-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.2635
               Moderate: docker security and bug fix update
                              7 November 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           docker
Publisher:         Red Hat
Operating System:  Red Hat
Impact/Access:     Root Compromise -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-3697  

Reference:         ESB-2016.1184

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2016-2634.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: docker security and bug fix update
Advisory ID:       RHSA-2016:2634-01
Product:           Red Hat Enterprise Linux Extras
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2016-2634.html
Issue date:        2016-11-03
CVE Names:         CVE-2016-3697 
=====================================================================

1. Summary:

An update for docker is now available for Red Hat Enterprise Linux 7
Extras.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux 7 Extras - x86_64

3. Description:

Docker is an open-source engine that automates the deployment of any
application as a lightweight, portable, self-sufficient container that will
run virtually anywhere.

Security Fix(es):

* It was found that Docker would launch containers under the specified UID
instead of a username. An attacker able to launch a container could use
this flaw to escalate their privileges to root within the launched
container. (CVE-2016-3697)

This issue was discovered by Mrunal Patel (Red Hat).

Bug Fix(es):

* This update also provides various bug fixes and enhancements. Users are
advised to upgrade to these updated packages.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1303123 - docker requires an updated selinux-policy-targeted for interfaces it uses to be mainstream
1329450 - CVE-2016-3697 docker: privilege escalation via confusion of usernames and UIDs
1330141 - openonload applications fail inside containers
1335951 - heavy logging leads to Docker daemon OOM-ing
1336857 - SELinux context not set properly when building vagrant box
1346185 - Installing Extras 7.2 on RHEL 7.3 nightly causes wrong SELinux domain for the docker daemon and containers
1357121 - [extras-rhel-7.3.0] Docker ps -a shows dead pods that can't be removed
1358819 - docker is prevented from running container by selinux
1362611 - Cannot start container.  oci-register-machine failed, permission denied
1370935 - docker-selinux broken in 7.3
1374265 - [extras-rhel-7.3.0] docker-py 1.7.2 hangs when trying to access ctr stats against docker 1.10
1385641 - sssd process are running in docker_t context instead of spc_t context

6. Package List:

Red Hat Enterprise Linux 7 Extras:

Source:
docker-1.10.3-57.el7.src.rpm

x86_64:
docker-1.10.3-57.el7.x86_64.rpm
docker-common-1.10.3-57.el7.x86_64.rpm
docker-logrotate-1.10.3-57.el7.x86_64.rpm
docker-lvm-plugin-1.10.3-57.el7.x86_64.rpm
docker-novolume-plugin-1.10.3-57.el7.x86_64.rpm
docker-rhel-push-plugin-1.10.3-57.el7.x86_64.rpm
docker-selinux-1.10.3-57.el7.x86_64.rpm
docker-v1.10-migrator-1.10.3-57.el7.x86_64.rpm

Red Hat Enterprise Linux 7 Extras:

Source:
docker-1.10.3-55.el7.src.rpm

x86_64:
docker-1.10.3-55.el7.x86_64.rpm
docker-common-1.10.3-55.el7.x86_64.rpm
docker-logrotate-1.10.3-55.el7.x86_64.rpm
docker-lvm-plugin-1.10.3-55.el7.x86_64.rpm
docker-novolume-plugin-1.10.3-55.el7.x86_64.rpm
docker-rhel-push-plugin-1.10.3-55.el7.x86_64.rpm
docker-selinux-1.10.3-55.el7.x86_64.rpm
docker-v1.10-migrator-1.10.3-55.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-3697
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFYG4NoXlSAg2UNWIIRAqwxAKCajwmDakCg7En6nrw1X2QaeHNRJACeOc36
iYcBamalXwL9Geo+R7q+mh0=
=b0sZ
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBWB/h5Yx+lLeg9Ub1AQgKxQ/9Fqq0wWpBINKrF5icPMlFyaVlV++vMtQV
YgWDpbfLEdMZYVPy85VScLRLvWstBtobEndz2aOx5dsXztN/BLGQ03ajskOL5UFj
sDnZTtT6Hq5diYVN1n9eWKUMimhe4I9iAMyTZ9sJVvHXTxS5ythOt1/qqGiaeewF
eUxmnfp4xweh9i7YXUEbcT6LOOmWuZfv4owRXQU8pmArnrBAbdVDDBw0dzbGqRy7
C8aEK9wcnlY+OtG3tGbUQ70OGsYV8J+6P9b2Ny4ueB9woLChydWnLIcayUcE9oEn
mSrmNz2QRK68yiCupd0TqK666BQn1lYygINXobmZWsN2UX3dv5Y2ZaYHtFd2tBX/
ZT+mOLGnrhfbpWwIHBbH+lTyEd8POfSuBmv3ZplzvJzXqWny7igFrn75VkjZKjuI
QSXO1P5N5MSqD+oBwseiiLHygjxdW/kyP6BLhZr/WMgkGudiW85kapDXkaFSB2aV
L63ByQv9FUkGMm0NwJcvHOg5vbn/cm/W/+0BWnt9UwvOuSBOOu3ryQWHhlVaLjQj
Ux4hwJw4iNGpt4H+9GFYsI+xTbvUF/vU825Ms1IuJaYX2kYRtQnJU2C+dP3jGugr
sOPsIyHAnXCYwUNIDyD2x5Mw4Q1GW7frZUCPkIOhZd6UMo8obG6Mq7P47kUySH/D
SQewgN7+iPs=
=rhrS
-----END PGP SIGNATURE-----