-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.1769
 SUSE-SU-2019:1264-1 Security update for containerd, docker, docker-runc,
            go, go1.11, go1.12, golang-github-docker-libnetwork
                                17 May 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           containerd
                   docker
                   go
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Access Privileged Data          -- Remote/Unauthenticated
                   Create Arbitrary Files          -- Remote/Unauthenticated
                   Denial of Service               -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-6486 CVE-2018-16875 CVE-2018-16874
                   CVE-2018-16873  

Reference:         ESB-2019.1557
                   ESB-2019.1084
                   ESB-2019.0749
                   ESB-2019.0606

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2019/suse-su-20191264-1.html

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for containerd, docker, docker-runc, go,
go1.11, go1.12, golang-github-docker-libnetwork

______________________________________________________________________________

Announcement ID:   SUSE-SU-2019:1264-1
Rating:            important
References:        #1114209 #1114832 #1118897 #1118898 #1118899 #1121397
                   #1123013 #1128376 #1128746 #1134068
Cross-References:  CVE-2018-16873 CVE-2018-16874 CVE-2018-16875 CVE-2019-6486
Affected Products:
                   SUSE Linux Enterprise Module for Containers 12
                   SUSE CaaS Platform 3.0
                   OpenStack Cloud Magnum Orchestration 7
______________________________________________________________________________

An update that solves four vulnerabilities and has 6 fixes is now available.

Description:

This update for containerd, docker, docker-runc, go, go1.11, go1.12,
golang-github-docker-libnetwork fixes the following issues:
Security issues fixed:

  o CVE-2019-6486: go security release, fixing crypto/elliptic CPU DoS
    vulnerability affecting P-521 and P-384 (bsc#1123013).
  o CVE-2018-16873: go security release, fixing cmd/go remote command execution
    (bsc#1118897).
  o CVE-2018-16874: go security release, fixing cmd/go directory traversal (bsc
    #1118898).
  o CVE-2018-16875: go security release, fixing crypto/x509 CPU denial of
    service (bsc#1118899).


Other changes and bug fixes:

  o Update to containerd v1.2.5, which is required for v18.09.5-ce (bsc#
    1128376, boo#1134068).
  o Update to runc 2b18fe1d885e, which is required for Docker v18.09.5-ce (bsc#
    1128376, boo#1134068).
  o Update to Docker 18.09.6-ce see upstream changelog in the packaged
  o Move daemon.json file to /etc/docker directory (bsc#1114832).
  o docker-test: Improvements to test packaging (bsc#1128746).
  o Update to go1.11.9 (released 2019/04/11)
  o Fix go build failures (bsc#1121397).
  o Update to golang-github-docker-libnetwork version
    git.872f0a83c98add6cae255c8859e29532febc0039 which is required for Docker
    v18.09.6-ce.
  o Revert golang(API) removal since it turns out this breaks >= requires in
    certain cases (bsc#1114209).

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Module for Containers 12:
    zypper in -t patch SUSE-SLE-Module-Containers-12-2019-1264=1
  o SUSE CaaS Platform 3.0:
    To install this update, use the SUSE CaaS Platform Velum dashboard. It will
    inform you if it detects new updates and let you then trigger updating of
    the complete cluster in a controlled way.
  o OpenStack Cloud Magnum Orchestration 7:
    zypper in -t patch SUSE-OpenStack-Cloud-Magnum-Orchestration-7-2019-1264=1

Package List:

  o SUSE Linux Enterprise Module for Containers 12 (ppc64le s390x x86_64):
       containerd-1.2.5-16.17.2
       docker-18.09.6_ce-98.37.1
       docker-debuginfo-18.09.6_ce-98.37.1
       docker-debugsource-18.09.6_ce-98.37.1
       docker-libnetwork-0.7.0.1+gitr2726_872f0a83c98a-19.1
       docker-libnetwork-debuginfo-0.7.0.1+gitr2726_872f0a83c98a-19.1
       docker-runc-1.0.0rc6+gitr3804_2b18fe1d885e-1.23.1
  o SUSE CaaS Platform 3.0 (x86_64):
       containerd-kubic-1.2.5-16.17.2
       docker-kubic-18.09.6_ce-98.37.1
       docker-kubic-debuginfo-18.09.6_ce-98.37.1
       docker-kubic-debugsource-18.09.6_ce-98.37.1
       docker-libnetwork-kubic-0.7.0.1+gitr2726_872f0a83c98a-19.1
       docker-libnetwork-kubic-debuginfo-0.7.0.1+gitr2726_872f0a83c98a-19.1
       docker-runc-kubic-1.0.0rc6+gitr3804_2b18fe1d885e-1.23.1
       docker-runc-kubic-debuginfo-1.0.0rc6+gitr3804_2b18fe1d885e-1.23.1
       docker-runc-kubic-debugsource-1.0.0rc6+gitr3804_2b18fe1d885e-1.23.1
  o OpenStack Cloud Magnum Orchestration 7 (x86_64):
       containerd-1.2.5-16.17.2
       docker-18.09.6_ce-98.37.1
       docker-debuginfo-18.09.6_ce-98.37.1
       docker-debugsource-18.09.6_ce-98.37.1
       docker-libnetwork-0.7.0.1+gitr2726_872f0a83c98a-19.1
       docker-libnetwork-debuginfo-0.7.0.1+gitr2726_872f0a83c98a-19.1
       docker-runc-1.0.0rc6+gitr3804_2b18fe1d885e-1.23.1


References:

  o https://www.suse.com/security/cve/CVE-2018-16873.html
  o https://www.suse.com/security/cve/CVE-2018-16874.html
  o https://www.suse.com/security/cve/CVE-2018-16875.html
  o https://www.suse.com/security/cve/CVE-2019-6486.html
  o https://bugzilla.suse.com/1114209
  o https://bugzilla.suse.com/1114832
  o https://bugzilla.suse.com/1118897
  o https://bugzilla.suse.com/1118898
  o https://bugzilla.suse.com/1118899
  o https://bugzilla.suse.com/1121397
  o https://bugzilla.suse.com/1123013
  o https://bugzilla.suse.com/1128376
  o https://bugzilla.suse.com/1128746
  o https://bugzilla.suse.com/1134068

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=yTP/
-----END PGP SIGNATURE-----