Security update for containerd, docker, docker-runc, golang-github-docker-libnetwork

Announcement ID: SUSE-SU-2019:2119-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2018-10892 ( SUSE ): 6.3 CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:L
  • CVE-2018-10892 ( NVD ): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N
  • CVE-2018-10892 ( NVD ): 6.3 CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:L
  • CVE-2019-13509 ( SUSE ): 5.5 CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
  • CVE-2019-13509 ( NVD ): 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
  • CVE-2019-14271 ( SUSE ): 8.3 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H
  • CVE-2019-14271 ( NVD ): 9.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2019-14271 ( NVD ): 9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2019-5736 ( SUSE ): 7.5 CVSS:3.0/AV:L/AC:H/PR:L/UI:R/S:C/C:H/I:H/A:H
  • CVE-2019-5736 ( NVD ): 8.6 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H
  • CVE-2019-5736 ( NVD ): 8.6 CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H
Affected Products:
  • Containers Module 12
  • SUSE CaaS Platform 3.0
  • SUSE Linux Enterprise High Performance Computing 12 SP2
  • SUSE Linux Enterprise High Performance Computing 12 SP3
  • SUSE Linux Enterprise High Performance Computing 12 SP4
  • SUSE Linux Enterprise High Performance Computing 12 SP5
  • SUSE Linux Enterprise Server 12
  • SUSE Linux Enterprise Server 12 SP1
  • SUSE Linux Enterprise Server 12 SP2
  • SUSE Linux Enterprise Server 12 SP3
  • SUSE Linux Enterprise Server 12 SP4
  • SUSE Linux Enterprise Server 12 SP5
  • SUSE Linux Enterprise Server for SAP Applications 12
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
  • SUSE OpenStack Cloud 6 LTSS 6

An update that solves four vulnerabilities and has one security fix can now be installed.

Description:

This update for containerd, docker, docker-runc, golang-github-docker-libnetwork fixes the following issues:

Docker:

  • CVE-2019-14271: Fixed a code injection if the nsswitch facility dynamically loaded a library inside a chroot (bsc#1143409).
  • CVE-2019-13509: Fixed an information leak in the debug log (bsc#1142160).
  • Update to version 19.03.1-ce, see changelog at /usr/share/doc/packages/docker/CHANGELOG.md (bsc#1142413).

golang-github-docker-libnetwork:

  • Update to version git.fc5a7d91d54cc98f64fc28f9e288b46a0bee756c, which is required by docker (bsc#1142413).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE OpenStack Cloud 6 LTSS 6
    zypper in -t patch SUSE-OpenStack-Cloud-6-LTSS-2019-2119=1
  • Containers Module 12
    zypper in -t patch SUSE-SLE-Module-Containers-12-2019-2119=1
  • SUSE CaaS Platform 3.0
    To install this update, use the SUSE CaaS Platform 'skuba' tool. It will inform you if it detects new updates and let you then trigger updating of the complete cluster in a controlled way.

Package List:

  • SUSE OpenStack Cloud 6 LTSS 6 (x86_64)
    • docker-libnetwork-debuginfo-0.7.0.1+gitr2800_fc5a7d91d54c-25.1
    • docker-19.03.1_ce-98.46.1
    • docker-debuginfo-19.03.1_ce-98.46.1
    • docker-runc-1.0.0rc8+gitr3826_425e105d5a03-1.29.1
    • docker-libnetwork-0.7.0.1+gitr2800_fc5a7d91d54c-25.1
    • containerd-1.2.6-16.23.1
  • Containers Module 12 (ppc64le s390x x86_64)
    • docker-libnetwork-debuginfo-0.7.0.1+gitr2800_fc5a7d91d54c-25.1
    • docker-19.03.1_ce-98.46.1
    • docker-debuginfo-19.03.1_ce-98.46.1
    • docker-runc-1.0.0rc8+gitr3826_425e105d5a03-1.29.1
    • docker-libnetwork-0.7.0.1+gitr2800_fc5a7d91d54c-25.1
    • containerd-1.2.6-16.23.1
  • SUSE CaaS Platform 3.0 (x86_64)
    • containerd-kubic-1.2.6-16.23.1
    • docker-runc-kubic-debuginfo-1.0.0rc8+gitr3826_425e105d5a03-1.29.1
    • docker-runc-kubic-1.0.0rc8+gitr3826_425e105d5a03-1.29.1
    • docker-libnetwork-kubic-debuginfo-0.7.0.1+gitr2800_fc5a7d91d54c-25.1
    • docker-kubic-debuginfo-19.03.1_ce-98.46.1
    • docker-libnetwork-kubic-0.7.0.1+gitr2800_fc5a7d91d54c-25.1
    • docker-kubic-19.03.1_ce-98.46.1

References: