Security update for docker-runc

Announcement ID: SUSE-SU-2020:0375-1
Rating: moderate
References:
Cross-References:
CVSS scores:
  • CVE-2019-19921 ( NVD ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
Affected Products:
  • Containers Module 15-SP1
  • SUSE Linux Enterprise High Performance Computing 15 SP1
  • SUSE Linux Enterprise Server 15 SP1
  • SUSE Linux Enterprise Server 15 SP1 Business Critical Linux 15-SP1
  • SUSE Linux Enterprise Server for SAP Applications 15 SP1
  • SUSE Manager Proxy 4.0
  • SUSE Manager Retail Branch Server 4.0
  • SUSE Manager Server 4.0

An update that solves one vulnerability can now be installed.

Description:

This update for docker-runc fixes the following issues:

  • CVE-2019-19921: Fixed a volume mount race condition with shared mounts (bsc#1160452).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • Containers Module 15-SP1
    zypper in -t patch SUSE-SLE-Module-Containers-15-SP1-2020-375=1

Package List:

  • Containers Module 15-SP1 (aarch64 ppc64le s390x x86_64)
    • docker-runc-1.0.0rc8+gitr3917_3e425f80a8c9-6.32.1
    • docker-runc-debuginfo-1.0.0rc8+gitr3917_3e425f80a8c9-6.32.1

References: