Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in containerd, docker-runc, golang-github-docker-libnetwork, runc und docker
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in containerd, docker-runc, golang-github-docker-libnetwork, runc und docker
ID: openSUSE-SU-2019:1079-1
Distribution: SUSE
Plattformen: openSUSE Leap 42.3
Datum: Sa, 30. März 2019, 09:56
Referenzen: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-16875
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5736
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-16874
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-16873
Applikationen: golang-github-docker-libnetwork, Docker, runc, runc, containerd

Originalnachricht

   openSUSE Security Update: Security update for containerd, docker,
docker-runc, golang-github-docker-libnetwork, runc
______________________________________________________________________________

Announcement ID: openSUSE-SU-2019:1079-1
Rating: important
References: #1001161 #1048046 #1051429 #1112980 #1114832
#1118897 #1118898 #1118899 #1121412 #1121967
#1124308
Cross-References: CVE-2018-16873 CVE-2018-16874 CVE-2018-16875
CVE-2019-5736
Affected Products:
openSUSE Leap 42.3
______________________________________________________________________________

An update that solves four vulnerabilities and has 7 fixes
is now available.

Description:

This update for containerd, docker, docker-runc,
golang-github-docker-libnetwork, runc fixes the following issues:

Security issues fixed:

- CVE-2018-16875: Fixed a CPU Denial of Service (bsc#1118899).
- CVE-2018-16874: Fixed a vulnerabity in go get command which could allow
directory traversal in GOPATH mode (bsc#1118898).
- CVE-2018-16873: Fixed a vulnerability in go get command which could
allow remote code execution when executed with -u in GOPATH mode
(bsc#1118897).
- CVE-2019-5736: Effectively copying /proc/self/exe during re-exec to
avoid write attacks to the host runc binary, which could lead to a
container breakout (bsc#1121967).

Other changes and bug fixes:

- Update shell completion to use Group: System/Shells.
- Add daemon.json file with rotation logs configuration (bsc#1114832)
- Update to Docker 18.09.1-ce (bsc#1124308) and to to runc 96ec2177ae84.
See upstream changelog in the packaged
/usr/share/doc/packages/docker/CHANGELOG.md.
- Disable leap based builds for kubic flavor (bsc#1121412).
- Allow users to explicitly specify the NIS domain name of a container
(bsc#1001161).
- Update docker.service to match upstream and avoid rlimit problems
(bsc#1112980).
- Update go requirements to >= go1.10
- Use -buildmode=pie for tests and binary build (bsc#1048046 and
bsc#1051429).
- Remove the usage of 'cp -r' to reduce noise in the build logs.

This update was imported from the SUSE:SLE-12:Update update project.


Patch Instructions:

To install this openSUSE Security Update use the SUSE recommended
installation methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:

- openSUSE Leap 42.3:

zypper in -t patch openSUSE-2019-1079=1



Package List:

- openSUSE Leap 42.3 (i586 x86_64):

containerd-1.2.2-22.1
containerd-ctr-1.2.2-22.1
containerd-kubic-1.2.2-22.1
containerd-kubic-ctr-1.2.2-22.1
docker-libnetwork-0.7.0.1+gitr2711_2cfbf9b1f981-11.1
docker-libnetwork-debuginfo-0.7.0.1+gitr2711_2cfbf9b1f981-11.1
docker-libnetwork-kubic-0.7.0.1+gitr2711_2cfbf9b1f981-11.1
docker-libnetwork-kubic-debuginfo-0.7.0.1+gitr2711_2cfbf9b1f981-11.1
docker-runc-1.0.0rc6+gitr3748_96ec2177ae84-11.1
docker-runc-debuginfo-1.0.0rc6+gitr3748_96ec2177ae84-11.1
docker-runc-debugsource-1.0.0rc6+gitr3748_96ec2177ae84-11.1
docker-runc-kubic-1.0.0rc6+gitr3748_96ec2177ae84-11.1
docker-runc-kubic-debuginfo-1.0.0rc6+gitr3748_96ec2177ae84-11.1
docker-runc-kubic-debugsource-1.0.0rc6+gitr3748_96ec2177ae84-11.1
golang-github-docker-libnetwork-0.7.0.1+gitr2711_2cfbf9b1f981-11.1

golang-github-docker-libnetwork-debugsource-0.7.0.1+gitr2711_2cfbf9b1f981-11.1
golang-github-docker-libnetwork-kubic-0.7.0.1+gitr2711_2cfbf9b1f981-11.1

golang-github-docker-libnetwork-kubic-debugsource-0.7.0.1+gitr2711_2cfbf9b1f981-11.1

- openSUSE Leap 42.3 (noarch):

containerd-kubic-test-1.2.2-22.1
containerd-test-1.2.2-22.1
docker-bash-completion-18.09.1_ce-54.1
docker-kubic-bash-completion-18.09.1_ce-54.1
docker-kubic-zsh-completion-18.09.1_ce-54.1
docker-runc-kubic-test-1.0.0rc6+gitr3748_96ec2177ae84-11.1
docker-runc-test-1.0.0rc6+gitr3748_96ec2177ae84-11.1
docker-zsh-completion-18.09.1_ce-54.1

- openSUSE Leap 42.3 (x86_64):

docker-18.09.1_ce-54.1
docker-debuginfo-18.09.1_ce-54.1
docker-debugsource-18.09.1_ce-54.1
docker-kubic-18.09.1_ce-54.1
docker-kubic-debuginfo-18.09.1_ce-54.1
docker-kubic-debugsource-18.09.1_ce-54.1
docker-kubic-kubeadm-criconfig-18.09.1_ce-54.1
docker-kubic-test-18.09.1_ce-54.1
docker-kubic-test-debuginfo-18.09.1_ce-54.1
docker-test-18.09.1_ce-54.1
docker-test-debuginfo-18.09.1_ce-54.1


References:

https://www.suse.com/security/cve/CVE-2018-16873.html
https://www.suse.com/security/cve/CVE-2018-16874.html
https://www.suse.com/security/cve/CVE-2018-16875.html
https://www.suse.com/security/cve/CVE-2019-5736.html
https://bugzilla.suse.com/1001161
https://bugzilla.suse.com/1048046
https://bugzilla.suse.com/1051429
https://bugzilla.suse.com/1112980
https://bugzilla.suse.com/1114832
https://bugzilla.suse.com/1118897
https://bugzilla.suse.com/1118898
https://bugzilla.suse.com/1118899
https://bugzilla.suse.com/1121412
https://bugzilla.suse.com/1121967
https://bugzilla.suse.com/1124308

--
To unsubscribe, e-mail: opensuse-security-announce+unsubscribe@opensuse.org
For additional commands, e-mail: opensuse-security-announce+help@opensuse.org
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung