SUSE Security Update: Security update for containerd, docker, docker-runc, golang-github-docker-libnetwork
______________________________________________________________________________

Announcement ID:    SUSE-SU-2019:2119-1
Rating:             important
References:         #1100331 #1121967 #1142160 #1142413 #1143409 
                    
Cross-References:   CVE-2018-10892 CVE-2019-13509 CVE-2019-14271
                    CVE-2019-5736
Affected Products:
                    SUSE OpenStack Cloud 6-LTSS
                    SUSE Linux Enterprise Module for Containers 12
                    SUSE CaaS Platform 3.0
______________________________________________________________________________

   An update that solves four vulnerabilities and has one
   errata is now available.

Description:

   This update for containerd, docker, docker-runc,
   golang-github-docker-libnetwork fixes the following issues:

   Docker:

   - CVE-2019-14271: Fixed a code injection if the nsswitch facility
     dynamically loaded a library inside a chroot (bsc#1143409).
   - CVE-2019-13509: Fixed an information leak in the debug log (bsc#1142160).
   - Update to version 19.03.1-ce, see changelog at
     /usr/share/doc/packages/docker/CHANGELOG.md (bsc#1142413).

   golang-github-docker-libnetwork:

   - Update to version git.fc5a7d91d54cc98f64fc28f9e288b46a0bee756c, which is
     required by docker (bsc#1142413).


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE OpenStack Cloud 6-LTSS:

      zypper in -t patch SUSE-OpenStack-Cloud-6-LTSS-2019-2119=1

   - SUSE Linux Enterprise Module for Containers 12:

      zypper in -t patch SUSE-SLE-Module-Containers-12-2019-2119=1

   - SUSE CaaS Platform 3.0:

      To install this update, use the SUSE CaaS Platform Velum dashboard.
      It will inform you if it detects new updates and let you then trigger
      updating of the complete cluster in a controlled way.



Package List:

   - SUSE OpenStack Cloud 6-LTSS (x86_64):

      containerd-1.2.6-16.23.1
      docker-19.03.1_ce-98.46.1
      docker-debuginfo-19.03.1_ce-98.46.1
      docker-libnetwork-0.7.0.1+gitr2800_fc5a7d91d54c-25.1
      docker-libnetwork-debuginfo-0.7.0.1+gitr2800_fc5a7d91d54c-25.1
      docker-runc-1.0.0rc8+gitr3826_425e105d5a03-1.29.1

   - SUSE Linux Enterprise Module for Containers 12 (ppc64le s390x x86_64):

      containerd-1.2.6-16.23.1
      docker-19.03.1_ce-98.46.1
      docker-debuginfo-19.03.1_ce-98.46.1
      docker-libnetwork-0.7.0.1+gitr2800_fc5a7d91d54c-25.1
      docker-libnetwork-debuginfo-0.7.0.1+gitr2800_fc5a7d91d54c-25.1
      docker-runc-1.0.0rc8+gitr3826_425e105d5a03-1.29.1

   - SUSE CaaS Platform 3.0 (x86_64):

      containerd-kubic-1.2.6-16.23.1
      docker-kubic-19.03.1_ce-98.46.1
      docker-kubic-debuginfo-19.03.1_ce-98.46.1
      docker-libnetwork-kubic-0.7.0.1+gitr2800_fc5a7d91d54c-25.1
      docker-libnetwork-kubic-debuginfo-0.7.0.1+gitr2800_fc5a7d91d54c-25.1
      docker-runc-kubic-1.0.0rc8+gitr3826_425e105d5a03-1.29.1
      docker-runc-kubic-debuginfo-1.0.0rc8+gitr3826_425e105d5a03-1.29.1


References:

   https://www.suse.com/security/cve/CVE-2018-10892.html
   https://www.suse.com/security/cve/CVE-2019-13509.html
   https://www.suse.com/security/cve/CVE-2019-14271.html
   https://www.suse.com/security/cve/CVE-2019-5736.html
   https://bugzilla.suse.com/1100331
   https://bugzilla.suse.com/1121967
   https://bugzilla.suse.com/1142160
   https://bugzilla.suse.com/1142413
   https://bugzilla.suse.com/1143409

_______________________________________________
sle-security-updates mailing list
sle-security-updates@lists.suse.com
http://lists.suse.com/mailman/listinfo/sle-security-updates

SUSE: 2019:2119-1 important: containerd, docker, docker-runc, golang-github-docker-libnetwork

August 13, 2019
An update that solves four vulnerabilities and has one errata is now available

Summary

This update for containerd, docker, docker-runc, golang-github-docker-libnetwork fixes the following issues: Docker: - CVE-2019-14271: Fixed a code injection if the nsswitch facility dynamically loaded a library inside a chroot (bsc#1143409). - CVE-2019-13509: Fixed an information leak in the debug log (bsc#1142160). - Update to version 19.03.1-ce, see changelog at /usr/share/doc/packages/docker/CHANGELOG.md (bsc#1142413). golang-github-docker-libnetwork: - Update to version git.fc5a7d91d54cc98f64fc28f9e288b46a0bee756c, which is required by docker (bsc#1142413). Patch Instructions: To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: - SUSE OpenStack Cloud 6-LTSS: zypper in -t patch SUSE-OpenStack-Cloud-6-LTSS-2019-2119=1 - SUSE Linux Enterprise Module for Containers 12: zypper in -t patch SUSE-SLE-Module-Containers-12-2019-2119=1 - SUSE CaaS Platform 3.0: To install this update, use the SUSE CaaS Platform Velum dashboard. It will inform you if it detects new updates and let you then trigger updating of the complete cluster in a controlled way. Package List: - SUSE OpenStack Cloud 6-LTSS (x86_64): containerd-1.2.6-16.23.1 docker-19.03.1_ce-98.46.1 docker-debuginfo-19.03.1_ce-98.46.1 docker-libnetwork-0.7.0.1+gitr2800_fc5a7d91d54c-25.1 docker-libnetwork-debuginfo-0.7.0.1+gitr2800_fc5a7d91d54c-25.1 docker-runc-1.0.0rc8+gitr3826_425e105d5a03-1.29.1 - SUSE Linux Enterprise Module for Containers 12 (ppc64le s390x x86_64): containerd-1.2.6-16.23.1 docker-19.03.1_ce-98.46.1 docker-debuginfo-19.03.1_ce-98.46.1 docker-libnetwork-0.7.0.1+gitr2800_fc5a7d91d54c-25.1 docker-libnetwork-debuginfo-0.7.0.1+gitr2800_fc5a7d91d54c-25.1 docker-runc-1.0.0rc8+gitr3826_425e105d5a03-1.29.1 - SUSE CaaS Platform 3.0 (x86_64): containerd-kubic-1.2.6-16.23.1 docker-kubic-19.03.1_ce-98.46.1 docker-kubic-debuginfo-19.03.1_ce-98.46.1 docker-libnetwork-kubic-0.7.0.1+gitr2800_fc5a7d91d54c-25.1 docker-libnetwork-kubic-debuginfo-0.7.0.1+gitr2800_fc5a7d91d54c-25.1 docker-runc-kubic-1.0.0rc8+gitr3826_425e105d5a03-1.29.1 docker-runc-kubic-debuginfo-1.0.0rc8+gitr3826_425e105d5a03-1.29.1

References

#1100331 #1121967 #1142160 #1142413 #1143409

Cross- CVE-2018-10892 CVE-2019-13509 CVE-2019-14271

CVE-2019-5736

Affected Products:

SUSE OpenStack Cloud 6-LTSS

SUSE Linux Enterprise Module for Containers 12

SUSE CaaS Platform 3.0

https://www.suse.com/security/cve/CVE-2018-10892.html

https://www.suse.com/security/cve/CVE-2019-13509.html

https://www.suse.com/security/cve/CVE-2019-14271.html

https://www.suse.com/security/cve/CVE-2019-5736.html

https://bugzilla.suse.com/1100331

https://bugzilla.suse.com/1121967

https://bugzilla.suse.com/1142160

https://bugzilla.suse.com/1142413

https://bugzilla.suse.com/1143409

Severity
Announcement ID: SUSE-SU-2019:2119-1
Rating: important

Related News