Vulnerability from csaf_suse
Published
2024-12-17 14:35
Modified
2024-12-17 14:35
Summary
Security update for docker

Notes

Title of the patch
Security update for docker
Description of the patch
This update for docker fixes the following issues: - Update docker-buildx to v0.19.2. See upstream changelog online at <https://github.com/docker/buildx/releases/tag/v0.19.2>. Some notable changelogs from the last update: * <https://github.com/docker/buildx/releases/tag/v0.19.0> * <https://github.com/docker/buildx/releases/tag/v0.18.0> - Add a new toggle file /etc/docker/suse-secrets-enable which allows users to disable the SUSEConnect integration with Docker (which creates special mounts in /run/secrets to allow container-suseconnect to authenticate containers with registries on registered hosts). bsc#1231348 bsc#1232999 In order to disable these mounts, just do echo 0 > /etc/docker/suse-secrets-enable and restart Docker. In order to re-enable them, just do echo 1 > /etc/docker/suse-secrets-enable and restart Docker. Docker will output information on startup to tell you whether the SUSE secrets feature is enabled or not. - Disable docker-buildx builds for SLES. It turns out that build containers with docker-buildx don't currently get the SUSE secrets mounts applied, meaning that container-suseconnect doesn't work when building images. bsc#1233819 - Remove DOCKER_NETWORK_OPTS from docker.service. This was removed from sysconfig a long time ago, and apparently this causes issues with systemd in some cases. - Allow a parallel docker-stable RPM to exists in repositories. - Update to docker-buildx v0.17.1 to match standalone docker-buildx package we are replacing. See upstream changelog online at <https://github.com/docker/buildx/releases/tag/v0.17.1> - Allow users to disable SUSE secrets support by setting DOCKER_SUSE_SECRETS_ENABLE=0 in /etc/sysconfig/docker. (bsc#1231348) - Mark docker-buildx as required since classic 'docker build' has been deprecated since Docker 23.0. (bsc#1230331) - Import docker-buildx v0.16.2 as a subpackage. Previously this was a separate package, but with docker-stable it will be necessary to maintain the packages together and it makes more sense to have them live in the same OBS package. (bsc#1230333) - Update to Docker 26.1.5-ce. See upstream changelog online at <https://docs.docker.com/engine/release-notes/26.1/#2615> bsc#1230294 - This update includes fixes for: * CVE-2024-41110. bsc#1228324 * CVE-2023-47108. bsc#1217070 bsc#1229806 * CVE-2023-45142. bsc#1228553 bsc#1229806 - Update to Docker 26.1.4-ce. See upstream changelog online at <https://docs.docker.com/engine/release-notes/26.1/#2614> - Update to Docker 26.1.0-ce. See upstream changelog online at <https://docs.docker.com/engine/release-notes/26.1/#2610> - Update --add-runtime to point to correct binary path.
Patchnames
SUSE-2024-4360,SUSE-SLE-Micro-5.3-2024-4360,SUSE-SLE-Micro-5.4-2024-4360,SUSE-SLE-Micro-5.5-2024-4360,SUSE-SLE-Module-Containers-15-SP5-2024-4360,SUSE-SLE-Module-Containers-15-SP6-2024-4360,SUSE-SLE-Product-HPC-15-SP2-LTSS-2024-4360,SUSE-SLE-Product-HPC-15-SP3-LTSS-2024-4360,SUSE-SLE-Product-HPC-15-SP4-ESPOS-2024-4360,SUSE-SLE-Product-HPC-15-SP4-LTSS-2024-4360,SUSE-SLE-Product-SLES-15-SP2-LTSS-2024-4360,SUSE-SLE-Product-SLES-15-SP3-LTSS-2024-4360,SUSE-SLE-Product-SLES-15-SP4-LTSS-2024-4360,SUSE-SLE-Product-SLES_SAP-15-SP2-2024-4360,SUSE-SLE-Product-SLES_SAP-15-SP3-2024-4360,SUSE-SLE-Product-SLES_SAP-15-SP4-2024-4360,SUSE-SUSE-MicroOS-5.1-2024-4360,SUSE-SUSE-MicroOS-5.2-2024-4360,SUSE-Storage-7.1-2024-4360,openSUSE-Leap-Micro-5.5-2024-4360,openSUSE-SLE-15.5-2024-4360,openSUSE-SLE-15.6-2024-4360
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).



{
   document: {
      aggregate_severity: {
         namespace: "https://www.suse.com/support/security/rating/",
         text: "important",
      },
      category: "csaf_security_advisory",
      csaf_version: "2.0",
      distribution: {
         text: "Copyright 2024 SUSE LLC. All rights reserved.",
         tlp: {
            label: "WHITE",
            url: "https://www.first.org/tlp/",
         },
      },
      lang: "en",
      notes: [
         {
            category: "summary",
            text: "Security update for docker",
            title: "Title of the patch",
         },
         {
            category: "description",
            text: "This update for docker fixes the following issues:\n\n- Update docker-buildx to v0.19.2. See upstream changelog online at\n  <https://github.com/docker/buildx/releases/tag/v0.19.2>.\n\n  Some notable changelogs from the last update:\n    * <https://github.com/docker/buildx/releases/tag/v0.19.0>\n    * <https://github.com/docker/buildx/releases/tag/v0.18.0>\n\n- Add a new toggle file /etc/docker/suse-secrets-enable which allows users to\n  disable the SUSEConnect integration with Docker (which creates special mounts\n  in /run/secrets to allow container-suseconnect to authenticate containers\n  with registries on registered hosts). bsc#1231348 bsc#1232999\n\n  In order to disable these mounts, just do\n\n    echo 0 > /etc/docker/suse-secrets-enable\n\n  and restart Docker. In order to re-enable them, just do\n\n    echo 1 > /etc/docker/suse-secrets-enable\n\n  and restart Docker. Docker will output information on startup to tell you\n  whether the SUSE secrets feature is enabled or not.\n\n- Disable docker-buildx builds for SLES. It turns out that build containers\n  with docker-buildx don't currently get the SUSE secrets mounts applied,\n  meaning that container-suseconnect doesn't work when building images.\n  bsc#1233819\n\n- Remove DOCKER_NETWORK_OPTS from docker.service. This was removed from\n  sysconfig a long time ago, and apparently this causes issues with systemd in\n  some cases.\n\n- Allow a parallel docker-stable RPM to exists in repositories.\n\n- Update to docker-buildx v0.17.1 to match standalone docker-buildx package we\n  are replacing. See upstream changelog online at\n  <https://github.com/docker/buildx/releases/tag/v0.17.1>\n\n- Allow users to disable SUSE secrets support by setting\n  DOCKER_SUSE_SECRETS_ENABLE=0 in /etc/sysconfig/docker. (bsc#1231348)\n\n- Mark docker-buildx as required since classic 'docker build' has been\n  deprecated since Docker 23.0. (bsc#1230331)\n\n- Import docker-buildx v0.16.2 as a subpackage. Previously this was a separate\n  package, but with docker-stable it will be necessary to maintain the packages\n  together and it makes more sense to have them live in the same OBS package.\n  (bsc#1230333)\n\n- Update to Docker 26.1.5-ce. See upstream changelog online at\n  <https://docs.docker.com/engine/release-notes/26.1/#2615>\n  bsc#1230294\n\n- This update includes fixes for:\n  * CVE-2024-41110. bsc#1228324\n  * CVE-2023-47108. bsc#1217070 bsc#1229806\n  * CVE-2023-45142. bsc#1228553 bsc#1229806\n\n- Update to Docker 26.1.4-ce. See upstream changelog online at\n  <https://docs.docker.com/engine/release-notes/26.1/#2614>\n\n- Update to Docker 26.1.0-ce. See upstream changelog online at\n  <https://docs.docker.com/engine/release-notes/26.1/#2610>\n\n- Update --add-runtime to point to correct binary path.",
            title: "Description of the patch",
         },
         {
            category: "details",
            text: "SUSE-2024-4360,SUSE-SLE-Micro-5.3-2024-4360,SUSE-SLE-Micro-5.4-2024-4360,SUSE-SLE-Micro-5.5-2024-4360,SUSE-SLE-Module-Containers-15-SP5-2024-4360,SUSE-SLE-Module-Containers-15-SP6-2024-4360,SUSE-SLE-Product-HPC-15-SP2-LTSS-2024-4360,SUSE-SLE-Product-HPC-15-SP3-LTSS-2024-4360,SUSE-SLE-Product-HPC-15-SP4-ESPOS-2024-4360,SUSE-SLE-Product-HPC-15-SP4-LTSS-2024-4360,SUSE-SLE-Product-SLES-15-SP2-LTSS-2024-4360,SUSE-SLE-Product-SLES-15-SP3-LTSS-2024-4360,SUSE-SLE-Product-SLES-15-SP4-LTSS-2024-4360,SUSE-SLE-Product-SLES_SAP-15-SP2-2024-4360,SUSE-SLE-Product-SLES_SAP-15-SP3-2024-4360,SUSE-SLE-Product-SLES_SAP-15-SP4-2024-4360,SUSE-SUSE-MicroOS-5.1-2024-4360,SUSE-SUSE-MicroOS-5.2-2024-4360,SUSE-Storage-7.1-2024-4360,openSUSE-Leap-Micro-5.5-2024-4360,openSUSE-SLE-15.5-2024-4360,openSUSE-SLE-15.6-2024-4360",
            title: "Patchnames",
         },
         {
            category: "legal_disclaimer",
            text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
            title: "Terms of use",
         },
      ],
      publisher: {
         category: "vendor",
         contact_details: "https://www.suse.com/support/security/contact/",
         name: "SUSE Product Security Team",
         namespace: "https://www.suse.com/",
      },
      references: [
         {
            category: "external",
            summary: "SUSE ratings",
            url: "https://www.suse.com/support/security/rating/",
         },
         {
            category: "self",
            summary: "URL of this CSAF notice",
            url: "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2024_4360-1.json",
         },
         {
            category: "self",
            summary: "URL for SUSE-SU-2024:4360-1",
            url: "https://www.suse.com/support/update/announcement/2024/suse-su-20244360-1/",
         },
         {
            category: "self",
            summary: "E-Mail link for SUSE-SU-2024:4360-1",
            url: "https://lists.suse.com/pipermail/sle-security-updates/2024-December/020020.html",
         },
         {
            category: "self",
            summary: "SUSE Bug 1217070",
            url: "https://bugzilla.suse.com/1217070",
         },
         {
            category: "self",
            summary: "SUSE Bug 1228324",
            url: "https://bugzilla.suse.com/1228324",
         },
         {
            category: "self",
            summary: "SUSE Bug 1228553",
            url: "https://bugzilla.suse.com/1228553",
         },
         {
            category: "self",
            summary: "SUSE Bug 1229806",
            url: "https://bugzilla.suse.com/1229806",
         },
         {
            category: "self",
            summary: "SUSE Bug 1230294",
            url: "https://bugzilla.suse.com/1230294",
         },
         {
            category: "self",
            summary: "SUSE Bug 1230331",
            url: "https://bugzilla.suse.com/1230331",
         },
         {
            category: "self",
            summary: "SUSE Bug 1230333",
            url: "https://bugzilla.suse.com/1230333",
         },
         {
            category: "self",
            summary: "SUSE Bug 1231348",
            url: "https://bugzilla.suse.com/1231348",
         },
         {
            category: "self",
            summary: "SUSE Bug 1232999",
            url: "https://bugzilla.suse.com/1232999",
         },
         {
            category: "self",
            summary: "SUSE Bug 1233819",
            url: "https://bugzilla.suse.com/1233819",
         },
         {
            category: "self",
            summary: "SUSE CVE CVE-2023-45142 page",
            url: "https://www.suse.com/security/cve/CVE-2023-45142/",
         },
         {
            category: "self",
            summary: "SUSE CVE CVE-2023-47108 page",
            url: "https://www.suse.com/security/cve/CVE-2023-47108/",
         },
         {
            category: "self",
            summary: "SUSE CVE CVE-2024-41110 page",
            url: "https://www.suse.com/security/cve/CVE-2024-41110/",
         },
      ],
      title: "Security update for docker",
      tracking: {
         current_release_date: "2024-12-17T14:35:54Z",
         generator: {
            date: "2024-12-17T14:35:54Z",
            engine: {
               name: "cve-database.git:bin/generate-csaf.pl",
               version: "1",
            },
         },
         id: "SUSE-SU-2024:4360-1",
         initial_release_date: "2024-12-17T14:35:54Z",
         revision_history: [
            {
               date: "2024-12-17T14:35:54Z",
               number: "1",
               summary: "Current version",
            },
         ],
         status: "final",
         version: "1",
      },
   },
   product_tree: {
      branches: [
         {
            branches: [
               {
                  branches: [
                     {
                        category: "product_version",
                        name: "docker-26.1.5_ce-150000.212.1.aarch64",
                        product: {
                           name: "docker-26.1.5_ce-150000.212.1.aarch64",
                           product_id: "docker-26.1.5_ce-150000.212.1.aarch64",
                        },
                     },
                  ],
                  category: "architecture",
                  name: "aarch64",
               },
               {
                  branches: [
                     {
                        category: "product_version",
                        name: "docker-26.1.5_ce-150000.212.1.i586",
                        product: {
                           name: "docker-26.1.5_ce-150000.212.1.i586",
                           product_id: "docker-26.1.5_ce-150000.212.1.i586",
                        },
                     },
                  ],
                  category: "architecture",
                  name: "i586",
               },
               {
                  branches: [
                     {
                        category: "product_version",
                        name: "docker-bash-completion-26.1.5_ce-150000.212.1.noarch",
                        product: {
                           name: "docker-bash-completion-26.1.5_ce-150000.212.1.noarch",
                           product_id: "docker-bash-completion-26.1.5_ce-150000.212.1.noarch",
                        },
                     },
                     {
                        category: "product_version",
                        name: "docker-fish-completion-26.1.5_ce-150000.212.1.noarch",
                        product: {
                           name: "docker-fish-completion-26.1.5_ce-150000.212.1.noarch",
                           product_id: "docker-fish-completion-26.1.5_ce-150000.212.1.noarch",
                        },
                     },
                     {
                        category: "product_version",
                        name: "docker-rootless-extras-26.1.5_ce-150000.212.1.noarch",
                        product: {
                           name: "docker-rootless-extras-26.1.5_ce-150000.212.1.noarch",
                           product_id: "docker-rootless-extras-26.1.5_ce-150000.212.1.noarch",
                        },
                     },
                     {
                        category: "product_version",
                        name: "docker-zsh-completion-26.1.5_ce-150000.212.1.noarch",
                        product: {
                           name: "docker-zsh-completion-26.1.5_ce-150000.212.1.noarch",
                           product_id: "docker-zsh-completion-26.1.5_ce-150000.212.1.noarch",
                        },
                     },
                  ],
                  category: "architecture",
                  name: "noarch",
               },
               {
                  branches: [
                     {
                        category: "product_version",
                        name: "docker-26.1.5_ce-150000.212.1.ppc64le",
                        product: {
                           name: "docker-26.1.5_ce-150000.212.1.ppc64le",
                           product_id: "docker-26.1.5_ce-150000.212.1.ppc64le",
                        },
                     },
                  ],
                  category: "architecture",
                  name: "ppc64le",
               },
               {
                  branches: [
                     {
                        category: "product_version",
                        name: "docker-26.1.5_ce-150000.212.1.s390x",
                        product: {
                           name: "docker-26.1.5_ce-150000.212.1.s390x",
                           product_id: "docker-26.1.5_ce-150000.212.1.s390x",
                        },
                     },
                  ],
                  category: "architecture",
                  name: "s390x",
               },
               {
                  branches: [
                     {
                        category: "product_version",
                        name: "docker-26.1.5_ce-150000.212.1.x86_64",
                        product: {
                           name: "docker-26.1.5_ce-150000.212.1.x86_64",
                           product_id: "docker-26.1.5_ce-150000.212.1.x86_64",
                        },
                     },
                  ],
                  category: "architecture",
                  name: "x86_64",
               },
               {
                  branches: [
                     {
                        category: "product_name",
                        name: "SUSE Linux Enterprise Micro 5.3",
                        product: {
                           name: "SUSE Linux Enterprise Micro 5.3",
                           product_id: "SUSE Linux Enterprise Micro 5.3",
                           product_identification_helper: {
                              cpe: "cpe:/o:suse:sle-micro:5.3",
                           },
                        },
                     },
                     {
                        category: "product_name",
                        name: "SUSE Linux Enterprise Micro 5.4",
                        product: {
                           name: "SUSE Linux Enterprise Micro 5.4",
                           product_id: "SUSE Linux Enterprise Micro 5.4",
                           product_identification_helper: {
                              cpe: "cpe:/o:suse:sle-micro:5.4",
                           },
                        },
                     },
                     {
                        category: "product_name",
                        name: "SUSE Linux Enterprise Micro 5.5",
                        product: {
                           name: "SUSE Linux Enterprise Micro 5.5",
                           product_id: "SUSE Linux Enterprise Micro 5.5",
                           product_identification_helper: {
                              cpe: "cpe:/o:suse:sle-micro:5.5",
                           },
                        },
                     },
                     {
                        category: "product_name",
                        name: "SUSE Linux Enterprise Module for Containers 15 SP5",
                        product: {
                           name: "SUSE Linux Enterprise Module for Containers 15 SP5",
                           product_id: "SUSE Linux Enterprise Module for Containers 15 SP5",
                           product_identification_helper: {
                              cpe: "cpe:/o:suse:sle-module-containers:15:sp5",
                           },
                        },
                     },
                     {
                        category: "product_name",
                        name: "SUSE Linux Enterprise Module for Containers 15 SP6",
                        product: {
                           name: "SUSE Linux Enterprise Module for Containers 15 SP6",
                           product_id: "SUSE Linux Enterprise Module for Containers 15 SP6",
                           product_identification_helper: {
                              cpe: "cpe:/o:suse:sle-module-containers:15:sp6",
                           },
                        },
                     },
                     {
                        category: "product_name",
                        name: "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
                        product: {
                           name: "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
                           product_id: "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
                           product_identification_helper: {
                              cpe: "cpe:/o:suse:sle_hpc-ltss:15:sp2",
                           },
                        },
                     },
                     {
                        category: "product_name",
                        name: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
                        product: {
                           name: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
                           product_id: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
                           product_identification_helper: {
                              cpe: "cpe:/o:suse:sle_hpc-ltss:15:sp3",
                           },
                        },
                     },
                     {
                        category: "product_name",
                        name: "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
                        product: {
                           name: "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
                           product_id: "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
                           product_identification_helper: {
                              cpe: "cpe:/o:suse:sle_hpc-espos:15:sp4",
                           },
                        },
                     },
                     {
                        category: "product_name",
                        name: "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
                        product: {
                           name: "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
                           product_id: "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
                           product_identification_helper: {
                              cpe: "cpe:/o:suse:sle_hpc-ltss:15:sp4",
                           },
                        },
                     },
                     {
                        category: "product_name",
                        name: "SUSE Linux Enterprise Server 15 SP2-LTSS",
                        product: {
                           name: "SUSE Linux Enterprise Server 15 SP2-LTSS",
                           product_id: "SUSE Linux Enterprise Server 15 SP2-LTSS",
                           product_identification_helper: {
                              cpe: "cpe:/o:suse:sles-ltss:15:sp2",
                           },
                        },
                     },
                     {
                        category: "product_name",
                        name: "SUSE Linux Enterprise Server 15 SP3-LTSS",
                        product: {
                           name: "SUSE Linux Enterprise Server 15 SP3-LTSS",
                           product_id: "SUSE Linux Enterprise Server 15 SP3-LTSS",
                           product_identification_helper: {
                              cpe: "cpe:/o:suse:sles-ltss:15:sp3",
                           },
                        },
                     },
                     {
                        category: "product_name",
                        name: "SUSE Linux Enterprise Server 15 SP4-LTSS",
                        product: {
                           name: "SUSE Linux Enterprise Server 15 SP4-LTSS",
                           product_id: "SUSE Linux Enterprise Server 15 SP4-LTSS",
                           product_identification_helper: {
                              cpe: "cpe:/o:suse:sles-ltss:15:sp4",
                           },
                        },
                     },
                     {
                        category: "product_name",
                        name: "SUSE Linux Enterprise Server for SAP Applications 15 SP2",
                        product: {
                           name: "SUSE Linux Enterprise Server for SAP Applications 15 SP2",
                           product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP2",
                           product_identification_helper: {
                              cpe: "cpe:/o:suse:sles_sap:15:sp2",
                           },
                        },
                     },
                     {
                        category: "product_name",
                        name: "SUSE Linux Enterprise Server for SAP Applications 15 SP3",
                        product: {
                           name: "SUSE Linux Enterprise Server for SAP Applications 15 SP3",
                           product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP3",
                           product_identification_helper: {
                              cpe: "cpe:/o:suse:sles_sap:15:sp3",
                           },
                        },
                     },
                     {
                        category: "product_name",
                        name: "SUSE Linux Enterprise Server for SAP Applications 15 SP4",
                        product: {
                           name: "SUSE Linux Enterprise Server for SAP Applications 15 SP4",
                           product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP4",
                           product_identification_helper: {
                              cpe: "cpe:/o:suse:sles_sap:15:sp4",
                           },
                        },
                     },
                     {
                        category: "product_name",
                        name: "SUSE Linux Enterprise Micro 5.1",
                        product: {
                           name: "SUSE Linux Enterprise Micro 5.1",
                           product_id: "SUSE Linux Enterprise Micro 5.1",
                           product_identification_helper: {
                              cpe: "cpe:/o:suse:suse-microos:5.1",
                           },
                        },
                     },
                     {
                        category: "product_name",
                        name: "SUSE Linux Enterprise Micro 5.2",
                        product: {
                           name: "SUSE Linux Enterprise Micro 5.2",
                           product_id: "SUSE Linux Enterprise Micro 5.2",
                           product_identification_helper: {
                              cpe: "cpe:/o:suse:suse-microos:5.2",
                           },
                        },
                     },
                     {
                        category: "product_name",
                        name: "SUSE Enterprise Storage 7.1",
                        product: {
                           name: "SUSE Enterprise Storage 7.1",
                           product_id: "SUSE Enterprise Storage 7.1",
                           product_identification_helper: {
                              cpe: "cpe:/o:suse:ses:7.1",
                           },
                        },
                     },
                     {
                        category: "product_name",
                        name: "openSUSE Leap Micro 5.5",
                        product: {
                           name: "openSUSE Leap Micro 5.5",
                           product_id: "openSUSE Leap Micro 5.5",
                           product_identification_helper: {
                              cpe: "cpe:/o:opensuse:leap-micro:5.5",
                           },
                        },
                     },
                     {
                        category: "product_name",
                        name: "openSUSE Leap 15.5",
                        product: {
                           name: "openSUSE Leap 15.5",
                           product_id: "openSUSE Leap 15.5",
                           product_identification_helper: {
                              cpe: "cpe:/o:opensuse:leap:15.5",
                           },
                        },
                     },
                     {
                        category: "product_name",
                        name: "openSUSE Leap 15.6",
                        product: {
                           name: "openSUSE Leap 15.6",
                           product_id: "openSUSE Leap 15.6",
                           product_identification_helper: {
                              cpe: "cpe:/o:opensuse:leap:15.6",
                           },
                        },
                     },
                  ],
                  category: "product_family",
                  name: "SUSE Linux Enterprise",
               },
            ],
            category: "vendor",
            name: "SUSE",
         },
      ],
      relationships: [
         {
            category: "default_component_of",
            full_product_name: {
               name: "docker-26.1.5_ce-150000.212.1.aarch64 as component of SUSE Linux Enterprise Micro 5.3",
               product_id: "SUSE Linux Enterprise Micro 5.3:docker-26.1.5_ce-150000.212.1.aarch64",
            },
            product_reference: "docker-26.1.5_ce-150000.212.1.aarch64",
            relates_to_product_reference: "SUSE Linux Enterprise Micro 5.3",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "docker-26.1.5_ce-150000.212.1.s390x as component of SUSE Linux Enterprise Micro 5.3",
               product_id: "SUSE Linux Enterprise Micro 5.3:docker-26.1.5_ce-150000.212.1.s390x",
            },
            product_reference: "docker-26.1.5_ce-150000.212.1.s390x",
            relates_to_product_reference: "SUSE Linux Enterprise Micro 5.3",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "docker-26.1.5_ce-150000.212.1.x86_64 as component of SUSE Linux Enterprise Micro 5.3",
               product_id: "SUSE Linux Enterprise Micro 5.3:docker-26.1.5_ce-150000.212.1.x86_64",
            },
            product_reference: "docker-26.1.5_ce-150000.212.1.x86_64",
            relates_to_product_reference: "SUSE Linux Enterprise Micro 5.3",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "docker-26.1.5_ce-150000.212.1.aarch64 as component of SUSE Linux Enterprise Micro 5.4",
               product_id: "SUSE Linux Enterprise Micro 5.4:docker-26.1.5_ce-150000.212.1.aarch64",
            },
            product_reference: "docker-26.1.5_ce-150000.212.1.aarch64",
            relates_to_product_reference: "SUSE Linux Enterprise Micro 5.4",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "docker-26.1.5_ce-150000.212.1.s390x as component of SUSE Linux Enterprise Micro 5.4",
               product_id: "SUSE Linux Enterprise Micro 5.4:docker-26.1.5_ce-150000.212.1.s390x",
            },
            product_reference: "docker-26.1.5_ce-150000.212.1.s390x",
            relates_to_product_reference: "SUSE Linux Enterprise Micro 5.4",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "docker-26.1.5_ce-150000.212.1.x86_64 as component of SUSE Linux Enterprise Micro 5.4",
               product_id: "SUSE Linux Enterprise Micro 5.4:docker-26.1.5_ce-150000.212.1.x86_64",
            },
            product_reference: "docker-26.1.5_ce-150000.212.1.x86_64",
            relates_to_product_reference: "SUSE Linux Enterprise Micro 5.4",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "docker-26.1.5_ce-150000.212.1.aarch64 as component of SUSE Linux Enterprise Micro 5.5",
               product_id: "SUSE Linux Enterprise Micro 5.5:docker-26.1.5_ce-150000.212.1.aarch64",
            },
            product_reference: "docker-26.1.5_ce-150000.212.1.aarch64",
            relates_to_product_reference: "SUSE Linux Enterprise Micro 5.5",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "docker-26.1.5_ce-150000.212.1.ppc64le as component of SUSE Linux Enterprise Micro 5.5",
               product_id: "SUSE Linux Enterprise Micro 5.5:docker-26.1.5_ce-150000.212.1.ppc64le",
            },
            product_reference: "docker-26.1.5_ce-150000.212.1.ppc64le",
            relates_to_product_reference: "SUSE Linux Enterprise Micro 5.5",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "docker-26.1.5_ce-150000.212.1.s390x as component of SUSE Linux Enterprise Micro 5.5",
               product_id: "SUSE Linux Enterprise Micro 5.5:docker-26.1.5_ce-150000.212.1.s390x",
            },
            product_reference: "docker-26.1.5_ce-150000.212.1.s390x",
            relates_to_product_reference: "SUSE Linux Enterprise Micro 5.5",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "docker-26.1.5_ce-150000.212.1.x86_64 as component of SUSE Linux Enterprise Micro 5.5",
               product_id: "SUSE Linux Enterprise Micro 5.5:docker-26.1.5_ce-150000.212.1.x86_64",
            },
            product_reference: "docker-26.1.5_ce-150000.212.1.x86_64",
            relates_to_product_reference: "SUSE Linux Enterprise Micro 5.5",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "docker-26.1.5_ce-150000.212.1.aarch64 as component of SUSE Linux Enterprise Module for Containers 15 SP5",
               product_id: "SUSE Linux Enterprise Module for Containers 15 SP5:docker-26.1.5_ce-150000.212.1.aarch64",
            },
            product_reference: "docker-26.1.5_ce-150000.212.1.aarch64",
            relates_to_product_reference: "SUSE Linux Enterprise Module for Containers 15 SP5",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "docker-26.1.5_ce-150000.212.1.ppc64le as component of SUSE Linux Enterprise Module for Containers 15 SP5",
               product_id: "SUSE Linux Enterprise Module for Containers 15 SP5:docker-26.1.5_ce-150000.212.1.ppc64le",
            },
            product_reference: "docker-26.1.5_ce-150000.212.1.ppc64le",
            relates_to_product_reference: "SUSE Linux Enterprise Module for Containers 15 SP5",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "docker-26.1.5_ce-150000.212.1.s390x as component of SUSE Linux Enterprise Module for Containers 15 SP5",
               product_id: "SUSE Linux Enterprise Module for Containers 15 SP5:docker-26.1.5_ce-150000.212.1.s390x",
            },
            product_reference: "docker-26.1.5_ce-150000.212.1.s390x",
            relates_to_product_reference: "SUSE Linux Enterprise Module for Containers 15 SP5",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "docker-26.1.5_ce-150000.212.1.x86_64 as component of SUSE Linux Enterprise Module for Containers 15 SP5",
               product_id: "SUSE Linux Enterprise Module for Containers 15 SP5:docker-26.1.5_ce-150000.212.1.x86_64",
            },
            product_reference: "docker-26.1.5_ce-150000.212.1.x86_64",
            relates_to_product_reference: "SUSE Linux Enterprise Module for Containers 15 SP5",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "docker-bash-completion-26.1.5_ce-150000.212.1.noarch as component of SUSE Linux Enterprise Module for Containers 15 SP5",
               product_id: "SUSE Linux Enterprise Module for Containers 15 SP5:docker-bash-completion-26.1.5_ce-150000.212.1.noarch",
            },
            product_reference: "docker-bash-completion-26.1.5_ce-150000.212.1.noarch",
            relates_to_product_reference: "SUSE Linux Enterprise Module for Containers 15 SP5",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "docker-rootless-extras-26.1.5_ce-150000.212.1.noarch as component of SUSE Linux Enterprise Module for Containers 15 SP5",
               product_id: "SUSE Linux Enterprise Module for Containers 15 SP5:docker-rootless-extras-26.1.5_ce-150000.212.1.noarch",
            },
            product_reference: "docker-rootless-extras-26.1.5_ce-150000.212.1.noarch",
            relates_to_product_reference: "SUSE Linux Enterprise Module for Containers 15 SP5",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "docker-26.1.5_ce-150000.212.1.aarch64 as component of SUSE Linux Enterprise Module for Containers 15 SP6",
               product_id: "SUSE Linux Enterprise Module for Containers 15 SP6:docker-26.1.5_ce-150000.212.1.aarch64",
            },
            product_reference: "docker-26.1.5_ce-150000.212.1.aarch64",
            relates_to_product_reference: "SUSE Linux Enterprise Module for Containers 15 SP6",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "docker-26.1.5_ce-150000.212.1.ppc64le as component of SUSE Linux Enterprise Module for Containers 15 SP6",
               product_id: "SUSE Linux Enterprise Module for Containers 15 SP6:docker-26.1.5_ce-150000.212.1.ppc64le",
            },
            product_reference: "docker-26.1.5_ce-150000.212.1.ppc64le",
            relates_to_product_reference: "SUSE Linux Enterprise Module for Containers 15 SP6",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "docker-26.1.5_ce-150000.212.1.s390x as component of SUSE Linux Enterprise Module for Containers 15 SP6",
               product_id: "SUSE Linux Enterprise Module for Containers 15 SP6:docker-26.1.5_ce-150000.212.1.s390x",
            },
            product_reference: "docker-26.1.5_ce-150000.212.1.s390x",
            relates_to_product_reference: "SUSE Linux Enterprise Module for Containers 15 SP6",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "docker-26.1.5_ce-150000.212.1.x86_64 as component of SUSE Linux Enterprise Module for Containers 15 SP6",
               product_id: "SUSE Linux Enterprise Module for Containers 15 SP6:docker-26.1.5_ce-150000.212.1.x86_64",
            },
            product_reference: "docker-26.1.5_ce-150000.212.1.x86_64",
            relates_to_product_reference: "SUSE Linux Enterprise Module for Containers 15 SP6",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "docker-bash-completion-26.1.5_ce-150000.212.1.noarch as component of SUSE Linux Enterprise Module for Containers 15 SP6",
               product_id: "SUSE Linux Enterprise Module for Containers 15 SP6:docker-bash-completion-26.1.5_ce-150000.212.1.noarch",
            },
            product_reference: "docker-bash-completion-26.1.5_ce-150000.212.1.noarch",
            relates_to_product_reference: "SUSE Linux Enterprise Module for Containers 15 SP6",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "docker-rootless-extras-26.1.5_ce-150000.212.1.noarch as component of SUSE Linux Enterprise Module for Containers 15 SP6",
               product_id: "SUSE Linux Enterprise Module for Containers 15 SP6:docker-rootless-extras-26.1.5_ce-150000.212.1.noarch",
            },
            product_reference: "docker-rootless-extras-26.1.5_ce-150000.212.1.noarch",
            relates_to_product_reference: "SUSE Linux Enterprise Module for Containers 15 SP6",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "docker-26.1.5_ce-150000.212.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
               product_id: "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:docker-26.1.5_ce-150000.212.1.aarch64",
            },
            product_reference: "docker-26.1.5_ce-150000.212.1.aarch64",
            relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "docker-26.1.5_ce-150000.212.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
               product_id: "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:docker-26.1.5_ce-150000.212.1.x86_64",
            },
            product_reference: "docker-26.1.5_ce-150000.212.1.x86_64",
            relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "docker-bash-completion-26.1.5_ce-150000.212.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
               product_id: "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:docker-bash-completion-26.1.5_ce-150000.212.1.noarch",
            },
            product_reference: "docker-bash-completion-26.1.5_ce-150000.212.1.noarch",
            relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "docker-26.1.5_ce-150000.212.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
               product_id: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:docker-26.1.5_ce-150000.212.1.aarch64",
            },
            product_reference: "docker-26.1.5_ce-150000.212.1.aarch64",
            relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "docker-26.1.5_ce-150000.212.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
               product_id: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:docker-26.1.5_ce-150000.212.1.x86_64",
            },
            product_reference: "docker-26.1.5_ce-150000.212.1.x86_64",
            relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "docker-bash-completion-26.1.5_ce-150000.212.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
               product_id: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:docker-bash-completion-26.1.5_ce-150000.212.1.noarch",
            },
            product_reference: "docker-bash-completion-26.1.5_ce-150000.212.1.noarch",
            relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "docker-fish-completion-26.1.5_ce-150000.212.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
               product_id: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:docker-fish-completion-26.1.5_ce-150000.212.1.noarch",
            },
            product_reference: "docker-fish-completion-26.1.5_ce-150000.212.1.noarch",
            relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "docker-26.1.5_ce-150000.212.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
               product_id: "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:docker-26.1.5_ce-150000.212.1.aarch64",
            },
            product_reference: "docker-26.1.5_ce-150000.212.1.aarch64",
            relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "docker-26.1.5_ce-150000.212.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
               product_id: "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:docker-26.1.5_ce-150000.212.1.x86_64",
            },
            product_reference: "docker-26.1.5_ce-150000.212.1.x86_64",
            relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "docker-bash-completion-26.1.5_ce-150000.212.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
               product_id: "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:docker-bash-completion-26.1.5_ce-150000.212.1.noarch",
            },
            product_reference: "docker-bash-completion-26.1.5_ce-150000.212.1.noarch",
            relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "docker-rootless-extras-26.1.5_ce-150000.212.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
               product_id: "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:docker-rootless-extras-26.1.5_ce-150000.212.1.noarch",
            },
            product_reference: "docker-rootless-extras-26.1.5_ce-150000.212.1.noarch",
            relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "docker-26.1.5_ce-150000.212.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
               product_id: "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:docker-26.1.5_ce-150000.212.1.aarch64",
            },
            product_reference: "docker-26.1.5_ce-150000.212.1.aarch64",
            relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "docker-26.1.5_ce-150000.212.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
               product_id: "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:docker-26.1.5_ce-150000.212.1.x86_64",
            },
            product_reference: "docker-26.1.5_ce-150000.212.1.x86_64",
            relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "docker-bash-completion-26.1.5_ce-150000.212.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
               product_id: "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:docker-bash-completion-26.1.5_ce-150000.212.1.noarch",
            },
            product_reference: "docker-bash-completion-26.1.5_ce-150000.212.1.noarch",
            relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "docker-rootless-extras-26.1.5_ce-150000.212.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
               product_id: "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:docker-rootless-extras-26.1.5_ce-150000.212.1.noarch",
            },
            product_reference: "docker-rootless-extras-26.1.5_ce-150000.212.1.noarch",
            relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "docker-26.1.5_ce-150000.212.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
               product_id: "SUSE Linux Enterprise Server 15 SP2-LTSS:docker-26.1.5_ce-150000.212.1.aarch64",
            },
            product_reference: "docker-26.1.5_ce-150000.212.1.aarch64",
            relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP2-LTSS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "docker-26.1.5_ce-150000.212.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
               product_id: "SUSE Linux Enterprise Server 15 SP2-LTSS:docker-26.1.5_ce-150000.212.1.ppc64le",
            },
            product_reference: "docker-26.1.5_ce-150000.212.1.ppc64le",
            relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP2-LTSS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "docker-26.1.5_ce-150000.212.1.s390x as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
               product_id: "SUSE Linux Enterprise Server 15 SP2-LTSS:docker-26.1.5_ce-150000.212.1.s390x",
            },
            product_reference: "docker-26.1.5_ce-150000.212.1.s390x",
            relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP2-LTSS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "docker-26.1.5_ce-150000.212.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
               product_id: "SUSE Linux Enterprise Server 15 SP2-LTSS:docker-26.1.5_ce-150000.212.1.x86_64",
            },
            product_reference: "docker-26.1.5_ce-150000.212.1.x86_64",
            relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP2-LTSS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "docker-bash-completion-26.1.5_ce-150000.212.1.noarch as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
               product_id: "SUSE Linux Enterprise Server 15 SP2-LTSS:docker-bash-completion-26.1.5_ce-150000.212.1.noarch",
            },
            product_reference: "docker-bash-completion-26.1.5_ce-150000.212.1.noarch",
            relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP2-LTSS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "docker-26.1.5_ce-150000.212.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
               product_id: "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-26.1.5_ce-150000.212.1.aarch64",
            },
            product_reference: "docker-26.1.5_ce-150000.212.1.aarch64",
            relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP3-LTSS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "docker-26.1.5_ce-150000.212.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
               product_id: "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-26.1.5_ce-150000.212.1.ppc64le",
            },
            product_reference: "docker-26.1.5_ce-150000.212.1.ppc64le",
            relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP3-LTSS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "docker-26.1.5_ce-150000.212.1.s390x as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
               product_id: "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-26.1.5_ce-150000.212.1.s390x",
            },
            product_reference: "docker-26.1.5_ce-150000.212.1.s390x",
            relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP3-LTSS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "docker-26.1.5_ce-150000.212.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
               product_id: "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-26.1.5_ce-150000.212.1.x86_64",
            },
            product_reference: "docker-26.1.5_ce-150000.212.1.x86_64",
            relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP3-LTSS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "docker-bash-completion-26.1.5_ce-150000.212.1.noarch as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
               product_id: "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-bash-completion-26.1.5_ce-150000.212.1.noarch",
            },
            product_reference: "docker-bash-completion-26.1.5_ce-150000.212.1.noarch",
            relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP3-LTSS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "docker-fish-completion-26.1.5_ce-150000.212.1.noarch as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
               product_id: "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-fish-completion-26.1.5_ce-150000.212.1.noarch",
            },
            product_reference: "docker-fish-completion-26.1.5_ce-150000.212.1.noarch",
            relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP3-LTSS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "docker-26.1.5_ce-150000.212.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS",
               product_id: "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-26.1.5_ce-150000.212.1.aarch64",
            },
            product_reference: "docker-26.1.5_ce-150000.212.1.aarch64",
            relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP4-LTSS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "docker-26.1.5_ce-150000.212.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP4-LTSS",
               product_id: "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-26.1.5_ce-150000.212.1.ppc64le",
            },
            product_reference: "docker-26.1.5_ce-150000.212.1.ppc64le",
            relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP4-LTSS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "docker-26.1.5_ce-150000.212.1.s390x as component of SUSE Linux Enterprise Server 15 SP4-LTSS",
               product_id: "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-26.1.5_ce-150000.212.1.s390x",
            },
            product_reference: "docker-26.1.5_ce-150000.212.1.s390x",
            relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP4-LTSS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "docker-26.1.5_ce-150000.212.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS",
               product_id: "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-26.1.5_ce-150000.212.1.x86_64",
            },
            product_reference: "docker-26.1.5_ce-150000.212.1.x86_64",
            relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP4-LTSS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "docker-bash-completion-26.1.5_ce-150000.212.1.noarch as component of SUSE Linux Enterprise Server 15 SP4-LTSS",
               product_id: "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-bash-completion-26.1.5_ce-150000.212.1.noarch",
            },
            product_reference: "docker-bash-completion-26.1.5_ce-150000.212.1.noarch",
            relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP4-LTSS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "docker-rootless-extras-26.1.5_ce-150000.212.1.noarch as component of SUSE Linux Enterprise Server 15 SP4-LTSS",
               product_id: "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-rootless-extras-26.1.5_ce-150000.212.1.noarch",
            },
            product_reference: "docker-rootless-extras-26.1.5_ce-150000.212.1.noarch",
            relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP4-LTSS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "docker-26.1.5_ce-150000.212.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2",
               product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP2:docker-26.1.5_ce-150000.212.1.ppc64le",
            },
            product_reference: "docker-26.1.5_ce-150000.212.1.ppc64le",
            relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP2",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "docker-26.1.5_ce-150000.212.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2",
               product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP2:docker-26.1.5_ce-150000.212.1.x86_64",
            },
            product_reference: "docker-26.1.5_ce-150000.212.1.x86_64",
            relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP2",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "docker-bash-completion-26.1.5_ce-150000.212.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2",
               product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP2:docker-bash-completion-26.1.5_ce-150000.212.1.noarch",
            },
            product_reference: "docker-bash-completion-26.1.5_ce-150000.212.1.noarch",
            relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP2",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "docker-26.1.5_ce-150000.212.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3",
               product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP3:docker-26.1.5_ce-150000.212.1.ppc64le",
            },
            product_reference: "docker-26.1.5_ce-150000.212.1.ppc64le",
            relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP3",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "docker-26.1.5_ce-150000.212.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3",
               product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP3:docker-26.1.5_ce-150000.212.1.x86_64",
            },
            product_reference: "docker-26.1.5_ce-150000.212.1.x86_64",
            relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP3",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "docker-bash-completion-26.1.5_ce-150000.212.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3",
               product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP3:docker-bash-completion-26.1.5_ce-150000.212.1.noarch",
            },
            product_reference: "docker-bash-completion-26.1.5_ce-150000.212.1.noarch",
            relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP3",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "docker-fish-completion-26.1.5_ce-150000.212.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3",
               product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP3:docker-fish-completion-26.1.5_ce-150000.212.1.noarch",
            },
            product_reference: "docker-fish-completion-26.1.5_ce-150000.212.1.noarch",
            relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP3",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "docker-26.1.5_ce-150000.212.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4",
               product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP4:docker-26.1.5_ce-150000.212.1.ppc64le",
            },
            product_reference: "docker-26.1.5_ce-150000.212.1.ppc64le",
            relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP4",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "docker-26.1.5_ce-150000.212.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4",
               product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP4:docker-26.1.5_ce-150000.212.1.x86_64",
            },
            product_reference: "docker-26.1.5_ce-150000.212.1.x86_64",
            relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP4",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "docker-bash-completion-26.1.5_ce-150000.212.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4",
               product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP4:docker-bash-completion-26.1.5_ce-150000.212.1.noarch",
            },
            product_reference: "docker-bash-completion-26.1.5_ce-150000.212.1.noarch",
            relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP4",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "docker-rootless-extras-26.1.5_ce-150000.212.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4",
               product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP4:docker-rootless-extras-26.1.5_ce-150000.212.1.noarch",
            },
            product_reference: "docker-rootless-extras-26.1.5_ce-150000.212.1.noarch",
            relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP4",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "docker-26.1.5_ce-150000.212.1.aarch64 as component of SUSE Linux Enterprise Micro 5.1",
               product_id: "SUSE Linux Enterprise Micro 5.1:docker-26.1.5_ce-150000.212.1.aarch64",
            },
            product_reference: "docker-26.1.5_ce-150000.212.1.aarch64",
            relates_to_product_reference: "SUSE Linux Enterprise Micro 5.1",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "docker-26.1.5_ce-150000.212.1.s390x as component of SUSE Linux Enterprise Micro 5.1",
               product_id: "SUSE Linux Enterprise Micro 5.1:docker-26.1.5_ce-150000.212.1.s390x",
            },
            product_reference: "docker-26.1.5_ce-150000.212.1.s390x",
            relates_to_product_reference: "SUSE Linux Enterprise Micro 5.1",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "docker-26.1.5_ce-150000.212.1.x86_64 as component of SUSE Linux Enterprise Micro 5.1",
               product_id: "SUSE Linux Enterprise Micro 5.1:docker-26.1.5_ce-150000.212.1.x86_64",
            },
            product_reference: "docker-26.1.5_ce-150000.212.1.x86_64",
            relates_to_product_reference: "SUSE Linux Enterprise Micro 5.1",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "docker-26.1.5_ce-150000.212.1.aarch64 as component of SUSE Linux Enterprise Micro 5.2",
               product_id: "SUSE Linux Enterprise Micro 5.2:docker-26.1.5_ce-150000.212.1.aarch64",
            },
            product_reference: "docker-26.1.5_ce-150000.212.1.aarch64",
            relates_to_product_reference: "SUSE Linux Enterprise Micro 5.2",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "docker-26.1.5_ce-150000.212.1.s390x as component of SUSE Linux Enterprise Micro 5.2",
               product_id: "SUSE Linux Enterprise Micro 5.2:docker-26.1.5_ce-150000.212.1.s390x",
            },
            product_reference: "docker-26.1.5_ce-150000.212.1.s390x",
            relates_to_product_reference: "SUSE Linux Enterprise Micro 5.2",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "docker-26.1.5_ce-150000.212.1.x86_64 as component of SUSE Linux Enterprise Micro 5.2",
               product_id: "SUSE Linux Enterprise Micro 5.2:docker-26.1.5_ce-150000.212.1.x86_64",
            },
            product_reference: "docker-26.1.5_ce-150000.212.1.x86_64",
            relates_to_product_reference: "SUSE Linux Enterprise Micro 5.2",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "docker-26.1.5_ce-150000.212.1.aarch64 as component of SUSE Enterprise Storage 7.1",
               product_id: "SUSE Enterprise Storage 7.1:docker-26.1.5_ce-150000.212.1.aarch64",
            },
            product_reference: "docker-26.1.5_ce-150000.212.1.aarch64",
            relates_to_product_reference: "SUSE Enterprise Storage 7.1",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "docker-26.1.5_ce-150000.212.1.x86_64 as component of SUSE Enterprise Storage 7.1",
               product_id: "SUSE Enterprise Storage 7.1:docker-26.1.5_ce-150000.212.1.x86_64",
            },
            product_reference: "docker-26.1.5_ce-150000.212.1.x86_64",
            relates_to_product_reference: "SUSE Enterprise Storage 7.1",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "docker-bash-completion-26.1.5_ce-150000.212.1.noarch as component of SUSE Enterprise Storage 7.1",
               product_id: "SUSE Enterprise Storage 7.1:docker-bash-completion-26.1.5_ce-150000.212.1.noarch",
            },
            product_reference: "docker-bash-completion-26.1.5_ce-150000.212.1.noarch",
            relates_to_product_reference: "SUSE Enterprise Storage 7.1",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "docker-fish-completion-26.1.5_ce-150000.212.1.noarch as component of SUSE Enterprise Storage 7.1",
               product_id: "SUSE Enterprise Storage 7.1:docker-fish-completion-26.1.5_ce-150000.212.1.noarch",
            },
            product_reference: "docker-fish-completion-26.1.5_ce-150000.212.1.noarch",
            relates_to_product_reference: "SUSE Enterprise Storage 7.1",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "docker-26.1.5_ce-150000.212.1.aarch64 as component of openSUSE Leap Micro 5.5",
               product_id: "openSUSE Leap Micro 5.5:docker-26.1.5_ce-150000.212.1.aarch64",
            },
            product_reference: "docker-26.1.5_ce-150000.212.1.aarch64",
            relates_to_product_reference: "openSUSE Leap Micro 5.5",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "docker-26.1.5_ce-150000.212.1.s390x as component of openSUSE Leap Micro 5.5",
               product_id: "openSUSE Leap Micro 5.5:docker-26.1.5_ce-150000.212.1.s390x",
            },
            product_reference: "docker-26.1.5_ce-150000.212.1.s390x",
            relates_to_product_reference: "openSUSE Leap Micro 5.5",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "docker-26.1.5_ce-150000.212.1.x86_64 as component of openSUSE Leap Micro 5.5",
               product_id: "openSUSE Leap Micro 5.5:docker-26.1.5_ce-150000.212.1.x86_64",
            },
            product_reference: "docker-26.1.5_ce-150000.212.1.x86_64",
            relates_to_product_reference: "openSUSE Leap Micro 5.5",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "docker-26.1.5_ce-150000.212.1.aarch64 as component of openSUSE Leap 15.5",
               product_id: "openSUSE Leap 15.5:docker-26.1.5_ce-150000.212.1.aarch64",
            },
            product_reference: "docker-26.1.5_ce-150000.212.1.aarch64",
            relates_to_product_reference: "openSUSE Leap 15.5",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "docker-26.1.5_ce-150000.212.1.ppc64le as component of openSUSE Leap 15.5",
               product_id: "openSUSE Leap 15.5:docker-26.1.5_ce-150000.212.1.ppc64le",
            },
            product_reference: "docker-26.1.5_ce-150000.212.1.ppc64le",
            relates_to_product_reference: "openSUSE Leap 15.5",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "docker-26.1.5_ce-150000.212.1.s390x as component of openSUSE Leap 15.5",
               product_id: "openSUSE Leap 15.5:docker-26.1.5_ce-150000.212.1.s390x",
            },
            product_reference: "docker-26.1.5_ce-150000.212.1.s390x",
            relates_to_product_reference: "openSUSE Leap 15.5",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "docker-26.1.5_ce-150000.212.1.x86_64 as component of openSUSE Leap 15.5",
               product_id: "openSUSE Leap 15.5:docker-26.1.5_ce-150000.212.1.x86_64",
            },
            product_reference: "docker-26.1.5_ce-150000.212.1.x86_64",
            relates_to_product_reference: "openSUSE Leap 15.5",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "docker-bash-completion-26.1.5_ce-150000.212.1.noarch as component of openSUSE Leap 15.5",
               product_id: "openSUSE Leap 15.5:docker-bash-completion-26.1.5_ce-150000.212.1.noarch",
            },
            product_reference: "docker-bash-completion-26.1.5_ce-150000.212.1.noarch",
            relates_to_product_reference: "openSUSE Leap 15.5",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "docker-fish-completion-26.1.5_ce-150000.212.1.noarch as component of openSUSE Leap 15.5",
               product_id: "openSUSE Leap 15.5:docker-fish-completion-26.1.5_ce-150000.212.1.noarch",
            },
            product_reference: "docker-fish-completion-26.1.5_ce-150000.212.1.noarch",
            relates_to_product_reference: "openSUSE Leap 15.5",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "docker-rootless-extras-26.1.5_ce-150000.212.1.noarch as component of openSUSE Leap 15.5",
               product_id: "openSUSE Leap 15.5:docker-rootless-extras-26.1.5_ce-150000.212.1.noarch",
            },
            product_reference: "docker-rootless-extras-26.1.5_ce-150000.212.1.noarch",
            relates_to_product_reference: "openSUSE Leap 15.5",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "docker-zsh-completion-26.1.5_ce-150000.212.1.noarch as component of openSUSE Leap 15.5",
               product_id: "openSUSE Leap 15.5:docker-zsh-completion-26.1.5_ce-150000.212.1.noarch",
            },
            product_reference: "docker-zsh-completion-26.1.5_ce-150000.212.1.noarch",
            relates_to_product_reference: "openSUSE Leap 15.5",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "docker-26.1.5_ce-150000.212.1.aarch64 as component of openSUSE Leap 15.6",
               product_id: "openSUSE Leap 15.6:docker-26.1.5_ce-150000.212.1.aarch64",
            },
            product_reference: "docker-26.1.5_ce-150000.212.1.aarch64",
            relates_to_product_reference: "openSUSE Leap 15.6",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "docker-26.1.5_ce-150000.212.1.ppc64le as component of openSUSE Leap 15.6",
               product_id: "openSUSE Leap 15.6:docker-26.1.5_ce-150000.212.1.ppc64le",
            },
            product_reference: "docker-26.1.5_ce-150000.212.1.ppc64le",
            relates_to_product_reference: "openSUSE Leap 15.6",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "docker-26.1.5_ce-150000.212.1.s390x as component of openSUSE Leap 15.6",
               product_id: "openSUSE Leap 15.6:docker-26.1.5_ce-150000.212.1.s390x",
            },
            product_reference: "docker-26.1.5_ce-150000.212.1.s390x",
            relates_to_product_reference: "openSUSE Leap 15.6",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "docker-26.1.5_ce-150000.212.1.x86_64 as component of openSUSE Leap 15.6",
               product_id: "openSUSE Leap 15.6:docker-26.1.5_ce-150000.212.1.x86_64",
            },
            product_reference: "docker-26.1.5_ce-150000.212.1.x86_64",
            relates_to_product_reference: "openSUSE Leap 15.6",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "docker-bash-completion-26.1.5_ce-150000.212.1.noarch as component of openSUSE Leap 15.6",
               product_id: "openSUSE Leap 15.6:docker-bash-completion-26.1.5_ce-150000.212.1.noarch",
            },
            product_reference: "docker-bash-completion-26.1.5_ce-150000.212.1.noarch",
            relates_to_product_reference: "openSUSE Leap 15.6",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "docker-fish-completion-26.1.5_ce-150000.212.1.noarch as component of openSUSE Leap 15.6",
               product_id: "openSUSE Leap 15.6:docker-fish-completion-26.1.5_ce-150000.212.1.noarch",
            },
            product_reference: "docker-fish-completion-26.1.5_ce-150000.212.1.noarch",
            relates_to_product_reference: "openSUSE Leap 15.6",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "docker-rootless-extras-26.1.5_ce-150000.212.1.noarch as component of openSUSE Leap 15.6",
               product_id: "openSUSE Leap 15.6:docker-rootless-extras-26.1.5_ce-150000.212.1.noarch",
            },
            product_reference: "docker-rootless-extras-26.1.5_ce-150000.212.1.noarch",
            relates_to_product_reference: "openSUSE Leap 15.6",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "docker-zsh-completion-26.1.5_ce-150000.212.1.noarch as component of openSUSE Leap 15.6",
               product_id: "openSUSE Leap 15.6:docker-zsh-completion-26.1.5_ce-150000.212.1.noarch",
            },
            product_reference: "docker-zsh-completion-26.1.5_ce-150000.212.1.noarch",
            relates_to_product_reference: "openSUSE Leap 15.6",
         },
      ],
   },
   vulnerabilities: [
      {
         cve: "CVE-2023-45142",
         ids: [
            {
               system_name: "SUSE CVE Page",
               text: "https://www.suse.com/security/cve/CVE-2023-45142",
            },
         ],
         notes: [
            {
               category: "general",
               text: "OpenTelemetry-Go Contrib is a collection of third-party packages for OpenTelemetry-Go. A handler wrapper out of the box adds labels `http.user_agent` and `http.method` that have unbound cardinality. It leads to the server's potential memory exhaustion when many malicious requests are sent to it. HTTP header User-Agent or HTTP method for requests can be easily set by an attacker to be random and long. The library internally uses `httpconv.ServerRequest` that records every value for HTTP `method` and `User-Agent`. In order to be affected, a program has to use the `otelhttp.NewHandler` wrapper and not filter any unknown HTTP methods or User agents on the level of CDN, LB, previous middleware, etc. Version 0.44.0 fixed this issue when the values collected for attribute `http.request.method` were changed to be restricted to a set of well-known values and other high cardinality attributes were removed. As a workaround to stop being affected, `otelhttp.WithFilter()` can be used, but it requires manual careful configuration to not log certain requests entirely. For convenience and safe usage of this library, it should by default mark with the label `unknown` non-standard HTTP methods and User agents to show that such requests were made but do not increase cardinality. In case someone wants to stay with the current behavior, library API should allow to enable it.",
               title: "CVE description",
            },
         ],
         product_status: {
            recommended: [
               "SUSE Enterprise Storage 7.1:docker-26.1.5_ce-150000.212.1.aarch64",
               "SUSE Enterprise Storage 7.1:docker-26.1.5_ce-150000.212.1.x86_64",
               "SUSE Enterprise Storage 7.1:docker-bash-completion-26.1.5_ce-150000.212.1.noarch",
               "SUSE Enterprise Storage 7.1:docker-fish-completion-26.1.5_ce-150000.212.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:docker-26.1.5_ce-150000.212.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:docker-26.1.5_ce-150000.212.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:docker-bash-completion-26.1.5_ce-150000.212.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:docker-26.1.5_ce-150000.212.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:docker-26.1.5_ce-150000.212.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:docker-bash-completion-26.1.5_ce-150000.212.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:docker-fish-completion-26.1.5_ce-150000.212.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:docker-26.1.5_ce-150000.212.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:docker-26.1.5_ce-150000.212.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:docker-bash-completion-26.1.5_ce-150000.212.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:docker-rootless-extras-26.1.5_ce-150000.212.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:docker-26.1.5_ce-150000.212.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:docker-26.1.5_ce-150000.212.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:docker-bash-completion-26.1.5_ce-150000.212.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:docker-rootless-extras-26.1.5_ce-150000.212.1.noarch",
               "SUSE Linux Enterprise Micro 5.1:docker-26.1.5_ce-150000.212.1.aarch64",
               "SUSE Linux Enterprise Micro 5.1:docker-26.1.5_ce-150000.212.1.s390x",
               "SUSE Linux Enterprise Micro 5.1:docker-26.1.5_ce-150000.212.1.x86_64",
               "SUSE Linux Enterprise Micro 5.2:docker-26.1.5_ce-150000.212.1.aarch64",
               "SUSE Linux Enterprise Micro 5.2:docker-26.1.5_ce-150000.212.1.s390x",
               "SUSE Linux Enterprise Micro 5.2:docker-26.1.5_ce-150000.212.1.x86_64",
               "SUSE Linux Enterprise Micro 5.3:docker-26.1.5_ce-150000.212.1.aarch64",
               "SUSE Linux Enterprise Micro 5.3:docker-26.1.5_ce-150000.212.1.s390x",
               "SUSE Linux Enterprise Micro 5.3:docker-26.1.5_ce-150000.212.1.x86_64",
               "SUSE Linux Enterprise Micro 5.4:docker-26.1.5_ce-150000.212.1.aarch64",
               "SUSE Linux Enterprise Micro 5.4:docker-26.1.5_ce-150000.212.1.s390x",
               "SUSE Linux Enterprise Micro 5.4:docker-26.1.5_ce-150000.212.1.x86_64",
               "SUSE Linux Enterprise Micro 5.5:docker-26.1.5_ce-150000.212.1.aarch64",
               "SUSE Linux Enterprise Micro 5.5:docker-26.1.5_ce-150000.212.1.ppc64le",
               "SUSE Linux Enterprise Micro 5.5:docker-26.1.5_ce-150000.212.1.s390x",
               "SUSE Linux Enterprise Micro 5.5:docker-26.1.5_ce-150000.212.1.x86_64",
               "SUSE Linux Enterprise Module for Containers 15 SP5:docker-26.1.5_ce-150000.212.1.aarch64",
               "SUSE Linux Enterprise Module for Containers 15 SP5:docker-26.1.5_ce-150000.212.1.ppc64le",
               "SUSE Linux Enterprise Module for Containers 15 SP5:docker-26.1.5_ce-150000.212.1.s390x",
               "SUSE Linux Enterprise Module for Containers 15 SP5:docker-26.1.5_ce-150000.212.1.x86_64",
               "SUSE Linux Enterprise Module for Containers 15 SP5:docker-bash-completion-26.1.5_ce-150000.212.1.noarch",
               "SUSE Linux Enterprise Module for Containers 15 SP5:docker-rootless-extras-26.1.5_ce-150000.212.1.noarch",
               "SUSE Linux Enterprise Module for Containers 15 SP6:docker-26.1.5_ce-150000.212.1.aarch64",
               "SUSE Linux Enterprise Module for Containers 15 SP6:docker-26.1.5_ce-150000.212.1.ppc64le",
               "SUSE Linux Enterprise Module for Containers 15 SP6:docker-26.1.5_ce-150000.212.1.s390x",
               "SUSE Linux Enterprise Module for Containers 15 SP6:docker-26.1.5_ce-150000.212.1.x86_64",
               "SUSE Linux Enterprise Module for Containers 15 SP6:docker-bash-completion-26.1.5_ce-150000.212.1.noarch",
               "SUSE Linux Enterprise Module for Containers 15 SP6:docker-rootless-extras-26.1.5_ce-150000.212.1.noarch",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:docker-26.1.5_ce-150000.212.1.aarch64",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:docker-26.1.5_ce-150000.212.1.ppc64le",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:docker-26.1.5_ce-150000.212.1.s390x",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:docker-26.1.5_ce-150000.212.1.x86_64",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:docker-bash-completion-26.1.5_ce-150000.212.1.noarch",
               "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-26.1.5_ce-150000.212.1.aarch64",
               "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-26.1.5_ce-150000.212.1.ppc64le",
               "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-26.1.5_ce-150000.212.1.s390x",
               "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-26.1.5_ce-150000.212.1.x86_64",
               "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-bash-completion-26.1.5_ce-150000.212.1.noarch",
               "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-fish-completion-26.1.5_ce-150000.212.1.noarch",
               "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-26.1.5_ce-150000.212.1.aarch64",
               "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-26.1.5_ce-150000.212.1.ppc64le",
               "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-26.1.5_ce-150000.212.1.s390x",
               "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-26.1.5_ce-150000.212.1.x86_64",
               "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-bash-completion-26.1.5_ce-150000.212.1.noarch",
               "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-rootless-extras-26.1.5_ce-150000.212.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP2:docker-26.1.5_ce-150000.212.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP2:docker-26.1.5_ce-150000.212.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP2:docker-bash-completion-26.1.5_ce-150000.212.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP3:docker-26.1.5_ce-150000.212.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP3:docker-26.1.5_ce-150000.212.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP3:docker-bash-completion-26.1.5_ce-150000.212.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP3:docker-fish-completion-26.1.5_ce-150000.212.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP4:docker-26.1.5_ce-150000.212.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP4:docker-26.1.5_ce-150000.212.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP4:docker-bash-completion-26.1.5_ce-150000.212.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP4:docker-rootless-extras-26.1.5_ce-150000.212.1.noarch",
               "openSUSE Leap 15.5:docker-26.1.5_ce-150000.212.1.aarch64",
               "openSUSE Leap 15.5:docker-26.1.5_ce-150000.212.1.ppc64le",
               "openSUSE Leap 15.5:docker-26.1.5_ce-150000.212.1.s390x",
               "openSUSE Leap 15.5:docker-26.1.5_ce-150000.212.1.x86_64",
               "openSUSE Leap 15.5:docker-bash-completion-26.1.5_ce-150000.212.1.noarch",
               "openSUSE Leap 15.5:docker-fish-completion-26.1.5_ce-150000.212.1.noarch",
               "openSUSE Leap 15.5:docker-rootless-extras-26.1.5_ce-150000.212.1.noarch",
               "openSUSE Leap 15.5:docker-zsh-completion-26.1.5_ce-150000.212.1.noarch",
               "openSUSE Leap 15.6:docker-26.1.5_ce-150000.212.1.aarch64",
               "openSUSE Leap 15.6:docker-26.1.5_ce-150000.212.1.ppc64le",
               "openSUSE Leap 15.6:docker-26.1.5_ce-150000.212.1.s390x",
               "openSUSE Leap 15.6:docker-26.1.5_ce-150000.212.1.x86_64",
               "openSUSE Leap 15.6:docker-bash-completion-26.1.5_ce-150000.212.1.noarch",
               "openSUSE Leap 15.6:docker-fish-completion-26.1.5_ce-150000.212.1.noarch",
               "openSUSE Leap 15.6:docker-rootless-extras-26.1.5_ce-150000.212.1.noarch",
               "openSUSE Leap 15.6:docker-zsh-completion-26.1.5_ce-150000.212.1.noarch",
               "openSUSE Leap Micro 5.5:docker-26.1.5_ce-150000.212.1.aarch64",
               "openSUSE Leap Micro 5.5:docker-26.1.5_ce-150000.212.1.s390x",
               "openSUSE Leap Micro 5.5:docker-26.1.5_ce-150000.212.1.x86_64",
            ],
         },
         references: [
            {
               category: "external",
               summary: "CVE-2023-45142",
               url: "https://www.suse.com/security/cve/CVE-2023-45142",
            },
            {
               category: "external",
               summary: "SUSE Bug 1228553 for CVE-2023-45142",
               url: "https://bugzilla.suse.com/1228553",
            },
         ],
         remediations: [
            {
               category: "vendor_fix",
               details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
               product_ids: [
                  "SUSE Enterprise Storage 7.1:docker-26.1.5_ce-150000.212.1.aarch64",
                  "SUSE Enterprise Storage 7.1:docker-26.1.5_ce-150000.212.1.x86_64",
                  "SUSE Enterprise Storage 7.1:docker-bash-completion-26.1.5_ce-150000.212.1.noarch",
                  "SUSE Enterprise Storage 7.1:docker-fish-completion-26.1.5_ce-150000.212.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:docker-26.1.5_ce-150000.212.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:docker-26.1.5_ce-150000.212.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:docker-bash-completion-26.1.5_ce-150000.212.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:docker-26.1.5_ce-150000.212.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:docker-26.1.5_ce-150000.212.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:docker-bash-completion-26.1.5_ce-150000.212.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:docker-fish-completion-26.1.5_ce-150000.212.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:docker-26.1.5_ce-150000.212.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:docker-26.1.5_ce-150000.212.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:docker-bash-completion-26.1.5_ce-150000.212.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:docker-rootless-extras-26.1.5_ce-150000.212.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:docker-26.1.5_ce-150000.212.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:docker-26.1.5_ce-150000.212.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:docker-bash-completion-26.1.5_ce-150000.212.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:docker-rootless-extras-26.1.5_ce-150000.212.1.noarch",
                  "SUSE Linux Enterprise Micro 5.1:docker-26.1.5_ce-150000.212.1.aarch64",
                  "SUSE Linux Enterprise Micro 5.1:docker-26.1.5_ce-150000.212.1.s390x",
                  "SUSE Linux Enterprise Micro 5.1:docker-26.1.5_ce-150000.212.1.x86_64",
                  "SUSE Linux Enterprise Micro 5.2:docker-26.1.5_ce-150000.212.1.aarch64",
                  "SUSE Linux Enterprise Micro 5.2:docker-26.1.5_ce-150000.212.1.s390x",
                  "SUSE Linux Enterprise Micro 5.2:docker-26.1.5_ce-150000.212.1.x86_64",
                  "SUSE Linux Enterprise Micro 5.3:docker-26.1.5_ce-150000.212.1.aarch64",
                  "SUSE Linux Enterprise Micro 5.3:docker-26.1.5_ce-150000.212.1.s390x",
                  "SUSE Linux Enterprise Micro 5.3:docker-26.1.5_ce-150000.212.1.x86_64",
                  "SUSE Linux Enterprise Micro 5.4:docker-26.1.5_ce-150000.212.1.aarch64",
                  "SUSE Linux Enterprise Micro 5.4:docker-26.1.5_ce-150000.212.1.s390x",
                  "SUSE Linux Enterprise Micro 5.4:docker-26.1.5_ce-150000.212.1.x86_64",
                  "SUSE Linux Enterprise Micro 5.5:docker-26.1.5_ce-150000.212.1.aarch64",
                  "SUSE Linux Enterprise Micro 5.5:docker-26.1.5_ce-150000.212.1.ppc64le",
                  "SUSE Linux Enterprise Micro 5.5:docker-26.1.5_ce-150000.212.1.s390x",
                  "SUSE Linux Enterprise Micro 5.5:docker-26.1.5_ce-150000.212.1.x86_64",
                  "SUSE Linux Enterprise Module for Containers 15 SP5:docker-26.1.5_ce-150000.212.1.aarch64",
                  "SUSE Linux Enterprise Module for Containers 15 SP5:docker-26.1.5_ce-150000.212.1.ppc64le",
                  "SUSE Linux Enterprise Module for Containers 15 SP5:docker-26.1.5_ce-150000.212.1.s390x",
                  "SUSE Linux Enterprise Module for Containers 15 SP5:docker-26.1.5_ce-150000.212.1.x86_64",
                  "SUSE Linux Enterprise Module for Containers 15 SP5:docker-bash-completion-26.1.5_ce-150000.212.1.noarch",
                  "SUSE Linux Enterprise Module for Containers 15 SP5:docker-rootless-extras-26.1.5_ce-150000.212.1.noarch",
                  "SUSE Linux Enterprise Module for Containers 15 SP6:docker-26.1.5_ce-150000.212.1.aarch64",
                  "SUSE Linux Enterprise Module for Containers 15 SP6:docker-26.1.5_ce-150000.212.1.ppc64le",
                  "SUSE Linux Enterprise Module for Containers 15 SP6:docker-26.1.5_ce-150000.212.1.s390x",
                  "SUSE Linux Enterprise Module for Containers 15 SP6:docker-26.1.5_ce-150000.212.1.x86_64",
                  "SUSE Linux Enterprise Module for Containers 15 SP6:docker-bash-completion-26.1.5_ce-150000.212.1.noarch",
                  "SUSE Linux Enterprise Module for Containers 15 SP6:docker-rootless-extras-26.1.5_ce-150000.212.1.noarch",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:docker-26.1.5_ce-150000.212.1.aarch64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:docker-26.1.5_ce-150000.212.1.ppc64le",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:docker-26.1.5_ce-150000.212.1.s390x",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:docker-26.1.5_ce-150000.212.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:docker-bash-completion-26.1.5_ce-150000.212.1.noarch",
                  "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-26.1.5_ce-150000.212.1.aarch64",
                  "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-26.1.5_ce-150000.212.1.ppc64le",
                  "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-26.1.5_ce-150000.212.1.s390x",
                  "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-26.1.5_ce-150000.212.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-bash-completion-26.1.5_ce-150000.212.1.noarch",
                  "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-fish-completion-26.1.5_ce-150000.212.1.noarch",
                  "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-26.1.5_ce-150000.212.1.aarch64",
                  "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-26.1.5_ce-150000.212.1.ppc64le",
                  "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-26.1.5_ce-150000.212.1.s390x",
                  "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-26.1.5_ce-150000.212.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-bash-completion-26.1.5_ce-150000.212.1.noarch",
                  "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-rootless-extras-26.1.5_ce-150000.212.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:docker-26.1.5_ce-150000.212.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:docker-26.1.5_ce-150000.212.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:docker-bash-completion-26.1.5_ce-150000.212.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP3:docker-26.1.5_ce-150000.212.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP3:docker-26.1.5_ce-150000.212.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP3:docker-bash-completion-26.1.5_ce-150000.212.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP3:docker-fish-completion-26.1.5_ce-150000.212.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP4:docker-26.1.5_ce-150000.212.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP4:docker-26.1.5_ce-150000.212.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP4:docker-bash-completion-26.1.5_ce-150000.212.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP4:docker-rootless-extras-26.1.5_ce-150000.212.1.noarch",
                  "openSUSE Leap 15.5:docker-26.1.5_ce-150000.212.1.aarch64",
                  "openSUSE Leap 15.5:docker-26.1.5_ce-150000.212.1.ppc64le",
                  "openSUSE Leap 15.5:docker-26.1.5_ce-150000.212.1.s390x",
                  "openSUSE Leap 15.5:docker-26.1.5_ce-150000.212.1.x86_64",
                  "openSUSE Leap 15.5:docker-bash-completion-26.1.5_ce-150000.212.1.noarch",
                  "openSUSE Leap 15.5:docker-fish-completion-26.1.5_ce-150000.212.1.noarch",
                  "openSUSE Leap 15.5:docker-rootless-extras-26.1.5_ce-150000.212.1.noarch",
                  "openSUSE Leap 15.5:docker-zsh-completion-26.1.5_ce-150000.212.1.noarch",
                  "openSUSE Leap 15.6:docker-26.1.5_ce-150000.212.1.aarch64",
                  "openSUSE Leap 15.6:docker-26.1.5_ce-150000.212.1.ppc64le",
                  "openSUSE Leap 15.6:docker-26.1.5_ce-150000.212.1.s390x",
                  "openSUSE Leap 15.6:docker-26.1.5_ce-150000.212.1.x86_64",
                  "openSUSE Leap 15.6:docker-bash-completion-26.1.5_ce-150000.212.1.noarch",
                  "openSUSE Leap 15.6:docker-fish-completion-26.1.5_ce-150000.212.1.noarch",
                  "openSUSE Leap 15.6:docker-rootless-extras-26.1.5_ce-150000.212.1.noarch",
                  "openSUSE Leap 15.6:docker-zsh-completion-26.1.5_ce-150000.212.1.noarch",
                  "openSUSE Leap Micro 5.5:docker-26.1.5_ce-150000.212.1.aarch64",
                  "openSUSE Leap Micro 5.5:docker-26.1.5_ce-150000.212.1.s390x",
                  "openSUSE Leap Micro 5.5:docker-26.1.5_ce-150000.212.1.x86_64",
               ],
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 7.5,
                  baseSeverity: "HIGH",
                  vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
                  version: "3.1",
               },
               products: [
                  "SUSE Enterprise Storage 7.1:docker-26.1.5_ce-150000.212.1.aarch64",
                  "SUSE Enterprise Storage 7.1:docker-26.1.5_ce-150000.212.1.x86_64",
                  "SUSE Enterprise Storage 7.1:docker-bash-completion-26.1.5_ce-150000.212.1.noarch",
                  "SUSE Enterprise Storage 7.1:docker-fish-completion-26.1.5_ce-150000.212.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:docker-26.1.5_ce-150000.212.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:docker-26.1.5_ce-150000.212.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:docker-bash-completion-26.1.5_ce-150000.212.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:docker-26.1.5_ce-150000.212.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:docker-26.1.5_ce-150000.212.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:docker-bash-completion-26.1.5_ce-150000.212.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:docker-fish-completion-26.1.5_ce-150000.212.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:docker-26.1.5_ce-150000.212.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:docker-26.1.5_ce-150000.212.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:docker-bash-completion-26.1.5_ce-150000.212.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:docker-rootless-extras-26.1.5_ce-150000.212.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:docker-26.1.5_ce-150000.212.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:docker-26.1.5_ce-150000.212.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:docker-bash-completion-26.1.5_ce-150000.212.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:docker-rootless-extras-26.1.5_ce-150000.212.1.noarch",
                  "SUSE Linux Enterprise Micro 5.1:docker-26.1.5_ce-150000.212.1.aarch64",
                  "SUSE Linux Enterprise Micro 5.1:docker-26.1.5_ce-150000.212.1.s390x",
                  "SUSE Linux Enterprise Micro 5.1:docker-26.1.5_ce-150000.212.1.x86_64",
                  "SUSE Linux Enterprise Micro 5.2:docker-26.1.5_ce-150000.212.1.aarch64",
                  "SUSE Linux Enterprise Micro 5.2:docker-26.1.5_ce-150000.212.1.s390x",
                  "SUSE Linux Enterprise Micro 5.2:docker-26.1.5_ce-150000.212.1.x86_64",
                  "SUSE Linux Enterprise Micro 5.3:docker-26.1.5_ce-150000.212.1.aarch64",
                  "SUSE Linux Enterprise Micro 5.3:docker-26.1.5_ce-150000.212.1.s390x",
                  "SUSE Linux Enterprise Micro 5.3:docker-26.1.5_ce-150000.212.1.x86_64",
                  "SUSE Linux Enterprise Micro 5.4:docker-26.1.5_ce-150000.212.1.aarch64",
                  "SUSE Linux Enterprise Micro 5.4:docker-26.1.5_ce-150000.212.1.s390x",
                  "SUSE Linux Enterprise Micro 5.4:docker-26.1.5_ce-150000.212.1.x86_64",
                  "SUSE Linux Enterprise Micro 5.5:docker-26.1.5_ce-150000.212.1.aarch64",
                  "SUSE Linux Enterprise Micro 5.5:docker-26.1.5_ce-150000.212.1.ppc64le",
                  "SUSE Linux Enterprise Micro 5.5:docker-26.1.5_ce-150000.212.1.s390x",
                  "SUSE Linux Enterprise Micro 5.5:docker-26.1.5_ce-150000.212.1.x86_64",
                  "SUSE Linux Enterprise Module for Containers 15 SP5:docker-26.1.5_ce-150000.212.1.aarch64",
                  "SUSE Linux Enterprise Module for Containers 15 SP5:docker-26.1.5_ce-150000.212.1.ppc64le",
                  "SUSE Linux Enterprise Module for Containers 15 SP5:docker-26.1.5_ce-150000.212.1.s390x",
                  "SUSE Linux Enterprise Module for Containers 15 SP5:docker-26.1.5_ce-150000.212.1.x86_64",
                  "SUSE Linux Enterprise Module for Containers 15 SP5:docker-bash-completion-26.1.5_ce-150000.212.1.noarch",
                  "SUSE Linux Enterprise Module for Containers 15 SP5:docker-rootless-extras-26.1.5_ce-150000.212.1.noarch",
                  "SUSE Linux Enterprise Module for Containers 15 SP6:docker-26.1.5_ce-150000.212.1.aarch64",
                  "SUSE Linux Enterprise Module for Containers 15 SP6:docker-26.1.5_ce-150000.212.1.ppc64le",
                  "SUSE Linux Enterprise Module for Containers 15 SP6:docker-26.1.5_ce-150000.212.1.s390x",
                  "SUSE Linux Enterprise Module for Containers 15 SP6:docker-26.1.5_ce-150000.212.1.x86_64",
                  "SUSE Linux Enterprise Module for Containers 15 SP6:docker-bash-completion-26.1.5_ce-150000.212.1.noarch",
                  "SUSE Linux Enterprise Module for Containers 15 SP6:docker-rootless-extras-26.1.5_ce-150000.212.1.noarch",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:docker-26.1.5_ce-150000.212.1.aarch64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:docker-26.1.5_ce-150000.212.1.ppc64le",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:docker-26.1.5_ce-150000.212.1.s390x",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:docker-26.1.5_ce-150000.212.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:docker-bash-completion-26.1.5_ce-150000.212.1.noarch",
                  "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-26.1.5_ce-150000.212.1.aarch64",
                  "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-26.1.5_ce-150000.212.1.ppc64le",
                  "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-26.1.5_ce-150000.212.1.s390x",
                  "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-26.1.5_ce-150000.212.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-bash-completion-26.1.5_ce-150000.212.1.noarch",
                  "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-fish-completion-26.1.5_ce-150000.212.1.noarch",
                  "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-26.1.5_ce-150000.212.1.aarch64",
                  "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-26.1.5_ce-150000.212.1.ppc64le",
                  "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-26.1.5_ce-150000.212.1.s390x",
                  "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-26.1.5_ce-150000.212.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-bash-completion-26.1.5_ce-150000.212.1.noarch",
                  "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-rootless-extras-26.1.5_ce-150000.212.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:docker-26.1.5_ce-150000.212.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:docker-26.1.5_ce-150000.212.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:docker-bash-completion-26.1.5_ce-150000.212.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP3:docker-26.1.5_ce-150000.212.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP3:docker-26.1.5_ce-150000.212.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP3:docker-bash-completion-26.1.5_ce-150000.212.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP3:docker-fish-completion-26.1.5_ce-150000.212.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP4:docker-26.1.5_ce-150000.212.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP4:docker-26.1.5_ce-150000.212.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP4:docker-bash-completion-26.1.5_ce-150000.212.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP4:docker-rootless-extras-26.1.5_ce-150000.212.1.noarch",
                  "openSUSE Leap 15.5:docker-26.1.5_ce-150000.212.1.aarch64",
                  "openSUSE Leap 15.5:docker-26.1.5_ce-150000.212.1.ppc64le",
                  "openSUSE Leap 15.5:docker-26.1.5_ce-150000.212.1.s390x",
                  "openSUSE Leap 15.5:docker-26.1.5_ce-150000.212.1.x86_64",
                  "openSUSE Leap 15.5:docker-bash-completion-26.1.5_ce-150000.212.1.noarch",
                  "openSUSE Leap 15.5:docker-fish-completion-26.1.5_ce-150000.212.1.noarch",
                  "openSUSE Leap 15.5:docker-rootless-extras-26.1.5_ce-150000.212.1.noarch",
                  "openSUSE Leap 15.5:docker-zsh-completion-26.1.5_ce-150000.212.1.noarch",
                  "openSUSE Leap 15.6:docker-26.1.5_ce-150000.212.1.aarch64",
                  "openSUSE Leap 15.6:docker-26.1.5_ce-150000.212.1.ppc64le",
                  "openSUSE Leap 15.6:docker-26.1.5_ce-150000.212.1.s390x",
                  "openSUSE Leap 15.6:docker-26.1.5_ce-150000.212.1.x86_64",
                  "openSUSE Leap 15.6:docker-bash-completion-26.1.5_ce-150000.212.1.noarch",
                  "openSUSE Leap 15.6:docker-fish-completion-26.1.5_ce-150000.212.1.noarch",
                  "openSUSE Leap 15.6:docker-rootless-extras-26.1.5_ce-150000.212.1.noarch",
                  "openSUSE Leap 15.6:docker-zsh-completion-26.1.5_ce-150000.212.1.noarch",
                  "openSUSE Leap Micro 5.5:docker-26.1.5_ce-150000.212.1.aarch64",
                  "openSUSE Leap Micro 5.5:docker-26.1.5_ce-150000.212.1.s390x",
                  "openSUSE Leap Micro 5.5:docker-26.1.5_ce-150000.212.1.x86_64",
               ],
            },
         ],
         threats: [
            {
               category: "impact",
               date: "2024-12-17T14:35:54Z",
               details: "important",
            },
         ],
         title: "CVE-2023-45142",
      },
      {
         cve: "CVE-2023-47108",
         ids: [
            {
               system_name: "SUSE CVE Page",
               text: "https://www.suse.com/security/cve/CVE-2023-47108",
            },
         ],
         notes: [
            {
               category: "general",
               text: "OpenTelemetry-Go Contrib is a collection of third-party packages for OpenTelemetry-Go. Prior to version 0.46.0, the grpc Unary Server Interceptor out of the box adds labels `net.peer.sock.addr` and `net.peer.sock.port` that have unbound cardinality. It leads to the server's potential memory exhaustion when many malicious requests are sent. An attacker can easily flood the peer address and port for requests. Version 0.46.0 contains a fix for this issue. As a workaround to stop being affected, a view removing the attributes can be used. The other possibility is to disable grpc metrics instrumentation by passing `otelgrpc.WithMeterProvider` option with `noop.NewMeterProvider`.",
               title: "CVE description",
            },
         ],
         product_status: {
            recommended: [
               "SUSE Enterprise Storage 7.1:docker-26.1.5_ce-150000.212.1.aarch64",
               "SUSE Enterprise Storage 7.1:docker-26.1.5_ce-150000.212.1.x86_64",
               "SUSE Enterprise Storage 7.1:docker-bash-completion-26.1.5_ce-150000.212.1.noarch",
               "SUSE Enterprise Storage 7.1:docker-fish-completion-26.1.5_ce-150000.212.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:docker-26.1.5_ce-150000.212.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:docker-26.1.5_ce-150000.212.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:docker-bash-completion-26.1.5_ce-150000.212.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:docker-26.1.5_ce-150000.212.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:docker-26.1.5_ce-150000.212.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:docker-bash-completion-26.1.5_ce-150000.212.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:docker-fish-completion-26.1.5_ce-150000.212.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:docker-26.1.5_ce-150000.212.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:docker-26.1.5_ce-150000.212.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:docker-bash-completion-26.1.5_ce-150000.212.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:docker-rootless-extras-26.1.5_ce-150000.212.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:docker-26.1.5_ce-150000.212.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:docker-26.1.5_ce-150000.212.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:docker-bash-completion-26.1.5_ce-150000.212.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:docker-rootless-extras-26.1.5_ce-150000.212.1.noarch",
               "SUSE Linux Enterprise Micro 5.1:docker-26.1.5_ce-150000.212.1.aarch64",
               "SUSE Linux Enterprise Micro 5.1:docker-26.1.5_ce-150000.212.1.s390x",
               "SUSE Linux Enterprise Micro 5.1:docker-26.1.5_ce-150000.212.1.x86_64",
               "SUSE Linux Enterprise Micro 5.2:docker-26.1.5_ce-150000.212.1.aarch64",
               "SUSE Linux Enterprise Micro 5.2:docker-26.1.5_ce-150000.212.1.s390x",
               "SUSE Linux Enterprise Micro 5.2:docker-26.1.5_ce-150000.212.1.x86_64",
               "SUSE Linux Enterprise Micro 5.3:docker-26.1.5_ce-150000.212.1.aarch64",
               "SUSE Linux Enterprise Micro 5.3:docker-26.1.5_ce-150000.212.1.s390x",
               "SUSE Linux Enterprise Micro 5.3:docker-26.1.5_ce-150000.212.1.x86_64",
               "SUSE Linux Enterprise Micro 5.4:docker-26.1.5_ce-150000.212.1.aarch64",
               "SUSE Linux Enterprise Micro 5.4:docker-26.1.5_ce-150000.212.1.s390x",
               "SUSE Linux Enterprise Micro 5.4:docker-26.1.5_ce-150000.212.1.x86_64",
               "SUSE Linux Enterprise Micro 5.5:docker-26.1.5_ce-150000.212.1.aarch64",
               "SUSE Linux Enterprise Micro 5.5:docker-26.1.5_ce-150000.212.1.ppc64le",
               "SUSE Linux Enterprise Micro 5.5:docker-26.1.5_ce-150000.212.1.s390x",
               "SUSE Linux Enterprise Micro 5.5:docker-26.1.5_ce-150000.212.1.x86_64",
               "SUSE Linux Enterprise Module for Containers 15 SP5:docker-26.1.5_ce-150000.212.1.aarch64",
               "SUSE Linux Enterprise Module for Containers 15 SP5:docker-26.1.5_ce-150000.212.1.ppc64le",
               "SUSE Linux Enterprise Module for Containers 15 SP5:docker-26.1.5_ce-150000.212.1.s390x",
               "SUSE Linux Enterprise Module for Containers 15 SP5:docker-26.1.5_ce-150000.212.1.x86_64",
               "SUSE Linux Enterprise Module for Containers 15 SP5:docker-bash-completion-26.1.5_ce-150000.212.1.noarch",
               "SUSE Linux Enterprise Module for Containers 15 SP5:docker-rootless-extras-26.1.5_ce-150000.212.1.noarch",
               "SUSE Linux Enterprise Module for Containers 15 SP6:docker-26.1.5_ce-150000.212.1.aarch64",
               "SUSE Linux Enterprise Module for Containers 15 SP6:docker-26.1.5_ce-150000.212.1.ppc64le",
               "SUSE Linux Enterprise Module for Containers 15 SP6:docker-26.1.5_ce-150000.212.1.s390x",
               "SUSE Linux Enterprise Module for Containers 15 SP6:docker-26.1.5_ce-150000.212.1.x86_64",
               "SUSE Linux Enterprise Module for Containers 15 SP6:docker-bash-completion-26.1.5_ce-150000.212.1.noarch",
               "SUSE Linux Enterprise Module for Containers 15 SP6:docker-rootless-extras-26.1.5_ce-150000.212.1.noarch",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:docker-26.1.5_ce-150000.212.1.aarch64",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:docker-26.1.5_ce-150000.212.1.ppc64le",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:docker-26.1.5_ce-150000.212.1.s390x",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:docker-26.1.5_ce-150000.212.1.x86_64",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:docker-bash-completion-26.1.5_ce-150000.212.1.noarch",
               "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-26.1.5_ce-150000.212.1.aarch64",
               "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-26.1.5_ce-150000.212.1.ppc64le",
               "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-26.1.5_ce-150000.212.1.s390x",
               "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-26.1.5_ce-150000.212.1.x86_64",
               "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-bash-completion-26.1.5_ce-150000.212.1.noarch",
               "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-fish-completion-26.1.5_ce-150000.212.1.noarch",
               "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-26.1.5_ce-150000.212.1.aarch64",
               "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-26.1.5_ce-150000.212.1.ppc64le",
               "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-26.1.5_ce-150000.212.1.s390x",
               "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-26.1.5_ce-150000.212.1.x86_64",
               "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-bash-completion-26.1.5_ce-150000.212.1.noarch",
               "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-rootless-extras-26.1.5_ce-150000.212.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP2:docker-26.1.5_ce-150000.212.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP2:docker-26.1.5_ce-150000.212.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP2:docker-bash-completion-26.1.5_ce-150000.212.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP3:docker-26.1.5_ce-150000.212.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP3:docker-26.1.5_ce-150000.212.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP3:docker-bash-completion-26.1.5_ce-150000.212.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP3:docker-fish-completion-26.1.5_ce-150000.212.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP4:docker-26.1.5_ce-150000.212.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP4:docker-26.1.5_ce-150000.212.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP4:docker-bash-completion-26.1.5_ce-150000.212.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP4:docker-rootless-extras-26.1.5_ce-150000.212.1.noarch",
               "openSUSE Leap 15.5:docker-26.1.5_ce-150000.212.1.aarch64",
               "openSUSE Leap 15.5:docker-26.1.5_ce-150000.212.1.ppc64le",
               "openSUSE Leap 15.5:docker-26.1.5_ce-150000.212.1.s390x",
               "openSUSE Leap 15.5:docker-26.1.5_ce-150000.212.1.x86_64",
               "openSUSE Leap 15.5:docker-bash-completion-26.1.5_ce-150000.212.1.noarch",
               "openSUSE Leap 15.5:docker-fish-completion-26.1.5_ce-150000.212.1.noarch",
               "openSUSE Leap 15.5:docker-rootless-extras-26.1.5_ce-150000.212.1.noarch",
               "openSUSE Leap 15.5:docker-zsh-completion-26.1.5_ce-150000.212.1.noarch",
               "openSUSE Leap 15.6:docker-26.1.5_ce-150000.212.1.aarch64",
               "openSUSE Leap 15.6:docker-26.1.5_ce-150000.212.1.ppc64le",
               "openSUSE Leap 15.6:docker-26.1.5_ce-150000.212.1.s390x",
               "openSUSE Leap 15.6:docker-26.1.5_ce-150000.212.1.x86_64",
               "openSUSE Leap 15.6:docker-bash-completion-26.1.5_ce-150000.212.1.noarch",
               "openSUSE Leap 15.6:docker-fish-completion-26.1.5_ce-150000.212.1.noarch",
               "openSUSE Leap 15.6:docker-rootless-extras-26.1.5_ce-150000.212.1.noarch",
               "openSUSE Leap 15.6:docker-zsh-completion-26.1.5_ce-150000.212.1.noarch",
               "openSUSE Leap Micro 5.5:docker-26.1.5_ce-150000.212.1.aarch64",
               "openSUSE Leap Micro 5.5:docker-26.1.5_ce-150000.212.1.s390x",
               "openSUSE Leap Micro 5.5:docker-26.1.5_ce-150000.212.1.x86_64",
            ],
         },
         references: [
            {
               category: "external",
               summary: "CVE-2023-47108",
               url: "https://www.suse.com/security/cve/CVE-2023-47108",
            },
            {
               category: "external",
               summary: "SUSE Bug 1217070 for CVE-2023-47108",
               url: "https://bugzilla.suse.com/1217070",
            },
         ],
         remediations: [
            {
               category: "vendor_fix",
               details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
               product_ids: [
                  "SUSE Enterprise Storage 7.1:docker-26.1.5_ce-150000.212.1.aarch64",
                  "SUSE Enterprise Storage 7.1:docker-26.1.5_ce-150000.212.1.x86_64",
                  "SUSE Enterprise Storage 7.1:docker-bash-completion-26.1.5_ce-150000.212.1.noarch",
                  "SUSE Enterprise Storage 7.1:docker-fish-completion-26.1.5_ce-150000.212.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:docker-26.1.5_ce-150000.212.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:docker-26.1.5_ce-150000.212.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:docker-bash-completion-26.1.5_ce-150000.212.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:docker-26.1.5_ce-150000.212.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:docker-26.1.5_ce-150000.212.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:docker-bash-completion-26.1.5_ce-150000.212.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:docker-fish-completion-26.1.5_ce-150000.212.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:docker-26.1.5_ce-150000.212.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:docker-26.1.5_ce-150000.212.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:docker-bash-completion-26.1.5_ce-150000.212.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:docker-rootless-extras-26.1.5_ce-150000.212.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:docker-26.1.5_ce-150000.212.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:docker-26.1.5_ce-150000.212.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:docker-bash-completion-26.1.5_ce-150000.212.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:docker-rootless-extras-26.1.5_ce-150000.212.1.noarch",
                  "SUSE Linux Enterprise Micro 5.1:docker-26.1.5_ce-150000.212.1.aarch64",
                  "SUSE Linux Enterprise Micro 5.1:docker-26.1.5_ce-150000.212.1.s390x",
                  "SUSE Linux Enterprise Micro 5.1:docker-26.1.5_ce-150000.212.1.x86_64",
                  "SUSE Linux Enterprise Micro 5.2:docker-26.1.5_ce-150000.212.1.aarch64",
                  "SUSE Linux Enterprise Micro 5.2:docker-26.1.5_ce-150000.212.1.s390x",
                  "SUSE Linux Enterprise Micro 5.2:docker-26.1.5_ce-150000.212.1.x86_64",
                  "SUSE Linux Enterprise Micro 5.3:docker-26.1.5_ce-150000.212.1.aarch64",
                  "SUSE Linux Enterprise Micro 5.3:docker-26.1.5_ce-150000.212.1.s390x",
                  "SUSE Linux Enterprise Micro 5.3:docker-26.1.5_ce-150000.212.1.x86_64",
                  "SUSE Linux Enterprise Micro 5.4:docker-26.1.5_ce-150000.212.1.aarch64",
                  "SUSE Linux Enterprise Micro 5.4:docker-26.1.5_ce-150000.212.1.s390x",
                  "SUSE Linux Enterprise Micro 5.4:docker-26.1.5_ce-150000.212.1.x86_64",
                  "SUSE Linux Enterprise Micro 5.5:docker-26.1.5_ce-150000.212.1.aarch64",
                  "SUSE Linux Enterprise Micro 5.5:docker-26.1.5_ce-150000.212.1.ppc64le",
                  "SUSE Linux Enterprise Micro 5.5:docker-26.1.5_ce-150000.212.1.s390x",
                  "SUSE Linux Enterprise Micro 5.5:docker-26.1.5_ce-150000.212.1.x86_64",
                  "SUSE Linux Enterprise Module for Containers 15 SP5:docker-26.1.5_ce-150000.212.1.aarch64",
                  "SUSE Linux Enterprise Module for Containers 15 SP5:docker-26.1.5_ce-150000.212.1.ppc64le",
                  "SUSE Linux Enterprise Module for Containers 15 SP5:docker-26.1.5_ce-150000.212.1.s390x",
                  "SUSE Linux Enterprise Module for Containers 15 SP5:docker-26.1.5_ce-150000.212.1.x86_64",
                  "SUSE Linux Enterprise Module for Containers 15 SP5:docker-bash-completion-26.1.5_ce-150000.212.1.noarch",
                  "SUSE Linux Enterprise Module for Containers 15 SP5:docker-rootless-extras-26.1.5_ce-150000.212.1.noarch",
                  "SUSE Linux Enterprise Module for Containers 15 SP6:docker-26.1.5_ce-150000.212.1.aarch64",
                  "SUSE Linux Enterprise Module for Containers 15 SP6:docker-26.1.5_ce-150000.212.1.ppc64le",
                  "SUSE Linux Enterprise Module for Containers 15 SP6:docker-26.1.5_ce-150000.212.1.s390x",
                  "SUSE Linux Enterprise Module for Containers 15 SP6:docker-26.1.5_ce-150000.212.1.x86_64",
                  "SUSE Linux Enterprise Module for Containers 15 SP6:docker-bash-completion-26.1.5_ce-150000.212.1.noarch",
                  "SUSE Linux Enterprise Module for Containers 15 SP6:docker-rootless-extras-26.1.5_ce-150000.212.1.noarch",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:docker-26.1.5_ce-150000.212.1.aarch64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:docker-26.1.5_ce-150000.212.1.ppc64le",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:docker-26.1.5_ce-150000.212.1.s390x",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:docker-26.1.5_ce-150000.212.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:docker-bash-completion-26.1.5_ce-150000.212.1.noarch",
                  "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-26.1.5_ce-150000.212.1.aarch64",
                  "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-26.1.5_ce-150000.212.1.ppc64le",
                  "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-26.1.5_ce-150000.212.1.s390x",
                  "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-26.1.5_ce-150000.212.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-bash-completion-26.1.5_ce-150000.212.1.noarch",
                  "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-fish-completion-26.1.5_ce-150000.212.1.noarch",
                  "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-26.1.5_ce-150000.212.1.aarch64",
                  "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-26.1.5_ce-150000.212.1.ppc64le",
                  "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-26.1.5_ce-150000.212.1.s390x",
                  "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-26.1.5_ce-150000.212.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-bash-completion-26.1.5_ce-150000.212.1.noarch",
                  "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-rootless-extras-26.1.5_ce-150000.212.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:docker-26.1.5_ce-150000.212.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:docker-26.1.5_ce-150000.212.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:docker-bash-completion-26.1.5_ce-150000.212.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP3:docker-26.1.5_ce-150000.212.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP3:docker-26.1.5_ce-150000.212.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP3:docker-bash-completion-26.1.5_ce-150000.212.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP3:docker-fish-completion-26.1.5_ce-150000.212.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP4:docker-26.1.5_ce-150000.212.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP4:docker-26.1.5_ce-150000.212.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP4:docker-bash-completion-26.1.5_ce-150000.212.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP4:docker-rootless-extras-26.1.5_ce-150000.212.1.noarch",
                  "openSUSE Leap 15.5:docker-26.1.5_ce-150000.212.1.aarch64",
                  "openSUSE Leap 15.5:docker-26.1.5_ce-150000.212.1.ppc64le",
                  "openSUSE Leap 15.5:docker-26.1.5_ce-150000.212.1.s390x",
                  "openSUSE Leap 15.5:docker-26.1.5_ce-150000.212.1.x86_64",
                  "openSUSE Leap 15.5:docker-bash-completion-26.1.5_ce-150000.212.1.noarch",
                  "openSUSE Leap 15.5:docker-fish-completion-26.1.5_ce-150000.212.1.noarch",
                  "openSUSE Leap 15.5:docker-rootless-extras-26.1.5_ce-150000.212.1.noarch",
                  "openSUSE Leap 15.5:docker-zsh-completion-26.1.5_ce-150000.212.1.noarch",
                  "openSUSE Leap 15.6:docker-26.1.5_ce-150000.212.1.aarch64",
                  "openSUSE Leap 15.6:docker-26.1.5_ce-150000.212.1.ppc64le",
                  "openSUSE Leap 15.6:docker-26.1.5_ce-150000.212.1.s390x",
                  "openSUSE Leap 15.6:docker-26.1.5_ce-150000.212.1.x86_64",
                  "openSUSE Leap 15.6:docker-bash-completion-26.1.5_ce-150000.212.1.noarch",
                  "openSUSE Leap 15.6:docker-fish-completion-26.1.5_ce-150000.212.1.noarch",
                  "openSUSE Leap 15.6:docker-rootless-extras-26.1.5_ce-150000.212.1.noarch",
                  "openSUSE Leap 15.6:docker-zsh-completion-26.1.5_ce-150000.212.1.noarch",
                  "openSUSE Leap Micro 5.5:docker-26.1.5_ce-150000.212.1.aarch64",
                  "openSUSE Leap Micro 5.5:docker-26.1.5_ce-150000.212.1.s390x",
                  "openSUSE Leap Micro 5.5:docker-26.1.5_ce-150000.212.1.x86_64",
               ],
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 7.5,
                  baseSeverity: "HIGH",
                  vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
                  version: "3.1",
               },
               products: [
                  "SUSE Enterprise Storage 7.1:docker-26.1.5_ce-150000.212.1.aarch64",
                  "SUSE Enterprise Storage 7.1:docker-26.1.5_ce-150000.212.1.x86_64",
                  "SUSE Enterprise Storage 7.1:docker-bash-completion-26.1.5_ce-150000.212.1.noarch",
                  "SUSE Enterprise Storage 7.1:docker-fish-completion-26.1.5_ce-150000.212.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:docker-26.1.5_ce-150000.212.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:docker-26.1.5_ce-150000.212.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:docker-bash-completion-26.1.5_ce-150000.212.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:docker-26.1.5_ce-150000.212.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:docker-26.1.5_ce-150000.212.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:docker-bash-completion-26.1.5_ce-150000.212.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:docker-fish-completion-26.1.5_ce-150000.212.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:docker-26.1.5_ce-150000.212.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:docker-26.1.5_ce-150000.212.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:docker-bash-completion-26.1.5_ce-150000.212.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:docker-rootless-extras-26.1.5_ce-150000.212.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:docker-26.1.5_ce-150000.212.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:docker-26.1.5_ce-150000.212.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:docker-bash-completion-26.1.5_ce-150000.212.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:docker-rootless-extras-26.1.5_ce-150000.212.1.noarch",
                  "SUSE Linux Enterprise Micro 5.1:docker-26.1.5_ce-150000.212.1.aarch64",
                  "SUSE Linux Enterprise Micro 5.1:docker-26.1.5_ce-150000.212.1.s390x",
                  "SUSE Linux Enterprise Micro 5.1:docker-26.1.5_ce-150000.212.1.x86_64",
                  "SUSE Linux Enterprise Micro 5.2:docker-26.1.5_ce-150000.212.1.aarch64",
                  "SUSE Linux Enterprise Micro 5.2:docker-26.1.5_ce-150000.212.1.s390x",
                  "SUSE Linux Enterprise Micro 5.2:docker-26.1.5_ce-150000.212.1.x86_64",
                  "SUSE Linux Enterprise Micro 5.3:docker-26.1.5_ce-150000.212.1.aarch64",
                  "SUSE Linux Enterprise Micro 5.3:docker-26.1.5_ce-150000.212.1.s390x",
                  "SUSE Linux Enterprise Micro 5.3:docker-26.1.5_ce-150000.212.1.x86_64",
                  "SUSE Linux Enterprise Micro 5.4:docker-26.1.5_ce-150000.212.1.aarch64",
                  "SUSE Linux Enterprise Micro 5.4:docker-26.1.5_ce-150000.212.1.s390x",
                  "SUSE Linux Enterprise Micro 5.4:docker-26.1.5_ce-150000.212.1.x86_64",
                  "SUSE Linux Enterprise Micro 5.5:docker-26.1.5_ce-150000.212.1.aarch64",
                  "SUSE Linux Enterprise Micro 5.5:docker-26.1.5_ce-150000.212.1.ppc64le",
                  "SUSE Linux Enterprise Micro 5.5:docker-26.1.5_ce-150000.212.1.s390x",
                  "SUSE Linux Enterprise Micro 5.5:docker-26.1.5_ce-150000.212.1.x86_64",
                  "SUSE Linux Enterprise Module for Containers 15 SP5:docker-26.1.5_ce-150000.212.1.aarch64",
                  "SUSE Linux Enterprise Module for Containers 15 SP5:docker-26.1.5_ce-150000.212.1.ppc64le",
                  "SUSE Linux Enterprise Module for Containers 15 SP5:docker-26.1.5_ce-150000.212.1.s390x",
                  "SUSE Linux Enterprise Module for Containers 15 SP5:docker-26.1.5_ce-150000.212.1.x86_64",
                  "SUSE Linux Enterprise Module for Containers 15 SP5:docker-bash-completion-26.1.5_ce-150000.212.1.noarch",
                  "SUSE Linux Enterprise Module for Containers 15 SP5:docker-rootless-extras-26.1.5_ce-150000.212.1.noarch",
                  "SUSE Linux Enterprise Module for Containers 15 SP6:docker-26.1.5_ce-150000.212.1.aarch64",
                  "SUSE Linux Enterprise Module for Containers 15 SP6:docker-26.1.5_ce-150000.212.1.ppc64le",
                  "SUSE Linux Enterprise Module for Containers 15 SP6:docker-26.1.5_ce-150000.212.1.s390x",
                  "SUSE Linux Enterprise Module for Containers 15 SP6:docker-26.1.5_ce-150000.212.1.x86_64",
                  "SUSE Linux Enterprise Module for Containers 15 SP6:docker-bash-completion-26.1.5_ce-150000.212.1.noarch",
                  "SUSE Linux Enterprise Module for Containers 15 SP6:docker-rootless-extras-26.1.5_ce-150000.212.1.noarch",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:docker-26.1.5_ce-150000.212.1.aarch64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:docker-26.1.5_ce-150000.212.1.ppc64le",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:docker-26.1.5_ce-150000.212.1.s390x",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:docker-26.1.5_ce-150000.212.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:docker-bash-completion-26.1.5_ce-150000.212.1.noarch",
                  "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-26.1.5_ce-150000.212.1.aarch64",
                  "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-26.1.5_ce-150000.212.1.ppc64le",
                  "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-26.1.5_ce-150000.212.1.s390x",
                  "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-26.1.5_ce-150000.212.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-bash-completion-26.1.5_ce-150000.212.1.noarch",
                  "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-fish-completion-26.1.5_ce-150000.212.1.noarch",
                  "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-26.1.5_ce-150000.212.1.aarch64",
                  "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-26.1.5_ce-150000.212.1.ppc64le",
                  "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-26.1.5_ce-150000.212.1.s390x",
                  "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-26.1.5_ce-150000.212.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-bash-completion-26.1.5_ce-150000.212.1.noarch",
                  "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-rootless-extras-26.1.5_ce-150000.212.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:docker-26.1.5_ce-150000.212.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:docker-26.1.5_ce-150000.212.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:docker-bash-completion-26.1.5_ce-150000.212.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP3:docker-26.1.5_ce-150000.212.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP3:docker-26.1.5_ce-150000.212.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP3:docker-bash-completion-26.1.5_ce-150000.212.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP3:docker-fish-completion-26.1.5_ce-150000.212.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP4:docker-26.1.5_ce-150000.212.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP4:docker-26.1.5_ce-150000.212.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP4:docker-bash-completion-26.1.5_ce-150000.212.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP4:docker-rootless-extras-26.1.5_ce-150000.212.1.noarch",
                  "openSUSE Leap 15.5:docker-26.1.5_ce-150000.212.1.aarch64",
                  "openSUSE Leap 15.5:docker-26.1.5_ce-150000.212.1.ppc64le",
                  "openSUSE Leap 15.5:docker-26.1.5_ce-150000.212.1.s390x",
                  "openSUSE Leap 15.5:docker-26.1.5_ce-150000.212.1.x86_64",
                  "openSUSE Leap 15.5:docker-bash-completion-26.1.5_ce-150000.212.1.noarch",
                  "openSUSE Leap 15.5:docker-fish-completion-26.1.5_ce-150000.212.1.noarch",
                  "openSUSE Leap 15.5:docker-rootless-extras-26.1.5_ce-150000.212.1.noarch",
                  "openSUSE Leap 15.5:docker-zsh-completion-26.1.5_ce-150000.212.1.noarch",
                  "openSUSE Leap 15.6:docker-26.1.5_ce-150000.212.1.aarch64",
                  "openSUSE Leap 15.6:docker-26.1.5_ce-150000.212.1.ppc64le",
                  "openSUSE Leap 15.6:docker-26.1.5_ce-150000.212.1.s390x",
                  "openSUSE Leap 15.6:docker-26.1.5_ce-150000.212.1.x86_64",
                  "openSUSE Leap 15.6:docker-bash-completion-26.1.5_ce-150000.212.1.noarch",
                  "openSUSE Leap 15.6:docker-fish-completion-26.1.5_ce-150000.212.1.noarch",
                  "openSUSE Leap 15.6:docker-rootless-extras-26.1.5_ce-150000.212.1.noarch",
                  "openSUSE Leap 15.6:docker-zsh-completion-26.1.5_ce-150000.212.1.noarch",
                  "openSUSE Leap Micro 5.5:docker-26.1.5_ce-150000.212.1.aarch64",
                  "openSUSE Leap Micro 5.5:docker-26.1.5_ce-150000.212.1.s390x",
                  "openSUSE Leap Micro 5.5:docker-26.1.5_ce-150000.212.1.x86_64",
               ],
            },
         ],
         threats: [
            {
               category: "impact",
               date: "2024-12-17T14:35:54Z",
               details: "important",
            },
         ],
         title: "CVE-2023-47108",
      },
      {
         cve: "CVE-2024-41110",
         ids: [
            {
               system_name: "SUSE CVE Page",
               text: "https://www.suse.com/security/cve/CVE-2024-41110",
            },
         ],
         notes: [
            {
               category: "general",
               text: "Moby is an open-source project created by Docker for software containerization. A security vulnerability has been detected in certain versions of Docker Engine, which could allow an attacker to bypass authorization plugins (AuthZ) under specific circumstances. The base likelihood of this being exploited is low.\n\nUsing a specially-crafted API request, an Engine API client could make the daemon forward the request or response to an authorization plugin without the body. In certain circumstances, the authorization plugin may allow a request which it would have otherwise denied if the body had been forwarded to it.\n\nA security issue was discovered In 2018, where an attacker could bypass AuthZ plugins using a specially crafted API request. This could lead to unauthorized actions, including privilege escalation. Although this issue was fixed in Docker Engine v18.09.1 in January 2019, the fix was not carried forward to later major versions, resulting in a regression. Anyone who depends on authorization plugins that introspect the request and/or response body to make access control decisions is potentially impacted.\n\nDocker EE v19.03.x and all versions of Mirantis Container Runtime are not vulnerable.\n\ndocker-ce v27.1.1 containes patches to fix the vulnerability. Patches have also been merged into the master, 19.03, 20.0, 23.0, 24.0, 25.0, 26.0, and 26.1 release branches. If one is unable to upgrade immediately, avoid using AuthZ plugins and/or restrict access to the Docker API to trusted parties, following the principle of least privilege.",
               title: "CVE description",
            },
         ],
         product_status: {
            recommended: [
               "SUSE Enterprise Storage 7.1:docker-26.1.5_ce-150000.212.1.aarch64",
               "SUSE Enterprise Storage 7.1:docker-26.1.5_ce-150000.212.1.x86_64",
               "SUSE Enterprise Storage 7.1:docker-bash-completion-26.1.5_ce-150000.212.1.noarch",
               "SUSE Enterprise Storage 7.1:docker-fish-completion-26.1.5_ce-150000.212.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:docker-26.1.5_ce-150000.212.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:docker-26.1.5_ce-150000.212.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:docker-bash-completion-26.1.5_ce-150000.212.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:docker-26.1.5_ce-150000.212.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:docker-26.1.5_ce-150000.212.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:docker-bash-completion-26.1.5_ce-150000.212.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:docker-fish-completion-26.1.5_ce-150000.212.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:docker-26.1.5_ce-150000.212.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:docker-26.1.5_ce-150000.212.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:docker-bash-completion-26.1.5_ce-150000.212.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:docker-rootless-extras-26.1.5_ce-150000.212.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:docker-26.1.5_ce-150000.212.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:docker-26.1.5_ce-150000.212.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:docker-bash-completion-26.1.5_ce-150000.212.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:docker-rootless-extras-26.1.5_ce-150000.212.1.noarch",
               "SUSE Linux Enterprise Micro 5.1:docker-26.1.5_ce-150000.212.1.aarch64",
               "SUSE Linux Enterprise Micro 5.1:docker-26.1.5_ce-150000.212.1.s390x",
               "SUSE Linux Enterprise Micro 5.1:docker-26.1.5_ce-150000.212.1.x86_64",
               "SUSE Linux Enterprise Micro 5.2:docker-26.1.5_ce-150000.212.1.aarch64",
               "SUSE Linux Enterprise Micro 5.2:docker-26.1.5_ce-150000.212.1.s390x",
               "SUSE Linux Enterprise Micro 5.2:docker-26.1.5_ce-150000.212.1.x86_64",
               "SUSE Linux Enterprise Micro 5.3:docker-26.1.5_ce-150000.212.1.aarch64",
               "SUSE Linux Enterprise Micro 5.3:docker-26.1.5_ce-150000.212.1.s390x",
               "SUSE Linux Enterprise Micro 5.3:docker-26.1.5_ce-150000.212.1.x86_64",
               "SUSE Linux Enterprise Micro 5.4:docker-26.1.5_ce-150000.212.1.aarch64",
               "SUSE Linux Enterprise Micro 5.4:docker-26.1.5_ce-150000.212.1.s390x",
               "SUSE Linux Enterprise Micro 5.4:docker-26.1.5_ce-150000.212.1.x86_64",
               "SUSE Linux Enterprise Micro 5.5:docker-26.1.5_ce-150000.212.1.aarch64",
               "SUSE Linux Enterprise Micro 5.5:docker-26.1.5_ce-150000.212.1.ppc64le",
               "SUSE Linux Enterprise Micro 5.5:docker-26.1.5_ce-150000.212.1.s390x",
               "SUSE Linux Enterprise Micro 5.5:docker-26.1.5_ce-150000.212.1.x86_64",
               "SUSE Linux Enterprise Module for Containers 15 SP5:docker-26.1.5_ce-150000.212.1.aarch64",
               "SUSE Linux Enterprise Module for Containers 15 SP5:docker-26.1.5_ce-150000.212.1.ppc64le",
               "SUSE Linux Enterprise Module for Containers 15 SP5:docker-26.1.5_ce-150000.212.1.s390x",
               "SUSE Linux Enterprise Module for Containers 15 SP5:docker-26.1.5_ce-150000.212.1.x86_64",
               "SUSE Linux Enterprise Module for Containers 15 SP5:docker-bash-completion-26.1.5_ce-150000.212.1.noarch",
               "SUSE Linux Enterprise Module for Containers 15 SP5:docker-rootless-extras-26.1.5_ce-150000.212.1.noarch",
               "SUSE Linux Enterprise Module for Containers 15 SP6:docker-26.1.5_ce-150000.212.1.aarch64",
               "SUSE Linux Enterprise Module for Containers 15 SP6:docker-26.1.5_ce-150000.212.1.ppc64le",
               "SUSE Linux Enterprise Module for Containers 15 SP6:docker-26.1.5_ce-150000.212.1.s390x",
               "SUSE Linux Enterprise Module for Containers 15 SP6:docker-26.1.5_ce-150000.212.1.x86_64",
               "SUSE Linux Enterprise Module for Containers 15 SP6:docker-bash-completion-26.1.5_ce-150000.212.1.noarch",
               "SUSE Linux Enterprise Module for Containers 15 SP6:docker-rootless-extras-26.1.5_ce-150000.212.1.noarch",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:docker-26.1.5_ce-150000.212.1.aarch64",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:docker-26.1.5_ce-150000.212.1.ppc64le",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:docker-26.1.5_ce-150000.212.1.s390x",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:docker-26.1.5_ce-150000.212.1.x86_64",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:docker-bash-completion-26.1.5_ce-150000.212.1.noarch",
               "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-26.1.5_ce-150000.212.1.aarch64",
               "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-26.1.5_ce-150000.212.1.ppc64le",
               "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-26.1.5_ce-150000.212.1.s390x",
               "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-26.1.5_ce-150000.212.1.x86_64",
               "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-bash-completion-26.1.5_ce-150000.212.1.noarch",
               "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-fish-completion-26.1.5_ce-150000.212.1.noarch",
               "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-26.1.5_ce-150000.212.1.aarch64",
               "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-26.1.5_ce-150000.212.1.ppc64le",
               "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-26.1.5_ce-150000.212.1.s390x",
               "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-26.1.5_ce-150000.212.1.x86_64",
               "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-bash-completion-26.1.5_ce-150000.212.1.noarch",
               "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-rootless-extras-26.1.5_ce-150000.212.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP2:docker-26.1.5_ce-150000.212.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP2:docker-26.1.5_ce-150000.212.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP2:docker-bash-completion-26.1.5_ce-150000.212.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP3:docker-26.1.5_ce-150000.212.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP3:docker-26.1.5_ce-150000.212.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP3:docker-bash-completion-26.1.5_ce-150000.212.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP3:docker-fish-completion-26.1.5_ce-150000.212.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP4:docker-26.1.5_ce-150000.212.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP4:docker-26.1.5_ce-150000.212.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP4:docker-bash-completion-26.1.5_ce-150000.212.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP4:docker-rootless-extras-26.1.5_ce-150000.212.1.noarch",
               "openSUSE Leap 15.5:docker-26.1.5_ce-150000.212.1.aarch64",
               "openSUSE Leap 15.5:docker-26.1.5_ce-150000.212.1.ppc64le",
               "openSUSE Leap 15.5:docker-26.1.5_ce-150000.212.1.s390x",
               "openSUSE Leap 15.5:docker-26.1.5_ce-150000.212.1.x86_64",
               "openSUSE Leap 15.5:docker-bash-completion-26.1.5_ce-150000.212.1.noarch",
               "openSUSE Leap 15.5:docker-fish-completion-26.1.5_ce-150000.212.1.noarch",
               "openSUSE Leap 15.5:docker-rootless-extras-26.1.5_ce-150000.212.1.noarch",
               "openSUSE Leap 15.5:docker-zsh-completion-26.1.5_ce-150000.212.1.noarch",
               "openSUSE Leap 15.6:docker-26.1.5_ce-150000.212.1.aarch64",
               "openSUSE Leap 15.6:docker-26.1.5_ce-150000.212.1.ppc64le",
               "openSUSE Leap 15.6:docker-26.1.5_ce-150000.212.1.s390x",
               "openSUSE Leap 15.6:docker-26.1.5_ce-150000.212.1.x86_64",
               "openSUSE Leap 15.6:docker-bash-completion-26.1.5_ce-150000.212.1.noarch",
               "openSUSE Leap 15.6:docker-fish-completion-26.1.5_ce-150000.212.1.noarch",
               "openSUSE Leap 15.6:docker-rootless-extras-26.1.5_ce-150000.212.1.noarch",
               "openSUSE Leap 15.6:docker-zsh-completion-26.1.5_ce-150000.212.1.noarch",
               "openSUSE Leap Micro 5.5:docker-26.1.5_ce-150000.212.1.aarch64",
               "openSUSE Leap Micro 5.5:docker-26.1.5_ce-150000.212.1.s390x",
               "openSUSE Leap Micro 5.5:docker-26.1.5_ce-150000.212.1.x86_64",
            ],
         },
         references: [
            {
               category: "external",
               summary: "CVE-2024-41110",
               url: "https://www.suse.com/security/cve/CVE-2024-41110",
            },
            {
               category: "external",
               summary: "SUSE Bug 1228324 for CVE-2024-41110",
               url: "https://bugzilla.suse.com/1228324",
            },
         ],
         remediations: [
            {
               category: "vendor_fix",
               details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
               product_ids: [
                  "SUSE Enterprise Storage 7.1:docker-26.1.5_ce-150000.212.1.aarch64",
                  "SUSE Enterprise Storage 7.1:docker-26.1.5_ce-150000.212.1.x86_64",
                  "SUSE Enterprise Storage 7.1:docker-bash-completion-26.1.5_ce-150000.212.1.noarch",
                  "SUSE Enterprise Storage 7.1:docker-fish-completion-26.1.5_ce-150000.212.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:docker-26.1.5_ce-150000.212.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:docker-26.1.5_ce-150000.212.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:docker-bash-completion-26.1.5_ce-150000.212.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:docker-26.1.5_ce-150000.212.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:docker-26.1.5_ce-150000.212.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:docker-bash-completion-26.1.5_ce-150000.212.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:docker-fish-completion-26.1.5_ce-150000.212.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:docker-26.1.5_ce-150000.212.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:docker-26.1.5_ce-150000.212.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:docker-bash-completion-26.1.5_ce-150000.212.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:docker-rootless-extras-26.1.5_ce-150000.212.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:docker-26.1.5_ce-150000.212.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:docker-26.1.5_ce-150000.212.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:docker-bash-completion-26.1.5_ce-150000.212.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:docker-rootless-extras-26.1.5_ce-150000.212.1.noarch",
                  "SUSE Linux Enterprise Micro 5.1:docker-26.1.5_ce-150000.212.1.aarch64",
                  "SUSE Linux Enterprise Micro 5.1:docker-26.1.5_ce-150000.212.1.s390x",
                  "SUSE Linux Enterprise Micro 5.1:docker-26.1.5_ce-150000.212.1.x86_64",
                  "SUSE Linux Enterprise Micro 5.2:docker-26.1.5_ce-150000.212.1.aarch64",
                  "SUSE Linux Enterprise Micro 5.2:docker-26.1.5_ce-150000.212.1.s390x",
                  "SUSE Linux Enterprise Micro 5.2:docker-26.1.5_ce-150000.212.1.x86_64",
                  "SUSE Linux Enterprise Micro 5.3:docker-26.1.5_ce-150000.212.1.aarch64",
                  "SUSE Linux Enterprise Micro 5.3:docker-26.1.5_ce-150000.212.1.s390x",
                  "SUSE Linux Enterprise Micro 5.3:docker-26.1.5_ce-150000.212.1.x86_64",
                  "SUSE Linux Enterprise Micro 5.4:docker-26.1.5_ce-150000.212.1.aarch64",
                  "SUSE Linux Enterprise Micro 5.4:docker-26.1.5_ce-150000.212.1.s390x",
                  "SUSE Linux Enterprise Micro 5.4:docker-26.1.5_ce-150000.212.1.x86_64",
                  "SUSE Linux Enterprise Micro 5.5:docker-26.1.5_ce-150000.212.1.aarch64",
                  "SUSE Linux Enterprise Micro 5.5:docker-26.1.5_ce-150000.212.1.ppc64le",
                  "SUSE Linux Enterprise Micro 5.5:docker-26.1.5_ce-150000.212.1.s390x",
                  "SUSE Linux Enterprise Micro 5.5:docker-26.1.5_ce-150000.212.1.x86_64",
                  "SUSE Linux Enterprise Module for Containers 15 SP5:docker-26.1.5_ce-150000.212.1.aarch64",
                  "SUSE Linux Enterprise Module for Containers 15 SP5:docker-26.1.5_ce-150000.212.1.ppc64le",
                  "SUSE Linux Enterprise Module for Containers 15 SP5:docker-26.1.5_ce-150000.212.1.s390x",
                  "SUSE Linux Enterprise Module for Containers 15 SP5:docker-26.1.5_ce-150000.212.1.x86_64",
                  "SUSE Linux Enterprise Module for Containers 15 SP5:docker-bash-completion-26.1.5_ce-150000.212.1.noarch",
                  "SUSE Linux Enterprise Module for Containers 15 SP5:docker-rootless-extras-26.1.5_ce-150000.212.1.noarch",
                  "SUSE Linux Enterprise Module for Containers 15 SP6:docker-26.1.5_ce-150000.212.1.aarch64",
                  "SUSE Linux Enterprise Module for Containers 15 SP6:docker-26.1.5_ce-150000.212.1.ppc64le",
                  "SUSE Linux Enterprise Module for Containers 15 SP6:docker-26.1.5_ce-150000.212.1.s390x",
                  "SUSE Linux Enterprise Module for Containers 15 SP6:docker-26.1.5_ce-150000.212.1.x86_64",
                  "SUSE Linux Enterprise Module for Containers 15 SP6:docker-bash-completion-26.1.5_ce-150000.212.1.noarch",
                  "SUSE Linux Enterprise Module for Containers 15 SP6:docker-rootless-extras-26.1.5_ce-150000.212.1.noarch",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:docker-26.1.5_ce-150000.212.1.aarch64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:docker-26.1.5_ce-150000.212.1.ppc64le",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:docker-26.1.5_ce-150000.212.1.s390x",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:docker-26.1.5_ce-150000.212.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:docker-bash-completion-26.1.5_ce-150000.212.1.noarch",
                  "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-26.1.5_ce-150000.212.1.aarch64",
                  "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-26.1.5_ce-150000.212.1.ppc64le",
                  "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-26.1.5_ce-150000.212.1.s390x",
                  "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-26.1.5_ce-150000.212.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-bash-completion-26.1.5_ce-150000.212.1.noarch",
                  "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-fish-completion-26.1.5_ce-150000.212.1.noarch",
                  "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-26.1.5_ce-150000.212.1.aarch64",
                  "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-26.1.5_ce-150000.212.1.ppc64le",
                  "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-26.1.5_ce-150000.212.1.s390x",
                  "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-26.1.5_ce-150000.212.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-bash-completion-26.1.5_ce-150000.212.1.noarch",
                  "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-rootless-extras-26.1.5_ce-150000.212.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:docker-26.1.5_ce-150000.212.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:docker-26.1.5_ce-150000.212.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:docker-bash-completion-26.1.5_ce-150000.212.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP3:docker-26.1.5_ce-150000.212.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP3:docker-26.1.5_ce-150000.212.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP3:docker-bash-completion-26.1.5_ce-150000.212.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP3:docker-fish-completion-26.1.5_ce-150000.212.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP4:docker-26.1.5_ce-150000.212.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP4:docker-26.1.5_ce-150000.212.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP4:docker-bash-completion-26.1.5_ce-150000.212.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP4:docker-rootless-extras-26.1.5_ce-150000.212.1.noarch",
                  "openSUSE Leap 15.5:docker-26.1.5_ce-150000.212.1.aarch64",
                  "openSUSE Leap 15.5:docker-26.1.5_ce-150000.212.1.ppc64le",
                  "openSUSE Leap 15.5:docker-26.1.5_ce-150000.212.1.s390x",
                  "openSUSE Leap 15.5:docker-26.1.5_ce-150000.212.1.x86_64",
                  "openSUSE Leap 15.5:docker-bash-completion-26.1.5_ce-150000.212.1.noarch",
                  "openSUSE Leap 15.5:docker-fish-completion-26.1.5_ce-150000.212.1.noarch",
                  "openSUSE Leap 15.5:docker-rootless-extras-26.1.5_ce-150000.212.1.noarch",
                  "openSUSE Leap 15.5:docker-zsh-completion-26.1.5_ce-150000.212.1.noarch",
                  "openSUSE Leap 15.6:docker-26.1.5_ce-150000.212.1.aarch64",
                  "openSUSE Leap 15.6:docker-26.1.5_ce-150000.212.1.ppc64le",
                  "openSUSE Leap 15.6:docker-26.1.5_ce-150000.212.1.s390x",
                  "openSUSE Leap 15.6:docker-26.1.5_ce-150000.212.1.x86_64",
                  "openSUSE Leap 15.6:docker-bash-completion-26.1.5_ce-150000.212.1.noarch",
                  "openSUSE Leap 15.6:docker-fish-completion-26.1.5_ce-150000.212.1.noarch",
                  "openSUSE Leap 15.6:docker-rootless-extras-26.1.5_ce-150000.212.1.noarch",
                  "openSUSE Leap 15.6:docker-zsh-completion-26.1.5_ce-150000.212.1.noarch",
                  "openSUSE Leap Micro 5.5:docker-26.1.5_ce-150000.212.1.aarch64",
                  "openSUSE Leap Micro 5.5:docker-26.1.5_ce-150000.212.1.s390x",
                  "openSUSE Leap Micro 5.5:docker-26.1.5_ce-150000.212.1.x86_64",
               ],
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 9.9,
                  baseSeverity: "CRITICAL",
                  vectorString: "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H",
                  version: "3.1",
               },
               products: [
                  "SUSE Enterprise Storage 7.1:docker-26.1.5_ce-150000.212.1.aarch64",
                  "SUSE Enterprise Storage 7.1:docker-26.1.5_ce-150000.212.1.x86_64",
                  "SUSE Enterprise Storage 7.1:docker-bash-completion-26.1.5_ce-150000.212.1.noarch",
                  "SUSE Enterprise Storage 7.1:docker-fish-completion-26.1.5_ce-150000.212.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:docker-26.1.5_ce-150000.212.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:docker-26.1.5_ce-150000.212.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:docker-bash-completion-26.1.5_ce-150000.212.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:docker-26.1.5_ce-150000.212.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:docker-26.1.5_ce-150000.212.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:docker-bash-completion-26.1.5_ce-150000.212.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:docker-fish-completion-26.1.5_ce-150000.212.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:docker-26.1.5_ce-150000.212.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:docker-26.1.5_ce-150000.212.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:docker-bash-completion-26.1.5_ce-150000.212.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:docker-rootless-extras-26.1.5_ce-150000.212.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:docker-26.1.5_ce-150000.212.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:docker-26.1.5_ce-150000.212.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:docker-bash-completion-26.1.5_ce-150000.212.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:docker-rootless-extras-26.1.5_ce-150000.212.1.noarch",
                  "SUSE Linux Enterprise Micro 5.1:docker-26.1.5_ce-150000.212.1.aarch64",
                  "SUSE Linux Enterprise Micro 5.1:docker-26.1.5_ce-150000.212.1.s390x",
                  "SUSE Linux Enterprise Micro 5.1:docker-26.1.5_ce-150000.212.1.x86_64",
                  "SUSE Linux Enterprise Micro 5.2:docker-26.1.5_ce-150000.212.1.aarch64",
                  "SUSE Linux Enterprise Micro 5.2:docker-26.1.5_ce-150000.212.1.s390x",
                  "SUSE Linux Enterprise Micro 5.2:docker-26.1.5_ce-150000.212.1.x86_64",
                  "SUSE Linux Enterprise Micro 5.3:docker-26.1.5_ce-150000.212.1.aarch64",
                  "SUSE Linux Enterprise Micro 5.3:docker-26.1.5_ce-150000.212.1.s390x",
                  "SUSE Linux Enterprise Micro 5.3:docker-26.1.5_ce-150000.212.1.x86_64",
                  "SUSE Linux Enterprise Micro 5.4:docker-26.1.5_ce-150000.212.1.aarch64",
                  "SUSE Linux Enterprise Micro 5.4:docker-26.1.5_ce-150000.212.1.s390x",
                  "SUSE Linux Enterprise Micro 5.4:docker-26.1.5_ce-150000.212.1.x86_64",
                  "SUSE Linux Enterprise Micro 5.5:docker-26.1.5_ce-150000.212.1.aarch64",
                  "SUSE Linux Enterprise Micro 5.5:docker-26.1.5_ce-150000.212.1.ppc64le",
                  "SUSE Linux Enterprise Micro 5.5:docker-26.1.5_ce-150000.212.1.s390x",
                  "SUSE Linux Enterprise Micro 5.5:docker-26.1.5_ce-150000.212.1.x86_64",
                  "SUSE Linux Enterprise Module for Containers 15 SP5:docker-26.1.5_ce-150000.212.1.aarch64",
                  "SUSE Linux Enterprise Module for Containers 15 SP5:docker-26.1.5_ce-150000.212.1.ppc64le",
                  "SUSE Linux Enterprise Module for Containers 15 SP5:docker-26.1.5_ce-150000.212.1.s390x",
                  "SUSE Linux Enterprise Module for Containers 15 SP5:docker-26.1.5_ce-150000.212.1.x86_64",
                  "SUSE Linux Enterprise Module for Containers 15 SP5:docker-bash-completion-26.1.5_ce-150000.212.1.noarch",
                  "SUSE Linux Enterprise Module for Containers 15 SP5:docker-rootless-extras-26.1.5_ce-150000.212.1.noarch",
                  "SUSE Linux Enterprise Module for Containers 15 SP6:docker-26.1.5_ce-150000.212.1.aarch64",
                  "SUSE Linux Enterprise Module for Containers 15 SP6:docker-26.1.5_ce-150000.212.1.ppc64le",
                  "SUSE Linux Enterprise Module for Containers 15 SP6:docker-26.1.5_ce-150000.212.1.s390x",
                  "SUSE Linux Enterprise Module for Containers 15 SP6:docker-26.1.5_ce-150000.212.1.x86_64",
                  "SUSE Linux Enterprise Module for Containers 15 SP6:docker-bash-completion-26.1.5_ce-150000.212.1.noarch",
                  "SUSE Linux Enterprise Module for Containers 15 SP6:docker-rootless-extras-26.1.5_ce-150000.212.1.noarch",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:docker-26.1.5_ce-150000.212.1.aarch64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:docker-26.1.5_ce-150000.212.1.ppc64le",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:docker-26.1.5_ce-150000.212.1.s390x",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:docker-26.1.5_ce-150000.212.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:docker-bash-completion-26.1.5_ce-150000.212.1.noarch",
                  "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-26.1.5_ce-150000.212.1.aarch64",
                  "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-26.1.5_ce-150000.212.1.ppc64le",
                  "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-26.1.5_ce-150000.212.1.s390x",
                  "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-26.1.5_ce-150000.212.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-bash-completion-26.1.5_ce-150000.212.1.noarch",
                  "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-fish-completion-26.1.5_ce-150000.212.1.noarch",
                  "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-26.1.5_ce-150000.212.1.aarch64",
                  "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-26.1.5_ce-150000.212.1.ppc64le",
                  "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-26.1.5_ce-150000.212.1.s390x",
                  "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-26.1.5_ce-150000.212.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-bash-completion-26.1.5_ce-150000.212.1.noarch",
                  "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-rootless-extras-26.1.5_ce-150000.212.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:docker-26.1.5_ce-150000.212.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:docker-26.1.5_ce-150000.212.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:docker-bash-completion-26.1.5_ce-150000.212.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP3:docker-26.1.5_ce-150000.212.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP3:docker-26.1.5_ce-150000.212.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP3:docker-bash-completion-26.1.5_ce-150000.212.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP3:docker-fish-completion-26.1.5_ce-150000.212.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP4:docker-26.1.5_ce-150000.212.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP4:docker-26.1.5_ce-150000.212.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP4:docker-bash-completion-26.1.5_ce-150000.212.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP4:docker-rootless-extras-26.1.5_ce-150000.212.1.noarch",
                  "openSUSE Leap 15.5:docker-26.1.5_ce-150000.212.1.aarch64",
                  "openSUSE Leap 15.5:docker-26.1.5_ce-150000.212.1.ppc64le",
                  "openSUSE Leap 15.5:docker-26.1.5_ce-150000.212.1.s390x",
                  "openSUSE Leap 15.5:docker-26.1.5_ce-150000.212.1.x86_64",
                  "openSUSE Leap 15.5:docker-bash-completion-26.1.5_ce-150000.212.1.noarch",
                  "openSUSE Leap 15.5:docker-fish-completion-26.1.5_ce-150000.212.1.noarch",
                  "openSUSE Leap 15.5:docker-rootless-extras-26.1.5_ce-150000.212.1.noarch",
                  "openSUSE Leap 15.5:docker-zsh-completion-26.1.5_ce-150000.212.1.noarch",
                  "openSUSE Leap 15.6:docker-26.1.5_ce-150000.212.1.aarch64",
                  "openSUSE Leap 15.6:docker-26.1.5_ce-150000.212.1.ppc64le",
                  "openSUSE Leap 15.6:docker-26.1.5_ce-150000.212.1.s390x",
                  "openSUSE Leap 15.6:docker-26.1.5_ce-150000.212.1.x86_64",
                  "openSUSE Leap 15.6:docker-bash-completion-26.1.5_ce-150000.212.1.noarch",
                  "openSUSE Leap 15.6:docker-fish-completion-26.1.5_ce-150000.212.1.noarch",
                  "openSUSE Leap 15.6:docker-rootless-extras-26.1.5_ce-150000.212.1.noarch",
                  "openSUSE Leap 15.6:docker-zsh-completion-26.1.5_ce-150000.212.1.noarch",
                  "openSUSE Leap Micro 5.5:docker-26.1.5_ce-150000.212.1.aarch64",
                  "openSUSE Leap Micro 5.5:docker-26.1.5_ce-150000.212.1.s390x",
                  "openSUSE Leap Micro 5.5:docker-26.1.5_ce-150000.212.1.x86_64",
               ],
            },
         ],
         threats: [
            {
               category: "impact",
               date: "2024-12-17T14:35:54Z",
               details: "critical",
            },
         ],
         title: "CVE-2024-41110",
      },
   ],
}


Log in or create an account to share your comment.

Security Advisory comment format.

This schema specifies the format of a comment related to a security advisory.

UUIDv4 of the comment
UUIDv4 of the Vulnerability-Lookup instance
When the comment was created originally
When the comment was last updated
Title of the comment
Description of the comment
The identifier of the vulnerability (CVE ID, GHSA-ID, PYSEC ID, etc.).



Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.