-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.0393
             SUSE Security Update: Version update for docker,
         docker-runc, containerd, golang-github-docker-libnetwork
                              8 February 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:          docker
Publisher:        SUSE
Operating System: SUSE
Impact/Access:    Denial of Service -- Remote/Unauthenticated
Resolution:       Patch/Upgrade
CVE Names:        CVE-2017-16539 CVE-2017-14992 

- --------------------------BEGIN INCLUDED TEXT--------------------

   SUSE Security Update: Version update for docker, docker-runc, containerd, golang-github-docker-libnetwork
______________________________________________________________________________

Announcement ID:    SUSE-SU-2018:0386-1
Rating:             important
References:         #1021227 #1029320 #1032287 #1045628 #1046024 
                    #1048046 #1051429 #1053532 #1055676 #1057743 
                    #1058173 #1059011 #1064926 #1065109 #1066210 
                    #1066801 #1069468 #1069758 #1072798 
Cross-References:   CVE-2017-14992 CVE-2017-16539
Affected Products:
                    SUSE OpenStack Cloud 6
                    SUSE Linux Enterprise Module for Containers 12
______________________________________________________________________________

   An update that solves two vulnerabilities and has 17 fixes
   is now available.

Description:


   This update for docker, docker-runc, containerd,
   golang-github-docker-libnetwork fixes several issues.

   These security issues were fixed:

   - CVE-2017-16539: The DefaultLinuxSpec function in oci/defaults.go docker
     did not block /proc/scsi pathnames, which allowed attackers to trigger
     data loss (when certain older Linux kernels are used) by leveraging
     Docker container access to write a "scsi remove-single-device" line to
     /proc/scsi/scsi, aka SCSI MICDROP (bnc#1066801)

   - CVE-2017-14992: Lack of content verification in docker allowed a remote
     attacker to cause a Denial of Service via a crafted image layer payload,
     aka gzip bombing. (bnc#1066210)

   These non-security issues were fixed:

   - bsc#1059011: The systemd service helper script used a timeout of 60
     seconds to start the daemon, which is insufficient in cases where the
     daemon takes longer to start. Instead, set the service type from
     'simple' to 'notify' and remove the now superfluous helper script.
   - bsc#1057743: New requirement with new version of docker-libnetwork.
   - bsc#1032287: Missing docker systemd configuration.
   - bsc#1057743: New "symbol" for libnetwork requirement.
   - bsc#1057743: Update secrets patch to handle "old" containers that have
     orphaned secret data no longer available on the host.
   - bsc#1055676: Update patches to correctly handle volumes and mounts when
     Docker is running with user namespaces enabled.
   - bsc#1045628:: Add patch to make the dm storage driver remove a
     container's rootfs mountpoint before attempting to do libdm operations
     on it. This helps avoid complications when live mounts will leak into
     containers.
   - bsc#1069758: Upgrade Docker to v17.09.1_ce (and obsolete
     docker-image-migrator).
   - bsc#1021227: bsc#1029320 bsc#1058173 -- Enable docker devicemapper
     support for deferred removal/deletion within Containers module.
   - bsc#1046024: Correct interaction between Docker and SuSEFirewall2, to
     avoid breaking Docker networking after boot.
   - bsc#1048046: Build with -buildmode=pie to make all binaries PIC.
   - bsc#1072798: Remove dependency on obsolete bridge-utils.
   - bsc#1064926: Set --start-timeout=2m by default to match upstream.
   - bsc#1065109, bsc#1053532: Use the upstream makefile so that Docker can
     get the commit ID in `docker info`.

   Please note that the "docker-runc" package is just a rename of the old
   "runc" package to match that we now ship the Docker fork of runc.


Patch Instructions:

   To install this SUSE Security Update use YaST online_update.
   Alternatively you can run the command listed for your product:

   - SUSE OpenStack Cloud 6:

      zypper in -t patch SUSE-OpenStack-Cloud-6-2018-273=1

   - SUSE Linux Enterprise Module for Containers 12:

      zypper in -t patch SUSE-SLE-Module-Containers-12-2018-273=1

   To bring your system up-to-date, use "zypper patch".


Package List:

   - SUSE OpenStack Cloud 6 (x86_64):

      containerd-0.2.9+gitr706_06b9cb351610-16.8.1
      containerd-debuginfo-0.2.9+gitr706_06b9cb351610-16.8.1
      containerd-debugsource-0.2.9+gitr706_06b9cb351610-16.8.1
      docker-17.09.1_ce-98.8.1
      docker-debuginfo-17.09.1_ce-98.8.1
      docker-debugsource-17.09.1_ce-98.8.1
      docker-libnetwork-0.7.0.1+gitr2066_7b2b1feb1de4-10.1
      docker-libnetwork-debuginfo-0.7.0.1+gitr2066_7b2b1feb1de4-10.1
      docker-runc-1.0.0rc4+gitr3338_3f2f8b84a77f-1.3.1
      golang-github-docker-libnetwork-debugsource-0.7.0.1+gitr2066_7b2b1feb1de4-10.1

   - SUSE Linux Enterprise Module for Containers 12 (ppc64le s390x x86_64):

      containerd-0.2.9+gitr706_06b9cb351610-16.8.1
      containerd-debuginfo-0.2.9+gitr706_06b9cb351610-16.8.1
      containerd-debugsource-0.2.9+gitr706_06b9cb351610-16.8.1
      docker-17.09.1_ce-98.8.1
      docker-debuginfo-17.09.1_ce-98.8.1
      docker-debugsource-17.09.1_ce-98.8.1
      docker-libnetwork-0.7.0.1+gitr2066_7b2b1feb1de4-10.1
      docker-libnetwork-debuginfo-0.7.0.1+gitr2066_7b2b1feb1de4-10.1
      docker-runc-1.0.0rc4+gitr3338_3f2f8b84a77f-1.3.1
      golang-github-docker-libnetwork-debugsource-0.7.0.1+gitr2066_7b2b1feb1de4-10.1


References:

   https://www.suse.com/security/cve/CVE-2017-14992.html
   https://www.suse.com/security/cve/CVE-2017-16539.html
   https://bugzilla.suse.com/1021227
   https://bugzilla.suse.com/1029320
   https://bugzilla.suse.com/1032287
   https://bugzilla.suse.com/1045628
   https://bugzilla.suse.com/1046024
   https://bugzilla.suse.com/1048046
   https://bugzilla.suse.com/1051429
   https://bugzilla.suse.com/1053532
   https://bugzilla.suse.com/1055676
   https://bugzilla.suse.com/1057743
   https://bugzilla.suse.com/1058173
   https://bugzilla.suse.com/1059011
   https://bugzilla.suse.com/1064926
   https://bugzilla.suse.com/1065109
   https://bugzilla.suse.com/1066210
   https://bugzilla.suse.com/1066801
   https://bugzilla.suse.com/1069468
   https://bugzilla.suse.com/1069758
   https://bugzilla.suse.com/1072798

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=emfu
-----END PGP SIGNATURE-----