Vulnerability   
Search   
    Search 324607 CVE descriptions
and 145615 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.856863
Category:openSUSE Local Security Checks
Title:openSUSE Security Advisory (SUSE-SU-2024:4360-1)
Summary:The remote host is missing an update for the 'docker' package(s) announced via the SUSE-SU-2024:4360-1 advisory.
Description:Summary:
The remote host is missing an update for the 'docker' package(s) announced via the SUSE-SU-2024:4360-1 advisory.

Vulnerability Insight:
This update for docker fixes the following issues:

- Update docker-buildx to v0.19.2. See upstream changelog online at
<[link moved to references]>.

Some notable changelogs from the last update:
* <[link moved to references]>
* <[link moved to references]>

- Add a new toggle file /etc/docker/suse-secrets-enable which allows users to
disable the SUSEConnect integration with Docker (which creates special mounts
in /run/secrets to allow container-suseconnect to authenticate containers
with registries on registered hosts). bsc#1231348 bsc#1232999

In order to disable these mounts, just do

echo 0 > /etc/docker/suse-secrets-enable

and restart Docker. In order to re-enable them, just do

echo 1 > /etc/docker/suse-secrets-enable

and restart Docker. Docker will output information on startup to tell you
whether the SUSE secrets feature is enabled or not.

- Disable docker-buildx builds for SLES. It turns out that build containers
with docker-buildx don't currently get the SUSE secrets mounts applied,
meaning that container-suseconnect doesn't work when building images.
bsc#1233819

- Remove DOCKER_NETWORK_OPTS from docker.service. This was removed from
sysconfig a long time ago, and apparently this causes issues with systemd in
some cases.

- Allow a parallel docker-stable RPM to exists in repositories.

- Update to docker-buildx v0.17.1 to match standalone docker-buildx package we
are replacing. See upstream changelog online at
<[link moved to references]>

- Allow users to disable SUSE secrets support by setting
DOCKER_SUSE_SECRETS_ENABLE=0 in /etc/sysconfig/docker. (bsc#1231348)

- Mark docker-buildx as required since classic 'docker build' has been
deprecated since Docker 23.0. (bsc#1230331)

- Import docker-buildx v0.16.2 as a subpackage. Previously this was a separate
package, but with docker-stable it will be necessary to maintain the packages
together and it makes more sense to have them live in the same OBS package.
(bsc#1230333)

- Update to Docker 26.1.5-ce. See upstream changelog online at
<[link moved to references]>
bsc#1230294

- This update includes fixes for:
* CVE-2024-41110. bsc#1228324
* CVE-2023-47108. bsc#1217070 bsc#1229806
* CVE-2023-45142. bsc#1228553 bsc#1229806

- Update to Docker 26.1.4-ce. See upstream changelog online at
<[link moved to references]>

- Update to Docker 26.1.0-ce. See upstream changelog online at
<[link moved to references]>

- Update --add-runtime to point to correct binary path.

Affected Software/OS:
'docker' package(s) on openSUSE Leap 15.5, openSUSE Leap 15.6.

Solution:
Please install the updated package(s).

CVSS Score:
7.8

CVSS Vector:
AV:N/AC:L/Au:N/C:N/I:N/A:C

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2023-45142
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2UTRJ54INZG3OC2FTAN6AFB2RYNY2GAD/
https://github.com/advisories/GHSA-cg3q-j54f-5p7p
https://github.com/open-telemetry/opentelemetry-go-contrib/blob/5f7e6ad5a49b45df45f61a1deb29d7f1158032df/instrumentation/net/http/otelhttp/handler.go#L63-L65
https://github.com/open-telemetry/opentelemetry-go-contrib/pull/4277
https://github.com/open-telemetry/opentelemetry-go-contrib/releases/tag/v1.19.0
https://github.com/open-telemetry/opentelemetry-go-contrib/security/advisories/GHSA-5r5m-65gx-7vrh
https://github.com/open-telemetry/opentelemetry-go-contrib/security/advisories/GHSA-rcjv-mgp8-qvmr
https://github.com/open-telemetry/opentelemetry-go/blob/38e1b499c3da3107694ad2660b3888eee9c8b896/semconv/internal/v2/http.go#L223
https://github.com/open-telemetry/opentelemetry-go/blob/v1.12.0/semconv/internal/v2/http.go#L159
Common Vulnerability Exposure (CVE) ID: CVE-2023-47108
https://github.com/open-telemetry/opentelemetry-go-contrib/blob/9d4eb7e7706038b07d33f83f76afbe13f53d171d/instrumentation/google.golang.org/grpc/otelgrpc/interceptor.go#L327
https://github.com/open-telemetry/opentelemetry-go-contrib/blob/instrumentation/google.golang.org/grpc/otelgrpc/v0.45.0/instrumentation/google.golang.org/grpc/otelgrpc/config.go#L138
https://github.com/open-telemetry/opentelemetry-go-contrib/commit/b44dfc9092b157625a5815cb437583cee663333b
https://github.com/open-telemetry/opentelemetry-go-contrib/pull/4322
https://github.com/open-telemetry/opentelemetry-go-contrib/security/advisories/GHSA-8pgv-569h-w5rw
https://pkg.go.dev/go.opentelemetry.io/otel/metric/noop#NewMeterProvider
Common Vulnerability Exposure (CVE) ID: CVE-2024-41110
CopyrightCopyright (C) 2024 Greenbone AG

This is only one of 145615 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.