Login
Newsletter
Werbung

Sicherheit: Mangelnde Rechteprüfung in containerd
Aktuelle Meldungen Distributionen
Name: Mangelnde Rechteprüfung in containerd
ID: SUSE-SU-2020:0035-1
Distribution: SUSE
Plattformen: SUSE Linux Enterprise Module for Open Buildservice Development Tools 15, SUSE Linux Enterprise Module for Containers 15, SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1, SUSE Linux Enterprise Module for Containers 15-SP1
Datum: Mi, 8. Januar 2020, 14:12
Referenzen: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16884
Applikationen: containerd

Originalnachricht


SUSE Security Update: Security update for containerd, docker, docker-runc,
golang-github-docker-libnetwork
______________________________________________________________________________

Announcement ID: SUSE-SU-2020:0035-1
Rating: moderate
References: #1122469 #1143349 #1150397 #1152308 #1153367
#1158590
Cross-References: CVE-2019-16884
Affected Products:
SUSE Linux Enterprise Module for Open Buildservice
Development Tools 15-SP1
SUSE Linux Enterprise Module for Open Buildservice
Development Tools 15
SUSE Linux Enterprise Module for Containers 15-SP1
SUSE Linux Enterprise Module for Containers 15
______________________________________________________________________________

An update that solves one vulnerability and has 5 fixes is
now available.

Description:

This update for containerd, docker, docker-runc,
golang-github-docker-libnetwork fixes the following issues:

Security issue fixed:

- CVE-2019-16884: Fixed incomplete patch for LSM bypass via malicious
Docker image that mount over a /proc directory (bsc#1152308).

Bug fixes:

- Update to Docker 19.03.5-ce (bsc#1158590).
- Update to Docker 19.03.3-ce (bsc#1153367).
- Update to Docker 19.03.2-ce (bsc#1150397).
- Fixed default installation such that --userns-remap=default works
properly (bsc#1143349).
- Fixed nginx blocked by apparmor (bsc#1122469).


Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:

- SUSE Linux Enterprise Module for Open Buildservice Development Tools
15-SP1:

zypper in -t patch SUSE-SLE-Module-Development-Tools-OBS-15-SP1-2020-35=1

- SUSE Linux Enterprise Module for Open Buildservice Development Tools 15:

zypper in -t patch SUSE-SLE-Module-Development-Tools-OBS-15-2020-35=1

- SUSE Linux Enterprise Module for Containers 15-SP1:

zypper in -t patch SUSE-SLE-Module-Containers-15-SP1-2020-35=1

- SUSE Linux Enterprise Module for Containers 15:

zypper in -t patch SUSE-SLE-Module-Containers-15-2020-35=1



Package List:

- SUSE Linux Enterprise Module for Open Buildservice Development Tools
15-SP1 (aarch64 ppc64le s390x x86_64):

containerd-ctr-1.2.10-5.19.1
containerd-kubic-1.2.10-5.19.1
containerd-kubic-ctr-1.2.10-5.19.1
docker-debuginfo-19.03.5_ce-6.31.1
docker-kubic-19.03.5_ce-6.31.1
docker-kubic-debuginfo-19.03.5_ce-6.31.1
docker-kubic-kubeadm-criconfig-19.03.5_ce-6.31.1
docker-kubic-test-19.03.5_ce-6.31.1
docker-kubic-test-debuginfo-19.03.5_ce-6.31.1
docker-libnetwork-kubic-0.7.0.1+gitr2877_3eb39382bfa6-4.18.1
docker-libnetwork-kubic-debuginfo-0.7.0.1+gitr2877_3eb39382bfa6-4.18.1
docker-runc-kubic-1.0.0rc8+gitr3917_3e425f80a8c9-6.27.1
docker-runc-kubic-debuginfo-1.0.0rc8+gitr3917_3e425f80a8c9-6.27.1
docker-test-19.03.5_ce-6.31.1
docker-test-debuginfo-19.03.5_ce-6.31.1
golang-github-docker-libnetwork-0.7.0.1+gitr2877_3eb39382bfa6-4.18.1

golang-github-docker-libnetwork-kubic-0.7.0.1+gitr2877_3eb39382bfa6-4.18.1

- SUSE Linux Enterprise Module for Open Buildservice Development Tools
15-SP1 (noarch):

docker-kubic-bash-completion-19.03.5_ce-6.31.1
docker-kubic-zsh-completion-19.03.5_ce-6.31.1
docker-zsh-completion-19.03.5_ce-6.31.1

- SUSE Linux Enterprise Module for Open Buildservice Development Tools 15
(aarch64 ppc64le s390x x86_64):

containerd-ctr-1.2.10-5.19.1
docker-debuginfo-19.03.5_ce-6.31.1
docker-test-19.03.5_ce-6.31.1
docker-test-debuginfo-19.03.5_ce-6.31.1
golang-github-docker-libnetwork-0.7.0.1+gitr2877_3eb39382bfa6-4.18.1

- SUSE Linux Enterprise Module for Open Buildservice Development Tools 15
(noarch):

docker-zsh-completion-19.03.5_ce-6.31.1

- SUSE Linux Enterprise Module for Containers 15-SP1 (aarch64 ppc64le s390x
x86_64):

containerd-1.2.10-5.19.1
docker-19.03.5_ce-6.31.1
docker-debuginfo-19.03.5_ce-6.31.1
docker-libnetwork-0.7.0.1+gitr2877_3eb39382bfa6-4.18.1
docker-libnetwork-debuginfo-0.7.0.1+gitr2877_3eb39382bfa6-4.18.1
docker-runc-1.0.0rc8+gitr3917_3e425f80a8c9-6.27.1
docker-runc-debuginfo-1.0.0rc8+gitr3917_3e425f80a8c9-6.27.1

- SUSE Linux Enterprise Module for Containers 15-SP1 (noarch):

docker-bash-completion-19.03.5_ce-6.31.1

- SUSE Linux Enterprise Module for Containers 15 (ppc64le s390x x86_64):

containerd-1.2.10-5.19.1
docker-19.03.5_ce-6.31.1
docker-debuginfo-19.03.5_ce-6.31.1
docker-libnetwork-0.7.0.1+gitr2877_3eb39382bfa6-4.18.1
docker-libnetwork-debuginfo-0.7.0.1+gitr2877_3eb39382bfa6-4.18.1
docker-runc-1.0.0rc8+gitr3917_3e425f80a8c9-6.27.1
docker-runc-debuginfo-1.0.0rc8+gitr3917_3e425f80a8c9-6.27.1

- SUSE Linux Enterprise Module for Containers 15 (noarch):

docker-bash-completion-19.03.5_ce-6.31.1


References:

https://www.suse.com/security/cve/CVE-2019-16884.html
https://bugzilla.suse.com/1122469
https://bugzilla.suse.com/1143349
https://bugzilla.suse.com/1150397
https://bugzilla.suse.com/1152308
https://bugzilla.suse.com/1153367
https://bugzilla.suse.com/1158590

_______________________________________________
sle-security-updates mailing list
sle-security-updates@lists.suse.com
http://lists.suse.com/mailman/listinfo/sle-security-updates
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung