-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ==================================================================== Red Hat Security Advisory Synopsis: Moderate: docker security and bug fix update Advisory ID: RHSA-2020:1234-01 Product: Red Hat Enterprise Linux Extras Advisory URL: https://access.redhat.com/errata/RHSA-2020:1234 Issue date: 2020-03-31 CVE Names: CVE-2019-16884 CVE-2020-1702 CVE-2020-8945 ==================================================================== 1. Summary: An update for docker is now available for Red Hat Enterprise Linux 7 Extras. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux 7 Extras - ppc64le, s390x, x86_64 3. Description: Docker is an open-source engine that automates the deployment of any application as a lightweight, portable, self-sufficient container that runs virtually anywhere. Security Fix(es): * runc: AppArmor/SELinux bypass with malicious image that specifies a volume at /proc (CVE-2019-16884) * proglottis/gpgme: Use-after-free in GPGME bindings during container image pull (CVE-2020-8945) * containers/image: Container images read entire image manifest into memory (CVE-2020-1702) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Bug Fix(es): * Whitelist statx(2) in docker (BZ#1784228) * Upgrading docker resulting into increase Systemd logs (BZ#1791870) * docker should be linked against gpgme-pthread (BZ#1792243) * docker cannot be updated to 108 on rhos13 as a container fails to start with "pivot_root invalid argument" error. (BZ#1795376) * OVS pods are unable to stop when running under docker version 1.13.1-108 (BZ#1796451) 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 5. Bugs fixed (https://bugzilla.redhat.com/): 1757214 - CVE-2019-16884 runc: AppArmor/SELinux bypass with malicious image that specifies a volume at /proc 1784228 - Whitelist statx(2) in docker 1792796 - CVE-2020-1702 containers/image: Container images read entire image manifest into memory 1795376 - docker cannot be updated to 108 on rhos13 as a container fails to start with "pivot_root invalid argument" error. 1795838 - CVE-2020-8945 proglottis/gpgme: Use-after-free in GPGME bindings during container image pull 1796451 - OVS pods are unable to stop when running under docker version 1.13.1-108 6. Package List: Red Hat Enterprise Linux 7 Extras: Source: docker-1.13.1-161.git64e9980.el7_8.src.rpm ppc64le: docker-1.13.1-161.git64e9980.el7_8.ppc64le.rpm docker-client-1.13.1-161.git64e9980.el7_8.ppc64le.rpm docker-common-1.13.1-161.git64e9980.el7_8.ppc64le.rpm docker-debuginfo-1.13.1-161.git64e9980.el7_8.ppc64le.rpm docker-logrotate-1.13.1-161.git64e9980.el7_8.ppc64le.rpm docker-lvm-plugin-1.13.1-161.git64e9980.el7_8.ppc64le.rpm docker-novolume-plugin-1.13.1-161.git64e9980.el7_8.ppc64le.rpm docker-rhel-push-plugin-1.13.1-161.git64e9980.el7_8.ppc64le.rpm docker-v1.10-migrator-1.13.1-161.git64e9980.el7_8.ppc64le.rpm s390x: docker-1.13.1-161.git64e9980.el7_8.s390x.rpm docker-client-1.13.1-161.git64e9980.el7_8.s390x.rpm docker-common-1.13.1-161.git64e9980.el7_8.s390x.rpm docker-debuginfo-1.13.1-161.git64e9980.el7_8.s390x.rpm docker-logrotate-1.13.1-161.git64e9980.el7_8.s390x.rpm docker-lvm-plugin-1.13.1-161.git64e9980.el7_8.s390x.rpm docker-novolume-plugin-1.13.1-161.git64e9980.el7_8.s390x.rpm docker-rhel-push-plugin-1.13.1-161.git64e9980.el7_8.s390x.rpm docker-v1.10-migrator-1.13.1-161.git64e9980.el7_8.s390x.rpm x86_64: docker-1.13.1-161.git64e9980.el7_8.x86_64.rpm docker-client-1.13.1-161.git64e9980.el7_8.x86_64.rpm docker-common-1.13.1-161.git64e9980.el7_8.x86_64.rpm docker-debuginfo-1.13.1-161.git64e9980.el7_8.x86_64.rpm docker-logrotate-1.13.1-161.git64e9980.el7_8.x86_64.rpm docker-lvm-plugin-1.13.1-161.git64e9980.el7_8.x86_64.rpm docker-novolume-plugin-1.13.1-161.git64e9980.el7_8.x86_64.rpm docker-rhel-push-plugin-1.13.1-161.git64e9980.el7_8.x86_64.rpm docker-v1.10-migrator-1.13.1-161.git64e9980.el7_8.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2019-16884 https://access.redhat.com/security/cve/CVE-2020-1702 https://access.redhat.com/security/cve/CVE-2020-8945 https://access.redhat.com/security/updates/classification/#moderate 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2020 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBXoPf7dzjgjWX9erEAQgfTBAAivXNmCENSnaCF2o3LIe0Tp7/ED1A+r1s PNuhx9unOC9mohmb8g5e0vcgQ3zzsIydjy+mpYvQFCsrEfOFhKWjWY1ov7myxFUy QV4A4Eivx23XKw/2dm9kTuMlA3w3DmBmIFF0h/Ohbgx0VpmIqU1EyLdFt8XTYqgE kq9PLuN8fC9T11tVG/+fYdKA1D9MgIbmQ92s7BvarRGWZawTKpxoJ+w31kPh122K 19ORoYdTET8PWIyUJGgP05Xwc0HoZcMpf66Ot/9G5ZSuh/aKgVaXtiHiwWMaNbsD d7aCqikdNdcVVIfcjZGouDf5fHwcuXLMCyFG/8C6gUoeCKwzSbSSDXK51dvGeQ8o n77nEiemLoo5g6ksqHrotPamJwvi4GjfiJ82G2KUBxerefoo9/a2iIn6S7bwv7QR hzIUcDDakNyd70eYemCJRpO58t5a4Utr9jBGlfbeftcxkDPVhJ3KrXOrQEYPhmpu qYVf9j85irp/F6Dz9gROOLRwN0r3mADtHGjX22+lCN+qtuRWB5aawXgqP6AflHub ATfhTL85cEd9XcROOnoOVbQkLxXtQ2/XzGb6P3yyM64XYJREwxThoO1LphSCkIA0 1KgOswHHwGkGDyUojdMeNfjsEbQIxZRzlMp3j433YImleTn0dosQZWcziq8Uwp3l mVd7XHcmlk8=Mo8H -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce