SUSE 5032 Published by

A docker security update has been released for openSUSE Leap 15.4/15.5 and SUSE Linux Enterprise.



SUSE-SU-2023:3536-1: moderate: Security update for docker


# Security update for docker

Announcement ID: SUSE-SU-2023:3536-1
Rating: moderate
References:

* #1210797
* #1212368
* #1213120
* #1213229
* #1213500
* #1214107
* #1214108
* #1214109

Cross-References:

* CVE-2023-28840
* CVE-2023-28841
* CVE-2023-28842

CVSS scores:

* CVE-2023-28840 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:N/A:L
* CVE-2023-28840 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:N/A:L
* CVE-2023-28841 ( SUSE ): 6.8 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:N/A:N
* CVE-2023-28841 ( NVD ): 6.8 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:N/A:N
* CVE-2023-28842 ( SUSE ): 6.8 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:N/I:H/A:N
* CVE-2023-28842 ( NVD ): 6.8 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:N/I:H/A:N

Affected Products:

* Containers Module 15-SP4
* Containers Module 15-SP5
* openSUSE Leap 15.4
* openSUSE Leap 15.5
* SUSE CaaS Platform 4.0
* SUSE Enterprise Storage 7.1
* SUSE Linux Enterprise High Performance Computing 15 SP1
* SUSE Linux Enterprise High Performance Computing 15 SP1 LTSS 15-SP1
* SUSE Linux Enterprise High Performance Computing 15 SP2
* SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2
* SUSE Linux Enterprise High Performance Computing 15 SP3
* SUSE Linux Enterprise High Performance Computing 15 SP4
* SUSE Linux Enterprise High Performance Computing 15 SP5
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP3
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP3
* SUSE Linux Enterprise Micro 5.1
* SUSE Linux Enterprise Micro 5.2
* SUSE Linux Enterprise Micro 5.3
* SUSE Linux Enterprise Micro 5.4
* SUSE Linux Enterprise Micro for Rancher 5.2
* SUSE Linux Enterprise Micro for Rancher 5.3
* SUSE Linux Enterprise Micro for Rancher 5.4
* SUSE Linux Enterprise Real Time 15 SP4
* SUSE Linux Enterprise Real Time 15 SP5
* SUSE Linux Enterprise Server 15 SP1
* SUSE Linux Enterprise Server 15 SP1 LTSS 15-SP1
* SUSE Linux Enterprise Server 15 SP2
* SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2
* SUSE Linux Enterprise Server 15 SP3
* SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3
* SUSE Linux Enterprise Server 15 SP4
* SUSE Linux Enterprise Server 15 SP5
* SUSE Linux Enterprise Server for SAP Applications 15 SP1
* SUSE Linux Enterprise Server for SAP Applications 15 SP2
* SUSE Linux Enterprise Server for SAP Applications 15 SP3
* SUSE Linux Enterprise Server for SAP Applications 15 SP4
* SUSE Linux Enterprise Server for SAP Applications 15 SP5
* SUSE Manager Proxy 4.3
* SUSE Manager Retail Branch Server 4.3
* SUSE Manager Server 4.3

An update that solves three vulnerabilities and has five security fixes can now
be installed.

## Description:

This update for docker fixes the following issues:

* Update to Docker 24.0.5-ce.

See upstream changelong online at bsc#1213229

* Update to Docker 24.0.4-ce.

See upstream changelog online at . bsc#1213500

* Update to Docker 24.0.3-ce.

See upstream changelog online at . bsc#1213120

* Recommend docker-rootless-extras instead of Require(ing) it, given it's an
additional functionality and not inherently required for docker to function.

* Add docker-rootless-extras subpackage
( https://docs.docker.com/engine/security/rootless)

* Update to Docker 24.0.2-ce. See upstream changelog online at
( https://docs.docker.com/engine/release-notes/24.0/#2402) . bsc#1212368

* Includes the upstreamed fix for the mount table pollution issue. bsc#1210797

* Add Recommends for docker-buildx, and add /usr/lib/docker/cli-plugins as
being provided by this package.

* was rebuilt against current GO compiler.

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

* openSUSE Leap 15.4
zypper in -t patch openSUSE-SLE-15.4-2023-3536=1

* openSUSE Leap 15.5
zypper in -t patch openSUSE-SLE-15.5-2023-3536=1

* SUSE Linux Enterprise Micro for Rancher 5.3
zypper in -t patch SUSE-SLE-Micro-5.3-2023-3536=1

* SUSE Linux Enterprise Micro 5.3
zypper in -t patch SUSE-SLE-Micro-5.3-2023-3536=1

* SUSE Linux Enterprise Micro for Rancher 5.4
zypper in -t patch SUSE-SLE-Micro-5.4-2023-3536=1

* SUSE Linux Enterprise Micro 5.4
zypper in -t patch SUSE-SLE-Micro-5.4-2023-3536=1

* Containers Module 15-SP4
zypper in -t patch SUSE-SLE-Module-Containers-15-SP4-2023-3536=1

* Containers Module 15-SP5
zypper in -t patch SUSE-SLE-Module-Containers-15-SP5-2023-3536=1

* SUSE Linux Enterprise High Performance Computing 15 SP1 LTSS 15-SP1
zypper in -t patch SUSE-SLE-Product-HPC-15-SP1-LTSS-2023-3536=1

* SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2
zypper in -t patch SUSE-SLE-Product-HPC-15-SP2-LTSS-2023-3536=1

* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP3
zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-ESPOS-2023-3536=1

* SUSE Linux Enterprise High Performance Computing LTSS 15 SP3
zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-LTSS-2023-3536=1

* SUSE Linux Enterprise Server 15 SP1 LTSS 15-SP1
zypper in -t patch SUSE-SLE-Product-SLES-15-SP1-LTSS-2023-3536=1

* SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2
zypper in -t patch SUSE-SLE-Product-SLES-15-SP2-LTSS-2023-3536=1

* SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3
zypper in -t patch SUSE-SLE-Product-SLES-15-SP3-LTSS-2023-3536=1

* SUSE Linux Enterprise Server for SAP Applications 15 SP1
zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP1-2023-3536=1

* SUSE Linux Enterprise Server for SAP Applications 15 SP2
zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP2-2023-3536=1

* SUSE Linux Enterprise Server for SAP Applications 15 SP3
zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP3-2023-3536=1

* SUSE Enterprise Storage 7.1
zypper in -t patch SUSE-Storage-7.1-2023-3536=1

* SUSE CaaS Platform 4.0
To install this update, use the SUSE CaaS Platform 'skuba' tool. It will inform
you if it detects new updates and let you then trigger updating of the complete
cluster in a controlled way.

* SUSE Linux Enterprise Micro 5.1
zypper in -t patch SUSE-SUSE-MicroOS-5.1-2023-3536=1

* SUSE Linux Enterprise Micro 5.2
zypper in -t patch SUSE-SUSE-MicroOS-5.2-2023-3536=1

* SUSE Linux Enterprise Micro for Rancher 5.2
zypper in -t patch SUSE-SUSE-MicroOS-5.2-2023-3536=1

## Package List:

* openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64)
* docker-debuginfo-24.0.5_ce-150000.185.1
* docker-24.0.5_ce-150000.185.1
* openSUSE Leap 15.4 (noarch)
* docker-zsh-completion-24.0.5_ce-150000.185.1
* docker-fish-completion-24.0.5_ce-150000.185.1
* docker-bash-completion-24.0.5_ce-150000.185.1
* openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64)
* docker-debuginfo-24.0.5_ce-150000.185.1
* docker-24.0.5_ce-150000.185.1
* openSUSE Leap 15.5 (noarch)
* docker-zsh-completion-24.0.5_ce-150000.185.1
* docker-fish-completion-24.0.5_ce-150000.185.1
* docker-bash-completion-24.0.5_ce-150000.185.1
* SUSE Linux Enterprise Micro for Rancher 5.3 (aarch64 s390x x86_64)
* docker-debuginfo-24.0.5_ce-150000.185.1
* docker-24.0.5_ce-150000.185.1
* SUSE Linux Enterprise Micro 5.3 (aarch64 s390x x86_64)
* docker-debuginfo-24.0.5_ce-150000.185.1
* docker-24.0.5_ce-150000.185.1
* SUSE Linux Enterprise Micro for Rancher 5.4 (aarch64 s390x x86_64)
* docker-debuginfo-24.0.5_ce-150000.185.1
* docker-24.0.5_ce-150000.185.1
* SUSE Linux Enterprise Micro 5.4 (aarch64 s390x x86_64)
* docker-debuginfo-24.0.5_ce-150000.185.1
* docker-24.0.5_ce-150000.185.1
* Containers Module 15-SP4 (aarch64 ppc64le s390x x86_64)
* docker-debuginfo-24.0.5_ce-150000.185.1
* docker-24.0.5_ce-150000.185.1
* Containers Module 15-SP4 (noarch)
* docker-bash-completion-24.0.5_ce-150000.185.1
* Containers Module 15-SP5 (aarch64 ppc64le s390x x86_64)
* docker-debuginfo-24.0.5_ce-150000.185.1
* docker-24.0.5_ce-150000.185.1
* Containers Module 15-SP5 (noarch)
* docker-bash-completion-24.0.5_ce-150000.185.1
* SUSE Linux Enterprise High Performance Computing 15 SP1 LTSS 15-SP1 (aarch64
x86_64)
* docker-debuginfo-24.0.5_ce-150000.185.1
* docker-24.0.5_ce-150000.185.1
* SUSE Linux Enterprise High Performance Computing 15 SP1 LTSS 15-SP1 (noarch)
* docker-bash-completion-24.0.5_ce-150000.185.1
* SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2 (aarch64
x86_64)
* docker-debuginfo-24.0.5_ce-150000.185.1
* docker-24.0.5_ce-150000.185.1
* SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2 (noarch)
* docker-bash-completion-24.0.5_ce-150000.185.1
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP3 (aarch64
x86_64)
* docker-debuginfo-24.0.5_ce-150000.185.1
* docker-24.0.5_ce-150000.185.1
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP3 (noarch)
* docker-fish-completion-24.0.5_ce-150000.185.1
* docker-bash-completion-24.0.5_ce-150000.185.1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (aarch64
x86_64)
* docker-debuginfo-24.0.5_ce-150000.185.1
* docker-24.0.5_ce-150000.185.1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (noarch)
* docker-fish-completion-24.0.5_ce-150000.185.1
* docker-bash-completion-24.0.5_ce-150000.185.1
* SUSE Linux Enterprise Server 15 SP1 LTSS 15-SP1 (aarch64 ppc64le s390x
x86_64)
* docker-debuginfo-24.0.5_ce-150000.185.1
* docker-24.0.5_ce-150000.185.1
* SUSE Linux Enterprise Server 15 SP1 LTSS 15-SP1 (noarch)
* docker-bash-completion-24.0.5_ce-150000.185.1
* SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2 (aarch64 ppc64le s390x
x86_64)
* docker-debuginfo-24.0.5_ce-150000.185.1
* docker-24.0.5_ce-150000.185.1
* SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2 (noarch)
* docker-bash-completion-24.0.5_ce-150000.185.1
* SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (aarch64 ppc64le s390x
x86_64)
* docker-debuginfo-24.0.5_ce-150000.185.1
* docker-24.0.5_ce-150000.185.1
* SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (noarch)
* docker-fish-completion-24.0.5_ce-150000.185.1
* docker-bash-completion-24.0.5_ce-150000.185.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP1 (ppc64le x86_64)
* docker-debuginfo-24.0.5_ce-150000.185.1
* docker-24.0.5_ce-150000.185.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP1 (noarch)
* docker-bash-completion-24.0.5_ce-150000.185.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP2 (ppc64le x86_64)
* docker-debuginfo-24.0.5_ce-150000.185.1
* docker-24.0.5_ce-150000.185.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP2 (noarch)
* docker-bash-completion-24.0.5_ce-150000.185.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP3 (ppc64le x86_64)
* docker-debuginfo-24.0.5_ce-150000.185.1
* docker-24.0.5_ce-150000.185.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP3 (noarch)
* docker-fish-completion-24.0.5_ce-150000.185.1
* docker-bash-completion-24.0.5_ce-150000.185.1
* SUSE Enterprise Storage 7.1 (aarch64 x86_64)
* docker-debuginfo-24.0.5_ce-150000.185.1
* docker-24.0.5_ce-150000.185.1
* SUSE Enterprise Storage 7.1 (noarch)
* docker-fish-completion-24.0.5_ce-150000.185.1
* docker-bash-completion-24.0.5_ce-150000.185.1
* SUSE CaaS Platform 4.0 (x86_64)
* docker-debuginfo-24.0.5_ce-150000.185.1
* docker-24.0.5_ce-150000.185.1
* SUSE CaaS Platform 4.0 (noarch)
* docker-bash-completion-24.0.5_ce-150000.185.1
* SUSE Linux Enterprise Micro 5.1 (aarch64 s390x x86_64)
* docker-debuginfo-24.0.5_ce-150000.185.1
* docker-24.0.5_ce-150000.185.1
* SUSE Linux Enterprise Micro 5.2 (aarch64 s390x x86_64)
* docker-debuginfo-24.0.5_ce-150000.185.1
* docker-24.0.5_ce-150000.185.1
* SUSE Linux Enterprise Micro for Rancher 5.2 (aarch64 s390x x86_64)
* docker-debuginfo-24.0.5_ce-150000.185.1
* docker-24.0.5_ce-150000.185.1

## References:

* https://www.suse.com/security/cve/CVE-2023-28840.html
* https://www.suse.com/security/cve/CVE-2023-28841.html
* https://www.suse.com/security/cve/CVE-2023-28842.html
* https://bugzilla.suse.com/show_bug.cgi?id=1210797
* https://bugzilla.suse.com/show_bug.cgi?id=1212368
* https://bugzilla.suse.com/show_bug.cgi?id=1213120
* https://bugzilla.suse.com/show_bug.cgi?id=1213229
* https://bugzilla.suse.com/show_bug.cgi?id=1213500
* https://bugzilla.suse.com/show_bug.cgi?id=1214107
* https://bugzilla.suse.com/show_bug.cgi?id=1214108
* https://bugzilla.suse.com/show_bug.cgi?id=1214109