openSUSE Security Update : containerd / docker / docker-runc / etc (openSUSE-2019-2021)

critical Nessus Plugin ID 128409

Language:

Synopsis

The remote openSUSE host is missing a security update.

Description

This update for containerd, docker, docker-runc, golang-github-docker-libnetwork fixes the following issues :

Docker :

- CVE-2019-14271: Fixed a code injection if the nsswitch facility dynamically loaded a library inside a chroot (bsc#1143409).

- CVE-2019-13509: Fixed an information leak in the debug log (bsc#1142160).

- Update to version 19.03.1-ce, see changelog at /usr/share/doc/packages/docker/CHANGELOG.md (bsc#1142413, bsc#1139649).

runc :

- Use %config(noreplace) for /etc/docker/daemon.json (bsc#1138920).

- Update to runc 425e105d5a03, which is required by Docker (bsc#1139649).

containerd :

- CVE-2019-5736: Fixed a container breakout vulnerability (bsc#1121967).

- Update to containerd v1.2.6, which is required by docker (bsc#1139649).

golang-github-docker-libnetwork :

- Update to version git.fc5a7d91d54cc98f64fc28f9e288b46a0bee756c, which is required by docker (bsc#1142413, bsc#1139649).

This update was imported from the SUSE:SLE-15:Update update project.

Solution

Update the affected containerd / docker / docker-runc / etc packages.

See Also

https://bugzilla.opensuse.org/show_bug.cgi?id=1100331

https://bugzilla.opensuse.org/show_bug.cgi?id=1121967

https://bugzilla.opensuse.org/show_bug.cgi?id=1138920

https://bugzilla.opensuse.org/show_bug.cgi?id=1139649

https://bugzilla.opensuse.org/show_bug.cgi?id=1142160

https://bugzilla.opensuse.org/show_bug.cgi?id=1142413

https://bugzilla.opensuse.org/show_bug.cgi?id=1143409

Plugin Details

Severity: Critical

ID: 128409

File Name: openSUSE-2019-2021.nasl

Version: 1.9

Type: local

Agent: unix

Published: 8/30/2019

Updated: 12/5/2022

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Frictionless Assessment Agent, Nessus

Risk Information

VPR

Risk Factor: Critical

Score: 10.0

CVSS v2

Risk Factor: High

Base Score: 9.3

Temporal Score: 8.1

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2019-5736

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 9.4

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:H/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:opensuse:containerd, p-cpe:/a:novell:opensuse:containerd-ctr, p-cpe:/a:novell:opensuse:docker, p-cpe:/a:novell:opensuse:docker-bash-completion, p-cpe:/a:novell:opensuse:docker-debuginfo, p-cpe:/a:novell:opensuse:docker-libnetwork, p-cpe:/a:novell:opensuse:docker-libnetwork-debuginfo, p-cpe:/a:novell:opensuse:docker-runc, p-cpe:/a:novell:opensuse:docker-runc-debuginfo, p-cpe:/a:novell:opensuse:docker-test, p-cpe:/a:novell:opensuse:docker-test-debuginfo, p-cpe:/a:novell:opensuse:docker-zsh-completion, p-cpe:/a:novell:opensuse:golang-github-docker-libnetwork, cpe:/o:novell:opensuse:15.1

Required KB Items: Host/local_checks_enabled, Host/SuSE/release, Host/SuSE/rpm-list, Host/cpu

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 8/29/2019

Vulnerability Publication Date: 7/6/2018

Exploitable With

Metasploit (Docker Container Escape Via runC Overwrite)

Reference Information

CVE: CVE-2018-10892, CVE-2019-13509, CVE-2019-14271, CVE-2019-5736