Operating System:

[SUSE]

Published:

11 March 2019

Protect yourself against future threats.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.0749
        SUSE-SU-2019:0573-1 Security update for containerd, docker,
            docker-runc, golang-github-docker-libnetwork, runc
                               11 March 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           containerd
                   docker
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Root Compromise        -- Existing Account
                   Create Arbitrary Files -- Existing Account
                   Denial of Service      -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-5736 CVE-2018-16875 CVE-2018-16874
                   CVE-2018-16873 CVE-2016-9962 

Reference:         ESB-2019.0466
                   ESB-2019.0458
                   ESB-2019.0428

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2019/suse-su-20190573-1.html

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for containerd, docker, docker-runc,
golang-github-

______________________________________________________________________________

Announcement ID:   SUSE-SU-2019:0573-1
Rating:            important
References:        #1001161 #1048046 #1051429 #1112980 #1114832 #1118897
                   #1118898 #1118899 #1121412 #1121967 #1124308
Cross-References:  CVE-2016-9962 CVE-2018-16873 CVE-2018-16874 CVE-2018-16875
                   CVE-2019-5736
Affected Products:
                   SUSE OpenStack Cloud 6-LTSS
                   SUSE Linux Enterprise Module for Containers 12
______________________________________________________________________________

docker-libnetwork, runc

An update that solves 5 vulnerabilities and has 6 fixes is now available.

Description:

This update for containerd, docker, docker-runc,
golang-github-docker-libnetwork, runc fixes the following issues:
Security issues fixed:

  o CVE-2018-16875: Fixed a CPU Denial of Service (bsc#1118899).
  o CVE-2018-16874: Fixed a vulnerabity in go get command which could allow
    directory traversal in GOPATH mode (bsc#1118898).
  o CVE-2018-16873: Fixed a vulnerability in go get command which could allow
    remote code execution when executed with -u in GOPATH mode (bsc#1118897).
  o CVE-2019-5736: Effectively copying /proc/self/exe during re-exec to avoid
    write attacks to the host runc binary, which could lead to a container
    breakout (bsc#1121967).


Other changes and bug fixes:

  o Update shell completion to use Group: System/Shells.
  o Add daemon.json file with rotation logs configuration (bsc#1114832)
  o Update to Docker 18.09.1-ce (bsc#1124308) and to to runc 96ec2177ae84. See
    upstream changelog in the packaged /usr/share/doc/packages/docker/
    CHANGELOG.md.
  o Disable leap based builds for kubic flavor (bsc#1121412).
  o Allow users to explicitly specify the NIS domain name of a container (bsc#
    1001161).
  o Update docker.service to match upstream and avoid rlimit problems (bsc#
    1112980).
  o Update go requirements to >= go1.10
  o Use -buildmode=pie for tests and binary build (bsc#1048046 and bsc#
    1051429).
  o Remove the usage of 'cp -r' to reduce noise in the build logs.

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE OpenStack Cloud 6-LTSS:
    zypper in -t patch SUSE-OpenStack-Cloud-6-LTSS-2019-573=1
  o SUSE Linux Enterprise Module for Containers 12:
    zypper in -t patch SUSE-SLE-Module-Containers-12-2019-573=1

Package List:

  o SUSE OpenStack Cloud 6-LTSS (x86_64):
       containerd-1.2.2-16.14.2
       docker-18.09.1_ce-98.34.2
       docker-debuginfo-18.09.1_ce-98.34.2
       docker-debugsource-18.09.1_ce-98.34.2
       docker-libnetwork-0.7.0.1+gitr2711_2cfbf9b1f981-16.2
       docker-libnetwork-debuginfo-0.7.0.1+gitr2711_2cfbf9b1f981-16.2
       docker-runc-1.0.0rc6+gitr3748_96ec2177ae84-1.17.2
       golang-github-docker-libnetwork-debugsource-0.7.0.1+gitr2711_2cfbf9b1f981-16.2
  o SUSE Linux Enterprise Module for Containers 12 (ppc64le s390x x86_64):
       containerd-1.2.2-16.14.2
       docker-18.09.1_ce-98.34.2
       docker-debuginfo-18.09.1_ce-98.34.2
       docker-debugsource-18.09.1_ce-98.34.2
       docker-libnetwork-0.7.0.1+gitr2711_2cfbf9b1f981-16.2
       docker-libnetwork-debuginfo-0.7.0.1+gitr2711_2cfbf9b1f981-16.2
       docker-runc-1.0.0rc6+gitr3748_96ec2177ae84-1.17.2
       golang-github-docker-libnetwork-debugsource-0.7.0.1+gitr2711_2cfbf9b1f981-16.2


References:

  o https://www.suse.com/security/cve/CVE-2016-9962.html
  o https://www.suse.com/security/cve/CVE-2018-16873.html
  o https://www.suse.com/security/cve/CVE-2018-16874.html
  o https://www.suse.com/security/cve/CVE-2018-16875.html
  o https://www.suse.com/security/cve/CVE-2019-5736.html
  o https://bugzilla.suse.com/1001161
  o https://bugzilla.suse.com/1048046
  o https://bugzilla.suse.com/1051429
  o https://bugzilla.suse.com/1112980
  o https://bugzilla.suse.com/1114832
  o https://bugzilla.suse.com/1118897
  o https://bugzilla.suse.com/1118898
  o https://bugzilla.suse.com/1118899
  o https://bugzilla.suse.com/1121412
  o https://bugzilla.suse.com/1121967
  o https://bugzilla.suse.com/1124308

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBXIXfV2aOgq3Tt24GAQjyOA/8DnDhQJ6HI9s0mP6PNV6psO1LS9aGXZJW
xthL8OhMTiR597HN96TTA2DFmzP41t3L+2Nrd/WPzoPSdl+0rTIYdgBs1NzepjPn
8xchw8G48fVbXSYjbec2SXsZnGA4lvh0m5QwtG2cR/SHw+ts4cumi8eE6nXSaqeP
cNFwqoUM1Sl6hQW8mtGDao98uOIYgbdgDmoMZPGpht7TELV5gXxrVhwcpnlYFoMY
VU5/nYS7NMSDfg3NGOyatPQzjpmQUN3CelKwHIkTjVCr0z9pfO9v9MpX3PW9HshH
ltxY1p+F5IUg1ewX2JHR2tFINaUB2fLaVARlsHpQizjN2+GjU4BzcP+XucpVu9Uc
iOtyGYZXFOulnSgeg5tWNUxiFJqFsAKd7KD/xooqjJy7exBtGO2+nNp1rgsKYc2v
iRIplIlDjWUJbiNTTLqT93HN+Tux45Fsjs89flEkANd+gbAt9Ulf2k2ZCD+N09Kz
4BGSTONfrR/zyCyZKomD9Gxbu+NIa+V+sxO94CBdOjINK4p2VtBGPfBDmDL7YlwT
aESeMRRyJXo8OrzmEt+uC0J1DzZeuVMMSmNNV+gO3ZXMJRR2wL240EO4dm6DbmUS
XKt1mUuJcCK5k53o7733yD5LqdyXd9t64dtt8w6ADkS107cTpwbS0reba0P/ylyr
NoHW5rscT7w=
=PPq6
-----END PGP SIGNATURE-----