Version update for docker, docker-runc, containerd, golang-github-docker-libnetwork

Announcement ID: SUSE-SU-2018:0386-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2017-14992 ( SUSE ): 6.2 CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2017-14992 ( NVD ): 6.5 CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2017-16539 ( SUSE ): 4.4 CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:L
  • CVE-2017-16539 ( NVD ): 5.9 CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H
Affected Products:
  • Containers Module 12
  • SUSE Linux Enterprise High Performance Computing 12 SP2
  • SUSE Linux Enterprise High Performance Computing 12 SP3
  • SUSE Linux Enterprise High Performance Computing 12 SP4
  • SUSE Linux Enterprise High Performance Computing 12 SP5
  • SUSE Linux Enterprise Server 12
  • SUSE Linux Enterprise Server 12 SP1
  • SUSE Linux Enterprise Server 12 SP2
  • SUSE Linux Enterprise Server 12 SP3
  • SUSE Linux Enterprise Server 12 SP4
  • SUSE Linux Enterprise Server 12 SP5
  • SUSE Linux Enterprise Server for SAP Applications 12
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
  • SUSE OpenStack Cloud 6

An update that solves two vulnerabilities and has 17 security fixes can now be installed.

Description:

This update for docker, docker-runc, containerd, golang-github-docker-libnetwork fixes several issues.

These security issues were fixed:

  • CVE-2017-16539: The DefaultLinuxSpec function in oci/defaults.go docker did not block /proc/scsi pathnames, which allowed attackers to trigger data loss (when certain older Linux kernels are used) by leveraging Docker container access to write a "scsi remove-single-device" line to /proc/scsi/scsi, aka SCSI MICDROP (bnc#1066801)

  • CVE-2017-14992: Lack of content verification in docker allowed a remote attacker to cause a Denial of Service via a crafted image layer payload, aka gzip bombing. (bnc#1066210)

These non-security issues were fixed:

  • bsc#1059011: The systemd service helper script used a timeout of 60 seconds to start the daemon, which is insufficient in cases where the daemon takes longer to start. Instead, set the service type from 'simple' to 'notify' and remove the now superfluous helper script.
  • bsc#1057743: New requirement with new version of docker-libnetwork.
  • bsc#1032287: Missing docker systemd configuration.
  • bsc#1057743: New "symbol" for libnetwork requirement.
  • bsc#1057743: Update secrets patch to handle "old" containers that have orphaned secret data no longer available on the host.
  • bsc#1055676: Update patches to correctly handle volumes and mounts when Docker is running with user namespaces enabled.
  • bsc#1045628:: Add patch to make the dm storage driver remove a container's rootfs mountpoint before attempting to do libdm operations on it. This helps avoid complications when live mounts will leak into containers.
  • bsc#1069758: Upgrade Docker to v17.09.1_ce (and obsolete docker-image-migrator).
  • bsc#1021227: bsc#1029320 bsc#1058173 -- Enable docker devicemapper support for deferred removal/deletion within Containers module.
  • bsc#1046024: Correct interaction between Docker and SuSEFirewall2, to avoid breaking Docker networking after boot.
  • bsc#1048046: Build with -buildmode=pie to make all binaries PIC.
  • bsc#1072798: Remove dependency on obsolete bridge-utils.
  • bsc#1064926: Set --start-timeout=2m by default to match upstream.
  • bsc#1065109, bsc#1053532: Use the upstream makefile so that Docker can get the commit ID in docker info.

Please note that the "docker-runc" package is just a rename of the old "runc" package to match that we now ship the Docker fork of runc.

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE OpenStack Cloud 6
    zypper in -t patch SUSE-OpenStack-Cloud-6-2018-273=1
  • Containers Module 12
    zypper in -t patch SUSE-SLE-Module-Containers-12-2018-273=1

Package List:

  • SUSE OpenStack Cloud 6 (x86_64)
    • golang-github-docker-libnetwork-debugsource-0.7.0.1+gitr2066_7b2b1feb1de4-10.1
    • docker-17.09.1_ce-98.8.1
    • containerd-0.2.9+gitr706_06b9cb351610-16.8.1
    • docker-libnetwork-debuginfo-0.7.0.1+gitr2066_7b2b1feb1de4-10.1
    • docker-libnetwork-0.7.0.1+gitr2066_7b2b1feb1de4-10.1
    • containerd-debugsource-0.2.9+gitr706_06b9cb351610-16.8.1
    • containerd-debuginfo-0.2.9+gitr706_06b9cb351610-16.8.1
    • docker-debuginfo-17.09.1_ce-98.8.1
    • docker-runc-1.0.0rc4+gitr3338_3f2f8b84a77f-1.3.1
    • docker-debugsource-17.09.1_ce-98.8.1
  • Containers Module 12 (ppc64le s390x x86_64)
    • golang-github-docker-libnetwork-debugsource-0.7.0.1+gitr2066_7b2b1feb1de4-10.1
    • docker-17.09.1_ce-98.8.1
    • containerd-0.2.9+gitr706_06b9cb351610-16.8.1
    • docker-libnetwork-debuginfo-0.7.0.1+gitr2066_7b2b1feb1de4-10.1
    • docker-libnetwork-0.7.0.1+gitr2066_7b2b1feb1de4-10.1
    • containerd-debugsource-0.2.9+gitr706_06b9cb351610-16.8.1
    • containerd-debuginfo-0.2.9+gitr706_06b9cb351610-16.8.1
    • docker-debuginfo-17.09.1_ce-98.8.1
    • docker-runc-1.0.0rc4+gitr3338_3f2f8b84a77f-1.3.1
    • docker-debugsource-17.09.1_ce-98.8.1

References: