-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2014.1065
                     Important: docker security update
                                1 July 2014

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           docker
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 7
                   Linux variants
Impact/Access:     Root Compromise -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2014-3499  

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2014-0820.html

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Red Hat. It is recommended that administrators
         running docker check for an updated version of the software for 
         their operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: docker security update
Advisory ID:       RHSA-2014:0820-01
Product:           RHEL Extras
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2014-0820.html
Issue date:        2014-07-01
CVE Names:         CVE-2014-3499 
=====================================================================

1. Summary:

An updated docker package that fixes one security issue is now available
for Red Hat Enterprise Linux 7 Extras.

The Red Hat Security Response Team has rated this update as having
Important security impact. A Common Vulnerability Scoring System (CVSS)
base score, which gives a detailed severity rating, is available from the
CVE link in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux 7 Extras - x86_64

3. Description:

Docker is a service providing container management on Linux.

It was found that the socket used to manage the Docker service was world
readable and writable. A local user could use this flaw to escalate their
privileges to root. (CVE-2014-3499)

Red Hat would like to thank Jon Stanley for reporting this issue.

All users of docker are advised to upgrade to this updated package, which
corrects this issue. After applying this update, the docker service must
be restarted for the update to take effect.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/site/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1111687 - CVE-2014-3499 docker: systemd socket activation results in privilege escalation

6. Package List:

Red Hat Enterprise Linux 7 Extras:

Source:
docker-0.11.1-22.el7.src.rpm

x86_64:
docker-0.11.1-22.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2014-3499.html
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2014 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFTsjeHXlSAg2UNWIIRAkhAAJ4hW6CyshBC1RbFFSRGGDjdE5t5xwCeMys7
XAdMd3eOARYaBlaET0yk8Fo=
=Nr9d
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBU7I//hLndAQH1ShLAQJbDRAAmNpK28rB+zUQFoeAgupLxwQr3detzABS
GYsABp0VJy4MSutrLqPaAFzeF/crUZPzTPCYYBdgSPb3IjkkIVxiHIoNqf6JFsyV
UR79h4TgtVyBsr0CVxR5Qia8ml8dKbzQUM8ifkRwZvbG+To6lKU1+YDA8id6Ltpk
UTQptvk7NdyYeBapw/GUe1u7pItgGWej8SHUGWloRaowlRRRy4e+GLTRRtR5cT1H
uSVVXegu2YWgBEutVWY+tvOq5oKwWFk7yR0szj/F/ZFEBu9AC2cM91pSEKw/6TNL
31pPUI1cZMMDqz0zsSfhSJ9h96aqHMGf6g1/JAlTSz/mXXn0rk6H2VpeD74H8kpO
J6ZhgW4ckdWtvG1SzcbTtzse/dWMnDmIFcsZkwFedgJ5uVkoYiEpqkIUrY5xltyH
wAscg1Gjr0fOpPNpXMUHnvwZKK6WISbtxLlDeIjUZnCe+ppxm1PydYYJyMQwMfb/
CNR72vvgeX3HvoIA2XJtlPczWTBfR6dB1wmIXui05s0KUamaZcAFQjjPNJpa6MGE
baUPl4tzJaYTfKQ81wmt9DX2+JJaJQbMCyTv2apnlMLVvR8DRGebgl0VdpkWAGOU
AR27zN3aE2RZyKtMyp1wxkR29W0RDRfXu4WCyNoW5IJMVDUM4hu+7Y3dn0UcHr3J
tV78zuXdYqE=
=xZ6W
-----END PGP SIGNATURE-----