-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.1231
               SUSE-SU-2020:0944-1 Security update for runc
                               8 April 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           runc
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Increased Privileges -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-19921  

Reference:         ESB-2020.1032
                   ESB-2020.0914
                   ESB-2020.0882
                   ESB-2020.0850

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2020/suse-su-20200944-1.html

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for runc

______________________________________________________________________________

Announcement ID:   SUSE-SU-2020:0944-1
Rating:            moderate
References:        #1149954 #1160452
Cross-References:  CVE-2019-19921
Affected Products:
                   SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1
                   SUSE Linux Enterprise Module for Containers 15-SP1
______________________________________________________________________________

An update that solves one vulnerability and has one errata is now available.

Description:

This update for runc fixes the following issues:
runc was updated to v1.0.0~rc10

  o CVE-2019-19921: Fixed a mount race condition with shared mounts (bsc#
    1160452).
  o Fixed an issue where podman run hangs when spawned by salt-minion process
    (bsc#1149954).

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Module for Open Buildservice Development Tools
    15-SP1:
    zypper in -t patch SUSE-SLE-Module-Development-Tools-OBS-15-SP1-2020-944=1
  o SUSE Linux Enterprise Module for Containers 15-SP1:
    zypper in -t patch SUSE-SLE-Module-Containers-15-SP1-2020-944=1

Package List:

  o SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1
    (noarch):
       runc-test-1.0.0~rc10-1.9.1
  o SUSE Linux Enterprise Module for Containers 15-SP1 (aarch64 ppc64le s390x
    x86_64):
       runc-1.0.0~rc10-1.9.1
       runc-debuginfo-1.0.0~rc10-1.9.1


References:

  o https://www.suse.com/security/cve/CVE-2019-19921.html
  o https://bugzilla.suse.com/1149954
  o https://bugzilla.suse.com/1160452

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=ki7G
-----END PGP SIGNATURE-----