Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in containerd
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in containerd
ID: SUSE-SU-2019:0573-1
Distribution: SUSE
Plattformen: SUSE Linux Enterprise Module for Containers 12, SUSE OpenStack Cloud 6-LTSS
Datum: Sa, 9. März 2019, 08:41
Referenzen: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5736
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-16875
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-16874
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-16873
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9962
Applikationen: containerd

Originalnachricht

   SUSE Security Update: Security update for containerd, docker, docker-runc,
golang-github-docker-libnetwork, runc
______________________________________________________________________________

Announcement ID: SUSE-SU-2019:0573-1
Rating: important
References: #1001161 #1048046 #1051429 #1112980 #1114832
#1118897 #1118898 #1118899 #1121412 #1121967
#1124308
Cross-References: CVE-2016-9962 CVE-2018-16873 CVE-2018-16874
CVE-2018-16875 CVE-2019-5736
Affected Products:
SUSE OpenStack Cloud 6-LTSS
SUSE Linux Enterprise Module for Containers 12
______________________________________________________________________________

An update that solves 5 vulnerabilities and has 6 fixes is
now available.

Description:

This update for containerd, docker, docker-runc,
golang-github-docker-libnetwork, runc fixes the following issues:

Security issues fixed:

- CVE-2018-16875: Fixed a CPU Denial of Service (bsc#1118899).
- CVE-2018-16874: Fixed a vulnerabity in go get command which could allow
directory traversal in GOPATH mode (bsc#1118898).
- CVE-2018-16873: Fixed a vulnerability in go get command which could
allow remote code execution when executed with -u in GOPATH mode
(bsc#1118897).
- CVE-2019-5736: Effectively copying /proc/self/exe during re-exec to
avoid write attacks to the host runc binary, which could lead to a
container breakout (bsc#1121967).

Other changes and bug fixes:

- Update shell completion to use Group: System/Shells.
- Add daemon.json file with rotation logs configuration (bsc#1114832)
- Update to Docker 18.09.1-ce (bsc#1124308) and to to runc 96ec2177ae84.
See upstream changelog in the packaged
/usr/share/doc/packages/docker/CHANGELOG.md.
- Disable leap based builds for kubic flavor (bsc#1121412).
- Allow users to explicitly specify the NIS domain name of a container
(bsc#1001161).
- Update docker.service to match upstream and avoid rlimit problems
(bsc#1112980).
- Update go requirements to >= go1.10
- Use -buildmode=pie for tests and binary build (bsc#1048046 and
bsc#1051429).
- Remove the usage of 'cp -r' to reduce noise in the build logs.


Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:

- SUSE OpenStack Cloud 6-LTSS:

zypper in -t patch SUSE-OpenStack-Cloud-6-LTSS-2019-573=1

- SUSE Linux Enterprise Module for Containers 12:

zypper in -t patch SUSE-SLE-Module-Containers-12-2019-573=1



Package List:

- SUSE OpenStack Cloud 6-LTSS (x86_64):

containerd-1.2.2-16.14.2
docker-18.09.1_ce-98.34.2
docker-debuginfo-18.09.1_ce-98.34.2
docker-debugsource-18.09.1_ce-98.34.2
docker-libnetwork-0.7.0.1+gitr2711_2cfbf9b1f981-16.2
docker-libnetwork-debuginfo-0.7.0.1+gitr2711_2cfbf9b1f981-16.2
docker-runc-1.0.0rc6+gitr3748_96ec2177ae84-1.17.2

golang-github-docker-libnetwork-debugsource-0.7.0.1+gitr2711_2cfbf9b1f981-16.2

- SUSE Linux Enterprise Module for Containers 12 (ppc64le s390x x86_64):

containerd-1.2.2-16.14.2
docker-18.09.1_ce-98.34.2
docker-debuginfo-18.09.1_ce-98.34.2
docker-debugsource-18.09.1_ce-98.34.2
docker-libnetwork-0.7.0.1+gitr2711_2cfbf9b1f981-16.2
docker-libnetwork-debuginfo-0.7.0.1+gitr2711_2cfbf9b1f981-16.2
docker-runc-1.0.0rc6+gitr3748_96ec2177ae84-1.17.2

golang-github-docker-libnetwork-debugsource-0.7.0.1+gitr2711_2cfbf9b1f981-16.2


References:

https://www.suse.com/security/cve/CVE-2016-9962.html
https://www.suse.com/security/cve/CVE-2018-16873.html
https://www.suse.com/security/cve/CVE-2018-16874.html
https://www.suse.com/security/cve/CVE-2018-16875.html
https://www.suse.com/security/cve/CVE-2019-5736.html
https://bugzilla.suse.com/1001161
https://bugzilla.suse.com/1048046
https://bugzilla.suse.com/1051429
https://bugzilla.suse.com/1112980
https://bugzilla.suse.com/1114832
https://bugzilla.suse.com/1118897
https://bugzilla.suse.com/1118898
https://bugzilla.suse.com/1118899
https://bugzilla.suse.com/1121412
https://bugzilla.suse.com/1121967
https://bugzilla.suse.com/1124308

_______________________________________________
sle-security-updates mailing list
sle-security-updates@lists.suse.com
http://lists.suse.com/mailman/listinfo/sle-security-updates
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung