SUSE SLED15 / SLES15 Security Update : containerd, docker, docker-runc, go, go1.11, go1.12, golang-github-docker-libnetwork (SUSE-SU-2019:1234-2)

high Nessus Plugin ID 125920

Language:

Synopsis

The remote SUSE host is missing one or more security updates.

Description

This update for containerd, docker, docker-runc, go, go1.11, go1.12, golang-github-docker-libnetwork fixes the following issues :

Security issues fixed :

CVE-2019-5736: containerd: Fixing container breakout vulnerability (bsc#1121967).

CVE-2019-6486: go security release, fixing crypto/elliptic CPU DoS vulnerability affecting P-521 and P-384 (bsc#1123013).

CVE-2018-16873: go secuirty release, fixing cmd/go remote command execution (bsc#1118897).

CVE-2018-16874: go security release, fixing cmd/go directory traversal (bsc#1118898).

CVE-2018-16875: go security release, fixing crypto/x509 CPU denial of service (bsc#1118899).

Other changes and bug fixes: Update to containerd v1.2.5, which is required for v18.09.5-ce (bsc#1128376, bsc#1134068).

Update to runc 2b18fe1d885e, which is required for Docker v18.09.5-ce (bsc#1128376, bsc#1134068).

Update to Docker 18.09.5-ce see upstream changelog in the packaged (bsc#1128376, bsc#1134068).

docker-test: Improvements to test packaging (bsc#1128746).

Move daemon.json file to /etc/docker directory (bsc#1114832).

Revert golang(API) removal since it turns out this breaks >= requires in certain cases (bsc#1114209).

Fix go build failures (bsc#1121397).

Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or 'zypper patch'.

Alternatively you can run the command listed for your product :

SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1:zypper in -t patch SUSE-SLE-Module-Development-Tools-OBS-15-SP1-2019-1234=1

SUSE Linux Enterprise Module for Containers 15-SP1:zypper in -t patch SUSE-SLE-Module-Containers-15-SP1-2019-1234=1

See Also

https://bugzilla.suse.com/show_bug.cgi?id=1114209

https://bugzilla.suse.com/show_bug.cgi?id=1114832

https://bugzilla.suse.com/show_bug.cgi?id=1118897

https://bugzilla.suse.com/show_bug.cgi?id=1118898

https://bugzilla.suse.com/show_bug.cgi?id=1118899

https://bugzilla.suse.com/show_bug.cgi?id=1121397

https://bugzilla.suse.com/show_bug.cgi?id=1121967

https://bugzilla.suse.com/show_bug.cgi?id=1123013

https://bugzilla.suse.com/show_bug.cgi?id=1128376

https://bugzilla.suse.com/show_bug.cgi?id=1128746

https://bugzilla.suse.com/show_bug.cgi?id=1134068

https://www.suse.com/security/cve/CVE-2018-16873/

https://www.suse.com/security/cve/CVE-2018-16874/

https://www.suse.com/security/cve/CVE-2018-16875/

https://www.suse.com/security/cve/CVE-2019-5736/

https://www.suse.com/security/cve/CVE-2019-6486/

http://www.nessus.org/u?e3704486

Plugin Details

Severity: High

ID: 125920

File Name: suse_SU-2019-1234-2.nasl

Version: 1.7

Type: local

Agent: unix

Published: 6/14/2019

Updated: 1/26/2022

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Critical

Score: 10.0

CVSS v2

Risk Factor: High

Base Score: 9.3

Temporal Score: 8.1

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2019-5736

CVSS v3

Risk Factor: High

Base Score: 8.6

Temporal Score: 8.2

Vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:H/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:containerd, p-cpe:/a:novell:suse_linux:containerd-ctr, p-cpe:/a:novell:suse_linux:docker, p-cpe:/a:novell:suse_linux:docker-debuginfo, p-cpe:/a:novell:suse_linux:docker-debugsource, p-cpe:/a:novell:suse_linux:docker-libnetwork, p-cpe:/a:novell:suse_linux:docker-libnetwork-debuginfo, p-cpe:/a:novell:suse_linux:docker-runc, p-cpe:/a:novell:suse_linux:docker-runc-debuginfo, p-cpe:/a:novell:suse_linux:docker-test, p-cpe:/a:novell:suse_linux:docker-test-debuginfo, p-cpe:/a:novell:suse_linux:go, p-cpe:/a:novell:suse_linux:go-doc, p-cpe:/a:novell:suse_linux:go-race, p-cpe:/a:novell:suse_linux:go1.11, p-cpe:/a:novell:suse_linux:go1.11-doc, p-cpe:/a:novell:suse_linux:go1.11-race, p-cpe:/a:novell:suse_linux:go1.12, p-cpe:/a:novell:suse_linux:go1.12-doc, p-cpe:/a:novell:suse_linux:go1.12-race, p-cpe:/a:novell:suse_linux:golang-github-docker-libnetwork, cpe:/o:novell:suse_linux:15

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 6/13/2019

Vulnerability Publication Date: 12/14/2018

Exploitable With

Metasploit (Docker Container Escape Via runC Overwrite)

Reference Information

CVE: CVE-2018-16873, CVE-2018-16874, CVE-2018-16875, CVE-2019-5736, CVE-2019-6486