-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.0537
           Security update for containerd, docker, docker-runc,
                      golang-github-docker-libnetwork
                             12 February 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           containerd
                   docker
                   docker-runc
                   golang-github-docker-libnetwork
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Root Compromise      -- Existing Account
                   Increased Privileges -- Existing Account
                   Denial of Service    -- Existing Account
                   Reduced Security     -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-21285 CVE-2021-21284 CVE-2020-15257

Reference:         ESB-2021.0168
                   ESB-2021.0006
                   ESB-2020.4244

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2021/suse-su-20210435-1

- --------------------------BEGIN INCLUDED TEXT--------------------

______________________________________________________________________________

Announcement ID:   SUSE-SU-2021:0435-1
Rating:            important
References:        #1174075 #1176708 #1178801 #1178969 #1180243 #1180401
                   #1181730 #1181732
Cross-References:  CVE-2020-15257 CVE-2021-21284 CVE-2021-21285
Affected Products:
                   SUSE Manager Server 4.0
                   SUSE Manager Retail Branch Server 4.0
                   SUSE Manager Proxy 4.0
                   SUSE Linux Enterprise Server for SAP 15-SP1
                   SUSE Linux Enterprise Server 15-SP1-LTSS
                   SUSE Linux Enterprise Server 15-SP1-BCL
                   SUSE Linux Enterprise Module for Containers 15-SP3
                   SUSE Linux Enterprise Module for Containers 15-SP2
                   SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS
                   SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS
                   SUSE Enterprise Storage 6
                   SUSE CaaS Platform 4.0
______________________________________________________________________________

ithub-docker-libnetwork

An update that solves three vulnerabilities, contains one feature and has 5
fixes is now available.

Description:

This update for containerd, docker, docker-runc,
golang-github-docker-libnetwork fixes the following issues:
Security issues fixed:

  o CVE-2020-15257: Fixed a privilege escalation in containerd (bsc#1178969).
  o CVE-2021-21284: potential privilege escalation when the root user in the
    remapped namespace has access to the host filesystem (bsc#1181732)
  o CVE-2021-21285: pulling a malformed Docker image manifest crashes the
    dockerd daemon (bsc#1181730)


Non-security issues fixed:

  o Update Docker to 19.03.15-ce. See upstream changelog in the packaged /usr/
    share/doc/packages/docker/CHANGELOG.md. This update includes fixes for bsc#
    1181732 (CVE-2021-21284) and bsc#1181730 (CVE-2021-21285).


  o Only apply the boo#1178801 libnetwork patch to handle firewalld on
    openSUSE. It appears that SLES doesn't like the patch. (bsc#1180401)


  o Update to containerd v1.3.9, which is needed for Docker v19.03.14-ce and
    fixes CVE-2020-15257. bsc#1180243


  o Update to containerd v1.3.7, which is required for Docker 19.03.13-ce. bsc#
    1176708


  o Update to Docker 19.03.14-ce. See upstream changelog in the packaged /usr/
    share/doc/packages/docker/CHANGELOG.md. CVE-2020-15257 bsc#1180243 https://
    github.com/docker/docker-ce/releases/tag/v19.03.14


  o Enable fish-completion


  o Add a patch which makes Docker compatible with firewalld with nftables
    backend. Backport of https://github.com/moby/libnetwork/pull/2548 (bsc#
    1178801, SLE-16460)


  o Update to Docker 19.03.13-ce. See upstream changelog in the packaged /usr/
    share/doc/packages/docker/CHANGELOG.md. bsc#1176708


  o Fixes for %_libexecdir changing to /usr/libexec (bsc#1174075)


  o Emergency fix: %requires_eq does not work with provide symbols, only
    effective package names. Convert back to regular Requires.


  o Update to Docker 19.03.12-ce. See upstream changelog in the packaged /usr/
    share/doc/packages/docker/CHANGELOG.md.
  o Use Go 1.13 instead of Go 1.14 because Go 1.14 can cause all sorts of
    spurrious errors due to Go returning -EINTR from I/O syscalls much more
    often (due to Go 1.14's pre-emptive goroutine support).
  o Add BuildRequires for all -git dependencies so that we catch missing
    dependencies much more quickly.


  o Update to libnetwork 55e924b8a842, which is required for Docker
    19.03.14-ce. bsc#1180243


  o Add patch which makes libnetwork compatible with firewalld with nftables
    backend. Backport of https://github.com/moby/libnetwork/pull/2548 (bsc#
    1178801, SLE-16460)

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Manager Server 4.0:
    zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.0-2021-435=1
  o SUSE Manager Retail Branch Server 4.0:
    zypper in -t patch
    SUSE-SLE-Product-SUSE-Manager-Retail-Branch-Server-4.0-2021-435=1
  o SUSE Manager Proxy 4.0:
    zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.0-2021-435=1
  o SUSE Linux Enterprise Server for SAP 15-SP1:
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP1-2021-435=1
  o SUSE Linux Enterprise Server 15-SP1-LTSS:
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP1-LTSS-2021-435=1
  o SUSE Linux Enterprise Server 15-SP1-BCL:
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP1-BCL-2021-435=1
  o SUSE Linux Enterprise Module for Containers 15-SP3:
    zypper in -t patch SUSE-SLE-Module-Containers-15-SP3-2021-435=1
  o SUSE Linux Enterprise Module for Containers 15-SP2:
    zypper in -t patch SUSE-SLE-Module-Containers-15-SP2-2021-435=1
  o SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS:
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP1-LTSS-2021-435=1
  o SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS:
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP1-ESPOS-2021-435=1
  o SUSE Enterprise Storage 6:
    zypper in -t patch SUSE-Storage-6-2021-435=1
  o SUSE CaaS Platform 4.0:
    To install this update, use the SUSE CaaS Platform 'skuba' tool. I will
    inform you if it detects new updates and let you then trigger updating of
    the complete cluster in a controlled way.

Package List:

  o SUSE Manager Server 4.0 (ppc64le s390x x86_64):
       containerd-1.3.9-5.29.3
       docker-19.03.15_ce-6.43.3
       docker-debuginfo-19.03.15_ce-6.43.3
       docker-libnetwork-0.7.0.1+gitr2908_55e924b8a842-4.28.3
       docker-libnetwork-debuginfo-0.7.0.1+gitr2908_55e924b8a842-4.28.3
       docker-runc-1.0.0rc10+gitr3981_dc9208a3303f-6.45.3
       docker-runc-debuginfo-1.0.0rc10+gitr3981_dc9208a3303f-6.45.3
  o SUSE Manager Server 4.0 (noarch):
       docker-bash-completion-19.03.15_ce-6.43.3
  o SUSE Manager Retail Branch Server 4.0 (x86_64):
       containerd-1.3.9-5.29.3
       docker-19.03.15_ce-6.43.3
       docker-debuginfo-19.03.15_ce-6.43.3
       docker-libnetwork-0.7.0.1+gitr2908_55e924b8a842-4.28.3
       docker-libnetwork-debuginfo-0.7.0.1+gitr2908_55e924b8a842-4.28.3
       docker-runc-1.0.0rc10+gitr3981_dc9208a3303f-6.45.3
       docker-runc-debuginfo-1.0.0rc10+gitr3981_dc9208a3303f-6.45.3
  o SUSE Manager Retail Branch Server 4.0 (noarch):
       docker-bash-completion-19.03.15_ce-6.43.3
  o SUSE Manager Proxy 4.0 (noarch):
       docker-bash-completion-19.03.15_ce-6.43.3
  o SUSE Manager Proxy 4.0 (x86_64):
       containerd-1.3.9-5.29.3
       docker-19.03.15_ce-6.43.3
       docker-debuginfo-19.03.15_ce-6.43.3
       docker-libnetwork-0.7.0.1+gitr2908_55e924b8a842-4.28.3
       docker-libnetwork-debuginfo-0.7.0.1+gitr2908_55e924b8a842-4.28.3
       docker-runc-1.0.0rc10+gitr3981_dc9208a3303f-6.45.3
       docker-runc-debuginfo-1.0.0rc10+gitr3981_dc9208a3303f-6.45.3
  o SUSE Linux Enterprise Server for SAP 15-SP1 (ppc64le x86_64):
       containerd-1.3.9-5.29.3
       docker-19.03.15_ce-6.43.3
       docker-debuginfo-19.03.15_ce-6.43.3
       docker-libnetwork-0.7.0.1+gitr2908_55e924b8a842-4.28.3
       docker-libnetwork-debuginfo-0.7.0.1+gitr2908_55e924b8a842-4.28.3
       docker-runc-1.0.0rc10+gitr3981_dc9208a3303f-6.45.3
       docker-runc-debuginfo-1.0.0rc10+gitr3981_dc9208a3303f-6.45.3
  o SUSE Linux Enterprise Server for SAP 15-SP1 (noarch):
       docker-bash-completion-19.03.15_ce-6.43.3
  o SUSE Linux Enterprise Server 15-SP1-LTSS (aarch64 ppc64le s390x x86_64):
       containerd-1.3.9-5.29.3
       docker-19.03.15_ce-6.43.3
       docker-debuginfo-19.03.15_ce-6.43.3
       docker-libnetwork-0.7.0.1+gitr2908_55e924b8a842-4.28.3
       docker-libnetwork-debuginfo-0.7.0.1+gitr2908_55e924b8a842-4.28.3
       docker-runc-1.0.0rc10+gitr3981_dc9208a3303f-6.45.3
       docker-runc-debuginfo-1.0.0rc10+gitr3981_dc9208a3303f-6.45.3
  o SUSE Linux Enterprise Server 15-SP1-LTSS (noarch):
       docker-bash-completion-19.03.15_ce-6.43.3
  o SUSE Linux Enterprise Server 15-SP1-BCL (noarch):
       docker-bash-completion-19.03.15_ce-6.43.3
  o SUSE Linux Enterprise Server 15-SP1-BCL (x86_64):
       containerd-1.3.9-5.29.3
       docker-19.03.15_ce-6.43.3
       docker-debuginfo-19.03.15_ce-6.43.3
       docker-libnetwork-0.7.0.1+gitr2908_55e924b8a842-4.28.3
       docker-libnetwork-debuginfo-0.7.0.1+gitr2908_55e924b8a842-4.28.3
       docker-runc-1.0.0rc10+gitr3981_dc9208a3303f-6.45.3
       docker-runc-debuginfo-1.0.0rc10+gitr3981_dc9208a3303f-6.45.3
  o SUSE Linux Enterprise Module for Containers 15-SP3 (aarch64 ppc64le s390x
    x86_64):
       containerd-1.3.9-5.29.3
       docker-19.03.15_ce-6.43.3
       docker-debuginfo-19.03.15_ce-6.43.3
       docker-libnetwork-0.7.0.1+gitr2908_55e924b8a842-4.28.3
       docker-libnetwork-debuginfo-0.7.0.1+gitr2908_55e924b8a842-4.28.3
       docker-runc-1.0.0rc10+gitr3981_dc9208a3303f-6.45.3
       docker-runc-debuginfo-1.0.0rc10+gitr3981_dc9208a3303f-6.45.3
  o SUSE Linux Enterprise Module for Containers 15-SP3 (noarch):
       docker-bash-completion-19.03.15_ce-6.43.3
  o SUSE Linux Enterprise Module for Containers 15-SP2 (aarch64 ppc64le s390x
    x86_64):
       containerd-1.3.9-5.29.3
       docker-19.03.15_ce-6.43.3
       docker-debuginfo-19.03.15_ce-6.43.3
       docker-libnetwork-0.7.0.1+gitr2908_55e924b8a842-4.28.3
       docker-libnetwork-debuginfo-0.7.0.1+gitr2908_55e924b8a842-4.28.3
       docker-runc-1.0.0rc10+gitr3981_dc9208a3303f-6.45.3
       docker-runc-debuginfo-1.0.0rc10+gitr3981_dc9208a3303f-6.45.3
  o SUSE Linux Enterprise Module for Containers 15-SP2 (noarch):
       docker-bash-completion-19.03.15_ce-6.43.3
  o SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS (aarch64
    x86_64):
       containerd-1.3.9-5.29.3
       docker-19.03.15_ce-6.43.3
       docker-debuginfo-19.03.15_ce-6.43.3
       docker-libnetwork-0.7.0.1+gitr2908_55e924b8a842-4.28.3
       docker-libnetwork-debuginfo-0.7.0.1+gitr2908_55e924b8a842-4.28.3
       docker-runc-1.0.0rc10+gitr3981_dc9208a3303f-6.45.3
       docker-runc-debuginfo-1.0.0rc10+gitr3981_dc9208a3303f-6.45.3
  o SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS (noarch):
       docker-bash-completion-19.03.15_ce-6.43.3
  o SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS (aarch64
    x86_64):
       containerd-1.3.9-5.29.3
       docker-19.03.15_ce-6.43.3
       docker-debuginfo-19.03.15_ce-6.43.3
       docker-libnetwork-0.7.0.1+gitr2908_55e924b8a842-4.28.3
       docker-libnetwork-debuginfo-0.7.0.1+gitr2908_55e924b8a842-4.28.3
       docker-runc-1.0.0rc10+gitr3981_dc9208a3303f-6.45.3
       docker-runc-debuginfo-1.0.0rc10+gitr3981_dc9208a3303f-6.45.3
  o SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS (noarch):
       docker-bash-completion-19.03.15_ce-6.43.3
  o SUSE Enterprise Storage 6 (aarch64 x86_64):
       containerd-1.3.9-5.29.3
       docker-19.03.15_ce-6.43.3
       docker-debuginfo-19.03.15_ce-6.43.3
       docker-libnetwork-0.7.0.1+gitr2908_55e924b8a842-4.28.3
       docker-libnetwork-debuginfo-0.7.0.1+gitr2908_55e924b8a842-4.28.3
       docker-runc-1.0.0rc10+gitr3981_dc9208a3303f-6.45.3
       docker-runc-debuginfo-1.0.0rc10+gitr3981_dc9208a3303f-6.45.3
  o SUSE Enterprise Storage 6 (noarch):
       docker-bash-completion-19.03.15_ce-6.43.3
  o SUSE CaaS Platform 4.0 (x86_64):
       containerd-1.3.9-5.29.3
       docker-19.03.15_ce-6.43.3
       docker-debuginfo-19.03.15_ce-6.43.3
       docker-libnetwork-0.7.0.1+gitr2908_55e924b8a842-4.28.3
       docker-libnetwork-debuginfo-0.7.0.1+gitr2908_55e924b8a842-4.28.3
       docker-runc-1.0.0rc10+gitr3981_dc9208a3303f-6.45.3
       docker-runc-debuginfo-1.0.0rc10+gitr3981_dc9208a3303f-6.45.3
  o SUSE CaaS Platform 4.0 (noarch):
       docker-bash-completion-19.03.15_ce-6.43.3


References:

  o https://www.suse.com/security/cve/CVE-2020-15257.html
  o https://www.suse.com/security/cve/CVE-2021-21284.html
  o https://www.suse.com/security/cve/CVE-2021-21285.html
  o https://bugzilla.suse.com/1174075
  o https://bugzilla.suse.com/1176708
  o https://bugzilla.suse.com/1178801
  o https://bugzilla.suse.com/1178969
  o https://bugzilla.suse.com/1180243
  o https://bugzilla.suse.com/1180401
  o https://bugzilla.suse.com/1181730
  o https://bugzilla.suse.com/1181732

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=4uko
-----END PGP SIGNATURE-----