SUSE Security Update: Security update for runc
______________________________________________________________________________

Announcement ID:    SUSE-SU-2019:2810-1
Rating:             moderate
References:         #1131314 #1131553 #1152308 
Cross-References:   CVE-2019-16884
Affected Products:
                    SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1
                    SUSE Linux Enterprise Module for Containers 15-SP1
______________________________________________________________________________

   An update that solves one vulnerability and has two fixes
   is now available.

Description:

   This update for runc fixes the following issues:

   Security issue fixed:

   - CVE-2019-16884: Fixed an LSM bypass via malicious Docker images that
     mount over a /proc directory. (bsc#1152308)

   Non-security issues fixed:

   - Includes upstreamed patches for regressions (bsc#1131314 bsc#1131553).


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1:

      zypper in -t patch SUSE-SLE-Module-Development-Tools-OBS-15-SP1-2019-2810=1

   - SUSE Linux Enterprise Module for Containers 15-SP1:

      zypper in -t patch SUSE-SLE-Module-Containers-15-SP1-2019-2810=1



Package List:

   - SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1 (noarch):

      runc-test-1.0.0~rc8-1.6.1

   - SUSE Linux Enterprise Module for Containers 15-SP1 (aarch64 ppc64le s390x x86_64):

      runc-1.0.0~rc8-1.6.1
      runc-debuginfo-1.0.0~rc8-1.6.1


References:

   https://www.suse.com/security/cve/CVE-2019-16884.html
   https://bugzilla.suse.com/1131314
   https://bugzilla.suse.com/1131553
   https://bugzilla.suse.com/1152308

_______________________________________________
sle-security-updates mailing list
sle-security-updates@lists.suse.com
http://lists.suse.com/mailman/listinfo/sle-security-updates

SUSE: 2019:2810-1 moderate: runc

October 29, 2019
An update that solves one vulnerability and has two fixes is now available

Summary

This update for runc fixes the following issues: Security issue fixed: - CVE-2019-16884: Fixed an LSM bypass via malicious Docker images that mount over a /proc directory. (bsc#1152308) Non-security issues fixed: - Includes upstreamed patches for regressions (bsc#1131314 bsc#1131553). Patch Instructions: To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: - SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1: zypper in -t patch SUSE-SLE-Module-Development-Tools-OBS-15-SP1-2019-2810=1 - SUSE Linux Enterprise Module for Containers 15-SP1: zypper in -t patch SUSE-SLE-Module-Containers-15-SP1-2019-2810=1 Package List: - SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1 (noarch): runc-test-1.0.0~rc8-1.6.1 - SUSE Linux Enterprise Module for Containers 15-SP1 (aarch64 ppc64le s390x x86_64): runc-1.0.0~rc8-1.6.1 runc-debuginfo-1.0.0~rc8-1.6.1

References

#1131314 #1131553 #1152308

Cross- CVE-2019-16884

Affected Products:

SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1

SUSE Linux Enterprise Module for Containers 15-SP1

https://www.suse.com/security/cve/CVE-2019-16884.html

https://bugzilla.suse.com/1131314

https://bugzilla.suse.com/1131553

https://bugzilla.suse.com/1152308

Severity
Announcement ID: SUSE-SU-2019:2810-1
Rating: moderate

Related News