SUSE Security Update: Security update for docker-runc
______________________________________________________________________________

Announcement ID:    SUSE-SU-2019:2787-1
Rating:             moderate
References:         #1152308 
Cross-References:   CVE-2019-16884
Affected Products:
                    SUSE Linux Enterprise Module for Containers 12
                    SUSE CaaS Platform 3.0
______________________________________________________________________________

   An update that fixes one vulnerability is now available.

Description:

   This update for docker-runc fixes the following issues:

   - CVE-2019-16884: Fixed an LSM bypass via malicious Docker images that
     mount over a /proc directory. (bsc#1152308)


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Module for Containers 12:

      zypper in -t patch SUSE-SLE-Module-Containers-12-2019-2787=1

   - SUSE CaaS Platform 3.0:

      To install this update, use the SUSE CaaS Platform Velum dashboard.
      It will inform you if it detects new updates and let you then trigger
      updating of the complete cluster in a controlled way.



Package List:

   - SUSE Linux Enterprise Module for Containers 12 (ppc64le s390x x86_64):

      docker-runc-1.0.0rc8+gitr3826_425e105d5a03-1.32.1

   - SUSE CaaS Platform 3.0 (x86_64):

      docker-runc-kubic-1.0.0rc8+gitr3826_425e105d5a03-1.32.1
      docker-runc-kubic-debuginfo-1.0.0rc8+gitr3826_425e105d5a03-1.32.1


References:

   https://www.suse.com/security/cve/CVE-2019-16884.html
   https://bugzilla.suse.com/1152308

_______________________________________________
sle-security-updates mailing list
sle-security-updates@lists.suse.com
http://lists.suse.com/mailman/listinfo/sle-security-updates

SUSE: 2019:2787-1 moderate: docker-runc

October 25, 2019
An update that fixes one vulnerability is now available

Summary

This update for docker-runc fixes the following issues: - CVE-2019-16884: Fixed an LSM bypass via malicious Docker images that mount over a /proc directory. (bsc#1152308) Patch Instructions: To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: - SUSE Linux Enterprise Module for Containers 12: zypper in -t patch SUSE-SLE-Module-Containers-12-2019-2787=1 - SUSE CaaS Platform 3.0: To install this update, use the SUSE CaaS Platform Velum dashboard. It will inform you if it detects new updates and let you then trigger updating of the complete cluster in a controlled way. Package List: - SUSE Linux Enterprise Module for Containers 12 (ppc64le s390x x86_64): docker-runc-1.0.0rc8+gitr3826_425e105d5a03-1.32.1 - SUSE CaaS Platform 3.0 (x86_64): docker-runc-kubic-1.0.0rc8+gitr3826_425e105d5a03-1.32.1 docker-runc-kubic-debuginfo-1.0.0rc8+gitr3826_425e105d5a03-1.32.1

References

#1152308

Cross- CVE-2019-16884

Affected Products:

SUSE Linux Enterprise Module for Containers 12

SUSE CaaS Platform 3.0

https://www.suse.com/security/cve/CVE-2019-16884.html

https://bugzilla.suse.com/1152308

Severity
Announcement ID: SUSE-SU-2019:2787-1
Rating: moderate

Related News