SUSE 5025 Published by

A containerd, docker, docker-runc, golang-github-docker-libnetwork has been released for openSUSE Leap 15.2.



openSUSE-SU-2021:0278-1: important: Security update for containerd, docker, docker-runc, golang-github-docker-libnetwork


openSUSE Security Update: Security update for containerd, docker, docker-runc, golang-github-docker-libnetwork
______________________________________________________________________________

Announcement ID: openSUSE-SU-2021:0278-1
Rating: important
References: #1174075 #1176708 #1178801 #1178969 #1180243
#1180401 #1181730 #1181732
Cross-References: CVE-2020-15257 CVE-2021-21284 CVE-2021-21285

CVSS scores:
CVE-2020-15257 (NVD) : 5.2 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N
CVE-2020-15257 (SUSE): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
CVE-2021-21284 (NVD) : 6.8 CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:C/C:N/I:H/A:N
CVE-2021-21284 (SUSE): 2.5 CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:N/I:L/A:N
CVE-2021-21285 (NVD) : 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
CVE-2021-21285 (SUSE): 5 CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:N/I:N/A:H

Affected Products:
openSUSE Leap 15.2
______________________________________________________________________________

An update that solves three vulnerabilities and has 5 fixes
is now available.

Description:

This update for containerd, docker, docker-runc,
golang-github-docker-libnetwork fixes the following issues:

Security issues fixed:

- CVE-2020-15257: Fixed a privilege escalation in containerd (bsc#1178969).
- CVE-2021-21284: potential privilege escalation when the root user in the
remapped namespace has access to the host filesystem (bsc#1181732)
- CVE-2021-21285: pulling a malformed Docker image manifest crashes the
dockerd daemon (bsc#1181730)

Non-security issues fixed:

- Update Docker to 19.03.15-ce. See upstream changelog in the packaged
/usr/share/doc/packages/docker/CHANGELOG.md. This update includes fixes
for bsc#1181732 (CVE-2021-21284) and bsc#1181730 (CVE-2021-21285).

- Only apply the boo#1178801 libnetwork patch to handle firewalld on
openSUSE. It appears that SLES doesn't like the patch. (bsc#1180401)

- Update to containerd v1.3.9, which is needed for Docker v19.03.14-ce and
fixes CVE-2020-15257. bsc#1180243

- Update to containerd v1.3.7, which is required for Docker 19.03.13-ce.
bsc#1176708

- Update to Docker 19.03.14-ce. See upstream changelog in the packaged
/usr/share/doc/packages/docker/CHANGELOG.md. CVE-2020-15257 bsc#1180243
  https://github.com/docker/docker-ce/releases/tag/v19.03.14

- Enable fish-completion

- Add a patch which makes Docker compatible with firewalld with nftables
backend. Backport of   https://github.com/moby/libnetwork/pull/2548
(bsc#1178801, SLE-16460)

- Update to Docker 19.03.13-ce. See upstream changelog in the packaged
/usr/share/doc/packages/docker/CHANGELOG.md. bsc#1176708

- Fixes for %_libexecdir changing to /usr/libexec (bsc#1174075)

- Emergency fix: %requires_eq does not work with provide symbols,
only effective package names. Convert back to regular Requires.

- Update to Docker 19.03.12-ce. See upstream changelog in the packaged
/usr/share/doc/packages/docker/CHANGELOG.md.
- Use Go 1.13 instead of Go 1.14 because Go 1.14 can cause all sorts of
spurrious errors due to Go returning -EINTR from I/O syscalls much more
often (due to Go 1.14's pre-emptive goroutine support).
- Add BuildRequires for all -git dependencies so that we catch missing
dependencies much more quickly.

- Update to libnetwork 55e924b8a842, which is required for Docker
19.03.14-ce. bsc#1180243

- Add patch which makes libnetwork compatible with firewalld with nftables
backend. Backport of   https://github.com/moby/libnetwork/pull/2548
(bsc#1178801, SLE-16460)

This update was imported from the SUSE:SLE-15:Update update project.

Patch Instructions:

To install this openSUSE Security Update use the SUSE recommended installation methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:

- openSUSE Leap 15.2:

zypper in -t patch openSUSE-2021-278=1


Package List:

- openSUSE Leap 15.2 (x86_64):

containerd-1.3.9-lp152.2.3.1
containerd-ctr-1.3.9-lp152.2.3.1
docker-19.03.15_ce-lp152.2.3.1
docker-debuginfo-19.03.15_ce-lp152.2.3.1
docker-libnetwork-0.7.0.1+gitr2908_55e924b8a842-lp152.2.3.1
docker-libnetwork-debuginfo-0.7.0.1+gitr2908_55e924b8a842-lp152.2.3.1
docker-runc-1.0.0rc10+gitr3981_dc9208a3303f-lp152.2.3.1
docker-runc-debuginfo-1.0.0rc10+gitr3981_dc9208a3303f-lp152.2.3.1
docker-test-19.03.15_ce-lp152.2.3.1
docker-test-debuginfo-19.03.15_ce-lp152.2.3.1
fish-2.7.1-lp152.5.3.1
fish-debuginfo-2.7.1-lp152.5.3.1
fish-debugsource-2.7.1-lp152.5.3.1
fish-devel-2.7.1-lp152.5.3.1
golang-github-docker-libnetwork-0.7.0.1+gitr2908_55e924b8a842-lp152.2.3.1

- openSUSE Leap 15.2 (noarch):

docker-bash-completion-19.03.15_ce-lp152.2.3.1
docker-fish-completion-19.03.15_ce-lp152.2.3.1
docker-zsh-completion-19.03.15_ce-lp152.2.3.1

References:

  https://www.suse.com/security/cve/CVE-2020-15257.html
  https://www.suse.com/security/cve/CVE-2021-21284.html
  https://www.suse.com/security/cve/CVE-2021-21285.html
  https://bugzilla.suse.com/1174075
  https://bugzilla.suse.com/1176708
  https://bugzilla.suse.com/1178801
  https://bugzilla.suse.com/1178969
  https://bugzilla.suse.com/1180243
  https://bugzilla.suse.com/1180401
  https://bugzilla.suse.com/1181730
  https://bugzilla.suse.com/1181732