Security update for runc

Announcement ID: SUSE-SU-2019:2810-1
Rating: moderate
References:
Cross-References:
CVSS scores:
  • CVE-2019-16884 ( SUSE ): 5.3 CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
  • CVE-2019-16884 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
Affected Products:
  • Containers Module 15-SP1
  • SUSE Linux Enterprise High Performance Computing 15 SP1
  • SUSE Linux Enterprise Server 15 SP1
  • SUSE Linux Enterprise Server 15 SP1 Business Critical Linux 15-SP1
  • SUSE Linux Enterprise Server for SAP Applications 15 SP1
  • SUSE Manager Proxy 4.0
  • SUSE Manager Retail Branch Server 4.0
  • SUSE Manager Server 4.0

An update that solves one vulnerability and has two security fixes can now be installed.

Description:

This update for runc fixes the following issues:

Security issue fixed:

  • CVE-2019-16884: Fixed an LSM bypass via malicious Docker images that mount over a /proc directory. (bsc#1152308)

Non-security issues fixed:

  • Includes upstreamed patches for regressions (bsc#1131314 bsc#1131553).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • Containers Module 15-SP1
    zypper in -t patch SUSE-SLE-Module-Containers-15-SP1-2019-2810=1

Package List:

  • Containers Module 15-SP1 (aarch64 ppc64le s390x x86_64)
    • runc-debuginfo-1.0.0~rc8-1.6.1
    • runc-1.0.0~rc8-1.6.1

References: