Upstream information

CVE-2022-36109 at MITRE

Description

Moby is an open-source project created by Docker to enable software containerization. A bug was found in Moby (Docker Engine) where supplementary groups are not set up properly. If an attacker has direct access to a container and manipulates their supplementary group access, they may be able to use supplementary group access to bypass primary group restrictions in some cases, potentially gaining access to sensitive information or gaining the ability to execute code in that container. This bug is fixed in Moby (Docker Engine) 20.10.18. Running containers should be stopped and restarted for the permissions to be fixed. For users unable to upgrade, this problem can be worked around by not using the `"USER $USERNAME"` Dockerfile instruction. Instead by calling `ENTRYPOINT ["su", "-", "user"]` the supplementary groups will be set up properly.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having moderate severity.

CVSS v3 Scores
  National Vulnerability Database SUSE
Base Score 6.3 6.3
Vector CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
Attack Vector Network Network
Attack Complexity Low Low
Privileges Required Low Low
User Interaction None None
Scope Unchanged Unchanged
Confidentiality Impact Low Low
Integrity Impact Low Low
Availability Impact Low Low
CVSSv3 Version 3.1 3.1
SUSE Bugzilla entry: 1205375 [NEW]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
Image SLES12-SP5-Azure-Basic-On-Demand
Image SLES12-SP5-Azure-Standard-On-Demand
Image SLES12-SP5-EC2-ECS-On-Demand
Image SLES12-SP5-EC2-On-Demand
Image SLES12-SP5-GCE-On-Demand
  • docker >= 20.10.23_ce-98.89.1
Image SLES15-SP2-BYOS-Azure
Image SLES15-SP2-HPC-BYOS-Azure
Image SLES15-SP2-SAP-Azure
Image SLES15-SP2-SAP-BYOS-Azure
Image SLES15-SP2-SAP-BYOS-EC2-HVM
Image SLES15-SP2-SAP-BYOS-GCE
Image SLES15-SP2-SAP-EC2-HVM
Image SLES15-SP2-SAP-GCE
Image SLES15-SP3-BYOS-Azure
Image SLES15-SP3-CHOST-BYOS-Aliyun
Image SLES15-SP3-CHOST-BYOS-Azure
Image SLES15-SP3-CHOST-BYOS-EC2
Image SLES15-SP3-CHOST-BYOS-GCE
Image SLES15-SP3-CHOST-BYOS-SAP-CCloud
Image SLES15-SP3-HPC-BYOS-Azure
Image SLES15-SP3-Manager-4-2-Proxy-BYOS-Azure
Image SLES15-SP3-Manager-4-2-Proxy-BYOS-EC2-HVM
Image SLES15-SP3-Manager-4-2-Proxy-BYOS-GCE
Image SLES15-SP3-Manager-4-2-Server-BYOS-Azure
Image SLES15-SP3-Manager-4-2-Server-BYOS-EC2-HVM
Image SLES15-SP3-Manager-4-2-Server-BYOS-GCE
Image SLES15-SP3-Micro-5-1-BYOS-Azure
Image SLES15-SP3-Micro-5-1-BYOS-EC2-HVM
Image SLES15-SP3-Micro-5-1-BYOS-GCE
Image SLES15-SP3-Micro-5-2-BYOS-Azure
Image SLES15-SP3-Micro-5-2-BYOS-EC2-HVM
Image SLES15-SP3-Micro-5-2-BYOS-GCE
Image SLES15-SP3-SAP-BYOS-Azure
Image SLES15-SP3-SAP-BYOS-EC2-HVM
Image SLES15-SP3-SAP-BYOS-GCE
Image SLES15-SP3-SAPCAL-Azure
Image SLES15-SP4
Image SLES15-SP4-Azure-Basic
Image SLES15-SP4-Azure-Standard
Image SLES15-SP4-BYOS
Image SLES15-SP4-BYOS-Azure
Image SLES15-SP4-BYOS-EC2
Image SLES15-SP4-BYOS-GCE
Image SLES15-SP4-CHOST-BYOS
Image SLES15-SP4-CHOST-BYOS-Aliyun
Image SLES15-SP4-CHOST-BYOS-Azure
Image SLES15-SP4-CHOST-BYOS-EC2
Image SLES15-SP4-CHOST-BYOS-GCE
Image SLES15-SP4-CHOST-BYOS-SAP-CCloud
Image SLES15-SP4-EC2
Image SLES15-SP4-EC2-ECS-HVM
Image SLES15-SP4-GCE
Image SLES15-SP4-HPC
Image SLES15-SP4-HPC-Azure
Image SLES15-SP4-HPC-BYOS
Image SLES15-SP4-HPC-BYOS-Azure
Image SLES15-SP4-HPC-BYOS-EC2
Image SLES15-SP4-HPC-BYOS-GCE
Image SLES15-SP4-HPC-EC2
Image SLES15-SP4-HPC-GCE
Image SLES15-SP4-Hardened-BYOS
Image SLES15-SP4-Hardened-BYOS-Azure
Image SLES15-SP4-Hardened-BYOS-EC2
Image SLES15-SP4-Hardened-BYOS-GCE
Image SLES15-SP4-Manager-Proxy-4-3-BYOS
Image SLES15-SP4-Manager-Proxy-4-3-BYOS-Azure
Image SLES15-SP4-Manager-Proxy-4-3-BYOS-EC2
Image SLES15-SP4-Manager-Proxy-4-3-BYOS-GCE
Image SLES15-SP4-Manager-Server-4-3
Image SLES15-SP4-Manager-Server-4-3-Azure-llc
Image SLES15-SP4-Manager-Server-4-3-Azure-ltd
Image SLES15-SP4-Manager-Server-4-3-BYOS
Image SLES15-SP4-Manager-Server-4-3-BYOS-Azure
Image SLES15-SP4-Manager-Server-4-3-BYOS-EC2
Image SLES15-SP4-Manager-Server-4-3-BYOS-GCE
Image SLES15-SP4-Manager-Server-4-3-EC2-llc
Image SLES15-SP4-Manager-Server-4-3-EC2-ltd
Image SLES15-SP4-Micro-5-3
Image SLES15-SP4-Micro-5-3-Azure
Image SLES15-SP4-Micro-5-3-BYOS
Image SLES15-SP4-Micro-5-3-BYOS-Azure
Image SLES15-SP4-Micro-5-3-BYOS-EC2
Image SLES15-SP4-Micro-5-3-BYOS-GCE
Image SLES15-SP4-Micro-5-3-EC2
Image SLES15-SP4-Micro-5-3-GCE
Image SLES15-SP4-Micro-5-4
Image SLES15-SP4-Micro-5-4-Azure
Image SLES15-SP4-Micro-5-4-BYOS
Image SLES15-SP4-Micro-5-4-BYOS-Azure
Image SLES15-SP4-Micro-5-4-BYOS-EC2
Image SLES15-SP4-Micro-5-4-BYOS-GCE
Image SLES15-SP4-Micro-5-4-EC2
Image SLES15-SP4-Micro-5-4-GCE
Image SLES15-SP4-SAP
Image SLES15-SP4-SAP-Azure
Image SLES15-SP4-SAP-BYOS
Image SLES15-SP4-SAP-BYOS-Azure
Image SLES15-SP4-SAP-BYOS-EC2
Image SLES15-SP4-SAP-BYOS-GCE
Image SLES15-SP4-SAP-EC2
Image SLES15-SP4-SAP-GCE
Image SLES15-SP4-SAP-Hardened
Image SLES15-SP4-SAP-Hardened-Azure
Image SLES15-SP4-SAP-Hardened-BYOS
Image SLES15-SP4-SAP-Hardened-BYOS-Azure
Image SLES15-SP4-SAP-Hardened-BYOS-EC2
Image SLES15-SP4-SAP-Hardened-BYOS-GCE
Image SLES15-SP4-SAP-Hardened-EC2
Image SLES15-SP4-SAP-Hardened-GCE
Image SLES15-SP4-SAPCAL
Image SLES15-SP4-SAPCAL-Azure
Image SLES15-SP4-SAPCAL-EC2
Image SLES15-SP4-SAPCAL-GCE
Image SLES15-SP5-Azure-Basic
Image SLES15-SP5-Azure-Standard
Image SLES15-SP5-BYOS-Azure
Image SLES15-SP5-BYOS-EC2
Image SLES15-SP5-BYOS-GCE
Image SLES15-SP5-CHOST-BYOS-Aliyun
Image SLES15-SP5-CHOST-BYOS-Azure
Image SLES15-SP5-CHOST-BYOS-EC2
Image SLES15-SP5-CHOST-BYOS-GCE
Image SLES15-SP5-CHOST-BYOS-SAP-CCloud
Image SLES15-SP5-EC2
Image SLES15-SP5-EC2-ECS-HVM
Image SLES15-SP5-GCE
Image SLES15-SP5-HPC-Azure
Image SLES15-SP5-HPC-BYOS-Azure
Image SLES15-SP5-HPC-BYOS-EC2
Image SLES15-SP5-HPC-BYOS-GCE
Image SLES15-SP5-HPC-EC2
Image SLES15-SP5-HPC-GCE
Image SLES15-SP5-Hardened-BYOS-Azure
Image SLES15-SP5-Hardened-BYOS-EC2
Image SLES15-SP5-Hardened-BYOS-GCE
Image SLES15-SP5-Micro-5-5
Image SLES15-SP5-Micro-5-5-Azure
Image SLES15-SP5-Micro-5-5-BYOS
Image SLES15-SP5-Micro-5-5-BYOS-Azure
Image SLES15-SP5-Micro-5-5-BYOS-EC2
Image SLES15-SP5-Micro-5-5-BYOS-GCE
Image SLES15-SP5-Micro-5-5-EC2
Image SLES15-SP5-Micro-5-5-GCE
Image SLES15-SP5-SAP-Azure
Image SLES15-SP5-SAP-BYOS-Azure
Image SLES15-SP5-SAP-BYOS-EC2
Image SLES15-SP5-SAP-BYOS-GCE
Image SLES15-SP5-SAP-EC2
Image SLES15-SP5-SAP-GCE
Image SLES15-SP5-SAP-Hardened-Azure
Image SLES15-SP5-SAP-Hardened-BYOS-Azure
Image SLES15-SP5-SAP-Hardened-BYOS-EC2
Image SLES15-SP5-SAP-Hardened-BYOS-GCE
Image SLES15-SP5-SAP-Hardened-EC2
Image SLES15-SP5-SAP-Hardened-GCE
Image SLES15-SP5-SAPCAL-Azure
Image SLES15-SP5-SAPCAL-EC2
Image SLES15-SP5-SAPCAL-GCE
  • docker >= 20.10.23_ce-150000.175.1
SUSE CaaS Platform 4.0
  • docker >= 20.10.23_ce-150000.175.1
  • docker-bash-completion >= 20.10.23_ce-150000.175.1
Patchnames:
SUSE-SUSE-CAASP-4.0-2023-795
SUSE Enterprise Storage 7.1
  • docker >= 20.10.23_ce-150000.175.1
  • docker-bash-completion >= 20.10.23_ce-150000.175.1
  • docker-fish-completion >= 20.10.23_ce-150000.175.1
Patchnames:
SUSE-Storage-7.1-2023-795
SUSE Enterprise Storage 7
  • docker >= 20.10.23_ce-150000.175.1
  • docker-bash-completion >= 20.10.23_ce-150000.175.1
Patchnames:
SUSE-Storage-7-2023-795
SUSE Linux Enterprise High Performance Computing 12
SUSE Linux Enterprise Module for Containers 12
SUSE Linux Enterprise Server 12
SUSE Linux Enterprise Server 12 SP3
SUSE Linux Enterprise Server 12 SP4
SUSE Linux Enterprise Server 12 SP5
SUSE Linux Enterprise Server for SAP Applications 12
SUSE Linux Enterprise Server for SAP Applications 12 SP3
SUSE Linux Enterprise Server for SAP Applications 12 SP4
SUSE Linux Enterprise Server for SAP Applications 12 SP5
  • docker >= 20.10.23_ce-98.89.1
Patchnames:
SUSE-SLE-Module-Containers-12-2023-1625
SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS
  • docker >= 20.10.23_ce-150000.175.1
  • docker-bash-completion >= 20.10.23_ce-150000.175.1
Patchnames:
SUSE-SLE-Product-HPC-15-SP1-LTSS-2023-795
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS
  • docker >= 20.10.23_ce-150000.175.1
  • docker-bash-completion >= 20.10.23_ce-150000.175.1
Patchnames:
SUSE-SLE-Product-HPC-15-SP2-LTSS-2023-795
SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS
  • docker >= 20.10.23_ce-150000.175.1
  • docker-bash-completion >= 20.10.23_ce-150000.175.1
  • docker-fish-completion >= 20.10.23_ce-150000.175.1
Patchnames:
SUSE-SLE-Product-HPC-15-SP3-ESPOS-2023-795
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS
  • docker >= 20.10.23_ce-150000.175.1
  • docker-bash-completion >= 20.10.23_ce-150000.175.1
  • docker-fish-completion >= 20.10.23_ce-150000.175.1
Patchnames:
SUSE-SLE-Product-HPC-15-SP3-LTSS-2023-795
SUSE Linux Enterprise High Performance Computing 15 SP4
SUSE Linux Enterprise Module for Containers 15 SP4
SUSE Linux Enterprise Server 15 SP4
SUSE Linux Enterprise Server for SAP Applications 15 SP4
SUSE Manager Proxy 4.3
SUSE Manager Retail Branch Server 4.3
SUSE Manager Server 4.3
  • docker >= 20.10.23_ce-150000.175.1
  • docker-bash-completion >= 20.10.23_ce-150000.175.1
Patchnames:
SUSE-SLE-Module-Containers-15-SP4-2023-795
SUSE Linux Enterprise High Performance Computing 15 SP5
SUSE Linux Enterprise Module for Containers 15 SP5
SUSE Linux Enterprise Server 15 SP5
SUSE Linux Enterprise Server for SAP Applications 15 SP5
  • docker >= 20.10.23_ce-150000.175.1
  • docker-bash-completion >= 20.10.23_ce-150000.175.1
Patchnames:
SUSE Linux Enterprise Module for Containers 15 SP5 GA docker-20.10.23_ce-150000.175.1
SUSE Linux Enterprise Micro 5.1
  • docker >= 20.10.23_ce-150000.175.1
Patchnames:
SUSE-SUSE-MicroOS-5.1-2023-795
SUSE Linux Enterprise Micro 5.2
  • docker >= 20.10.23_ce-150000.175.1
Patchnames:
SUSE-SUSE-MicroOS-5.2-2023-795
SUSE Linux Enterprise Micro 5.3
  • docker >= 20.10.23_ce-150000.175.1
Patchnames:
SUSE-SLE-Micro-5.3-2023-795
SUSE Linux Enterprise Micro 5.4
  • docker >= 20.10.23_ce-150000.175.1
Patchnames:
SUSE-SLE-Micro-5.4-2023-795
SUSE Linux Enterprise Server 15 SP1-LTSS
  • docker >= 20.10.23_ce-150000.175.1
  • docker-bash-completion >= 20.10.23_ce-150000.175.1
Patchnames:
SUSE-SLE-Product-SLES-15-SP1-LTSS-2023-795
SUSE Linux Enterprise Server 15 SP2-LTSS
  • docker >= 20.10.23_ce-150000.175.1
  • docker-bash-completion >= 20.10.23_ce-150000.175.1
Patchnames:
SUSE-SLE-Product-SLES-15-SP2-LTSS-2023-795
SUSE Linux Enterprise Server 15 SP3-LTSS
  • docker >= 20.10.23_ce-150000.175.1
  • docker-bash-completion >= 20.10.23_ce-150000.175.1
  • docker-fish-completion >= 20.10.23_ce-150000.175.1
Patchnames:
SUSE-SLE-Product-SLES-15-SP3-LTSS-2023-795
SUSE Linux Enterprise Server for SAP Applications 15 SP1
  • docker >= 20.10.23_ce-150000.175.1
  • docker-bash-completion >= 20.10.23_ce-150000.175.1
Patchnames:
SUSE-SLE-Product-SLES_SAP-15-SP1-2023-795
SUSE Linux Enterprise Server for SAP Applications 15 SP2
  • docker >= 20.10.23_ce-150000.175.1
  • docker-bash-completion >= 20.10.23_ce-150000.175.1
Patchnames:
SUSE-SLE-Product-SLES_SAP-15-SP2-2023-795
SUSE Linux Enterprise Server for SAP Applications 15 SP3
  • docker >= 20.10.23_ce-150000.175.1
  • docker-bash-completion >= 20.10.23_ce-150000.175.1
  • docker-fish-completion >= 20.10.23_ce-150000.175.1
Patchnames:
SUSE-SLE-Product-SLES_SAP-15-SP3-2023-795
openSUSE Leap 15.4
  • docker >= 20.10.23_ce-150000.175.1
  • docker-bash-completion >= 20.10.23_ce-150000.175.1
  • docker-fish-completion >= 20.10.23_ce-150000.175.1
  • docker-zsh-completion >= 20.10.23_ce-150000.175.1
Patchnames:
openSUSE-SLE-15.4-2023-795
openSUSE Leap Micro 5.2
  • docker >= 20.10.23_ce-150000.175.1
Patchnames:
openSUSE-Leap-Micro-5.2-2023-795
openSUSE Leap Micro 5.3
  • docker >= 20.10.23_ce-150000.175.1
Patchnames:
openSUSE-Leap-Micro-5.3-2023-795
openSUSE Leap Micro 5.4
  • docker >= 20.10.23_ce-150000.175.1
Patchnames:
openSUSE-Leap-Micro-5.4-2023-795
openSUSE Tumbleweed
  • docker >= 20.10.23_ce-2.1
  • docker-bash-completion >= 20.10.23_ce-2.1
  • docker-fish-completion >= 20.10.23_ce-2.1
  • docker-zsh-completion >= 20.10.23_ce-2.1
Patchnames:
openSUSE Tumbleweed GA docker-20.10.23_ce-2.1


First public cloud image revisions this CVE is fixed in:


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SLES15-SP5-CHOST-BYOS-Aliyun docker Released
SLES15-SP5-CHOST-BYOS-Azure docker Released
SLES15-SP5-CHOST-BYOS-EC2 docker Released
SLES15-SP5-CHOST-BYOS-GCE docker Released
SLES15-SP5-CHOST-BYOS-SAP-CCloud docker Released
SUSE Enterprise Storage 7.1 docker Released
SUSE Linux Enterprise High Performance Computing 12 docker Released
SUSE Linux Enterprise High Performance Computing 15 SP5 docker Released
SUSE Linux Enterprise Micro 5.1 docker Released
SUSE Linux Enterprise Micro 5.2 docker Released
SUSE Linux Enterprise Micro 5.3 docker Released
SUSE Linux Enterprise Micro 5.4 docker Released
SUSE Linux Enterprise Micro 5.5 docker Affected
SUSE Linux Enterprise Micro for Rancher 5.2 docker Released
SUSE Linux Enterprise Micro for Rancher 5.3 docker Released
SUSE Linux Enterprise Micro for Rancher 5.4 docker Released
SUSE Linux Enterprise Module for Containers 12 docker Released
SUSE Linux Enterprise Module for Containers 15 SP5 docker Released
SUSE Linux Enterprise Server 12 SP5 docker Released
SUSE Linux Enterprise Server 15 SP5 docker Released
SUSE Linux Enterprise Server for SAP Applications 12 SP5 docker Released
SUSE Linux Enterprise Server for SAP Applications 15 SP4 docker Released
SUSE Linux Enterprise Server for SAP Applications 15 SP5 docker Released
SUSE Manager Proxy 4.3 docker Released
SUSE Manager Retail Branch Server 4.3 docker Released
SUSE Manager Server 4.3 docker Released
openSUSE Leap Micro 5.3 docker Released
Products under Long Term Service Pack support and receiving important and critical security fixes.
SLES15-EC2-CHOST-HVM-BYOS docker In progress
SLES15-SP1-CHOST-BYOS-Azure docker In progress
SLES15-SP1-CHOST-BYOS-EC2 docker In progress
SLES15-SP1-CHOST-BYOS-GCE docker In progress
SLES15-SP2-CHOST-BYOS-Aliyun docker In progress
SLES15-SP2-CHOST-BYOS-Azure docker In progress
SLES15-SP2-CHOST-BYOS-EC2 docker In progress
SLES15-SP2-CHOST-BYOS-GCE docker In progress
SLES15-SP3-CHOST-BYOS-Aliyun docker Released
SLES15-SP3-CHOST-BYOS-Azure docker Released
SLES15-SP3-CHOST-BYOS-EC2 docker Released
SLES15-SP3-CHOST-BYOS-GCE docker Released
SLES15-SP3-CHOST-BYOS-SAP-CCloud docker Released
SLES15-SP4-CHOST-BYOS docker Released
SLES15-SP4-CHOST-BYOS-Aliyun docker Released
SLES15-SP4-CHOST-BYOS-Azure docker Released
SLES15-SP4-CHOST-BYOS-EC2 docker Released
SLES15-SP4-CHOST-BYOS-GCE docker Released
SLES15-SP4-CHOST-BYOS-SAP-CCloud docker Released
SUSE Linux Enterprise High Performance Computing 15 docker Affected
SUSE Linux Enterprise High Performance Computing 15 SP1 docker Affected
SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS docker Unsupported
SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS docker Released
SUSE Linux Enterprise High Performance Computing 15 SP2 docker Affected
SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS docker Unsupported
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS docker Released
SUSE Linux Enterprise High Performance Computing 15 SP3 docker Unsupported
SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS docker Released
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS docker Released
SUSE Linux Enterprise High Performance Computing 15 SP4 docker Released
SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS docker Affected
SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS docker Affected
SUSE Linux Enterprise High Performance Computing 15-ESPOS docker Affected
SUSE Linux Enterprise High Performance Computing 15-LTSS docker Unsupported
SUSE Linux Enterprise Module for Containers 15 SP2 docker Affected
SUSE Linux Enterprise Module for Containers 15 SP3 docker Unsupported
SUSE Linux Enterprise Module for Containers 15 SP4 docker Released
SUSE Linux Enterprise Server 15 SP2 docker Affected
SUSE Linux Enterprise Server 15 SP2-LTSS docker Released
SUSE Linux Enterprise Server 15 SP3 docker Unsupported
SUSE Linux Enterprise Server 15 SP3-LTSS docker Released
SUSE Linux Enterprise Server 15 SP4 docker Released
SUSE Linux Enterprise Server 15 SP4-LTSS docker Affected
SUSE Linux Enterprise Server 15-ESPOS docker Unsupported
SUSE Linux Enterprise Server Business Critical Linux 15 SP1 docker Unsupported
SUSE Linux Enterprise Server Business Critical Linux 15 SP2 docker Unsupported
SUSE Linux Enterprise Server for SAP Applications 15 docker Unsupported
SUSE Linux Enterprise Server for SAP Applications 15 SP1 docker Released
SUSE Linux Enterprise Server for SAP Applications 15 SP2 docker Released
SUSE Linux Enterprise Server for SAP Applications 15 SP3 docker Released
Products past their end of life and not receiving proactive updates anymore.
SUSE CaaS Platform 3.0 docker Affected
SUSE CaaS Platform 4.0 docker Released
SUSE Enterprise Storage 6 docker Affected
SUSE Enterprise Storage 7 docker Released
SUSE Linux Enterprise Micro 5.0 docker Affected
SUSE Linux Enterprise Module for Containers 15 docker Affected
SUSE Linux Enterprise Module for Containers 15 SP1 docker Affected
SUSE Linux Enterprise Server 12 docker Released
SUSE Linux Enterprise Server 12 SP3 docker Released
SUSE Linux Enterprise Server 12 SP4 docker Released
SUSE Linux Enterprise Server 15 docker Affected
SUSE Linux Enterprise Server 15 SP1 docker Affected
SUSE Linux Enterprise Server 15 SP1-BCL docker Affected
SUSE Linux Enterprise Server 15 SP1-LTSS docker Released
SUSE Linux Enterprise Server 15 SP2-BCL docker Affected
SUSE Linux Enterprise Server 15 SP3-BCL docker Affected
SUSE Linux Enterprise Server 15-LTSS docker Unsupported
SUSE Linux Enterprise Server for SAP Applications 12 docker Released
SUSE Linux Enterprise Server for SAP Applications 12 SP3 docker Released
SUSE Linux Enterprise Server for SAP Applications 12 SP4 docker Released
SUSE Manager Proxy 4.0 docker Affected
SUSE Manager Proxy 4.1 docker Unsupported
SUSE Manager Proxy 4.2 docker Unsupported
SUSE Manager Retail Branch Server 4.0 docker Affected
SUSE Manager Retail Branch Server 4.1 docker Unsupported
SUSE Manager Retail Branch Server 4.2 docker Unsupported
SUSE Manager Server 4.0 docker Affected
SUSE Manager Server 4.1 docker Unsupported
SUSE Manager Server 4.2 docker Unsupported
SUSE OpenStack Cloud 6 docker Affected
SUSE OpenStack Cloud 6-LTSS docker Affected
openSUSE Leap 15.4 docker Released


SUSE Timeline for this CVE

CVE page created: Sat Sep 10 00:00:07 2022
CVE page last modified: Thu Feb 8 11:35:04 2024