SUSE-SU-2019:1234-2: important: Security update for containerd, docker, docker-runc, go, go1.11, go1.12, golang-github-docker-libnetwork

sle-security-updates at lists.suse.com sle-security-updates at lists.suse.com
Thu Jun 13 13:11:46 MDT 2019


   SUSE Security Update: Security update for containerd, docker, docker-runc, go, go1.11, go1.12, golang-github-docker-libnetwork
______________________________________________________________________________

Announcement ID:    SUSE-SU-2019:1234-2
Rating:             important
References:         #1114209 #1114832 #1118897 #1118898 #1118899 
                    #1121397 #1121967 #1123013 #1128376 #1128746 
                    #1134068 
Cross-References:   CVE-2018-16873 CVE-2018-16874 CVE-2018-16875
                    CVE-2019-5736 CVE-2019-6486
Affected Products:
                    SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1
                    SUSE Linux Enterprise Module for Containers 15-SP1
______________________________________________________________________________

   An update that solves 5 vulnerabilities and has 6 fixes is
   now available.

Description:

   This update for containerd, docker, docker-runc, go, go1.11, go1.12,
   golang-github-docker-libnetwork fixes the following issues:

   Security issues fixed:

   - CVE-2019-5736: containerd: Fixing container breakout vulnerability
     (bsc#1121967).
   - CVE-2019-6486: go security release, fixing crypto/elliptic CPU DoS
     vulnerability affecting P-521 and P-384 (bsc#1123013).
   - CVE-2018-16873: go secuirty release, fixing cmd/go remote command
     execution (bsc#1118897).
   - CVE-2018-16874: go security release, fixing cmd/go directory traversal
     (bsc#1118898).
   - CVE-2018-16875: go security release, fixing crypto/x509 CPU denial of
     service (bsc#1118899).

   Other changes and bug fixes:

   - Update to containerd v1.2.5, which is required for v18.09.5-ce
     (bsc#1128376, bsc#1134068).
   - Update to runc 2b18fe1d885e, which is required for Docker v18.09.5-ce
     (bsc#1128376, bsc#1134068).
   - Update to Docker 18.09.5-ce see upstream changelog in the packaged
     (bsc#1128376, bsc#1134068).
   - docker-test: Improvements to test packaging (bsc#1128746).
   - Move daemon.json file to /etc/docker directory (bsc#1114832).
   - Revert golang(API) removal since it turns out this breaks >= requires in
     certain cases (bsc#1114209).
   - Fix go build failures (bsc#1121397).


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1:

      zypper in -t patch SUSE-SLE-Module-Development-Tools-OBS-15-SP1-2019-1234=1

   - SUSE Linux Enterprise Module for Containers 15-SP1:

      zypper in -t patch SUSE-SLE-Module-Containers-15-SP1-2019-1234=1



Package List:

   - SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1 (aarch64 ppc64le s390x x86_64):

      containerd-ctr-1.2.5-5.13.1
      docker-debuginfo-18.09.6_ce-6.17.1
      docker-debugsource-18.09.6_ce-6.17.1
      docker-test-18.09.6_ce-6.17.1
      docker-test-debuginfo-18.09.6_ce-6.17.1
      go-1.12-3.10.1
      go-doc-1.12-3.10.1
      go1.11-1.11.9-1.12.1
      go1.11-doc-1.11.9-1.12.1
      go1.12-1.12.4-1.9.1
      go1.12-doc-1.12.4-1.9.1
      golang-github-docker-libnetwork-0.7.0.1+gitr2726_872f0a83c98a-4.12.1

   - SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1 (x86_64):

      go-race-1.12-3.10.1
      go1.11-race-1.11.9-1.12.1
      go1.12-race-1.12.4-1.9.1

   - SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1 (noarch):

      containerd-test-1.2.5-5.13.1
      docker-runc-test-1.0.0rc6+gitr3804_2b18fe1d885e-6.18.1
      docker-zsh-completion-18.09.6_ce-6.17.1

   - SUSE Linux Enterprise Module for Containers 15-SP1 (aarch64 ppc64le s390x x86_64):

      containerd-1.2.5-5.13.1
      docker-18.09.6_ce-6.17.1
      docker-debuginfo-18.09.6_ce-6.17.1
      docker-debugsource-18.09.6_ce-6.17.1
      docker-libnetwork-0.7.0.1+gitr2726_872f0a83c98a-4.12.1
      docker-libnetwork-debuginfo-0.7.0.1+gitr2726_872f0a83c98a-4.12.1
      docker-runc-1.0.0rc6+gitr3804_2b18fe1d885e-6.18.1
      docker-runc-debuginfo-1.0.0rc6+gitr3804_2b18fe1d885e-6.18.1

   - SUSE Linux Enterprise Module for Containers 15-SP1 (noarch):

      docker-bash-completion-18.09.6_ce-6.17.1


References:

   https://www.suse.com/security/cve/CVE-2018-16873.html
   https://www.suse.com/security/cve/CVE-2018-16874.html
   https://www.suse.com/security/cve/CVE-2018-16875.html
   https://www.suse.com/security/cve/CVE-2019-5736.html
   https://www.suse.com/security/cve/CVE-2019-6486.html
   https://bugzilla.suse.com/1114209
   https://bugzilla.suse.com/1114832
   https://bugzilla.suse.com/1118897
   https://bugzilla.suse.com/1118898
   https://bugzilla.suse.com/1118899
   https://bugzilla.suse.com/1121397
   https://bugzilla.suse.com/1121967
   https://bugzilla.suse.com/1123013
   https://bugzilla.suse.com/1128376
   https://bugzilla.suse.com/1128746
   https://bugzilla.suse.com/1134068



More information about the sle-security-updates mailing list