Oracle Linux 6 / 7 : docker (ELSA-2014-3095)

high Nessus Plugin ID 79758

Synopsis

The remote Oracle Linux host is missing one or more security updates.

Description

Description of changes:

[1.3.2-1.0.1]
- Rename requirement of docker-io-pkg-devel in %package devel as docker-pkg-devel
- Rename as docker
- Restore SysV init scripts for Oracle Linux 6

[1.3.2-1]
- Update source to 1.3.2 from https://github.com/docker/docker/releases/tag/v1.3.2 Prevent host privilege escalation from an image extraction vulnerability (CVE-2014-6407).
Prevent container escalation from malicious security options applied to images (CVE-2014-6408).
The `--insecure-registry` flag of the `docker run` command has undergone several refinements and additions.
You can now specify a sub-net in order to set a range of registries which the Docker daemon will consider insecure.
By default, Docker now defines `localhost` as an insecure registry.
Registries can now be referenced using the Classless Inter-Domain Routing (CIDR) format.
When mirroring is enabled, the experimental registry v2 API is skipped.

[1.3.1-2]
- Remove pandoc from build reqs

[1.3.1-1]
- update to v1.3.1

[1.3.0-1]
- Resolves: rhbz#1153936 - update to v1.3.0
- don't install zsh files
- iptables=false => ip-masq=false

[1.2.0-5]
- Resolves: rhbz#1149882 - systemd unit and socket file updates

[1.2.0-4]
- Resolves: rhbz#1139415 - correct path for bash completion /usr/share/bash-completion/completions
- versioned provides for docker
- golang versioned requirements for devel and pkg-devel
- remove macros from changelog
- don't own dirs owned by vim, systemd, bash

[1.2.0-3]
- Resolves: rhbz#1145660 - support /etc/sysconfig/docker-storage From: Colin Walters <<A HREF='https://oss.oracle.com/mailman/listinfo/el-errata'>walters at redhat.com</A>>
- patch to ignore selinux if it's disabled https://github.com/docker/docker/commit/9e2eb0f1cc3c4ef000e139f1d85a20f0e00971e6 From: Dan Walsh <<A HREF='https://oss.oracle.com/mailman/listinfo/el-errata'>dwalsh at redhat.com</A>>

[1.2.0-2]
- Provides docker only for f21 and above

[1.2.0-1]
- Resolves: rhbz#1132824 - update to v1.2.0

Solution

Update the affected docker packages.

See Also

https://oss.oracle.com/pipermail/el-errata/2014-December/004694.html

https://oss.oracle.com/pipermail/el-errata/2014-December/004695.html

Plugin Details

Severity: High

ID: 79758

File Name: oraclelinux_ELSA-2014-3095.nasl

Version: 1.8

Type: local

Agent: unix

Published: 12/6/2014

Updated: 1/14/2021

Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.5

CVSS v2

Risk Factor: High

Base Score: 7.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Information

CPE: p-cpe:/a:oracle:linux:docker, p-cpe:/a:oracle:linux:docker-devel, p-cpe:/a:oracle:linux:docker-pkg-devel, cpe:/o:oracle:linux:6, cpe:/o:oracle:linux:7

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/OracleLinux

Patch Publication Date: 12/5/2014

Vulnerability Publication Date: 12/12/2014

Reference Information

CVE: CVE-2014-6407, CVE-2014-6408