SUSE-SU-2018:4297-1: important: Security update for containerd, docker and go

sle-updates at lists.suse.com sle-updates at lists.suse.com
Fri Dec 28 16:11:39 MST 2018


   SUSE Security Update: Security update for containerd, docker and go
______________________________________________________________________________

Announcement ID:    SUSE-SU-2018:4297-1
Rating:             important
References:         #1047218 #1074971 #1080978 #1081495 #1084533 
                    #1086185 #1094680 #1095817 #1098017 #1102522 
                    #1104821 #1105000 #1108038 #1113313 #1113978 
                    #1114209 #1118897 #1118898 #1118899 #1119634 
                    #1119706 
Cross-References:   CVE-2018-16873 CVE-2018-16874 CVE-2018-16875
                    CVE-2018-7187
Affected Products:
                    SUSE Linux Enterprise Module for Open Buildservice Development Tools 15
                    SUSE Linux Enterprise Module for Containers 15
______________________________________________________________________________

   An update that solves four vulnerabilities and has 17 fixes
   is now available.

Description:


   This update for containerd, docker and go fixes the following issues:

   containerd and docker:

   - Add backport for building containerd (bsc#1102522, bsc#1113313)
   - Upgrade to containerd v1.1.2, which is required for Docker v18.06.1-ce.
     (bsc#1102522)
   - Enable seccomp support on SLE12 (fate#325877)
   - Update to containerd v1.1.1, which is the required version for the
     Docker v18.06.0-ce upgrade. (bsc#1102522)
   - Put containerd under the podruntime slice (bsc#1086185)
   - 3rd party registries used the default Docker certificate (bsc#1084533)
   - Handle build breakage due to missing 'export GOPATH' (caused by
     resolution of boo#1119634). I believe Docker is one of the only packages
     with this problem.

   go:

   - golang: arbitrary command execution via VCS path (bsc#1081495,
     CVE-2018-7187)
   - Make profile.d/go.sh no longer set GOROOT=, in order to make switching
     between versions no longer break. This ends up removing the need for
     go.sh entirely (because GOPATH is also set automatically) (boo#1119634)
   - Fix a regression that broke go get for import path patterns containing
     "..." (bsc#1119706)

   Additionally, the package go1.10 has been added.


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Module for Open Buildservice Development Tools 15:

      zypper in -t patch SUSE-SLE-Module-Development-Tools-OBS-15-2018-3064=1

   - SUSE Linux Enterprise Module for Containers 15:

      zypper in -t patch SUSE-SLE-Module-Containers-15-2018-3064=1



Package List:

   - SUSE Linux Enterprise Module for Open Buildservice Development Tools 15 (aarch64 ppc64le s390x x86_64):

      containerd-ctr-1.1.2-5.3.4
      docker-debuginfo-18.06.1_ce-6.8.2
      docker-debugsource-18.06.1_ce-6.8.2
      docker-test-18.06.1_ce-6.8.2
      docker-test-debuginfo-18.06.1_ce-6.8.2
      go-1.10.4-3.6.2
      go-doc-1.10.4-3.6.2
      go1.10-1.10.7-1.5.3
      go1.10-doc-1.10.7-1.5.3
      golang-github-docker-libnetwork-0.7.0.1+gitr2664_3ac297bc7fd0-4.3.5

   - SUSE Linux Enterprise Module for Open Buildservice Development Tools 15 (noarch):

      containerd-test-1.1.2-5.3.4
      docker-runc-test-1.0.0rc5+gitr3562_69663f0bd4b6-6.3.4
      docker-zsh-completion-18.06.1_ce-6.8.2
      golang-packaging-15.0.11-3.3.2

   - SUSE Linux Enterprise Module for Containers 15 (ppc64le s390x x86_64):

      containerd-1.1.2-5.3.4
      docker-18.06.1_ce-6.8.2
      docker-debuginfo-18.06.1_ce-6.8.2
      docker-debugsource-18.06.1_ce-6.8.2
      docker-libnetwork-0.7.0.1+gitr2664_3ac297bc7fd0-4.3.5
      docker-libnetwork-debuginfo-0.7.0.1+gitr2664_3ac297bc7fd0-4.3.5
      docker-runc-1.0.0rc5+gitr3562_69663f0bd4b6-6.3.4
      docker-runc-debuginfo-1.0.0rc5+gitr3562_69663f0bd4b6-6.3.4

   - SUSE Linux Enterprise Module for Containers 15 (noarch):

      docker-bash-completion-18.06.1_ce-6.8.2


References:

   https://www.suse.com/security/cve/CVE-2018-16873.html
   https://www.suse.com/security/cve/CVE-2018-16874.html
   https://www.suse.com/security/cve/CVE-2018-16875.html
   https://www.suse.com/security/cve/CVE-2018-7187.html
   https://bugzilla.suse.com/1047218
   https://bugzilla.suse.com/1074971
   https://bugzilla.suse.com/1080978
   https://bugzilla.suse.com/1081495
   https://bugzilla.suse.com/1084533
   https://bugzilla.suse.com/1086185
   https://bugzilla.suse.com/1094680
   https://bugzilla.suse.com/1095817
   https://bugzilla.suse.com/1098017
   https://bugzilla.suse.com/1102522
   https://bugzilla.suse.com/1104821
   https://bugzilla.suse.com/1105000
   https://bugzilla.suse.com/1108038
   https://bugzilla.suse.com/1113313
   https://bugzilla.suse.com/1113978
   https://bugzilla.suse.com/1114209
   https://bugzilla.suse.com/1118897
   https://bugzilla.suse.com/1118898
   https://bugzilla.suse.com/1118899
   https://bugzilla.suse.com/1119634
   https://bugzilla.suse.com/1119706



More information about the sle-updates mailing list