# Security update for containerd, docker, runc

Announcement ID: SUSE-SU-2023:4625-1  
Rating: important  
References:

  * bsc#1170415
  * bsc#1170446
  * bsc#1178760
  * bsc#1217513

  
Cross-References:

  * CVE-2020-12912
  * CVE-2020-8694
  * CVE-2020-8695

  
CVSS scores:

  * CVE-2020-12912 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
  * CVE-2020-12912 ( NVD ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
  * CVE-2020-8694 ( SUSE ):  5.1 CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N
  * CVE-2020-8694 ( NVD ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
  * CVE-2020-8695 ( SUSE ):  5.3 CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:N/A:N
  * CVE-2020-8695 ( NVD ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

  
Affected Products:

  * Containers Module 12
  * SUSE Linux Enterprise High Performance Computing 12 SP2
  * SUSE Linux Enterprise High Performance Computing 12 SP3
  * SUSE Linux Enterprise High Performance Computing 12 SP4
  * SUSE Linux Enterprise High Performance Computing 12 SP5
  * SUSE Linux Enterprise Server 12
  * SUSE Linux Enterprise Server 12 SP1
  * SUSE Linux Enterprise Server 12 SP2
  * SUSE Linux Enterprise Server 12 SP3
  * SUSE Linux Enterprise Server 12 SP4
  * SUSE Linux Enterprise Server 12 SP5
  * SUSE Linux Enterprise Server for SAP Applications 12
  * SUSE Linux Enterprise Server for SAP Applications 12 SP1
  * SUSE Linux Enterprise Server for SAP Applications 12 SP2
  * SUSE Linux Enterprise Server for SAP Applications 12 SP3
  * SUSE Linux Enterprise Server for SAP Applications 12 SP4
  * SUSE Linux Enterprise Server for SAP Applications 12 SP5

  
  
An update that solves three vulnerabilities and has one security fix can now be
installed.

## Description:

This update for containerd, docker, runc fixes the following issues:

containerd:

-Update to containerd v1.7.8. Upstream release notes:

https://github.com/containerd/containerd/releases/tag/v1.7.8

docker:

  * Update to Docker 24.0.7-ce. See upstream changelong online at
    https://docs.docker.com/engine/release-notes/24.0/#2407 (bsc#1217513)
  * Deny containers access to /sys/devices/virtual/powercap by default.
    * CVE-2020-8694 bsc#1170415
    * CVE-2020-8695 bsc#1170446
    * CVE-2020-12912 bsc#1178760

runc:

  * Update to runc v1.1.10. Upstream changelog is available from
    https://github.com/opencontainers/runc/releases/tag/v1.1.10

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * Containers Module 12  
    zypper in -t patch SUSE-SLE-Module-Containers-12-2023-4625=1

## Package List:

  * Containers Module 12 (ppc64le s390x x86_64)
    * docker-24.0.7_ce-98.103.1
    * containerd-1.7.8-16.88.1
    * runc-debuginfo-1.1.10-16.40.1
    * docker-debuginfo-24.0.7_ce-98.103.1
    * runc-1.1.10-16.40.1

## References:

  * https://www.suse.com/security/cve/CVE-2020-12912.html
  * https://www.suse.com/security/cve/CVE-2020-8694.html
  * https://www.suse.com/security/cve/CVE-2020-8695.html
  * https://bugzilla.suse.com/show_bug.cgi?id=1170415
  * https://bugzilla.suse.com/show_bug.cgi?id=1170446
  * https://bugzilla.suse.com/show_bug.cgi?id=1178760
  * https://bugzilla.suse.com/show_bug.cgi?id=1217513

SUSE: 2023:4625-1 important: containerd, docker, runc

December 1, 2023
* bsc#1170415 * bsc#1170446 * bsc#1178760 * bsc#1217513

Summary

## This update for containerd, docker, runc fixes the following issues: containerd: -Update to containerd v1.7.8. Upstream release notes: https://github.com/containerd/containerd/releases/tag/v1.7.8 docker: * Update to Docker 24.0.7-ce. See upstream changelong online at https://docs.docker.com/engine/release-notes/24.0/#2407 (bsc#1217513) * Deny containers access to /sys/devices/virtual/powercap by default. * CVE-2020-8694 bsc#1170415 * CVE-2020-8695 bsc#1170446 * CVE-2020-12912 bsc#1178760 runc: * Update to runc v1.1.10. Upstream changelog is available from https://github.com/opencontainers/runc/releases/tag/v1.1.10 ## Patch Instructions: To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: * Containers Module 12 zypper in -t patch SUSE-SLE-Module-Containers-12-2023-4625=1 ## Package List: * Containers Module 12 (ppc64le s390x x86_64) * docker-24.0.7_ce-98.103.1 * containerd-1.7.8-16.88.1 * runc-debuginfo-1.1.10-16.40.1 * docker-debuginfo-24.0.7_ce-98.103.1 * runc-1.1.10-16.40.1

References

* bsc#1170415

* bsc#1170446

* bsc#1178760

* bsc#1217513

Cross-

* CVE-2020-12912

* CVE-2020-8694

* CVE-2020-8695

CVSS scores:

* CVE-2020-12912 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

* CVE-2020-12912 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

* CVE-2020-8694 ( SUSE ): 5.1 CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N

* CVE-2020-8694 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

* CVE-2020-8695 ( SUSE ): 5.3 CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:N/A:N

* CVE-2020-8695 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

Affected Products:

* Containers Module 12

* SUSE Linux Enterprise High Performance Computing 12 SP2

* SUSE Linux Enterprise High Performance Computing 12 SP3

* SUSE Linux Enterprise High Performance Computing 12 SP4

* SUSE Linux Enterprise High Performance Computing 12 SP5

* SUSE Linux Enterprise Server 12

* SUSE Linux Enterprise Server 12 SP1

* SUSE Linux Enterprise Server 12 SP2

* SUSE Linux Enterprise Server 12 SP3

* SUSE Linux Enterprise Server 12 SP4

* SUSE Linux Enterprise Server 12 SP5

* SUSE Linux Enterprise Server for SAP Applications 12

* SUSE Linux Enterprise Server for SAP Applications 12 SP1

* SUSE Linux Enterprise Server for SAP Applications 12 SP2

* SUSE Linux Enterprise Server for SAP Applications 12 SP3

* SUSE Linux Enterprise Server for SAP Applications 12 SP4

* SUSE Linux Enterprise Server for SAP Applications 12 SP5

An update that solves three vulnerabilities and has one security fix can now be

installed.

##

* https://www.suse.com/security/cve/CVE-2020-12912.html

* https://www.suse.com/security/cve/CVE-2020-8694.html

* https://www.suse.com/security/cve/CVE-2020-8695.html

* https://bugzilla.suse.com/show_bug.cgi?id=1170415

* https://bugzilla.suse.com/show_bug.cgi?id=1170446

* https://bugzilla.suse.com/show_bug.cgi?id=1178760

* https://bugzilla.suse.com/show_bug.cgi?id=1217513

Severity
Announcement ID: SUSE-SU-2023:4625-1
Rating: important

Related News