Operating System:

[SUSE]

Published:

14 August 2019

Protect yourself against future threats.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.3112
          SUSE-SU-2019:2117-1 and Security update for containerd,
           docker, docker-runc, golang-github-docker-libnetwork
                              14 August 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           containerd
                   docker
                   docker-runc
                   golang-github-docker-libnetwork
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Root Compromise                 -- Existing Account      
                   Access Confidential Data        -- Existing Account      
                   Unauthorised Access             -- Existing Account      
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-14271 CVE-2019-13509 CVE-2019-5736
                   CVE-2018-10892  

Reference:         ESB-2019.2491
                   ESB-2019.2119
                   ESB-2019.1789
                   ESB-2019.0427
                   ESB-2018.2812
                   ESB-2018.2412

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2019/suse-su-20192117-1.html
   https://www.suse.com/support/update/announcement/2019/suse-su-20192119-1.html

Comment: This bulletin contains two (2) SUSE security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for containerd, docker, docker-runc,
golang-g

______________________________________________________________________________

Announcement ID:   SUSE-SU-2019:2117-1
Rating:            important
References:        #1100331 #1121967 #1138920 #1139649 #1142160 #1142413
                   #1143409
Cross-References:  CVE-2018-10892 CVE-2019-13509 CVE-2019-14271 CVE-2019-5736
Affected Products:
                   SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1
                   SUSE Linux Enterprise Module for Open Buildservice Development Tools 15
                   SUSE Linux Enterprise Module for Containers 15-SP1
                   SUSE Linux Enterprise Module for Containers 15
______________________________________________________________________________

ithub-docker-libnetwork

An update that solves four vulnerabilities and has three fixes is now
available.

Description:

This update for containerd, docker, docker-runc,
golang-github-docker-libnetwork fixes the following issues:
Docker:

  o CVE-2019-14271: Fixed a code injection if the nsswitch facility dynamically
    loaded a library inside a chroot (bsc#1143409).
  o CVE-2019-13509: Fixed an information leak in the debug log (bsc#1142160).
  o Update to version 19.03.1-ce, see changelog at /usr/share/doc/packages/
    docker/CHANGELOG.md (bsc#1142413, bsc#1139649).


runc:

  o Use %config(noreplace) for /etc/docker/daemon.json (bsc#1138920).
  o Update to runc 425e105d5a03, which is required by Docker (bsc#1139649).


containerd:

  o CVE-2019-5736: Fixed a container breakout vulnerability (bsc#1121967).
  o Update to containerd v1.2.6, which is required by docker (bsc#1139649).


golang-github-docker-libnetwork:

  o Update to version git.fc5a7d91d54cc98f64fc28f9e288b46a0bee756c, which is
    required by docker (bsc#1142413, bsc#1139649).

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Module for Open Buildservice Development Tools
    15-SP1:
    zypper in -t patch SUSE-SLE-Module-Development-Tools-OBS-15-SP1-2019-2117=1
  o SUSE Linux Enterprise Module for Open Buildservice Development Tools 15:
    zypper in -t patch SUSE-SLE-Module-Development-Tools-OBS-15-2019-2117=1
  o SUSE Linux Enterprise Module for Containers 15-SP1:
    zypper in -t patch SUSE-SLE-Module-Containers-15-SP1-2019-2117=1
  o SUSE Linux Enterprise Module for Containers 15:
    zypper in -t patch SUSE-SLE-Module-Containers-15-2019-2117=1

Package List:

  o SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1
    (aarch64 ppc64le s390x x86_64):
       containerd-ctr-1.2.6-5.16.1
       containerd-kubic-1.2.6-5.16.1
       containerd-kubic-ctr-1.2.6-5.16.1
       docker-debuginfo-19.03.1_ce-6.26.2
       docker-kubic-19.03.1_ce-6.26.2
       docker-kubic-debuginfo-19.03.1_ce-6.26.2
       docker-kubic-kubeadm-criconfig-19.03.1_ce-6.26.2
       docker-kubic-test-19.03.1_ce-6.26.2
       docker-kubic-test-debuginfo-19.03.1_ce-6.26.2
       docker-libnetwork-kubic-0.7.0.1+gitr2800_fc5a7d91d54c-4.15.1
       docker-libnetwork-kubic-debuginfo-0.7.0.1+gitr2800_fc5a7d91d54c-4.15.1
       docker-runc-kubic-1.0.0rc8+gitr3826_425e105d5a03-6.21.2
       docker-runc-kubic-debuginfo-1.0.0rc8+gitr3826_425e105d5a03-6.21.2
       docker-test-19.03.1_ce-6.26.2
       docker-test-debuginfo-19.03.1_ce-6.26.2
       golang-github-docker-libnetwork-0.7.0.1+gitr2800_fc5a7d91d54c-4.15.1
       golang-github-docker-libnetwork-kubic-0.7.0.1+gitr2800_fc5a7d91d54c-4.15.1
  o SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1
    (noarch):
       docker-kubic-bash-completion-19.03.1_ce-6.26.2
       docker-kubic-zsh-completion-19.03.1_ce-6.26.2
       docker-zsh-completion-19.03.1_ce-6.26.2
  o SUSE Linux Enterprise Module for Open Buildservice Development Tools 15
    (aarch64 ppc64le s390x x86_64):
       containerd-ctr-1.2.6-5.16.1
       docker-debuginfo-19.03.1_ce-6.26.2
       docker-test-19.03.1_ce-6.26.2
       docker-test-debuginfo-19.03.1_ce-6.26.2
       golang-github-docker-libnetwork-0.7.0.1+gitr2800_fc5a7d91d54c-4.15.1
  o SUSE Linux Enterprise Module for Open Buildservice Development Tools 15
    (noarch):
       docker-zsh-completion-19.03.1_ce-6.26.2
  o SUSE Linux Enterprise Module for Containers 15-SP1 (aarch64 ppc64le s390x
    x86_64):
       containerd-1.2.6-5.16.1
       docker-19.03.1_ce-6.26.2
       docker-debuginfo-19.03.1_ce-6.26.2
       docker-libnetwork-0.7.0.1+gitr2800_fc5a7d91d54c-4.15.1
       docker-libnetwork-debuginfo-0.7.0.1+gitr2800_fc5a7d91d54c-4.15.1
       docker-runc-1.0.0rc8+gitr3826_425e105d5a03-6.21.2
       docker-runc-debuginfo-1.0.0rc8+gitr3826_425e105d5a03-6.21.2
  o SUSE Linux Enterprise Module for Containers 15-SP1 (noarch):
       docker-bash-completion-19.03.1_ce-6.26.2
  o SUSE Linux Enterprise Module for Containers 15 (ppc64le s390x x86_64):
       containerd-1.2.6-5.16.1
       docker-19.03.1_ce-6.26.2
       docker-debuginfo-19.03.1_ce-6.26.2
       docker-libnetwork-0.7.0.1+gitr2800_fc5a7d91d54c-4.15.1
       docker-libnetwork-debuginfo-0.7.0.1+gitr2800_fc5a7d91d54c-4.15.1
       docker-runc-1.0.0rc8+gitr3826_425e105d5a03-6.21.2
       docker-runc-debuginfo-1.0.0rc8+gitr3826_425e105d5a03-6.21.2
  o SUSE Linux Enterprise Module for Containers 15 (noarch):
       docker-bash-completion-19.03.1_ce-6.26.2


References:

  o https://www.suse.com/security/cve/CVE-2018-10892.html
  o https://www.suse.com/security/cve/CVE-2019-13509.html
  o https://www.suse.com/security/cve/CVE-2019-14271.html
  o https://www.suse.com/security/cve/CVE-2019-5736.html
  o https://bugzilla.suse.com/1100331
  o https://bugzilla.suse.com/1121967
  o https://bugzilla.suse.com/1138920
  o https://bugzilla.suse.com/1139649
  o https://bugzilla.suse.com/1142160
  o https://bugzilla.suse.com/1142413
  o https://bugzilla.suse.com/1143409

- ---

SUSE Security Update: Security update for containerd, docker, docker-runc,
golang-g

______________________________________________________________________________

Announcement ID:   SUSE-SU-2019:2119-1
Rating:            important
References:        #1100331 #1121967 #1142160 #1142413 #1143409
Cross-References:  CVE-2018-10892 CVE-2019-13509 CVE-2019-14271 CVE-2019-5736
Affected Products:
                   SUSE OpenStack Cloud 6-LTSS
                   SUSE Linux Enterprise Module for Containers 12
                   SUSE CaaS Platform 3.0
______________________________________________________________________________

ithub-docker-libnetwork

An update that solves four vulnerabilities and has one errata is now available.

Description:

This update for containerd, docker, docker-runc,
golang-github-docker-libnetwork fixes the following issues:
Docker:

  o CVE-2019-14271: Fixed a code injection if the nsswitch facility dynamically
    loaded a library inside a chroot (bsc#1143409).
  o CVE-2019-13509: Fixed an information leak in the debug log (bsc#1142160).
  o Update to version 19.03.1-ce, see changelog at /usr/share/doc/packages/
    docker/CHANGELOG.md (bsc#1142413).

golang-github-docker-libnetwork:

  o Update to version git.fc5a7d91d54cc98f64fc28f9e288b46a0bee756c, which is
    required by docker (bsc#1142413).

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE OpenStack Cloud 6-LTSS:
    zypper in -t patch SUSE-OpenStack-Cloud-6-LTSS-2019-2119=1
  o SUSE Linux Enterprise Module for Containers 12:
    zypper in -t patch SUSE-SLE-Module-Containers-12-2019-2119=1
  o SUSE CaaS Platform 3.0:
    To install this update, use the SUSE CaaS Platform Velum dashboard. It will
    inform you if it detects new updates and let you then trigger updating of
    the complete cluster in a controlled way.

Package List:

  o SUSE OpenStack Cloud 6-LTSS (x86_64):
       containerd-1.2.6-16.23.1
       docker-19.03.1_ce-98.46.1
       docker-debuginfo-19.03.1_ce-98.46.1
       docker-libnetwork-0.7.0.1+gitr2800_fc5a7d91d54c-25.1
       docker-libnetwork-debuginfo-0.7.0.1+gitr2800_fc5a7d91d54c-25.1
       docker-runc-1.0.0rc8+gitr3826_425e105d5a03-1.29.1
  o SUSE Linux Enterprise Module for Containers 12 (ppc64le s390x x86_64):
       containerd-1.2.6-16.23.1
       docker-19.03.1_ce-98.46.1
       docker-debuginfo-19.03.1_ce-98.46.1
       docker-libnetwork-0.7.0.1+gitr2800_fc5a7d91d54c-25.1
       docker-libnetwork-debuginfo-0.7.0.1+gitr2800_fc5a7d91d54c-25.1
       docker-runc-1.0.0rc8+gitr3826_425e105d5a03-1.29.1
  o SUSE CaaS Platform 3.0 (x86_64):
       containerd-kubic-1.2.6-16.23.1
       docker-kubic-19.03.1_ce-98.46.1
       docker-kubic-debuginfo-19.03.1_ce-98.46.1
       docker-libnetwork-kubic-0.7.0.1+gitr2800_fc5a7d91d54c-25.1
       docker-libnetwork-kubic-debuginfo-0.7.0.1+gitr2800_fc5a7d91d54c-25.1
       docker-runc-kubic-1.0.0rc8+gitr3826_425e105d5a03-1.29.1
       docker-runc-kubic-debuginfo-1.0.0rc8+gitr3826_425e105d5a03-1.29.1

References:

  o https://www.suse.com/security/cve/CVE-2018-10892.html
  o https://www.suse.com/security/cve/CVE-2019-13509.html
  o https://www.suse.com/security/cve/CVE-2019-14271.html
  o https://www.suse.com/security/cve/CVE-2019-5736.html
  o https://bugzilla.suse.com/1100331
  o https://bugzilla.suse.com/1121967
  o https://bugzilla.suse.com/1142160
  o https://bugzilla.suse.com/1142413
  o https://bugzilla.suse.com/1143409

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=WT5f
-----END PGP SIGNATURE-----