-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.0804
                  Low: docker security and bug fix update
                               13 March 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Red Hat Enterprise Linux Extras
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
Impact/Access:     Denial of Service -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-20699  

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2019:0487

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Low: docker security and bug fix update
Advisory ID:       RHSA-2019:0487-01
Product:           Red Hat Enterprise Linux Extras
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:0487
Issue date:        2019-03-12
CVE Names:         CVE-2018-20699 
=====================================================================

1. Summary:

An update for docker is now available for Red Hat Enterprise Linux 7
Extras.

Red Hat Product Security has rated this update as having a security impact
of Low. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux 7 Extras - aarch64, ppc64le, s390x, x86_64

3. Description:

Docker is an open-source engine that automates the deployment of any
application as a lightweight, portable, self-sufficient container that runs
virtually anywhere.

Security Fix(es):

* docker: Memory exhaustion via large integer used with --cpuset-mems or
- - --cpuset-cpus (CVE-2018-20699)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* docker runc 'panic: runtime error: invalid memory address or nil pointer
dereference' (BZ#1556901)

* temp files in /var/lib/docker persist (BZ#1645591)

* Docker needs to support PIDs Limit for all containers created.
(BZ#1660876)

* dockerd may leak memory resources if uncompressing a layer fails
(BZ#1661443)

* Docker may not properly close hijacked streams (BZ#1668042)

* Director deployed OCP 3.11 deployment fails with openshift-ansible
getting stuck when restarting docker service on master nodes (BZ#1671861)

* Docker service hang (BZ#1678096)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1645591 - temp files in /var/lib/docker persist
1660876 - Docker needs to support PIDs Limit for all containers created.
1661443 - dockerd may leak memory resources if uncompressing a layer fails
1666565 - CVE-2018-20699 docker: Memory exhaustion via large integer used with --cpuset-mems or --cpuset-cpus
1668042 - Docker may not properly close hijacked streams
1671861 - Director deployed OCP 3.11 deployment fails with openshift-ansible getting stuck when restarting docker service on master nodes
1678096 - Docker service hang

6. Package List:

Red Hat Enterprise Linux 7 Extras:

Source:
docker-1.13.1-94.gitb2f74b2.el7.src.rpm

aarch64:
docker-1.13.1-94.gitb2f74b2.el7.aarch64.rpm
docker-client-1.13.1-94.gitb2f74b2.el7.aarch64.rpm
docker-common-1.13.1-94.gitb2f74b2.el7.aarch64.rpm
docker-debuginfo-1.13.1-94.gitb2f74b2.el7.aarch64.rpm
docker-logrotate-1.13.1-94.gitb2f74b2.el7.aarch64.rpm
docker-lvm-plugin-1.13.1-94.gitb2f74b2.el7.aarch64.rpm
docker-novolume-plugin-1.13.1-94.gitb2f74b2.el7.aarch64.rpm
docker-rhel-push-plugin-1.13.1-94.gitb2f74b2.el7.aarch64.rpm
docker-v1.10-migrator-1.13.1-94.gitb2f74b2.el7.aarch64.rpm

ppc64le:
docker-1.13.1-94.gitb2f74b2.el7.ppc64le.rpm
docker-client-1.13.1-94.gitb2f74b2.el7.ppc64le.rpm
docker-common-1.13.1-94.gitb2f74b2.el7.ppc64le.rpm
docker-debuginfo-1.13.1-94.gitb2f74b2.el7.ppc64le.rpm
docker-logrotate-1.13.1-94.gitb2f74b2.el7.ppc64le.rpm
docker-lvm-plugin-1.13.1-94.gitb2f74b2.el7.ppc64le.rpm
docker-novolume-plugin-1.13.1-94.gitb2f74b2.el7.ppc64le.rpm
docker-rhel-push-plugin-1.13.1-94.gitb2f74b2.el7.ppc64le.rpm
docker-v1.10-migrator-1.13.1-94.gitb2f74b2.el7.ppc64le.rpm

s390x:
docker-1.13.1-94.gitb2f74b2.el7.s390x.rpm
docker-client-1.13.1-94.gitb2f74b2.el7.s390x.rpm
docker-common-1.13.1-94.gitb2f74b2.el7.s390x.rpm
docker-debuginfo-1.13.1-94.gitb2f74b2.el7.s390x.rpm
docker-logrotate-1.13.1-94.gitb2f74b2.el7.s390x.rpm
docker-lvm-plugin-1.13.1-94.gitb2f74b2.el7.s390x.rpm
docker-novolume-plugin-1.13.1-94.gitb2f74b2.el7.s390x.rpm
docker-rhel-push-plugin-1.13.1-94.gitb2f74b2.el7.s390x.rpm
docker-v1.10-migrator-1.13.1-94.gitb2f74b2.el7.s390x.rpm

x86_64:
docker-1.13.1-94.gitb2f74b2.el7.x86_64.rpm
docker-client-1.13.1-94.gitb2f74b2.el7.x86_64.rpm
docker-common-1.13.1-94.gitb2f74b2.el7.x86_64.rpm
docker-debuginfo-1.13.1-94.gitb2f74b2.el7.x86_64.rpm
docker-logrotate-1.13.1-94.gitb2f74b2.el7.x86_64.rpm
docker-lvm-plugin-1.13.1-94.gitb2f74b2.el7.x86_64.rpm
docker-novolume-plugin-1.13.1-94.gitb2f74b2.el7.x86_64.rpm
docker-rhel-push-plugin-1.13.1-94.gitb2f74b2.el7.x86_64.rpm
docker-v1.10-migrator-1.13.1-94.gitb2f74b2.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-20699
https://access.redhat.com/security/updates/classification/#low

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=B8uD
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=7/lz
-----END PGP SIGNATURE-----