--------------------------------------------------------------------------------Fedora Update Notification
FEDORA-2019-df2e68aa6b
2019-02-15 02:38:13.055568
--------------------------------------------------------------------------------Name        : docker
Product     : Fedora 29
Version     : 1.13.1
Release     : 65.git1185cfd.fc29
URL         : https://github.com/projectatomic/docker
Summary     : Automates deployment of containerized applications
Description :
Docker is an open-source engine that automates the deployment of any
application as a lightweight, portable, self-sufficient container that will
run virtually anywhere.

Docker containers can encapsulate any payload, and will run consistently on
and between virtually any server. The same container that a developer builds
and tests on a laptop will run at scale, in production*, on VMs, bare-metal
servers, OpenStack clusters, public instances, or combinations of the above.

--------------------------------------------------------------------------------Update Information:

Security fix for CVE-2019-5736
--------------------------------------------------------------------------------ChangeLog:

* Tue Feb 12 2019 Lokesh Mandvekar  - 2:1.13.1-65.git1185cfd
- Resolves: #1664908, #1674491 - Security fix for CVE-2019-5736
- use setup instead of autosetup to add runc cve patch
* Sat Jan 19 2019 Lokesh Mandvekar  - 2:1.13.1-63.git1185cfd
- Resolves: #1666565, #1666566 - CVE-2018-20699
- Resolves: #1663068, #1667622 - umount all procfs and sysfs with --no-pivot
- built docker @projectatomic/docker-1.13.1 commit 1185cfd
- built docker-runc @projectatomic/docker-1.13.1 commit e4ffe43
--------------------------------------------------------------------------------References:

  [ 1 ] Bug #1664908 - CVE-2019-5736 runc: Execution of malicious containers allows for container escape and access to host filesystem
        https://bugzilla.redhat.com/show_bug.cgi?id=1664908
--------------------------------------------------------------------------------This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2019-df2e68aa6b' at the command
line. For more information, refer to the dnf documentation available at
https://dnf.readthedocs.io/en/latest/command_ref.html

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------_______________________________________________
package-announce mailing list -- package-announce@lists.fedoraproject.org
To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org
Fedora Code of Conduct: https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org

Fedora 29: docker Security Update

February 15, 2019
Security fix for CVE-2019-5736

Summary

Docker is an open-source engine that automates the deployment of any

application as a lightweight, portable, self-sufficient container that will

run virtually anywhere.

Docker containers can encapsulate any payload, and will run consistently on

and between virtually any server. The same container that a developer builds

and tests on a laptop will run at scale, in production*, on VMs, bare-metal

servers, OpenStack clusters, public instances, or combinations of the above.

Security fix for CVE-2019-5736

* Tue Feb 12 2019 Lokesh Mandvekar - 2:1.13.1-65.git1185cfd

- Resolves: #1664908, #1674491 - Security fix for CVE-2019-5736

- use setup instead of autosetup to add runc cve patch

* Sat Jan 19 2019 Lokesh Mandvekar - 2:1.13.1-63.git1185cfd

- Resolves: #1666565, #1666566 - CVE-2018-20699

- Resolves: #1663068, #1667622 - umount all procfs and sysfs with --no-pivot

- built docker @projectatomic/docker-1.13.1 commit 1185cfd

- built docker-runc @projectatomic/docker-1.13.1 commit e4ffe43

[ 1 ] Bug #1664908 - CVE-2019-5736 runc: Execution of malicious containers allows for container escape and access to host filesystem

https://bugzilla.redhat.com/show_bug.cgi?id=1664908

su -c 'dnf upgrade --advisory FEDORA-2019-df2e68aa6b' at the command

line. For more information, refer to the dnf documentation available at

https://dnf.readthedocs.io/en/latest/command_ref.html

All packages are signed with the Fedora Project GPG key. More details on the

GPG keys used by the Fedora Project can be found at

https://fedoraproject.org/keys

package-announce mailing list -- package-announce@lists.fedoraproject.org

To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org

Fedora Code of Conduct: https://docs.fedoraproject.org/en-US/project/code-of-conduct/

List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines

List Archives: https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org

FEDORA-2019-df2e68aa6b 2019-02-15 02:38:13.055568 Product : Fedora 29 Version : 1.13.1 Release : 65.git1185cfd.fc29 URL : https://github.com/projectatomic/docker Summary : Automates deployment of containerized applications Description : Docker is an open-source engine that automates the deployment of any application as a lightweight, portable, self-sufficient container that will run virtually anywhere. Docker containers can encapsulate any payload, and will run consistently on and between virtually any server. The same container that a developer builds and tests on a laptop will run at scale, in production*, on VMs, bare-metal servers, OpenStack clusters, public instances, or combinations of the above. Security fix for CVE-2019-5736 * Tue Feb 12 2019 Lokesh Mandvekar - 2:1.13.1-65.git1185cfd - Resolves: #1664908, #1674491 - Security fix for CVE-2019-5736 - use setup instead of autosetup to add runc cve patch * Sat Jan 19 2019 Lokesh Mandvekar - 2:1.13.1-63.git1185cfd - Resolves: #1666565, #1666566 - CVE-2018-20699 - Resolves: #1663068, #1667622 - umount all procfs and sysfs with --no-pivot - built docker @projectatomic/docker-1.13.1 commit 1185cfd - built docker-runc @projectatomic/docker-1.13.1 commit e4ffe43 [ 1 ] Bug #1664908 - CVE-2019-5736 runc: Execution of malicious containers allows for container escape and access to host filesystem https://bugzilla.redhat.com/show_bug.cgi?id=1664908 su -c 'dnf upgrade --advisory FEDORA-2019-df2e68aa6b' at the command line. For more information, refer to the dnf documentation available at https://dnf.readthedocs.io/en/latest/command_ref.html All packages are signed with the Fedora Project GPG key. More details on the GPG keys used by the Fedora Project can be found at https://fedoraproject.org/keys package-announce mailing list -- package-announce@lists.fedoraproject.org To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org Fedora Code of Conduct: https://docs.fedoraproject.org/en-US/project/code-of-conduct/ List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines List Archives: https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org

Change Log

References

Update Instructions

Severity
Product : Fedora 29
Version : 1.13.1
Release : 65.git1185cfd.fc29
URL : https://github.com/projectatomic/docker
Summary : Automates deployment of containerized applications

Related News