-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.2118
               Security update for containerd, docker, runc
                               14 June 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           containerd
                   docker
                   runc
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Root Compromise          -- Existing Account            
                   Denial of Service        -- Remote with User Interaction
                   Access Confidential Data -- Existing Account            
                   Reduced Security         -- Existing Account            
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-30465 CVE-2021-21334 CVE-2021-21285
                   CVE-2021-21284  

Reference:         ESB-2021.2028
                   ESB-2021.1792
                   ESB-2021.0734

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2021/suse-su-20211954-1

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for containerd, docker, runc

______________________________________________________________________________

Announcement ID:   SUSE-SU-2021:1954-1
Rating:            important
References:        #1168481 #1175081 #1175821 #1181594 #1181641 #1181677
                   #1181730 #1181732 #1181749 #1182451 #1182476 #1182947
                   #1183024 #1183855 #1184768 #1184962 #1185405
Cross-References:  CVE-2021-21284 CVE-2021-21285 CVE-2021-21334 CVE-2021-30465
Affected Products:
                   SUSE MicroOS 5.0
                   SUSE Manager Server 4.0
                   SUSE Manager Retail Branch Server 4.0
                   SUSE Manager Proxy 4.0
                   SUSE Linux Enterprise Server for SAP 15-SP1
                   SUSE Linux Enterprise Server for SAP 15
                   SUSE Linux Enterprise Server 15-SP1-LTSS
                   SUSE Linux Enterprise Server 15-SP1-BCL
                   SUSE Linux Enterprise Server 15-LTSS
                   SUSE Linux Enterprise Module for Containers 15-SP3
                   SUSE Linux Enterprise Module for Containers 15-SP2
                   SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS
                   SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS
                   SUSE Linux Enterprise High Performance Computing 15-LTSS
                   SUSE Linux Enterprise High Performance Computing 15-ESPOS
                   SUSE Enterprise Storage 7
                   SUSE Enterprise Storage 6
                   SUSE CaaS Platform 4.0
______________________________________________________________________________

An update that solves four vulnerabilities and has 13 fixes is now available.

Description:

This update for containerd, docker, runc fixes the following issues:
Docker was updated to 20.10.6-ce (bsc#1184768, bsc#1182947, bsc#1181594)

  o Switch version to use -ce suffix rather than _ce to avoid confusing other
    tools (bsc#1182476).
  o CVE-2021-21284: Fixed a potential privilege escalation when the root user
    in the remapped namespace has access to the host filesystem (bsc#1181732)
  o CVE-2021-21285: Fixed an issue where pulling a malformed Docker image
    manifest crashes the dockerd daemon (bsc#1181730).
  o btrfs quotas being removed by Docker regularly (bsc#1183855, bsc#1175081)


runc was updated to v1.0.0~rc93 (bsc#1182451, bsc#1175821 bsc#1184962).

  o Use the upstream runc package (bsc#1181641, bsc#1181677, bsc#1175821).
  o Fixed /dev/null is not available (bsc#1168481).
  o CVE-2021-30465: Fixed a symlink-exchange attack vulnarability (bsc#
    1185405).


containerd was updated to v1.4.4

  o CVE-2021-21334: Fixed a potential information leak through environment
    variables (bsc#1183397).
  o Handle a requirement from docker (bsc#1181594).

