SUSE Security Update: Security update for containerd, docker, docker-runc, golang-github-docker-libnetwork
______________________________________________________________________________

Announcement ID:    SUSE-SU-2020:0065-1
Rating:             moderate
References:         #1122469 #1143349 #1150397 #1152308 #1153367 
                    #1158590 
Cross-References:   CVE-2019-16884
Affected Products:
                    SUSE Linux Enterprise Module for Containers 12
                    SUSE CaaS Platform 3.0
______________________________________________________________________________

   An update that solves one vulnerability and has 5 fixes is
   now available.

Description:

   This update for containerd, docker, docker-runc,
   golang-github-docker-libnetwork fixes the following issues:

   Security issue fixed:

   - CVE-2019-16884: Fixed incomplete patch for LSM bypass via malicious
     Docker image that mount over a /proc directory (bsc#1152308).

   Bug fixes:

   - Update to Docker 19.03.5-ce (bsc#1158590).
   - Update to Docker 19.03.3-ce (bsc#1153367).
   - Update to Docker 19.03.2-ce (bsc#1150397).
   - Fixed default installation such that --userns-remap=default works
     properly (bsc#1143349).
   - Fixed nginx blocked by apparmor (bsc#1122469).


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Module for Containers 12:

      zypper in -t patch SUSE-SLE-Module-Containers-12-2020-65=1

   - SUSE CaaS Platform 3.0:

      To install this update, use the SUSE CaaS Platform Velum dashboard.
      It will inform you if it detects new updates and let you then trigger
      updating of the complete cluster in a controlled way.



Package List:

   - SUSE Linux Enterprise Module for Containers 12 (ppc64le s390x x86_64):

      containerd-1.2.10-16.26.1
      docker-19.03.5_ce-98.51.1
      docker-debuginfo-19.03.5_ce-98.51.1
      docker-libnetwork-0.7.0.1+gitr2877_3eb39382bfa6-28.1
      docker-libnetwork-debuginfo-0.7.0.1+gitr2877_3eb39382bfa6-28.1
      docker-runc-1.0.0rc8+gitr3917_3e425f80a8c9-1.35.1

   - SUSE CaaS Platform 3.0 (x86_64):

      containerd-kubic-1.2.10-16.26.1
      docker-kubic-19.03.5_ce-98.51.1
      docker-kubic-debuginfo-19.03.5_ce-98.51.1
      docker-libnetwork-kubic-0.7.0.1+gitr2877_3eb39382bfa6-28.1
      docker-libnetwork-kubic-debuginfo-0.7.0.1+gitr2877_3eb39382bfa6-28.1
      docker-runc-kubic-1.0.0rc8+gitr3917_3e425f80a8c9-1.35.1
      docker-runc-kubic-debuginfo-1.0.0rc8+gitr3917_3e425f80a8c9-1.35.1


References:

   https://www.suse.com/security/cve/CVE-2019-16884.html
   https://bugzilla.suse.com/1122469
   https://bugzilla.suse.com/1143349
   https://bugzilla.suse.com/1150397
   https://bugzilla.suse.com/1152308
   https://bugzilla.suse.com/1153367
   https://bugzilla.suse.com/1158590

_______________________________________________
sle-security-updates mailing list
sle-security-updates@lists.suse.com
http://lists.suse.com/mailman/listinfo/sle-security-updates

SUSE: 2020:0065-1 moderate: containerd, docker, docker-runc, golang-github-docker-libnetwork

January 10, 2020
An update that solves one vulnerability and has 5 fixes is now available

Summary

This update for containerd, docker, docker-runc, golang-github-docker-libnetwork fixes the following issues: Security issue fixed: - CVE-2019-16884: Fixed incomplete patch for LSM bypass via malicious Docker image that mount over a /proc directory (bsc#1152308). Bug fixes: - Update to Docker 19.03.5-ce (bsc#1158590). - Update to Docker 19.03.3-ce (bsc#1153367). - Update to Docker 19.03.2-ce (bsc#1150397). - Fixed default installation such that --userns-remap=default works properly (bsc#1143349). - Fixed nginx blocked by apparmor (bsc#1122469). Patch Instructions: To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: - SUSE Linux Enterprise Module for Containers 12: zypper in -t patch SUSE-SLE-Module-Containers-12-2020-65=1 - SUSE CaaS Platform 3.0: To install this update, use the SUSE CaaS Platform Velum dashboard. It will inform you if it detects new updates and let you then trigger updating of the complete cluster in a controlled way. Package List: - SUSE Linux Enterprise Module for Containers 12 (ppc64le s390x x86_64): containerd-1.2.10-16.26.1 docker-19.03.5_ce-98.51.1 docker-debuginfo-19.03.5_ce-98.51.1 docker-libnetwork-0.7.0.1+gitr2877_3eb39382bfa6-28.1 docker-libnetwork-debuginfo-0.7.0.1+gitr2877_3eb39382bfa6-28.1 docker-runc-1.0.0rc8+gitr3917_3e425f80a8c9-1.35.1 - SUSE CaaS Platform 3.0 (x86_64): containerd-kubic-1.2.10-16.26.1 docker-kubic-19.03.5_ce-98.51.1 docker-kubic-debuginfo-19.03.5_ce-98.51.1 docker-libnetwork-kubic-0.7.0.1+gitr2877_3eb39382bfa6-28.1 docker-libnetwork-kubic-debuginfo-0.7.0.1+gitr2877_3eb39382bfa6-28.1 docker-runc-kubic-1.0.0rc8+gitr3917_3e425f80a8c9-1.35.1 docker-runc-kubic-debuginfo-1.0.0rc8+gitr3917_3e425f80a8c9-1.35.1

References

#1122469 #1143349 #1150397 #1152308 #1153367

#1158590

Cross- CVE-2019-16884

Affected Products:

SUSE Linux Enterprise Module for Containers 12

SUSE CaaS Platform 3.0

https://www.suse.com/security/cve/CVE-2019-16884.html

https://bugzilla.suse.com/1122469

https://bugzilla.suse.com/1143349

https://bugzilla.suse.com/1150397

https://bugzilla.suse.com/1152308

https://bugzilla.suse.com/1153367

https://bugzilla.suse.com/1158590

Severity
Announcement ID: SUSE-SU-2020:0065-1
Rating: moderate

Related News