Security update for docker-runc

Announcement ID: SUSE-SU-2019:0362-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2019-5736 ( SUSE ): 7.5 CVSS:3.0/AV:L/AC:H/PR:L/UI:R/S:C/C:H/I:H/A:H
  • CVE-2019-5736 ( NVD ): 8.6 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H
  • CVE-2019-5736 ( NVD ): 8.6 CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H
Affected Products:
  • Containers Module 15
  • SUSE Linux Enterprise High Performance Computing 15
  • SUSE Linux Enterprise Server 15
  • SUSE Linux Enterprise Server for SAP Applications 15

An update that solves one vulnerability can now be installed.

Description:

This update for docker-runc fixes the following issues:

Security issue fixed:

  • CVE-2019-5736: Effectively copying /proc/self/exe during re-exec to avoid write attacks to the host runc binary, which could lead to a container breakout (bsc#1121967)

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • Containers Module 15
    zypper in -t patch SUSE-SLE-Module-Containers-15-2019-362=1

Package List:

  • Containers Module 15 (ppc64le s390x x86_64)
    • docker-runc-1.0.0rc5+gitr3562_69663f0bd4b6-6.9.1
    • docker-runc-debuginfo-1.0.0rc5+gitr3562_69663f0bd4b6-6.9.1

References: