RHEL 7 : docker (RHSA-2017:0116)

medium Nessus Plugin ID 96596

Synopsis

The remote Red Hat host is missing one or more security updates.

Description

An update for docker is now available for Red Hat Enterprise Linux 7 Extras.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Docker is an open source engine that automates the deployment of any application as a lightweight, portable, self-sufficient container that will run virtually anywhere.

The following packages have been upgraded to a newer upstream version:
docker (1.12.5). (BZ#1404298)

Security Fix(es) :

* The runc component used by `docker exec` feature of docker allowed additional container processes via to be ptraced by the pid 1 of the container. This allows the main processes of the container, if running as root, to gain low-level access to these new processes during initialization. An attacker can, depending on the nature of the incoming process, leverage this to elevate access to the host. This ranges from accessing host content through the file descriptors of the incoming process to, potentially, a complete container escape by leveraging memory access or syscall interception. (CVE-2016-9962)

Red Hat would like to thank the Docker project for reporting this issue. Upstream acknowledges Aleksa Sarai (SUSE) and Tonis Tiigi (Docker) as the original reporters.

Bug Fix(es) :

* The docker containers and images did not read proxy variables from the environment when contacting registries. As a consequence, a user could not pull image when the system was configured to use a proxy.
The containers and images have been fixed to read proxy variables from the environment, and pulling images now from a system with a proxy works correctly. (BZ# 1393816)

* Occasionally the docker-storage-setup service could start before a thin pool is ready which caused it to failed. As a consequence, the docker daemon also failed. This bug has been fixed and now docker-storage-setup waits for a thin pool to be created for 60 seconds. This default time can be configured. As a result, docker and docker-storage-setup start correctly upon reboot. (BZ#1316786)

* Previously, the docker daemon's unit file was not supplying the userspace proxy path. As a consequence, containers that exposed ports could not be started. To fix this bug, the unit file was updated to include the userspace proxy path option to the daemon start command, along with several other minor packaging fixes. As a result, containers that expose ports can now be started as expected.
(BZ#1406460)

* Previously, the system CA (Certificate Authority) pool was excluded when the registry CA is used from the /etc/docker/certs.d/ directory.
As a consequence, pulling images failed with the following error :

Failed to push image: x509: certificate signed by unknown authority

This bug has been fixed and docker now reads the system CA pool correctly and pulling images now work correctly. (BZ#1400372)

* Previously, the docker daemon option did not handle correctly the '--block-registry docker.io' option. As a consequence, docker allowed pulling images from docker.io even when the '--block-registry docker.io' option was enabled. This update fixed the handling of the option, and now using '--block-registry docker.io' correctly blocks image pulling. (BZ# 1395401)

Solution

Update the affected packages.

See Also

https://access.redhat.com/security/vulnerabilities/cve-2016-9962

https://access.redhat.com/errata/RHSA-2017:0116

https://access.redhat.com/security/cve/cve-2016-9962

Plugin Details

Severity: Medium

ID: 96596

File Name: redhat-RHSA-2017-0116.nasl

Version: 3.11

Type: local

Agent: unix

Published: 1/18/2017

Updated: 10/24/2019

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: Medium

Base Score: 4.4

Temporal Score: 3.3

Vector: CVSS2#AV:L/AC:M/Au:N/C:P/I:P/A:P

CVSS v3

Risk Factor: Medium

Base Score: 6.4

Temporal Score: 5.6

Vector: CVSS:3.0/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:container-selinux, p-cpe:/a:redhat:enterprise_linux:docker, p-cpe:/a:redhat:enterprise_linux:docker-client, p-cpe:/a:redhat:enterprise_linux:docker-common, p-cpe:/a:redhat:enterprise_linux:docker-logrotate, p-cpe:/a:redhat:enterprise_linux:docker-lvm-plugin, p-cpe:/a:redhat:enterprise_linux:docker-novolume-plugin, p-cpe:/a:redhat:enterprise_linux:docker-rhel-push-plugin, p-cpe:/a:redhat:enterprise_linux:docker-v1.10-migrator, cpe:/o:redhat:enterprise_linux:7

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Ease: No known exploits are available

Patch Publication Date: 1/17/2017

Vulnerability Publication Date: 1/31/2017

Reference Information

CVE: CVE-2016-9962

RHSA: 2017:0116