openSUSE Security Update : containerd / docker / docker-runc / etc (openSUSE-2021-278)

medium Nessus Plugin ID 146506

Language:

Synopsis

The remote openSUSE host is missing a security update.

Description

This update for containerd, docker, docker-runc, golang-github-docker-libnetwork fixes the following issues :

Security issues fixed :

- CVE-2020-15257: Fixed a privilege escalation in containerd (bsc#1178969).

- CVE-2021-21284: potential privilege escalation when the root user in the remapped namespace has access to the host filesystem (bsc#1181732)

- CVE-2021-21285: pulling a malformed Docker image manifest crashes the dockerd daemon (bsc#1181730)

Non-security issues fixed :

- Update Docker to 19.03.15-ce. See upstream changelog in the packaged /usr/share/doc/packages/docker/CHANGELOG.md. This update includes fixes for bsc#1181732 (CVE-2021-21284) and bsc#1181730 (CVE-2021-21285).

- Only apply the boo#1178801 libnetwork patch to handle firewalld on openSUSE. It appears that SLES doesn't like the patch. (bsc#1180401)

- Update to containerd v1.3.9, which is needed for Docker v19.03.14-ce and fixes CVE-2020-15257. bsc#1180243

- Update to containerd v1.3.7, which is required for Docker 19.03.13-ce. bsc#1176708

- Update to Docker 19.03.14-ce. See upstream changelog in the packaged /usr/share/doc/packages/docker/CHANGELOG.md.
CVE-2020-15257 bsc#1180243 https://github.com/docker/docker-ce/releases/tag/v19.03.
14

- Enable fish-completion

- Add a patch which makes Docker compatible with firewalld with nftables backend. Backport of https://github.com/moby/libnetwork/pull/2548 (bsc#1178801, SLE-16460)

- Update to Docker 19.03.13-ce. See upstream changelog in the packaged /usr/share/doc/packages/docker/CHANGELOG.md. bsc#1176708

- Fixes for %_libexecdir changing to /usr/libexec (bsc#1174075)

- Emergency fix: %requires_eq does not work with provide symbols, only effective package names. Convert back to regular Requires.

- Update to Docker 19.03.12-ce. See upstream changelog in the packaged /usr/share/doc/packages/docker/CHANGELOG.md.

- Use Go 1.13 instead of Go 1.14 because Go 1.14 can cause all sorts of spurrious errors due to Go returning -EINTR from I/O syscalls much more often (due to Go 1.14's pre-emptive goroutine support).

- Add BuildRequires for all -git dependencies so that we catch missing dependencies much more quickly.

- Update to libnetwork 55e924b8a842, which is required for Docker 19.03.14-ce. bsc#1180243

- Add patch which makes libnetwork compatible with firewalld with nftables backend. Backport of https://github.com/moby/libnetwork/pull/2548 (bsc#1178801, SLE-16460)

This update was imported from the SUSE:SLE-15:Update update project.

Solution

Update the affected containerd / docker / docker-runc / etc packages.

See Also

https://bugzilla.opensuse.org/show_bug.cgi?id=1174075

https://bugzilla.opensuse.org/show_bug.cgi?id=1176708

https://bugzilla.opensuse.org/show_bug.cgi?id=1178801

https://bugzilla.opensuse.org/show_bug.cgi?id=1178969

https://bugzilla.opensuse.org/show_bug.cgi?id=1180243

https://bugzilla.opensuse.org/show_bug.cgi?id=1180401

https://bugzilla.opensuse.org/show_bug.cgi?id=1181730

https://bugzilla.opensuse.org/show_bug.cgi?id=1181732

https://github.com/docker/docker-ce/releases/tag/v19.03.14

https://github.com/moby/libnetwork/pull/2548

Plugin Details

Severity: Medium

ID: 146506

File Name: openSUSE-2021-278.nasl

Version: 1.4

Type: local

Agent: unix

Published: 2/16/2021

Updated: 1/22/2024

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: Low

Base Score: 3.6

Temporal Score: 2.8

Vector: CVSS2#AV:L/AC:L/Au:N/C:P/I:P/A:N

CVSS Score Source: CVE-2020-15257

CVSS v3

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 6.1

Vector: CVSS:3.0/AV:A/AC:L/PR:L/UI:N/S:C/C:N/I:H/A:N

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

CVSS Score Source: CVE-2021-21284

Vulnerability Information

CPE: p-cpe:/a:novell:opensuse:containerd, p-cpe:/a:novell:opensuse:containerd-ctr, p-cpe:/a:novell:opensuse:docker, p-cpe:/a:novell:opensuse:docker-bash-completion, p-cpe:/a:novell:opensuse:docker-debuginfo, p-cpe:/a:novell:opensuse:docker-fish-completion, p-cpe:/a:novell:opensuse:docker-libnetwork, p-cpe:/a:novell:opensuse:docker-libnetwork-debuginfo, p-cpe:/a:novell:opensuse:docker-runc, p-cpe:/a:novell:opensuse:docker-runc-debuginfo, p-cpe:/a:novell:opensuse:docker-test, p-cpe:/a:novell:opensuse:docker-test-debuginfo, p-cpe:/a:novell:opensuse:docker-zsh-completion, p-cpe:/a:novell:opensuse:fish, p-cpe:/a:novell:opensuse:fish-debuginfo, p-cpe:/a:novell:opensuse:fish-debugsource, p-cpe:/a:novell:opensuse:fish-devel, p-cpe:/a:novell:opensuse:golang-github-docker-libnetwork, cpe:/o:novell:opensuse:15.2

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 2/12/2021

Vulnerability Publication Date: 12/1/2020

Reference Information

CVE: CVE-2020-15257, CVE-2021-21284, CVE-2021-21285