exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2018-2482-01

Red Hat Security Advisory 2018-2482-01
Posted Aug 17, 2018
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2018-2482-01 - Docker is an open-source engine that automates the deployment of any application as a lightweight, portable, self-sufficient container that runs virtually anywhere. Issues addressed include a container breakout vulnerability.

tags | advisory
systems | linux, redhat
advisories | CVE-2018-10892
SHA-256 | 62402d4275a02e8054f684608b6f634e241a038754a74759288805f7895f2d8e

Red Hat Security Advisory 2018-2482-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Moderate: docker security and bug fix update
Advisory ID: RHSA-2018:2482-01
Product: Red Hat Enterprise Linux Extras
Advisory URL: https://access.redhat.com/errata/RHSA-2018:2482
Issue date: 2018-08-16
CVE Names: CVE-2018-10892
====================================================================
1. Summary:

An update for docker is now available for Red Hat Enterprise Linux 7
Extras.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux 7 Extras - ppc64le, s390x, x86_64

3. Description:

Docker is an open-source engine that automates the deployment of any
application as a lightweight, portable, self-sufficient container that runs
virtually anywhere.

Security Fix(es):

* docker: container breakout without selinux in enforcing mode
(CVE-2018-10892)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

This issue was discovered by Antonio Murdaca (Red Hat).

Bug Fix(es):

* Previously, the `dontaudit` and `allow` SELinux rules were missing, so
the kernel raised a SELinux AVC message. Consequently, some commands did
not work as expected. This update adds the missing rules, and the commands
now run successfully. (BZ#1550967)

* Previously, during a restart the container daemon did not restore the
state of a container correctly if an exec'ed process was associated with
the container. Consequently, the container daemon aborted with 'panic:
close of nil channel' when the daemon was handling the termination of the
exec'ed process. This bug has been fixed, and the container daemon no
longer panics in the aforementioned scenario. (BZ#1554121)

* Previously, bind mounts were resolved before using them inside a
container. Consequently, symlinks could not be mounted inside of the
container. With this update, the source of a bind mount is not resolved. As
a result, it is possible to bind mount symlinks again into a container.
(BZ#1603201)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1550967 - Running systemd in container causes AVC denials about mounton /proc and write core_pattern
1598581 - CVE-2018-10892 docker: container breakout without selinux in enforcing mode
1603201 - [Regression] docker can't bindmount symbolic links to namespaces (/proc/PID/ns/*)

6. Package List:

Red Hat Enterprise Linux 7 Extras:

Source:
docker-1.13.1-74.git6e3bb8e.el7.src.rpm

ppc64le:
docker-1.13.1-74.git6e3bb8e.el7.ppc64le.rpm
docker-client-1.13.1-74.git6e3bb8e.el7.ppc64le.rpm
docker-common-1.13.1-74.git6e3bb8e.el7.ppc64le.rpm
docker-debuginfo-1.13.1-74.git6e3bb8e.el7.ppc64le.rpm
docker-logrotate-1.13.1-74.git6e3bb8e.el7.ppc64le.rpm
docker-lvm-plugin-1.13.1-74.git6e3bb8e.el7.ppc64le.rpm
docker-novolume-plugin-1.13.1-74.git6e3bb8e.el7.ppc64le.rpm
docker-rhel-push-plugin-1.13.1-74.git6e3bb8e.el7.ppc64le.rpm
docker-v1.10-migrator-1.13.1-74.git6e3bb8e.el7.ppc64le.rpm

s390x:
docker-1.13.1-74.git6e3bb8e.el7.s390x.rpm
docker-client-1.13.1-74.git6e3bb8e.el7.s390x.rpm
docker-common-1.13.1-74.git6e3bb8e.el7.s390x.rpm
docker-debuginfo-1.13.1-74.git6e3bb8e.el7.s390x.rpm
docker-logrotate-1.13.1-74.git6e3bb8e.el7.s390x.rpm
docker-lvm-plugin-1.13.1-74.git6e3bb8e.el7.s390x.rpm
docker-novolume-plugin-1.13.1-74.git6e3bb8e.el7.s390x.rpm
docker-rhel-push-plugin-1.13.1-74.git6e3bb8e.el7.s390x.rpm
docker-v1.10-migrator-1.13.1-74.git6e3bb8e.el7.s390x.rpm

x86_64:
docker-1.13.1-74.git6e3bb8e.el7.x86_64.rpm
docker-client-1.13.1-74.git6e3bb8e.el7.x86_64.rpm
docker-common-1.13.1-74.git6e3bb8e.el7.x86_64.rpm
docker-debuginfo-1.13.1-74.git6e3bb8e.el7.x86_64.rpm
docker-logrotate-1.13.1-74.git6e3bb8e.el7.x86_64.rpm
docker-lvm-plugin-1.13.1-74.git6e3bb8e.el7.x86_64.rpm
docker-novolume-plugin-1.13.1-74.git6e3bb8e.el7.x86_64.rpm
docker-rhel-push-plugin-1.13.1-74.git6e3bb8e.el7.x86_64.rpm
docker-v1.10-migrator-1.13.1-74.git6e3bb8e.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-10892
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBW3Wg8NzjgjWX9erEAQiL/A//Ueh2lMCox45Sb8UCjP7Rpz7JONWiGdfO
On14skAMnaHuHFz65nU92e5C+iVuDszcAg45W8pDRYlxPRfJ6b2okgHgXuvBhVQG
Bn10tweaW909OKWD7qS7NN1EB2BgqdFbF9jyMgwT11HnZ9scBd04VLTTCbs47sLu
kbtep6qmpPFeqyQxUfbSUS73VC75DVwdWSi0vCX2z1EoDMDSCONswMt81GysImGW
67J6l+hVgCBz5hZ/Dx3ykhmNIfNFLec8JNNgHrC9frTXVpUOkJXEwrWlF5oPnY0J
Li0upyZjt7cWZIeGwTmOwvaldTWgpntMBXRZJ8aql3/iPvRSM1xu7OLE2Ct3LhLY
He8GZnh3rnR+Yq+Xl8KG6Ru8+/T7GF+5ajMAN1A9nMN8Rw07EJQP4zCcLK43OOeq
RTMdJS8GvRx+jiLyYOxNSN3PvKb1rqitb4mPxABCCgKTTJLEKJPSptpLa+rWnUMv
z/G68KaxV6fTOW0ZR8S96G3GVfGDfkcjNaRbIA8oYzG8ElZncnikDSqoK0CI2klb
UT4Vg1BwCt1afH4A4JkFFm6LVriD85qPQs10xVLmMZQkUgaAD66UnRp0V0aoBV8O
HV+nwrXCSNi4sF1AghLIqDg8BY9si9lvd77cvil7GzVlNvIg/yIidWbKrCs+YWpa
BC92Q7HPUPI=DNgE
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close