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE MicroOS 5.0:
    zypper in -t patch SUSE-SUSE-MicroOS-5.0-2021-1954=1
  o SUSE Manager Server 4.0:
    zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.0-2021-1954=1
  o SUSE Manager Retail Branch Server 4.0:
    zypper in -t patch
    SUSE-SLE-Product-SUSE-Manager-Retail-Branch-Server-4.0-2021-1954=1
  o SUSE Manager Proxy 4.0:
    zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.0-2021-1954=1
  o SUSE Linux Enterprise Server for SAP 15-SP1:
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP1-2021-1954=1
  o SUSE Linux Enterprise Server for SAP 15:
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-2021-1954=1
  o SUSE Linux Enterprise Server 15-SP1-LTSS:
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP1-LTSS-2021-1954=1
  o SUSE Linux Enterprise Server 15-SP1-BCL:
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP1-BCL-2021-1954=1
  o SUSE Linux Enterprise Server 15-LTSS:
    zypper in -t patch SUSE-SLE-Product-SLES-15-2021-1954=1
  o SUSE Linux Enterprise Module for Containers 15-SP3:
    zypper in -t patch SUSE-SLE-Module-Containers-15-SP3-2021-1954=1
  o SUSE Linux Enterprise Module for Containers 15-SP2:
    zypper in -t patch SUSE-SLE-Module-Containers-15-SP2-2021-1954=1
  o SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS:
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP1-LTSS-2021-1954=1
  o SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS:
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP1-ESPOS-2021-1954=1
  o SUSE Linux Enterprise High Performance Computing 15-LTSS:
    zypper in -t patch SUSE-SLE-Product-HPC-15-2021-1954=1
  o SUSE Linux Enterprise High Performance Computing 15-ESPOS:
    zypper in -t patch SUSE-SLE-Product-HPC-15-2021-1954=1
  o SUSE Enterprise Storage 7:
    zypper in -t patch SUSE-Storage-7-2021-1954=1
  o SUSE Enterprise Storage 6:
    zypper in -t patch SUSE-Storage-6-2021-1954=1
  o SUSE CaaS Platform 4.0:
    To install this update, use the SUSE CaaS Platform 'skuba' tool. I will
    inform you if it detects new updates and let you then trigger updating of
    the complete cluster in a controlled way.

Package List:

