SUSE Security Update: Security update for docker-runc
______________________________________________________________________________

Announcement ID:    SUSE-SU-2020:0375-1
Rating:             moderate
References:         #1160452 
Cross-References:   CVE-2019-19921
Affected Products:
                    SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1
                    SUSE Linux Enterprise Module for Containers 15-SP1
______________________________________________________________________________

   An update that fixes one vulnerability is now available.

Description:

   This update for docker-runc fixes the following issues:

   - CVE-2019-19921: Fixed a volume mount race condition with shared mounts
     (bsc#1160452).


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1:

      zypper in -t patch SUSE-SLE-Module-Development-Tools-OBS-15-SP1-2020-375=1

   - SUSE Linux Enterprise Module for Containers 15-SP1:

      zypper in -t patch SUSE-SLE-Module-Containers-15-SP1-2020-375=1



Package List:

   - SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1 (aarch64 ppc64le s390x x86_64):

      docker-runc-kubic-1.0.0rc8+gitr3917_3e425f80a8c9-6.32.1
      docker-runc-kubic-debuginfo-1.0.0rc8+gitr3917_3e425f80a8c9-6.32.1

   - SUSE Linux Enterprise Module for Containers 15-SP1 (aarch64 ppc64le s390x x86_64):

      docker-runc-1.0.0rc8+gitr3917_3e425f80a8c9-6.32.1
      docker-runc-debuginfo-1.0.0rc8+gitr3917_3e425f80a8c9-6.32.1


References:

   https://www.suse.com/security/cve/CVE-2019-19921.html
   https://bugzilla.suse.com/1160452

_______________________________________________
sle-security-updates mailing list
sle-security-updates@lists.suse.com
http://lists.suse.com/mailman/listinfo/sle-security-updates

SUSE: 2020:0375-1 moderate: docker-runc

February 7, 2020
An update that fixes one vulnerability is now available

Summary

This update for docker-runc fixes the following issues: - CVE-2019-19921: Fixed a volume mount race condition with shared mounts (bsc#1160452). Patch Instructions: To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: - SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1: zypper in -t patch SUSE-SLE-Module-Development-Tools-OBS-15-SP1-2020-375=1 - SUSE Linux Enterprise Module for Containers 15-SP1: zypper in -t patch SUSE-SLE-Module-Containers-15-SP1-2020-375=1 Package List: - SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1 (aarch64 ppc64le s390x x86_64): docker-runc-kubic-1.0.0rc8+gitr3917_3e425f80a8c9-6.32.1 docker-runc-kubic-debuginfo-1.0.0rc8+gitr3917_3e425f80a8c9-6.32.1 - SUSE Linux Enterprise Module for Containers 15-SP1 (aarch64 ppc64le s390x x86_64): docker-runc-1.0.0rc8+gitr3917_3e425f80a8c9-6.32.1 docker-runc-debuginfo-1.0.0rc8+gitr3917_3e425f80a8c9-6.32.1

References

#1160452

Cross- CVE-2019-19921

Affected Products:

SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1

SUSE Linux Enterprise Module for Containers 15-SP1

https://www.suse.com/security/cve/CVE-2019-19921.html

https://bugzilla.suse.com/1160452

Severity
Announcement ID: SUSE-SU-2020:0375-1
Rating: moderate

Related News