openSUSE Security Update : docker / go (openSUSE-SU-2014:1411-1)

medium Nessus Plugin ID 79241

Synopsis

The remote openSUSE host is missing a security update.

Description

Docker was updated to version 1.3.1 to fix two security issues and several other bugs.

These security issues were fixed :

- Prevent fallback to SSL protocols lower than TLS 1.0 for client, daemon and registry (CVE-2014-5277).

- Secure HTTPS connection to registries with certificate verification and without HTTP fallback unless `--insecure-registry` is specified.

These non-security issues were fixed :

- Fix issue where volumes would not be shared

- Fix issue with `--iptables=false` not automatically setting `--ip-masq=false`

- Fix docker run output to non-TTY stdout

- Fix escaping `$` for environment variables

- Fix issue with lowercase `onbuild` Dockerfile instruction

- Restrict envrionment variable expansion to `ENV`, `ADD`, `COPY`, `WORKDIR`, `EXPOSE`, `VOLUME` and `USER`

- docker `exec` allows you to run additional processes inside existing containers

- docker `create` gives you the ability to create a container via the cli without executing a process

- `--security-opts` options to allow user to customize container labels and apparmor profiles

- docker `ps` filters

- Wildcard support to copy/add

- Move production urls to get.docker.com from get.docker.io

- Allocate ip address on the bridge inside a valid cidr

- Use drone.io for pr and ci testing

- Ability to setup an official registry mirror

- Ability to save multiple images with docker `save`

go was updated to version 1.3.3 to fix one security issue and several other bugs.

This security issue was fixed :

- TLS client authentication issue (CVE-2014-7189). These non-security issues were fixed :

- Avoid stripping debuginfo on arm, it fails (and is not necessary)

- Revert the /usr/share/go/contrib symlink as it caused problems during update. Moved all go sources to /usr/share/go/contrib/src instead of /usr/share/go/contrib/src/pkg and created pkg and src symlinks in contrib to add it to GOPATH

- Fixed %go_contribsrcdir value

- Copy temporary macros.go as go.macros to avoid it to be built

- Do not modify Source: files, because that makes the .src.rpm being tied to one specific arch.

- Removed extra src folder in /usr/share/go/contrib: the goal is to transform this folder into a proper entry for GOPATH. This folder is now linked to %(_libdir)/go/contrib

- go requires gcc to build sources using cgo

- tools-packaging.patch: Allow building cover and vet tools in $GOROOT_TARGET/pkg/tool instead of $GOROOT/pkg/tool. This will allow building go tools as a separate package

Solution

Update the affected docker / go packages.

See Also

https://bugzilla.opensuse.org/show_bug.cgi?id=898901

https://lists.opensuse.org/opensuse-updates/2014-11/msg00048.html

Plugin Details

Severity: Medium

ID: 79241

File Name: openSUSE-2014-660.nasl

Version: 1.9

Type: local

Agent: unix

Published: 11/14/2014

Updated: 1/19/2021

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.0

CVSS v2

Risk Factor: Medium

Base Score: 5

Temporal Score: 3.7

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:N/A:N

Vulnerability Information

CPE: p-cpe:/a:novell:opensuse:docker, p-cpe:/a:novell:opensuse:docker-bash-completion, p-cpe:/a:novell:opensuse:docker-debuginfo, p-cpe:/a:novell:opensuse:docker-debugsource, p-cpe:/a:novell:opensuse:docker-zsh-completion, p-cpe:/a:novell:opensuse:go, p-cpe:/a:novell:opensuse:go-debuginfo, p-cpe:/a:novell:opensuse:go-debugsource, p-cpe:/a:novell:opensuse:go-emacs, p-cpe:/a:novell:opensuse:go-vim, cpe:/o:novell:opensuse:13.2

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 11/5/2014

Vulnerability Publication Date: 10/7/2014

Reference Information

CVE: CVE-2014-5277, CVE-2014-7189