  o SUSE MicroOS 5.0 (aarch64 x86_64):
       containerd-1.4.4-5.32.1
       docker-20.10.6_ce-6.49.3
       docker-debuginfo-20.10.6_ce-6.49.3
       runc-1.0.0~rc93-1.14.2
       runc-debuginfo-1.0.0~rc93-1.14.2
  o SUSE Manager Server 4.0 (ppc64le s390x x86_64):
       containerd-1.4.4-5.32.1
       docker-20.10.6_ce-6.49.3
       docker-debuginfo-20.10.6_ce-6.49.3
       runc-1.0.0~rc93-1.14.2
       runc-debuginfo-1.0.0~rc93-1.14.2
  o SUSE Manager Server 4.0 (noarch):
       docker-bash-completion-20.10.6_ce-6.49.3
  o SUSE Manager Retail Branch Server 4.0 (noarch):
       docker-bash-completion-20.10.6_ce-6.49.3
  o SUSE Manager Retail Branch Server 4.0 (x86_64):
       containerd-1.4.4-5.32.1
       docker-20.10.6_ce-6.49.3
       docker-debuginfo-20.10.6_ce-6.49.3
       runc-1.0.0~rc93-1.14.2
       runc-debuginfo-1.0.0~rc93-1.14.2
  o SUSE Manager Proxy 4.0 (x86_64):
       containerd-1.4.4-5.32.1
       docker-20.10.6_ce-6.49.3
       docker-debuginfo-20.10.6_ce-6.49.3
       runc-1.0.0~rc93-1.14.2
       runc-debuginfo-1.0.0~rc93-1.14.2
  o SUSE Manager Proxy 4.0 (noarch):
       docker-bash-completion-20.10.6_ce-6.49.3
  o SUSE Linux Enterprise Server for SAP 15-SP1 (ppc64le x86_64):
       containerd-1.4.4-5.32.1
       docker-20.10.6_ce-6.49.3
       docker-debuginfo-20.10.6_ce-6.49.3
       runc-1.0.0~rc93-1.14.2
       runc-debuginfo-1.0.0~rc93-1.14.2
  o SUSE Linux Enterprise Server for SAP 15-SP1 (noarch):
       docker-bash-completion-20.10.6_ce-6.49.3
  o SUSE Linux Enterprise Server for SAP 15 (ppc64le x86_64):
       containerd-1.4.4-5.32.1
       docker-20.10.6_ce-6.49.3
       docker-debuginfo-20.10.6_ce-6.49.3
       runc-1.0.0~rc93-1.14.2
       runc-debuginfo-1.0.0~rc93-1.14.2
  o SUSE Linux Enterprise Server for SAP 15 (noarch):
       docker-bash-completion-20.10.6_ce-6.49.3
  o SUSE Linux Enterprise Server 15-SP1-LTSS (aarch64 ppc64le s390x x86_64):
       containerd-1.4.4-5.32.1
       docker-20.10.6_ce-6.49.3
       docker-debuginfo-20.10.6_ce-6.49.3
       runc-1.0.0~rc93-1.14.2
       runc-debuginfo-1.0.0~rc93-1.14.2
  o SUSE Linux Enterprise Server 15-SP1-LTSS (noarch):
       docker-bash-completion-20.10.6_ce-6.49.3
  o SUSE Linux Enterprise Server 15-SP1-BCL (x86_64):
       containerd-1.4.4-5.32.1
       docker-20.10.6_ce-6.49.3
       docker-debuginfo-20.10.6_ce-6.49.3
       runc-1.0.0~rc93-1.14.2
       runc-debuginfo-1.0.0~rc93-1.14.2
  o SUSE Linux Enterprise Server 15-SP1-BCL (noarch):
       docker-bash-completion-20.10.6_ce-6.49.3
  o SUSE Linux Enterprise Server 15-LTSS (noarch):
       docker-bash-completion-20.10.6_ce-6.49.3
  o SUSE Linux Enterprise Server 15-LTSS (s390x):
       containerd-1.4.4-5.32.1
       docker-20.10.6_ce-6.49.3
       docker-debuginfo-20.10.6_ce-6.49.3
       runc-1.0.0~rc93-1.14.2
       runc-debuginfo-1.0.0~rc93-1.14.2
  o SUSE Linux Enterprise Module for Containers 15-SP3 (aarch64 ppc64le s390x
    x86_64):
       containerd-1.4.4-5.32.1
       docker-20.10.6_ce-6.49.3
       docker-debuginfo-20.10.6_ce-6.49.3
       runc-1.0.0~rc93-1.14.2
       runc-debuginfo-1.0.0~rc93-1.14.2
  o SUSE Linux Enterprise Module for Containers 15-SP3 (noarch):
       docker-bash-completion-20.10.6_ce-6.49.3
       docker-fish-completion-20.10.6_ce-6.49.3
  o SUSE Linux Enterprise Module for Containers 15-SP2 (aarch64 ppc64le s390x
    x86_64):
       containerd-1.4.4-5.32.1
       docker-20.10.6_ce-6.49.3
       docker-debuginfo-20.10.6_ce-6.49.3
       runc-1.0.0~rc93-1.14.2
       runc-debuginfo-1.0.0~rc93-1.14.2
  o SUSE Linux Enterprise Module for Containers 15-SP2 (noarch):
       docker-bash-completion-20.10.6_ce-6.49.3
  o SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS (aarch64
    x86_64):
       containerd-1.4.4-5.32.1
       docker-20.10.6_ce-6.49.3
       docker-debuginfo-20.10.6_ce-6.49.3
       runc-1.0.0~rc93-1.14.2
       runc-debuginfo-1.0.0~rc93-1.14.2
  o SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS (noarch):
       docker-bash-completion-20.10.6_ce-6.49.3
  o SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS (aarch64
    x86_64):
       containerd-1.4.4-5.32.1
       docker-20.10.6_ce-6.49.3
       docker-debuginfo-20.10.6_ce-6.49.3
       runc-1.0.0~rc93-1.14.2
       runc-debuginfo-1.0.0~rc93-1.14.2
  o SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS (noarch):
       docker-bash-completion-20.10.6_ce-6.49.3
  o SUSE Linux Enterprise High Performance Computing 15-LTSS (noarch):
       docker-bash-completion-20.10.6_ce-6.49.3
  o SUSE Linux Enterprise High Performance Computing 15-LTSS (x86_64):
       containerd-1.4.4-5.32.1
       docker-20.10.6_ce-6.49.3
       docker-debuginfo-20.10.6_ce-6.49.3
       runc-1.0.0~rc93-1.14.2
       runc-debuginfo-1.0.0~rc93-1.14.2
  o SUSE Linux Enterprise High Performance Computing 15-ESPOS (x86_64):
       containerd-1.4.4-5.32.1
       docker-20.10.6_ce-6.49.3
       docker-debuginfo-20.10.6_ce-6.49.3
  o SUSE Linux Enterprise High Performance Computing 15-ESPOS (noarch):
       docker-bash-completion-20.10.6_ce-6.49.3
  o SUSE Enterprise Storage 7 (aarch64 x86_64):
       runc-1.0.0~rc93-1.14.2
       runc-debuginfo-1.0.0~rc93-1.14.2
  o SUSE Enterprise Storage 6 (aarch64 x86_64):
       containerd-1.4.4-5.32.1
       docker-20.10.6_ce-6.49.3
       docker-debuginfo-20.10.6_ce-6.49.3
       runc-1.0.0~rc93-1.14.2
       runc-debuginfo-1.0.0~rc93-1.14.2
  o SUSE Enterprise Storage 6 (noarch):
       docker-bash-completion-20.10.6_ce-6.49.3
  o SUSE CaaS Platform 4.0 (noarch):
       docker-bash-completion-20.10.6_ce-6.49.3
  o SUSE CaaS Platform 4.0 (x86_64):
       containerd-1.4.4-5.32.1
       docker-20.10.6_ce-6.49.3
       docker-debuginfo-20.10.6_ce-6.49.3
       runc-1.0.0~rc93-1.14.2
       runc-debuginfo-1.0.0~rc93-1.14.2


References:

  o https://www.suse.com/security/cve/CVE-2021-21284.html
  o https://www.suse.com/security/cve/CVE-2021-21285.html
  o https://www.suse.com/security/cve/CVE-2021-21334.html
  o https://www.suse.com/security/cve/CVE-2021-30465.html
  o https://bugzilla.suse.com/1168481
  o https://bugzilla.suse.com/1175081
  o https://bugzilla.suse.com/1175821
  o https://bugzilla.suse.com/1181594
  o https://bugzilla.suse.com/1181641
  o https://bugzilla.suse.com/1181677
  o https://bugzilla.suse.com/1181730
  o https://bugzilla.suse.com/1181732
  o https://bugzilla.suse.com/1181749
  o https://bugzilla.suse.com/1182451
  o https://bugzilla.suse.com/1182476
  o https://bugzilla.suse.com/1182947
  o https://bugzilla.suse.com/1183024
  o https://bugzilla.suse.com/1183855
  o https://bugzilla.suse.com/1184768
  o https://bugzilla.suse.com/1184962
  o https://bugzilla.suse.com/1185405

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBYMbKJONLKJtyKPYoAQglHA/7ButUFhu6vhGBDhdeKNcYVeqEUHX2fiVd
Nh6w+N6cb4TEJIURtvfNBiBdX+w5Y/wM7HSFIBHalaN7Zufr3ocuTY6UPRVer5s5
JusxIJp2VXR2MbFYih4u3lezXfFePlpCc+wn6u+DAKMG4YJ8H9nDvlZ4k0IAbKuM
Iz58O9pMfh9xBcgvMK4h02kd+uh30t5qymAj5b3dqtFeOJQK1KZooFTpqkigSRCM
TIz0EjP5lFSP2Ka8JDxrbkT99gqXrGF6jZPPEhl0RILu64/VjD+rmHEAXBCrU3qn
zXUzw0prdnOBxQtb5cPS+M/zr70Cxmab/2hBJOiIMKjc5YsJw+KuOP2YOlIxXMrw
4yr2YJ3/A7JOV1KfBbMUr9mXQUVe7mMsnVq+8+J0jGzd+wkG2kErBhtK3JAcGiAW
qpc3olpSwKZvfbVuo2KrMWlwYZxyNglcOzVatX4D+Rpdjc4VgHOcD3d55pCX3xQ0
rOFq/G3cSwCW/bTnEYp+f8fzcLzVgpyQFO3lAdURVqlgZ9Fhr5ykELxLwFLAdx5l
ei1Nfrs0dtcWUre5jQyvM8vtd2au2xGwnjE8u6iwzC30ANaRfqu6WVuwomqqZ652
Pn163JIzCrAYL+689o/r9/yLiP4bAjp8Kz6pglrtd9npA1TgwdZyTOIlbiddtWBR
5bs4qWLzs8M=
=KTE1
-----END PGP SIGNATURE-----