE Leap 15.6:docker-stable-24.0.9_ce-150000.1.5.1.x86_64",
            },
            product_reference: "docker-stable-24.0.9_ce-150000.1.5.1.x86_64",
            relates_to_product_reference: "openSUSE Leap 15.6",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "docker-stable-bash-completion-24.0.9_ce-150000.1.5.1.noarch as component of openSUSE Leap 15.6",
               product_id: "openSUSE Leap 15.6:docker-stable-bash-completion-24.0.9_ce-150000.1.5.1.noarch",
            },
            product_reference: "docker-stable-bash-completion-24.0.9_ce-150000.1.5.1.noarch",
            relates_to_product_reference: "openSUSE Leap 15.6",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "docker-stable-fish-completion-24.0.9_ce-150000.1.5.1.noarch as component of openSUSE Leap 15.6",
               product_id: "openSUSE Leap 15.6:docker-stable-fish-completion-24.0.9_ce-150000.1.5.1.noarch",
            },
            product_reference: "docker-stable-fish-completion-24.0.9_ce-150000.1.5.1.noarch",
            relates_to_product_reference: "openSUSE Leap 15.6",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "docker-stable-rootless-extras-24.0.9_ce-150000.1.5.1.noarch as component of openSUSE Leap 15.6",
               product_id: "openSUSE Leap 15.6:docker-stable-rootless-extras-24.0.9_ce-150000.1.5.1.noarch",
            },
            product_reference: "docker-stable-rootless-extras-24.0.9_ce-150000.1.5.1.noarch",
            relates_to_product_reference: "openSUSE Leap 15.6",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "docker-stable-zsh-completion-24.0.9_ce-150000.1.5.1.noarch as component of openSUSE Leap 15.6",
               product_id: "openSUSE Leap 15.6:docker-stable-zsh-completion-24.0.9_ce-150000.1.5.1.noarch",
            },
            product_reference: "docker-stable-zsh-completion-24.0.9_ce-150000.1.5.1.noarch",
            relates_to_product_reference: "openSUSE Leap 15.6",
         },
      ],
   },
   vulnerabilities: [
      {
         cve: "CVE-2024-41110",
         ids: [
            {
               system_name: "SUSE CVE Page",
               text: "https://www.suse.com/security/cve/CVE-2024-41110",
            },
         ],
         notes: [
            {
               category: "general",
               text: "Moby is an open-source project created by Docker for software containerization. A security vulnerability has been detected in certain versions of Docker Engine, which could allow an attacker to bypass authorization plugins (AuthZ) under specific circumstances. The base likelihood of this being exploited is low.\n\nUsing a specially-crafted API request, an Engine API client could make the daemon forward the request or response to an authorization plugin without the body. In certain circumstances, the authorization plugin may allow a request which it would have otherwise denied if the body had been forwarded to it.\n\nA security issue was discovered In 2018, where an attacker could bypass AuthZ plugins using a specially crafted API request. This could lead to unauthorized actions, including privilege escalation. Although this issue was fixed in Docker Engine v18.09.1 in January 2019, the fix was not carried forward to later major versions, resulting in a regression. Anyone who depends on authorization plugins that introspect the request and/or response body to make access control decisions is potentially impacted.\n\nDocker EE v19.03.x and all versions of Mirantis Container Runtime are not vulnerable.\n\ndocker-ce v27.1.1 containes patches to fix the vulnerability. Patches have also been merged into the master, 19.03, 20.0, 23.0, 24.0, 25.0, 26.0, and 26.1 release branches. If one is unable to upgrade immediately, avoid using AuthZ plugins and/or restrict access to the Docker API to trusted parties, following the principle of least privilege.",
               title: "CVE description",
            },
         ],
         product_status: {
            recommended: [
               "SUSE Enterprise Storage 7.1:docker-stable-24.0.9_ce-150000.1.5.1.aarch64",
               "SUSE Enterprise Storage 7.1:docker-stable-24.0.9_ce-150000.1.5.1.x86_64",
