-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.2412
               Moderate: docker security and bug fix update
                              17 August 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           docker
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
                   Linux variants
Impact/Access:     Unauthorised Access -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-10892  

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2018:2482

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Red Hat. It is recommended that administrators
         running docker check for an updated version of the software for 
         their operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: docker security and bug fix update
Advisory ID:       RHSA-2018:2482-01
Product:           Red Hat Enterprise Linux Extras
Advisory URL:      https://access.redhat.com/errata/RHSA-2018:2482
Issue date:        2018-08-16
CVE Names:         CVE-2018-10892 
=====================================================================

1. Summary:

An update for docker is now available for Red Hat Enterprise Linux 7
Extras.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux 7 Extras - ppc64le, s390x, x86_64

3. Description:

Docker is an open-source engine that automates the deployment of any
application as a lightweight, portable, self-sufficient container that runs
virtually anywhere.

Security Fix(es):

* docker: container breakout without selinux in enforcing mode
(CVE-2018-10892)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

This issue was discovered by Antonio Murdaca (Red Hat).

Bug Fix(es):

* Previously, the `dontaudit` and `allow` SELinux rules were missing, so
the kernel raised a SELinux AVC message. Consequently, some commands did
not work as expected. This update adds the missing rules, and the commands
now run successfully. (BZ#1550967)

* Previously, during a restart the container daemon did not restore the
state of a container correctly if an exec'ed process was associated with
the container. Consequently, the container daemon aborted with 'panic:
close of nil channel' when the daemon was handling the termination of the
exec'ed process. This bug has been fixed, and the container daemon no
longer panics in the aforementioned scenario. (BZ#1554121)

* Previously, bind mounts were resolved before using them inside a
container. Consequently, symlinks could not be mounted inside of the
container. With this update, the source of a bind mount is not resolved. As
a result, it is possible to bind mount symlinks again into a container.
(BZ#1603201)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1550967 - Running systemd in container causes AVC denials about mounton /proc and write core_pattern
1598581 - CVE-2018-10892 docker: container breakout without selinux in enforcing mode
1603201 - [Regression] docker can't bindmount symbolic links to namespaces (/proc/PID/ns/*)

6. Package List:

Red Hat Enterprise Linux 7 Extras:

Source:
docker-1.13.1-74.git6e3bb8e.el7.src.rpm

ppc64le:
docker-1.13.1-74.git6e3bb8e.el7.ppc64le.rpm
docker-client-1.13.1-74.git6e3bb8e.el7.ppc64le.rpm
docker-common-1.13.1-74.git6e3bb8e.el7.ppc64le.rpm
docker-debuginfo-1.13.1-74.git6e3bb8e.el7.ppc64le.rpm
docker-logrotate-1.13.1-74.git6e3bb8e.el7.ppc64le.rpm
docker-lvm-plugin-1.13.1-74.git6e3bb8e.el7.ppc64le.rpm
docker-novolume-plugin-1.13.1-74.git6e3bb8e.el7.ppc64le.rpm
docker-rhel-push-plugin-1.13.1-74.git6e3bb8e.el7.ppc64le.rpm
docker-v1.10-migrator-1.13.1-74.git6e3bb8e.el7.ppc64le.rpm

s390x:
docker-1.13.1-74.git6e3bb8e.el7.s390x.rpm
docker-client-1.13.1-74.git6e3bb8e.el7.s390x.rpm
docker-common-1.13.1-74.git6e3bb8e.el7.s390x.rpm
docker-debuginfo-1.13.1-74.git6e3bb8e.el7.s390x.rpm
docker-logrotate-1.13.1-74.git6e3bb8e.el7.s390x.rpm
docker-lvm-plugin-1.13.1-74.git6e3bb8e.el7.s390x.rpm
docker-novolume-plugin-1.13.1-74.git6e3bb8e.el7.s390x.rpm
docker-rhel-push-plugin-1.13.1-74.git6e3bb8e.el7.s390x.rpm
docker-v1.10-migrator-1.13.1-74.git6e3bb8e.el7.s390x.rpm

x86_64:
docker-1.13.1-74.git6e3bb8e.el7.x86_64.rpm
docker-client-1.13.1-74.git6e3bb8e.el7.x86_64.rpm
docker-common-1.13.1-74.git6e3bb8e.el7.x86_64.rpm
docker-debuginfo-1.13.1-74.git6e3bb8e.el7.x86_64.rpm
docker-logrotate-1.13.1-74.git6e3bb8e.el7.x86_64.rpm
docker-lvm-plugin-1.13.1-74.git6e3bb8e.el7.x86_64.rpm
docker-novolume-plugin-1.13.1-74.git6e3bb8e.el7.x86_64.rpm
docker-rhel-push-plugin-1.13.1-74.git6e3bb8e.el7.x86_64.rpm
docker-v1.10-migrator-1.13.1-74.git6e3bb8e.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-10892
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=DNgE
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=ZFAS
-----END PGP SIGNATURE-----