Security update for docker

Announcement ID: SUSE-SU-2023:0795-1
Rating: moderate
References:
Cross-References:
CVSS scores:
  • CVE-2022-36109 ( SUSE ): 6.3 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
  • CVE-2022-36109 ( NVD ): 6.3 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
Affected Products:
  • Containers Module 15-SP4
  • openSUSE Leap 15.4
  • openSUSE Leap Micro 5.3
  • SUSE CaaS Platform 4.0
  • SUSE Enterprise Storage 7
  • SUSE Enterprise Storage 7.1
  • SUSE Linux Enterprise High Performance Computing 15 SP1
  • SUSE Linux Enterprise High Performance Computing 15 SP1 LTSS 15-SP1
  • SUSE Linux Enterprise High Performance Computing 15 SP2
  • SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2
  • SUSE Linux Enterprise High Performance Computing 15 SP3
  • SUSE Linux Enterprise High Performance Computing 15 SP4
  • SUSE Linux Enterprise High Performance Computing ESPOS 15 SP3
  • SUSE Linux Enterprise High Performance Computing LTSS 15 SP3
  • SUSE Linux Enterprise Micro 5.1
  • SUSE Linux Enterprise Micro 5.2
  • SUSE Linux Enterprise Micro 5.3
  • SUSE Linux Enterprise Micro for Rancher 5.2
  • SUSE Linux Enterprise Micro for Rancher 5.3
  • SUSE Linux Enterprise Real Time 15 SP4
  • SUSE Linux Enterprise Server 15 SP1
  • SUSE Linux Enterprise Server 15 SP1 LTSS 15-SP1
  • SUSE Linux Enterprise Server 15 SP2
  • SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2
  • SUSE Linux Enterprise Server 15 SP3
  • SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3
  • SUSE Linux Enterprise Server 15 SP4
  • SUSE Linux Enterprise Server for SAP Applications 15 SP1
  • SUSE Linux Enterprise Server for SAP Applications 15 SP2
  • SUSE Linux Enterprise Server for SAP Applications 15 SP3
  • SUSE Linux Enterprise Server for SAP Applications 15 SP4
  • SUSE Manager Proxy 4.3
  • SUSE Manager Retail Branch Server 4.3
  • SUSE Manager Server 4.3

An update that solves one vulnerability and has one security fix can now be installed.

Description:

This update for docker fixes the following issues:

Docker was updated to 20.10.23-ce.

See upstream changelog at https://docs.docker.com/engine/release-notes/#201023

Docker was updated to 20.10.21-ce (bsc#1206065)

See upstream changelog at https://docs.docker.com/engine/release-notes/#201021

Security issues fixed:

  • CVE-2022-36109: Fixed supplementary group permissions bypass (bsc#1205375)

  • Fix wrong After: in docker.service, fixes bsc#1188447

  • Add apparmor-parser as a Recommends to make sure that most users will end up with it installed even if they are primarily running SELinux.
  • Allow to install container-selinux instead of apparmor-parser.
  • Change to using systemd-sysusers

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • openSUSE Leap Micro 5.3
    zypper in -t patch openSUSE-Leap-Micro-5.3-2023-795=1
  • openSUSE Leap 15.4
    zypper in -t patch openSUSE-SLE-15.4-2023-795=1
  • SUSE Linux Enterprise Micro for Rancher 5.3
    zypper in -t patch SUSE-SLE-Micro-5.3-2023-795=1
  • SUSE Linux Enterprise Micro 5.3
    zypper in -t patch SUSE-SLE-Micro-5.3-2023-795=1
  • Containers Module 15-SP4
    zypper in -t patch SUSE-SLE-Module-Containers-15-SP4-2023-795=1
  • SUSE Linux Enterprise High Performance Computing 15 SP1 LTSS 15-SP1
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP1-LTSS-2023-795=1
  • SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP2-LTSS-2023-795=1
  • SUSE Linux Enterprise High Performance Computing ESPOS 15 SP3
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-ESPOS-2023-795=1
  • SUSE Linux Enterprise High Performance Computing LTSS 15 SP3
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-LTSS-2023-795=1
  • SUSE Linux Enterprise Server 15 SP1 LTSS 15-SP1
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP1-LTSS-2023-795=1
  • SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP2-LTSS-2023-795=1
  • SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP3-LTSS-2023-795=1
  • SUSE Linux Enterprise Server for SAP Applications 15 SP1
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP1-2023-795=1
  • SUSE Linux Enterprise Server for SAP Applications 15 SP2
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP2-2023-795=1
  • SUSE Linux Enterprise Server for SAP Applications 15 SP3
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP3-2023-795=1
  • SUSE Enterprise Storage 7.1
    zypper in -t patch SUSE-Storage-7.1-2023-795=1
  • SUSE Enterprise Storage 7
    zypper in -t patch SUSE-Storage-7-2023-795=1
  • SUSE CaaS Platform 4.0
    To install this update, use the SUSE CaaS Platform 'skuba' tool. It will inform you if it detects new updates and let you then trigger updating of the complete cluster in a controlled way.
  • SUSE Linux Enterprise Micro 5.1
    zypper in -t patch SUSE-SUSE-MicroOS-5.1-2023-795=1
  • SUSE Linux Enterprise Micro 5.2
    zypper in -t patch SUSE-SUSE-MicroOS-5.2-2023-795=1
  • SUSE Linux Enterprise Micro for Rancher 5.2
    zypper in -t patch SUSE-SUSE-MicroOS-5.2-2023-795=1

Package List:

  • openSUSE Leap Micro 5.3 (aarch64 x86_64)
    • docker-debuginfo-20.10.23_ce-150000.175.1
    • docker-20.10.23_ce-150000.175.1
  • openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64)
    • docker-debuginfo-20.10.23_ce-150000.175.1
    • docker-20.10.23_ce-150000.175.1
  • openSUSE Leap 15.4 (noarch)
    • docker-zsh-completion-20.10.23_ce-150000.175.1
    • docker-fish-completion-20.10.23_ce-150000.175.1
    • docker-bash-completion-20.10.23_ce-150000.175.1
  • SUSE Linux Enterprise Micro for Rancher 5.3 (aarch64 s390x x86_64)
    • docker-debuginfo-20.10.23_ce-150000.175.1
    • docker-20.10.23_ce-150000.175.1
  • SUSE Linux Enterprise Micro 5.3 (aarch64 s390x x86_64)
    • docker-debuginfo-20.10.23_ce-150000.175.1
    • docker-20.10.23_ce-150000.175.1
  • Containers Module 15-SP4 (aarch64 ppc64le s390x x86_64)
    • docker-debuginfo-20.10.23_ce-150000.175.1
    • docker-20.10.23_ce-150000.175.1
  • Containers Module 15-SP4 (noarch)
    • docker-bash-completion-20.10.23_ce-150000.175.1
  • SUSE Linux Enterprise High Performance Computing 15 SP1 LTSS 15-SP1 (aarch64 x86_64)
    • docker-debuginfo-20.10.23_ce-150000.175.1
    • docker-20.10.23_ce-150000.175.1
  • SUSE Linux Enterprise High Performance Computing 15 SP1 LTSS 15-SP1 (noarch)
    • docker-bash-completion-20.10.23_ce-150000.175.1
  • SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2 (aarch64 x86_64)
    • docker-debuginfo-20.10.23_ce-150000.175.1
    • docker-20.10.23_ce-150000.175.1
  • SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2 (noarch)
    • docker-bash-completion-20.10.23_ce-150000.175.1
  • SUSE Linux Enterprise High Performance Computing ESPOS 15 SP3 (aarch64 x86_64)
    • docker-debuginfo-20.10.23_ce-150000.175.1
    • docker-20.10.23_ce-150000.175.1
  • SUSE Linux Enterprise High Performance Computing ESPOS 15 SP3 (noarch)
    • docker-fish-completion-20.10.23_ce-150000.175.1
    • docker-bash-completion-20.10.23_ce-150000.175.1
  • SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (aarch64 x86_64)
    • docker-debuginfo-20.10.23_ce-150000.175.1
    • docker-20.10.23_ce-150000.175.1
  • SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (noarch)
    • docker-fish-completion-20.10.23_ce-150000.175.1
    • docker-bash-completion-20.10.23_ce-150000.175.1
  • SUSE Linux Enterprise Server 15 SP1 LTSS 15-SP1 (aarch64 ppc64le s390x x86_64)
    • docker-debuginfo-20.10.23_ce-150000.175.1
    • docker-20.10.23_ce-150000.175.1
  • SUSE Linux Enterprise Server 15 SP1 LTSS 15-SP1 (noarch)
    • docker-bash-completion-20.10.23_ce-150000.175.1
  • SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2 (aarch64 ppc64le s390x x86_64)
    • docker-debuginfo-20.10.23_ce-150000.175.1
    • docker-20.10.23_ce-150000.175.1
  • SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2 (noarch)
    • docker-bash-completion-20.10.23_ce-150000.175.1
  • SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (aarch64 ppc64le s390x x86_64)
    • docker-debuginfo-20.10.23_ce-150000.175.1
    • docker-20.10.23_ce-150000.175.1
  • SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (noarch)
    • docker-fish-completion-20.10.23_ce-150000.175.1
    • docker-bash-completion-20.10.23_ce-150000.175.1
  • SUSE Linux Enterprise Server for SAP Applications 15 SP1 (ppc64le x86_64)
    • docker-debuginfo-20.10.23_ce-150000.175.1
    • docker-20.10.23_ce-150000.175.1
  • SUSE Linux Enterprise Server for SAP Applications 15 SP1 (noarch)
    • docker-bash-completion-20.10.23_ce-150000.175.1
  • SUSE Linux Enterprise Server for SAP Applications 15 SP2 (ppc64le x86_64)
    • docker-debuginfo-20.10.23_ce-150000.175.1
    • docker-20.10.23_ce-150000.175.1
  • SUSE Linux Enterprise Server for SAP Applications 15 SP2 (noarch)
    • docker-bash-completion-20.10.23_ce-150000.175.1
  • SUSE Linux Enterprise Server for SAP Applications 15 SP3 (ppc64le x86_64)
    • docker-debuginfo-20.10.23_ce-150000.175.1
    • docker-20.10.23_ce-150000.175.1
  • SUSE Linux Enterprise Server for SAP Applications 15 SP3 (noarch)
    • docker-fish-completion-20.10.23_ce-150000.175.1
    • docker-bash-completion-20.10.23_ce-150000.175.1
  • SUSE Enterprise Storage 7.1 (aarch64 x86_64)
    • docker-debuginfo-20.10.23_ce-150000.175.1
    • docker-20.10.23_ce-150000.175.1
  • SUSE Enterprise Storage 7.1 (noarch)
    • docker-fish-completion-20.10.23_ce-150000.175.1
    • docker-bash-completion-20.10.23_ce-150000.175.1
  • SUSE Enterprise Storage 7 (aarch64 x86_64)
    • docker-debuginfo-20.10.23_ce-150000.175.1
    • docker-20.10.23_ce-150000.175.1
  • SUSE Enterprise Storage 7 (noarch)
    • docker-bash-completion-20.10.23_ce-150000.175.1
  • SUSE CaaS Platform 4.0 (x86_64)
    • docker-debuginfo-20.10.23_ce-150000.175.1
    • docker-20.10.23_ce-150000.175.1
  • SUSE CaaS Platform 4.0 (noarch)
    • docker-bash-completion-20.10.23_ce-150000.175.1
  • SUSE Linux Enterprise Micro 5.1 (aarch64 s390x x86_64)
    • docker-debuginfo-20.10.23_ce-150000.175.1
    • docker-20.10.23_ce-150000.175.1
  • SUSE Linux Enterprise Micro 5.2 (aarch64 s390x x86_64)
    • docker-debuginfo-20.10.23_ce-150000.175.1
    • docker-20.10.23_ce-150000.175.1
  • SUSE Linux Enterprise Micro for Rancher 5.2 (aarch64 s390x x86_64)
    • docker-debuginfo-20.10.23_ce-150000.175.1
    • docker-20.10.23_ce-150000.175.1

References: