-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.3171
            USN-4103-1: docker-credential-helpers vulnerability
                              20 August 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           docker
Publisher:         Ubuntu
Operating System:  Ubuntu
                   UNIX variants (UNIX, Linux, OSX)
                   Windows
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account
                   Denial of Service               -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-1020014  

Original Bulletin: 
   https://usn.ubuntu.com/4103-1/
   https://usn.ubuntu.com/4103-2/

Comment: This bulletin contains two (2) Ubuntu security advisories.
         
         This advisory references vulnerabilities in products which run on 
         platforms other than Ubuntu. It is recommended that administrators 
         running docker-credential-helpers check for an updated version of 
         the software for their operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

USN-4103-2: Docker vulnerability
19 August 2019

Docker vulnerability
A security issue affects these releases of Ubuntu and its derivatives:

  o Ubuntu 19.04
  o Ubuntu 18.04 LTS
  o Ubuntu 16.04 LTS

Summary

Docker could be made to crash or run programs as your login.

Software Description

  o docker.io - Linux container runtime

Details

Jasiel Spelman discovered that a double free existed in the docker-credential-
helpers dependency of Docker. A local attacker could use this to cause a denial
of service (crash) or possibly execute arbitrary code.

Original advisory details:

Jasiel Spelman discovered that a double free existed in docker-credential-
helpers. A local attacker could use this to cause a denial of service (crash)
or possibly execute arbitrary code.

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 19.04
    docker.io - 18.09.7-0ubuntu1~19.04.5
Ubuntu 18.04 LTS
    docker.io - 18.09.7-0ubuntu1~18.04.4
Ubuntu 16.04 LTS
    docker.io - 18.09.7-0ubuntu1~16.04.5

To update your system, please follow these instructions: https://
wiki.ubuntu.com/Security/Upgrades .

In general, a standard system update will make all the necessary changes.

References

  o USN-4103-1
  o CVE-2019-1020014

- ------------------------------------------------------------------------------

USN-4103-1: docker-credential-helpers vulnerability
19 August 2019

docker-credential-helpers vulnerability
A security issue affects these releases of Ubuntu and its derivatives:

  o Ubuntu 19.04

Summary

docker-credential-helpers could be made to crash or run programs as your login

Software Description

  o golang-github-docker-docker-credential-helpers - Use native stores to
    safeguard Docker credentials

Details

Jasiel Spelman discovered that a double free existed in docker-credential-
helpers. A local attacker could use this to cause a denial of service (crash)
or possibly execute arbitrary code.

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 19.04
    golang-docker-credential-helpers - 0.6.1-1ubuntu0.1

To update your system, please follow these instructions: https://
wiki.ubuntu.com/Security/Upgrades .

In general, a standard system update will make all the necessary changes.

References

  o CVE-2019-1020014

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBXVsulWaOgq3Tt24GAQg22A//RrvW3dSC6SpJ+42pdlbE0V1WIFHFguDc
wtL3CrMTvqch4lsCCoUmyckNeSNt6eZcoNoCqeIuUN71AOSlVe/K19tyza4w+jgV
B9gUMfBtv67O3SbQIVEOJlkcWLzo/tG12fbKCiepFmH1iLe9j5aRwgaBerX1MH8O
8U6opbwlsuEIjoHrIqDqRrxAs3SZjTrj02rJ/wnnmv4Phm0WKDwfrg/F6JrI+dZ2
/SFeKveHxJ64hUEYwXzbpFU/tfBymdI1oNsmgc8Yh5MHLQr4qrMmHwpvGkwut5ff
p527K6YINxkSnYR7WCKQ5DR9PazZGly7mI4sQAlxUm8w4PVcs17Q4CCxd+j0onW6
vwZlVCjWQNxP33VME63gNSJM2RWurRrFb4ifjuln1ZNlLH9UnfBwdziHe68ZWR4N
6yQhW/gQhPAMDnX0ZvSY4PeGEhd84xmvF4bqufZuw0L6HLMM63iVx4fq51f8FE3f
T868uk63huR6B3IMhoFUK8G4L6WczETC3K1/ChYvS5Y1vunJars74tAd1FO9+byt
s9U5IsXaCjUVJrzPJI1y4GC6oTtw2xCD00AMLWEkONPX1eQPd1lY4E2XxwK0j6nX
XwfZaijDTASEgUIDceC3T6snUlRoIoef/2oAXiIanV1aoLAHcHwDzDGuXhK/HSVh
jjwEyQD94k8=
=xVh2
-----END PGP SIGNATURE-----