Security update for runc

Announcement ID: SUSE-SU-2020:0944-1
Rating: moderate
References:
Cross-References:
CVSS scores:
  • CVE-2019-19921 ( NVD ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
Affected Products:
  • Containers Module 15-SP1
  • SUSE Linux Enterprise High Performance Computing 15 SP1
  • SUSE Linux Enterprise Server 15 SP1
  • SUSE Linux Enterprise Server 15 SP1 Business Critical Linux 15-SP1
  • SUSE Linux Enterprise Server for SAP Applications 15 SP1
  • SUSE Manager Proxy 4.0
  • SUSE Manager Retail Branch Server 4.0
  • SUSE Manager Server 4.0

An update that solves one vulnerability and has one security fix can now be installed.

Description:

This update for runc fixes the following issues:

runc was updated to v1.0.0~rc10

  • CVE-2019-19921: Fixed a mount race condition with shared mounts (bsc#1160452).
  • Fixed an issue where podman run hangs when spawned by salt-minion process (bsc#1149954).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • Containers Module 15-SP1
    zypper in -t patch SUSE-SLE-Module-Containers-15-SP1-2020-944=1

Package List:

  • Containers Module 15-SP1 (aarch64 ppc64le s390x x86_64)
    • runc-debuginfo-1.0.0~rc10-1.9.1
    • runc-1.0.0~rc10-1.9.1

References: