Security update for python-docker

Announcement ID: SUSE-SU-2024:1937-2
Rating: moderate
References:
Cross-References:
CVSS scores:
  • CVE-2024-35195 ( SUSE ): 6.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:N
Affected Products:
  • openSUSE Leap 15.5
  • openSUSE Leap 15.6
  • Public Cloud Module 15-SP6
  • SUSE Linux Enterprise Server 15 SP6
  • SUSE Linux Enterprise Server for SAP Applications 15 SP6

An update that solves one vulnerability can now be installed.

Description:

This update for python-docker fixes the following issues:

  • CVE-2024-35195: Fixed missing certificate verification (bsc#1224788).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • openSUSE Leap 15.5
    zypper in -t patch openSUSE-SLE-15.5-2024-1937=1
  • openSUSE Leap 15.6
    zypper in -t patch openSUSE-SLE-15.6-2024-1937=1
  • Public Cloud Module 15-SP6
    zypper in -t patch SUSE-SLE-Module-Public-Cloud-15-SP6-2024-1937=1

Package List:

  • openSUSE Leap 15.5 (noarch)
    • python311-docker-7.0.0-150400.8.7.1
  • openSUSE Leap 15.6 (noarch)
    • python311-docker-7.0.0-150400.8.7.1
  • Public Cloud Module 15-SP6 (noarch)
    • python311-docker-7.0.0-150400.8.7.1

References: