-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.0606
           SUSE Security Update: Security update for containerd,
        docker, docker-runc, golang-github-docker-libnetwork, runc
                             27 February 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           containerd
                   docker
                   docker-runc
                   golang-github-docker-libnetwork
                   runc
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Root Compromise                 -- Existing Account
                   Execute Arbitrary Code/Commands -- Existing Account
                   Modify Arbitrary Files          -- Existing Account
                   Denial of Service               -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-5736 CVE-2018-16875 CVE-2018-16874
                   CVE-2018-16873  

Reference:         ESB-2019.0580
                   ESB-2019.0498.3
                   ESB-2019.0488.2
                   ESB-2019.0458

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2019/suse-su-20190495-1.html

- --------------------------BEGIN INCLUDED TEXT--------------------

   SUSE Security Update: Security update for containerd, docker, docker-runc, 
                          golang-github-docker-libnetwork, runc
______________________________________________________________________________

Announcement ID:    SUSE-SU-2019:0495-1
Rating:             important
References:         #1048046 #1051429 #1114832 #1118897 #1118898 
                    #1118899 #1121967 #1124308 
Cross-References:   CVE-2018-16873 CVE-2018-16874 CVE-2018-16875
                    CVE-2019-5736
Affected Products:
                    SUSE Linux Enterprise Module for Open Buildservice Development Tools 15
                    SUSE Linux Enterprise Module for Containers 15
______________________________________________________________________________

   An update that solves four vulnerabilities and has four
   fixes is now available.

Description:

   This update for containerd, docker, docker-runc,
   golang-github-docker-libnetwork, runc fixes the following issues:

   Security issues fixed:

   - CVE-2018-16875: Fixed a CPU Denial of Service (bsc#1118899).
   - CVE-2018-16874: Fixed a vulnerabity in go get command which could allow
     directory traversal in GOPATH mode (bsc#1118898).
   - CVE-2018-16873: Fixed a vulnerability in go get command which could
     allow remote code execution when executed with -u in GOPATH mode
     (bsc#1118897).
   - CVE-2019-5736: Effectively copying /proc/self/exe during re-exec to
     avoid write attacks to the host runc binary, which could lead to a
     container breakout (bsc#1121967).

   Other changes and fixes:

   - Update shell completion to use Group: System/Shells.
   - Add daemon.json file with rotation logs configuration (bsc#1114832)
   - Update to Docker 18.09.1-ce (bsc#1124308) and to to runc 96ec2177ae84.
     See upstream changelog in the packaged
     /usr/share/doc/packages/docker/CHANGELOG.md.
   - Update go requirements to >= go1.10
   - Use -buildmode=pie for tests and binary build (bsc#1048046 and
     bsc#1051429).
   - Remove the usage of 'cp -r' to reduce noise in the build logs.


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Module for Open Buildservice Development Tools 15:

      zypper in -t patch SUSE-SLE-Module-Development-Tools-OBS-15-2019-495=1

   - SUSE Linux Enterprise Module for Containers 15:

      zypper in -t patch SUSE-SLE-Module-Containers-15-2019-495=1



Package List:

   - SUSE Linux Enterprise Module for Open Buildservice Development Tools 15 (aarch64 ppc64le s390x x86_64):

      containerd-ctr-1.2.2-5.9.1
      docker-debuginfo-18.09.1_ce-6.14.1
      docker-debugsource-18.09.1_ce-6.14.1
      docker-test-18.09.1_ce-6.14.1
      docker-test-debuginfo-18.09.1_ce-6.14.1
      golang-github-docker-libnetwork-0.7.0.1+gitr2711_2cfbf9b1f981-4.9.1

   - SUSE Linux Enterprise Module for Open Buildservice Development Tools 15 (noarch):

      containerd-test-1.2.2-5.9.1
      docker-runc-test-1.0.0rc6+gitr3748_96ec2177ae84-6.12.1
      docker-zsh-completion-18.09.1_ce-6.14.1

   - SUSE Linux Enterprise Module for Containers 15 (ppc64le s390x x86_64):

      containerd-1.2.2-5.9.1
      docker-18.09.1_ce-6.14.1
      docker-debuginfo-18.09.1_ce-6.14.1
      docker-debugsource-18.09.1_ce-6.14.1
      docker-libnetwork-0.7.0.1+gitr2711_2cfbf9b1f981-4.9.1
      docker-libnetwork-debuginfo-0.7.0.1+gitr2711_2cfbf9b1f981-4.9.1
      docker-runc-1.0.0rc6+gitr3748_96ec2177ae84-6.12.1
      docker-runc-debuginfo-1.0.0rc6+gitr3748_96ec2177ae84-6.12.1

   - SUSE Linux Enterprise Module for Containers 15 (noarch):

      docker-bash-completion-18.09.1_ce-6.14.1


References:

   https://www.suse.com/security/cve/CVE-2018-16873.html
   https://www.suse.com/security/cve/CVE-2018-16874.html
   https://www.suse.com/security/cve/CVE-2018-16875.html
   https://www.suse.com/security/cve/CVE-2019-5736.html
   https://bugzilla.suse.com/1048046
   https://bugzilla.suse.com/1051429
   https://bugzilla.suse.com/1114832
   https://bugzilla.suse.com/1118897
   https://bugzilla.suse.com/1118898
   https://bugzilla.suse.com/1118899
   https://bugzilla.suse.com/1121967
   https://bugzilla.suse.com/1124308

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=o2qu
-----END PGP SIGNATURE-----