-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.0403
                        Security update for docker
                              8 February 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           docker
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Modify Arbitrary Files          -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-16875 CVE-2018-16874 CVE-2018-16873

Reference:         ESB-2019.0027
                   ESB-2019.0003

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2019/suse-su-20190286-1/

- --------------------------BEGIN INCLUDED TEXT--------------------

   SUSE Security Update: Security update for docker
______________________________________________________________________________

Announcement ID:    SUSE-SU-2019:0286-1
Rating:             moderate
References:         #1001161 #1112980 #1115464 #1118897 #1118898
                    #1118899 #1118990 #1121412
Cross-References:   CVE-2018-16873 CVE-2018-16874 CVE-2018-16875

Affected Products:
                    SUSE Linux Enterprise Module for Open Buildservice
                    Development Tools 15
                    SUSE Linux Enterprise Module for Containers 15
______________________________________________________________________________

   An update that solves three vulnerabilities and has 5 fixes
   is now available.

Description:

   This update for containerd, docker, docker-runc and
   golang-github-docker-libnetwork fixes the following issues:

   Security issues fixed for containerd, docker, docker-runc and
   golang-github-docker-libnetwork:

   - CVE-2018-16873: cmd/go: remote command execution during "go get -u"
     (bsc#1118897)
   - CVE-2018-16874: cmd/go: directory traversal in "go get" via curly braces
     in import paths (bsc#1118898)
   - CVE-2018-16875: crypto/x509: CPU denial of service (bsc#1118899)

   Non-security issues fixed for docker:

   - Disable leap based builds for kubic flavor (bsc#1121412)
   - Allow users to explicitly specify the NIS domainname of a container
     (bsc#1001161)
   - Update docker.service to match upstream and avoid rlimit problems
     (bsc#1112980)
   - Allow docker images larger then 23GB (bsc#1118990)
   - Docker version update to version 18.09.0-ce (bsc#1115464)


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation
   methods like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Module for Open Buildservice Development Tools 15:

      zypper in -t patch SUSE-SLE-Module-Development-Tools-OBS-15-2019-286=1

   - SUSE Linux Enterprise Module for Containers 15:

      zypper in -t patch SUSE-SLE-Module-Containers-15-2019-286=1



Package List:

   - SUSE Linux Enterprise Module for Open Buildservice Development Tools 15
     (aarch64 ppc64le s390x x86_64):

      containerd-ctr-1.1.2-5.6.1
      docker-debuginfo-18.09.0_ce-6.11.2
      docker-debugsource-18.09.0_ce-6.11.2
      docker-test-18.09.0_ce-6.11.2
      docker-test-debuginfo-18.09.0_ce-6.11.2
      golang-github-docker-libnetwork-0.7.0.1+gitr2704_6da50d197830-4.6.1

   - SUSE Linux Enterprise Module for Open Buildservice Development Tools 15
     (noarch):

      containerd-test-1.1.2-5.6.1
      docker-runc-test-1.0.0rc5+gitr3562_69663f0bd4b6-6.6.1
      docker-zsh-completion-18.09.0_ce-6.11.2

   - SUSE Linux Enterprise Module for Containers 15 (ppc64le s390x x86_64):

      containerd-1.1.2-5.6.1
      docker-18.09.0_ce-6.11.2
      docker-debuginfo-18.09.0_ce-6.11.2
      docker-debugsource-18.09.0_ce-6.11.2
      docker-libnetwork-0.7.0.1+gitr2704_6da50d197830-4.6.1
      docker-libnetwork-debuginfo-0.7.0.1+gitr2704_6da50d197830-4.6.1
      docker-runc-1.0.0rc5+gitr3562_69663f0bd4b6-6.6.1
      docker-runc-debuginfo-1.0.0rc5+gitr3562_69663f0bd4b6-6.6.1

   - SUSE Linux Enterprise Module for Containers 15 (noarch):

      docker-bash-completion-18.09.0_ce-6.11.2


References:

   https://www.suse.com/security/cve/CVE-2018-16873.html
   https://www.suse.com/security/cve/CVE-2018-16874.html
   https://www.suse.com/security/cve/CVE-2018-16875.html
   https://bugzilla.suse.com/1001161
   https://bugzilla.suse.com/1112980
   https://bugzilla.suse.com/1115464
   https://bugzilla.suse.com/1118897
   https://bugzilla.suse.com/1118898
   https://bugzilla.suse.com/1118899
   https://bugzilla.suse.com/1118990
   https://bugzilla.suse.com/1121412

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=oyuk
-----END PGP SIGNATURE-----