-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.2455
        SUSE: Security update for containerd, docker, docker-runc,
                      golang-github-docker-libnetwork
                               20 July 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           containerd
                   docker
                   docker-runc
                   golang-github-docker-libnetwork
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Denial of Service        -- Existing Account
                   Access Confidential Data -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-13401  

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2020/suse-su-20201657-2

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for containerd, docker, docker-runc,
golang-github-docker-libnetwork

______________________________________________________________________________

Announcement ID:   SUSE-SU-2020:1657-2
Rating:            moderate
References:        #1172377
Cross-References:  CVE-2020-13401
Affected Products:
                   SUSE Linux Enterprise Module for Containers 15-SP2
______________________________________________________________________________

An update that fixes one vulnerability is now available.

Description:

This update for containerd, docker, docker-runc,
golang-github-docker-libnetwork fixes the following issues:
Docker was updated to 19.03.11-ce runc was updated to version 1.0.0-rc10
containerd was updated to version 1.2.13

  o CVE-2020-13401: Fixed an issue where an attacker with CAP_NET_RAW
    capability, could have crafted IPv6 router advertisements, and spoof
    external IPv6 hosts, resulting in obtaining sensitive information or
    causing denial of service (bsc#1172377).

Special Instructions and Notes:

Please reboot the system after installing this update.

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Module for Containers 15-SP2:
    zypper in -t patch SUSE-SLE-Module-Containers-15-SP2-2020-1657=1

Package List:

  o SUSE Linux Enterprise Module for Containers 15-SP2 (aarch64 ppc64le s390x
    x86_64):
       containerd-1.2.13-5.22.2
       docker-19.03.11_ce-6.34.2
       docker-debuginfo-19.03.11_ce-6.34.2
       docker-libnetwork-0.7.0.1+gitr2902_153d0769a118-4.21.2
       docker-libnetwork-debuginfo-0.7.0.1+gitr2902_153d0769a118-4.21.2
       docker-runc-1.0.0rc10+gitr3981_dc9208a3303f-6.38.2
       docker-runc-debuginfo-1.0.0rc10+gitr3981_dc9208a3303f-6.38.2
  o SUSE Linux Enterprise Module for Containers 15-SP2 (noarch):
       docker-bash-completion-19.03.11_ce-6.34.2


References:

  o https://www.suse.com/security/cve/CVE-2020-13401.html
  o https://bugzilla.suse.com/1172377

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=QV5a
-----END PGP SIGNATURE-----