openSUSE Security Update: Security update for containerd, docker, docker-runc, golang-github-docker-libnetwork, runc
______________________________________________________________________________

Announcement ID:    openSUSE-SU-2019:0295-1
Rating:             important
References:         #1048046 #1051429 #1114832 #1118897 #1118898 
                    #1118899 #1121967 #1124308 
Cross-References:   CVE-2018-16873 CVE-2018-16874 CVE-2018-16875
                    CVE-2019-5736
Affected Products:
                    openSUSE Leap 15.0
______________________________________________________________________________

   An update that solves four vulnerabilities and has four
   fixes is now available.

Description:

   This update for containerd, docker, docker-runc,
   golang-github-docker-libnetwork, runc fixes the following issues:

   Security issues fixed:

   - CVE-2018-16875: Fixed a CPU Denial of Service (bsc#1118899).
   - CVE-2018-16874: Fixed a vulnerabity in go get command which could allow
     directory traversal in GOPATH mode (bsc#1118898).
   - CVE-2018-16873: Fixed a vulnerability in go get command which could
     allow remote code execution when executed with -u in GOPATH mode
     (bsc#1118897).
   - CVE-2019-5736: Effectively copying /proc/self/exe during re-exec to
     avoid write attacks to the host runc binary, which could lead to a
     container breakout (bsc#1121967).

   Other changes and fixes:

   - Update shell completion to use Group: System/Shells.
   - Add daemon.json file with rotation logs configuration (bsc#1114832)
   - Update to Docker 18.09.1-ce (bsc#1124308) and to to runc 96ec2177ae84.
     See upstream changelog in the packaged
     /usr/share/doc/packages/docker/CHANGELOG.md.
   - Update go requirements to >= go1.10
   - Use -buildmode=pie for tests and binary build (bsc#1048046 and
     bsc#1051429).
   - Remove the usage of 'cp -r' to reduce noise in the build logs.

   This update was imported from the SUSE:SLE-15:Update update project.


Patch Instructions:

   To install this openSUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - openSUSE Leap 15.0:

      zypper in -t patch openSUSE-2019-295=1



Package List:

   - openSUSE Leap 15.0 (noarch):

      containerd-test-1.2.2-lp150.4.10.1
      docker-bash-completion-18.09.1_ce-lp150.5.13.1
      docker-runc-test-1.0.0rc6+gitr3748_96ec2177ae84-lp150.5.14.1
      docker-zsh-completion-18.09.1_ce-lp150.5.13.1
      runc-test-1.0.0~rc6-lp150.2.7.1

   - openSUSE Leap 15.0 (x86_64):

      containerd-1.2.2-lp150.4.10.1
      containerd-ctr-1.2.2-lp150.4.10.1
      docker-18.09.1_ce-lp150.5.13.1
      docker-debuginfo-18.09.1_ce-lp150.5.13.1
      docker-debugsource-18.09.1_ce-lp150.5.13.1
      docker-libnetwork-0.7.0.1+gitr2711_2cfbf9b1f981-lp150.3.10.1
      docker-libnetwork-debuginfo-0.7.0.1+gitr2711_2cfbf9b1f981-lp150.3.10.1
      docker-runc-1.0.0rc6+gitr3748_96ec2177ae84-lp150.5.14.1
      docker-runc-debuginfo-1.0.0rc6+gitr3748_96ec2177ae84-lp150.5.14.1
      docker-test-18.09.1_ce-lp150.5.13.1
      docker-test-debuginfo-18.09.1_ce-lp150.5.13.1
      golang-github-docker-libnetwork-0.7.0.1+gitr2711_2cfbf9b1f981-lp150.3.10.1
      runc-1.0.0~rc6-lp150.2.7.1
      runc-debuginfo-1.0.0~rc6-lp150.2.7.1


References:

   https://www.suse.com/security/cve/CVE-2018-16873.html
   https://www.suse.com/security/cve/CVE-2018-16874.html
   https://www.suse.com/security/cve/CVE-2018-16875.html
   https://www.suse.com/security/cve/CVE-2019-5736.html
   https://bugzilla.suse.com/1048046
   https://bugzilla.suse.com/1051429
   https://bugzilla.suse.com/1114832
   https://bugzilla.suse.com/1118897
   https://bugzilla.suse.com/1118898
   https://bugzilla.suse.com/1118899
   https://bugzilla.suse.com/1121967
   https://bugzilla.suse.com/1124308

-- 

openSUSE: 2019:0295-1: important: containerd, docker, docker-runc, golang-github-docker-libnetwork, runc

March 6, 2019
An update that solves four vulnerabilities and has four fixes is now available.

Description

This update for containerd, docker, docker-runc, golang-github-docker-libnetwork, runc fixes the following issues: Security issues fixed: - CVE-2018-16875: Fixed a CPU Denial of Service (bsc#1118899). - CVE-2018-16874: Fixed a vulnerabity in go get command which could allow directory traversal in GOPATH mode (bsc#1118898). - CVE-2018-16873: Fixed a vulnerability in go get command which could allow remote code execution when executed with -u in GOPATH mode (bsc#1118897). - CVE-2019-5736: Effectively copying /proc/self/exe during re-exec to avoid write attacks to the host runc binary, which could lead to a container breakout (bsc#1121967). Other changes and fixes: - Update shell completion to use Group: System/Shells. - Add daemon.json file with rotation logs configuration (bsc#1114832) - Update to Docker 18.09.1-ce (bsc#1124308) and to to runc 96ec2177ae84. See upstream changelog in the packaged /usr/share/doc/packages/docker/CHANGELOG.md. - Update go requirements to >= go1.10 - Use -buildmode=pie for tests and binary build (bsc#1048046 and bsc#1051429). - Remove the usage of 'cp -r' to reduce noise in the build logs. This update was imported from the SUSE:SLE-15:Update update project.

 

Patch

Patch Instructions: To install this openSUSE Security Update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: - openSUSE Leap 15.0: zypper in -t patch openSUSE-2019-295=1


Package List

- openSUSE Leap 15.0 (noarch): containerd-test-1.2.2-lp150.4.10.1 docker-bash-completion-18.09.1_ce-lp150.5.13.1 docker-runc-test-1.0.0rc6+gitr3748_96ec2177ae84-lp150.5.14.1 docker-zsh-completion-18.09.1_ce-lp150.5.13.1 runc-test-1.0.0~rc6-lp150.2.7.1 - openSUSE Leap 15.0 (x86_64): containerd-1.2.2-lp150.4.10.1 containerd-ctr-1.2.2-lp150.4.10.1 docker-18.09.1_ce-lp150.5.13.1 docker-debuginfo-18.09.1_ce-lp150.5.13.1 docker-debugsource-18.09.1_ce-lp150.5.13.1 docker-libnetwork-0.7.0.1+gitr2711_2cfbf9b1f981-lp150.3.10.1 docker-libnetwork-debuginfo-0.7.0.1+gitr2711_2cfbf9b1f981-lp150.3.10.1 docker-runc-1.0.0rc6+gitr3748_96ec2177ae84-lp150.5.14.1 docker-runc-debuginfo-1.0.0rc6+gitr3748_96ec2177ae84-lp150.5.14.1 docker-test-18.09.1_ce-lp150.5.13.1 docker-test-debuginfo-18.09.1_ce-lp150.5.13.1 golang-github-docker-libnetwork-0.7.0.1+gitr2711_2cfbf9b1f981-lp150.3.10.1 runc-1.0.0~rc6-lp150.2.7.1 runc-debuginfo-1.0.0~rc6-lp150.2.7.1


References

https://www.suse.com/security/cve/CVE-2018-16873.html https://www.suse.com/security/cve/CVE-2018-16874.html https://www.suse.com/security/cve/CVE-2018-16875.html https://www.suse.com/security/cve/CVE-2019-5736.html https://bugzilla.suse.com/1048046 https://bugzilla.suse.com/1051429 https://bugzilla.suse.com/1114832 https://bugzilla.suse.com/1118897 https://bugzilla.suse.com/1118898 https://bugzilla.suse.com/1118899 https://bugzilla.suse.com/1121967 https://bugzilla.suse.com/1124308--


Severity
Announcement ID: openSUSE-SU-2019:0295-1
Rating: important
Affected Products: openSUSE Leap 15.0 le.

Related News