SUSE SLED15 / SLES15 Security Update : containerd, docker / go (SUSE-SU-2018:4297-1)

high Nessus Plugin ID 120195

Language:

Synopsis

The remote SUSE host is missing one or more security updates.

Description

This update for containerd, docker and go fixes the following issues :

containerd and docker :

Add backport for building containerd (bsc#1102522, bsc#1113313)

Upgrade to containerd v1.1.2, which is required for Docker v18.06.1-ce. (bsc#1102522)

Enable seccomp support on SLE12 (fate#325877)

Update to containerd v1.1.1, which is the required version for the Docker v18.06.0-ce upgrade. (bsc#1102522)

Put containerd under the podruntime slice (bsc#1086185)

3rd party registries used the default Docker certificate (bsc#1084533)

Handle build breakage due to missing 'export GOPATH' (caused by resolution of boo#1119634). I believe Docker is one of the only packages with this problem.

go: golang: arbitrary command execution via VCS path (bsc#1081495, CVE-2018-7187)

Make profile.d/go.sh no longer set GOROOT=, in order to make switching between versions no longer break. This ends up removing the need for go.sh entirely (because GOPATH is also set automatically) (boo#1119634)

Fix a regression that broke go get for import path patterns containing '...' (bsc#1119706)

Additionally, the package go1.10 has been added.

Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or 'zypper patch'.

Alternatively you can run the command listed for your product :

SUSE Linux Enterprise Module for Open Buildservice Development Tools 15:zypper in -t patch SUSE-SLE-Module-Development-Tools-OBS-15-2018-3064=1

SUSE Linux Enterprise Module for Containers 15:zypper in -t patch SUSE-SLE-Module-Containers-15-2018-3064=1

See Also

https://bugzilla.suse.com/show_bug.cgi?id=1047218

https://bugzilla.suse.com/show_bug.cgi?id=1074971

https://bugzilla.suse.com/show_bug.cgi?id=1080978

https://bugzilla.suse.com/show_bug.cgi?id=1081495

https://bugzilla.suse.com/show_bug.cgi?id=1084533

https://bugzilla.suse.com/show_bug.cgi?id=1086185

https://bugzilla.suse.com/show_bug.cgi?id=1094680

https://bugzilla.suse.com/show_bug.cgi?id=1095817

https://bugzilla.suse.com/show_bug.cgi?id=1098017

https://bugzilla.suse.com/show_bug.cgi?id=1102522

https://bugzilla.suse.com/show_bug.cgi?id=1104821

https://bugzilla.suse.com/show_bug.cgi?id=1105000

https://bugzilla.suse.com/show_bug.cgi?id=1108038

https://bugzilla.suse.com/show_bug.cgi?id=1113313

https://bugzilla.suse.com/show_bug.cgi?id=1113978

https://bugzilla.suse.com/show_bug.cgi?id=1114209

https://bugzilla.suse.com/show_bug.cgi?id=1118897

https://bugzilla.suse.com/show_bug.cgi?id=1118898

https://bugzilla.suse.com/show_bug.cgi?id=1118899

https://bugzilla.suse.com/show_bug.cgi?id=1119634

https://bugzilla.suse.com/show_bug.cgi?id=1119706

https://www.suse.com/security/cve/CVE-2018-16873/

https://www.suse.com/security/cve/CVE-2018-16874/

https://www.suse.com/security/cve/CVE-2018-16875/

https://www.suse.com/security/cve/CVE-2018-7187/

http://www.nessus.org/u?17fe215c

Plugin Details

Severity: High

ID: 120195

File Name: suse_SU-2018-4297-1.nasl

Version: 1.4

Type: local

Agent: unix

Published: 1/2/2019

Updated: 1/13/2021

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 9.3

Temporal Score: 6.9

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.7

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:containerd, p-cpe:/a:novell:suse_linux:containerd-ctr, p-cpe:/a:novell:suse_linux:docker, p-cpe:/a:novell:suse_linux:docker-debuginfo, p-cpe:/a:novell:suse_linux:docker-debugsource, p-cpe:/a:novell:suse_linux:docker-libnetwork, p-cpe:/a:novell:suse_linux:docker-libnetwork-debuginfo, p-cpe:/a:novell:suse_linux:docker-runc, p-cpe:/a:novell:suse_linux:docker-runc-debuginfo, p-cpe:/a:novell:suse_linux:docker-test, p-cpe:/a:novell:suse_linux:docker-test-debuginfo, p-cpe:/a:novell:suse_linux:go, p-cpe:/a:novell:suse_linux:go-doc, p-cpe:/a:novell:suse_linux:go1.10, p-cpe:/a:novell:suse_linux:go1.10-doc, p-cpe:/a:novell:suse_linux:golang-github-docker-libnetwork, cpe:/o:novell:suse_linux:15

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 12/28/2018

Vulnerability Publication Date: 2/16/2018

Reference Information

CVE: CVE-2018-16873, CVE-2018-16874, CVE-2018-16875, CVE-2018-7187