               "SUSE Enterprise Storage 7.1:docker-stable-bash-completion-24.0.9_ce-150000.1.5.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:docker-stable-24.0.9_ce-150000.1.5.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:docker-stable-24.0.9_ce-150000.1.5.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:docker-stable-bash-completion-24.0.9_ce-150000.1.5.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:docker-stable-24.0.9_ce-150000.1.5.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:docker-stable-24.0.9_ce-150000.1.5.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:docker-stable-bash-completion-24.0.9_ce-150000.1.5.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:docker-stable-24.0.9_ce-150000.1.5.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:docker-stable-24.0.9_ce-150000.1.5.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:docker-stable-bash-completion-24.0.9_ce-150000.1.5.1.noarch",
               "SUSE Linux Enterprise Module for Containers 15 SP5:docker-stable-24.0.9_ce-150000.1.5.1.aarch64",
               "SUSE Linux Enterprise Module for Containers 15 SP5:docker-stable-24.0.9_ce-150000.1.5.1.ppc64le",
               "SUSE Linux Enterprise Module for Containers 15 SP5:docker-stable-24.0.9_ce-150000.1.5.1.s390x",
               "SUSE Linux Enterprise Module for Containers 15 SP5:docker-stable-24.0.9_ce-150000.1.5.1.x86_64",
               "SUSE Linux Enterprise Module for Containers 15 SP5:docker-stable-bash-completion-24.0.9_ce-150000.1.5.1.noarch",
               "SUSE Linux Enterprise Module for Containers 15 SP6:docker-stable-24.0.9_ce-150000.1.5.1.aarch64",
               "SUSE Linux Enterprise Module for Containers 15 SP6:docker-stable-24.0.9_ce-150000.1.5.1.ppc64le",
               "SUSE Linux Enterprise Module for Containers 15 SP6:docker-stable-24.0.9_ce-150000.1.5.1.s390x",
               "SUSE Linux Enterprise Module for Containers 15 SP6:docker-stable-24.0.9_ce-150000.1.5.1.x86_64",
               "SUSE Linux Enterprise Module for Containers 15 SP6:docker-stable-bash-completion-24.0.9_ce-150000.1.5.1.noarch",
               "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-stable-24.0.9_ce-150000.1.5.1.aarch64",
               "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-stable-24.0.9_ce-150000.1.5.1.ppc64le",
               "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-stable-24.0.9_ce-150000.1.5.1.s390x",
               "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-stable-24.0.9_ce-150000.1.5.1.x86_64",
               "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-stable-bash-completion-24.0.9_ce-150000.1.5.1.noarch",
               "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-stable-24.0.9_ce-150000.1.5.1.aarch64",
               "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-stable-24.0.9_ce-150000.1.5.1.ppc64le",
               "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-stable-24.0.9_ce-150000.1.5.1.s390x",
               "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-stable-24.0.9_ce-150000.1.5.1.x86_64",
               "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-stable-bash-completion-24.0.9_ce-150000.1.5.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP3:docker-stable-24.0.9_ce-150000.1.5.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP3:docker-stable-24.0.9_ce-150000.1.5.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP3:docker-stable-bash-completion-24.0.9_ce-150000.1.5.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP4:docker-stable-24.0.9_ce-150000.1.5.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP4:docker-stable-24.0.9_ce-150000.1.5.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP4:docker-stable-bash-completion-24.0.9_ce-150000.1.5.1.noarch",
               "openSUSE Leap 15.5:docker-stable-24.0.9_ce-150000.1.5.1.aarch64",
               "openSUSE Leap 15.5:docker-stable-24.0.9_ce-150000.1.5.1.ppc64le",
               "openSUSE Leap 15.5:docker-stable-24.0.9_ce-150000.1.5.1.s390x",
               "openSUSE Leap 15.5:docker-stable-24.0.9_ce-150000.1.5.1.x86_64",
               "openSUSE Leap 15.5:docker-stable-bash-completion-24.0.9_ce-150000.1.5.1.noarch",
               "openSUSE Leap 15.5:docker-stable-fish-completion-24.0.9_ce-150000.1.5.1.noarch",
               "openSUSE Leap 15.5:docker-stable-rootless-extras-24.0.9_ce-150000.1.5.1.noarch",
               "openSUSE Leap 15.5:docker-stable-zsh-completion-24.0.9_ce-150000.1.5.1.noarch",
               "openSUSE Leap 15.6:docker-stable-24.0.9_ce-150000.1.5.1.aarch64",
               "openSUSE Leap 15.6:docker-stable-24.0.9_ce-150000.1.5.1.ppc64le",
               "openSUSE Leap 15.6:docker-stable-24.0.9_ce-150000.1.5.1.s390x",
               "openSUSE Leap 15.6:docker-stable-24.0.9_ce-150000.1.5.1.x86_64",
               "openSUSE Leap 15.6:docker-stable-bash-completion-24.0.9_ce-150000.1.5.1.noarch",
               "openSUSE Leap 15.6:docker-stable-fish-completion-24.0.9_ce-150000.1.5.1.noarch",
               "openSUSE Leap 15.6:docker-stable-rootless-extras-24.0.9_ce-150000.1.5.1.noarch",
               "openSUSE Leap 15.6:docker-stable-zsh-completion-24.0.9_ce-150000.1.5.1.noarch",
            ],
         },
         references: [
            {
               category: "external",
               summary: "CVE-2024-41110",
               url: "https://www.suse.com/security/cve/CVE-2024-41110",
            },
            {
               category: "external",
               summary: "SUSE Bug 1228324 for CVE-2024-41110",
               url: "https://bugzilla.suse.com/1228324",
            },
         ],
         remediations: [
            {
               category: "vendor_fix",
               details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
               product_ids: [
                  "SUSE Enterprise Storage 7.1:docker-stable-24.0.9_ce-150000.1.5.1.aarch64",
                  "SUSE Enterprise Storage 7.1:docker-stable-24.0.9_ce-150000.1.5.1.x86_64",
                  "SUSE Enterprise Storage 7.1:docker-stable-bash-completion-24.0.9_ce-150000.1.5.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:docker-stable-24.0.9_ce-150000.1.5.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:docker-stable-24.0.9_ce-150000.1.5.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:docker-stable-bash-completion-24.0.9_ce-150000.1.5.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:docker-stable-24.0.9_ce-150000.1.5.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:docker-stable-24.0.9_ce-150000.1.5.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:docker-stable-bash-completion-24.0.9_ce-150000.1.5.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:docker-stable-24.0.9_ce-150000.1.5.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:docker-stable-24.0.9_ce-150000.1.5.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:docker-stable-bash-completion-24.0.9_ce-150000.1.5.1.noarch",
                  "SUSE Linux Enterprise Module for Containers 15 SP5:docker-stable-24.0.9_ce-150000.1.5.1.aarch64",
                  "SUSE Linux Enterprise Module for Containers 15 SP5:docker-stable-24.0.9_ce-150000.1.5.1.ppc64le",
                  "SUSE Linux Enterprise Module for Containers 15 SP5:docker-stable-24.0.9_ce-150000.1.5.1.s390x",
                  "SUSE Linux Enterprise Module for Containers 15 SP5:docker-stable-24.0.9_ce-150000.1.5.1.x86_64",
                  "SUSE Linux Enterprise Module for Containers 15 SP5:docker-stable-bash-completion-24.0.9_ce-150000.1.5.1.noarch",
                  "SUSE Linux Enterprise Module for Containers 15 SP6:docker-stable-24.0.9_ce-150000.1.5.1.aarch64",
                  "SUSE Linux Enterprise Module for Containers 15 SP6:docker-stable-24.0.9_ce-150000.1.5.1.ppc64le",
                  "SUSE Linux Enterprise Module for Containers 15 SP6:docker-stable-24.0.9_ce-150000.1.5.1.s390x",
                  "SUSE Linux Enterprise Module for Containers 15 SP6:docker-stable-24.0.9_ce-150000.1.5.1.x86_64",
                  "SUSE Linux Enterprise Module for Containers 15 SP6:docker-stable-bash-completion-24.0.9_ce-150000.1.5.1.noarch",
                  "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-stable-24.0.9_ce-150000.1.5.1.aarch64",
                  "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-stable-24.0.9_ce-150000.1.5.1.ppc64le",
                  "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-stable-24.0.9_ce-150000.1.5.1.s390x",
                  "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-stable-24.0.9_ce-150000.1.5.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-stable-bash-completion-24.0.9_ce-150000.1.5.1.noarch",
                  "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-stable-24.0.9_ce-150000.1.5.1.aarch64",
                  "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-stable-24.0.9_ce-150000.1.5.1.ppc64le",
                  "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-stable-24.0.9_ce-150000.1.5.1.s390x",
                  "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-stable-24.0.9_ce-150000.1.5.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-stable-bash-completion-24.0.9_ce-150000.1.5.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP3:docker-stable-24.0.9_ce-150000.1.5.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP3:docker-stable-24.0.9_ce-150000.1.5.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP3:docker-stable-bash-completion-24.0.9_ce-150000.1.5.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP4:docker-stable-24.0.9_ce-150000.1.5.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP4:docker-stable-24.0.9_ce-150000.1.5.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP4:docker-stable-bash-completion-24.0.9_ce-150000.1.5.1.noarch",
                  "openSUSE Leap 15.5:docker-stable-24.0.9_ce-150000.1.5.1.aarch64",
                  "openSUSE Leap 15.5:docker-stable-24.0.9_ce-150000.1.5.1.ppc64le",
                  "openSUSE Leap 15.5:docker-stable-24.0.9_ce-150000.1.5.1.s390x",
                  "openSUSE Leap 15.5:docker-stable-24.0.9_ce-150000.1.5.1.x86_64",
                  "openSUSE Leap 15.5:docker-stable-bash-completion-24.0.9_ce-150000.1.5.1.noarch",
                  "openSUSE Leap 15.5:docker-stable-fish-completion-24.0.9_ce-150000.1.5.1.noarch",
                  "openSUSE Leap 15.5:docker-stable-rootless-extras-24.0.9_ce-150000.1.5.1.noarch",
                  "openSUSE Leap 15.5:docker-stable-zsh-completion-24.0.9_ce-150000.1.5.1.noarch",
                  "openSUSE Leap 15.6:docker-stable-24.0.9_ce-150000.1.5.1.aarch64",
                  "openSUSE Leap 15.6:docker-stable-24.0.9_ce-150000.1.5.1.ppc64le",
                  "openSUSE Leap 15.6:docker-stable-24.0.9_ce-150000.1.5.1.s390x",
                  "openSUSE Leap 15.6:docker-stable-24.0.9_ce-150000.1.5.1.x86_64",
                  "openSUSE Leap 15.6:docker-stable-bash-completion-24.0.9_ce-150000.1.5.1.noarch",
                  "openSUSE Leap 15.6:docker-stable-fish-completion-24.0.9_ce-150000.1.5.1.noarch",
                  "openSUSE Leap 15.6:docker-stable-rootless-extras-24.0.9_ce-150000.1.5.1.noarch",
                  "openSUSE Leap 15.6:docker-stable-zsh-completion-24.0.9_ce-150000.1.5.1.noarch",
               ],
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 9.9,
                  baseSeverity: "CRITICAL",
                  vectorString: "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H",
                  version: "3.1",
               },
               products: [
                  "SUSE Enterprise Storage 7.1:docker-stable-24.0.9_ce-150000.1.5.1.aarch64",
                  "SUSE Enterprise Storage 7.1:docker-stable-24.0.9_ce-150000.1.5.1.x86_64",
                  "SUSE Enterprise Storage 7.1:docker-stable-bash-completion-24.0.9_ce-150000.1.5.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:docker-stable-24.0.9_ce-150000.1.5.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:docker-stable-24.0.9_ce-150000.1.5.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:docker-stable-bash-completion-24.0.9_ce-150000.1.5.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:docker-stable-24.0.9_ce-150000.1.5.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:docker-stable-24.0.9_ce-150000.1.5.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:docker-stable-bash-completion-24.0.9_ce-150000.1.5.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:docker-stable-24.0.9_ce-150000.1.5.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:docker-stable-24.0.9_ce-150000.1.5.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:docker-stable-bash-completion-24.0.9_ce-150000.1.5.1.noarch",
                  "SUSE Linux Enterprise Module for Containers 15 SP5:docker-stable-24.0.9_ce-150000.1.5.1.aarch64",
                  "SUSE Linux Enterprise Module for Containers 15 SP5:docker-stable-24.0.9_ce-150000.1.5.1.ppc64le",
                  "SUSE Linux Enterprise Module for Containers 15 SP5:docker-stable-24.0.9_ce-150000.1.5.1.s390x",
                  "SUSE Linux Enterprise Module for Containers 15 SP5:docker-stable-24.0.9_ce-150000.1.5.1.x86_64",
                  "SUSE Linux Enterprise Module for Containers 15 SP5:docker-stable-bash-completion-24.0.9_ce-150000.1.5.1.noarch",
                  "SUSE Linux Enterprise Module for Containers 15 SP6:docker-stable-24.0.9_ce-150000.1.5.1.aarch64",
                  "SUSE Linux Enterprise Module for Containers 15 SP6:docker-stable-24.0.9_ce-150000.1.5.1.ppc64le",
                  "SUSE Linux Enterprise Module for Containers 15 SP6:docker-stable-24.0.9_ce-150000.1.5.1.s390x",
                  "SUSE Linux Enterprise Module for Containers 15 SP6:docker-stable-24.0.9_ce-150000.1.5.1.x86_64",
                  "SUSE Linux Enterprise Module for Containers 15 SP6:docker-stable-bash-completion-24.0.9_ce-150000.1.5.1.noarch",
                  "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-stable-24.0.9_ce-150000.1.5.1.aarch64",
                  "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-stable-24.0.9_ce-150000.1.5.1.ppc64le",
                  "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-stable-24.0.9_ce-150000.1.5.1.s390x",
                  "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-stable-24.0.9_ce-150000.1.5.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-stable-bash-completion-24.0.9_ce-150000.1.5.1.noarch",
                  "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-stable-24.0.9_ce-150000.1.5.1.aarch64",
                  "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-stable-24.0.9_ce-150000.1.5.1.ppc64le",
                  "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-stable-24.0.9_ce-150000.1.5.1.s390x",
                  "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-stable-24.0.9_ce-150000.1.5.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-stable-bash-completion-24.0.9_ce-150000.1.5.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP3:docker-stable-24.0.9_ce-150000.1.5.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP3:docker-stable-24.0.9_ce-150000.1.5.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP3:docker-stable-bash-completion-24.0.9_ce-150000.1.5.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP4:docker-stable-24.0.9_ce-150000.1.5.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP4:docker-stable-24.0.9_ce-150000.1.5.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP4:docker-stable-bash-completion-24.0.9_ce-150000.1.5.1.noarch",
                  "openSUSE Leap 15.5:docker-stable-24.0.9_ce-150000.1.5.1.aarch64",
                  "openSUSE Leap 15.5:docker-stable-24.0.9_ce-150000.1.5.1.ppc64le",
                  "openSUSE Leap 15.5:docker-stable-24.0.9_ce-150000.1.5.1.s390x",
                  "openSUSE Leap 15.5:docker-stable-24.0.9_ce-150000.1.5.1.x86_64",
                  "openSUSE Leap 15.5:docker-stable-bash-completion-24.0.9_ce-150000.1.5.1.noarch",
                  "openSUSE Leap 15.5:docker-stable-fish-completion-24.0.9_ce-150000.1.5.1.noarch",
                  "openSUSE Leap 15.5:docker-stable-rootless-extras-24.0.9_ce-150000.1.5.1.noarch",
                  "openSUSE Leap 15.5:docker-stable-zsh-completion-24.0.9_ce-150000.1.5.1.noarch",
                  "openSUSE Leap 15.6:docker-stable-24.0.9_ce-150000.1.5.1.aarch64",
                  "openSUSE Leap 15.6:docker-stable-24.0.9_ce-150000.1.5.1.ppc64le",
                  "openSUSE Leap 15.6:docker-stable-24.0.9_ce-150000.1.5.1.s390x",
                  "openSUSE Leap 15.6:docker-stable-24.0.9_ce-150000.1.5.1.x86_64",
                  "openSUSE Leap 15.6:docker-stable-bash-completion-24.0.9_ce-150000.1.5.1.noarch",
                  "openSUSE Leap 15.6:docker-stable-fish-completion-24.0.9_ce-150000.1.5.1.noarch",
                  "openSUSE Leap 15.6:docker-stable-rootless-extras-24.0.9_ce-150000.1.5.1.noarch",
                  "openSUSE Leap 15.6:docker-stable-zsh-completion-24.0.9_ce-150000.1.5.1.noarch",
               ],
            },
         ],
         threats: [
            {
               category: "impact",
               date: "2024-12-05T14:57:37Z",
               details: "critical",
            },
         ],
         title: "CVE-2024-41110",
      },
   ],
}


Log in or create an account to share your comment.

Security Advisory comment format.

This schema specifies the format of a comment related to a security advisory.

UUIDv4 of the comment
UUIDv4 of the Vulnerability-Lookup instance
When the comment was created originally
When the comment was last updated
Title of the comment
Description of the comment
The identifier of the vulnerability (CVE ID, GHSA-ID, PYSEC ID, etc.).



Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.