Executive Summary

Summary
Title docker security, bug fix, and enhancement update
Informations
Name RHSA-2017:0116 First vendor Publication 2017-01-17
Vendor RedHat Last vendor Modification 2017-01-17
Severity (Vendor) N/A Revision 01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 4.4 Attack Range Local
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 3.4 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

An update for docker is now available for Red Hat Enterprise Linux 7 Extras.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux 7 Extras - x86_64

3. Description:

Docker is an open-source engine that automates the deployment of any application as a lightweight, portable, self-sufficient container that will run virtually anywhere.

The following packages have been upgraded to a newer upstream version: docker (1.12.5). (BZ#1404298)

Security Fix(es):

* The runc component used by `docker exec` feature of docker allowed additional container processes via to be ptraced by the pid 1 of the container. This allows the main processes of the container, if running as root, to gain low-level access to these new processes during initialization. An attacker can, depending on the nature of the incoming process, leverage this to elevate access to the host. This ranges from accessing host content through the file descriptors of the incoming process to, potentially, a complete container escape by leveraging memory access or syscall interception. (CVE-2016-9962)

Red Hat would like to thank the Docker project for reporting this issue. Upstream acknowledges Aleksa Sarai (SUSE) and Tonis Tiigi (Docker) as the original reporters.

Bug Fix(es):

* The docker containers and images did not read proxy variables from the environment when contacting registries. As a consequence, a user could not pull image when the system was configured to use a proxy. The containers and images have been fixed to read proxy variables from the environment, and pulling images now from a system with a proxy works correctly. (BZ#1393816)

* Occasionally the docker-storage-setup service could start before a thin pool is ready which caused it to failed. As a consequence, the docker daemon also failed. This bug has been fixed and now docker-storage-setup waits for a thin pool to be created for 60 seconds. This default time can be configured. As a result, docker and docker-storage-setup start correctly upon reboot. (BZ#1316786)

* Previously, the docker daemon's unit file was not supplying the userspace proxy path. As a consequence, containers that exposed ports could not be started. To fix this bug, the unit file was updated to include the userspace proxy path option to the daemon start command, along with several other minor packaging fixes. As a result, containers that expose ports can now be started as expected. (BZ#1406460)

* Previously, the system CA (Certificate Authority) pool was excluded when the registry CA is used from the /etc/docker/certs.d/ directory. As a consequence, pulling images failed with the following error:

Failed to push image: x509: certificate signed by unknown authority

This bug has been fixed and docker now reads the system CA pool correctly and pulling images now work correctly. (BZ#1400372)

* Previously, the docker daemon option did not handle correctly the "--block-registry docker.io" option. As a consequence, docker allowed pulling images from docker.io even when the "--block-registry docker.io" option was enabled. This update fixed the handling of the option, and now using "--block-registry docker.io" correctly blocks image pulling. (BZ#1395401)

4. Solution:

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1316786 - Docker can activate storage before LVM is ready, causing "Failed to start Docker Application Container Engine." 1341760 - docker should require package subscription-manager-plugin-container, not subscription-manager 1346206 - docker command overwrites DOCKER_CERT_PATH variable 1360195 - docker module at lower priority 100 with module at priority 400 when update and downgrade 1364238 - docker-1.12 regression: inconsistent exit codes in command-line flag processing 1373952 - [extras-rhel-7.3.0] selinux issues prevent docker.service from starting 1385924 - docker run --cgroup-parent : unexpected result for pid 1388585 - yum update to Red Hat docker 1.12 omits docker-storage EnvironmentFile entry from systemd unit 1389442 - docker-1.12 can not pull image:tag from brew-pulp-docker01.web.prod.ext.phx2.redhat.com:8888 1393816 - [1.12.3]docker didn't work behind proxy 1395401 - block-registry does not work for docker.io with docker 1.10 1399398 - Error starting daemon: Error initializing network controller: Error creating default \"bridge\" network: cannot create network docker0 1400228 - Ability to disable subscription-manager-into-containers host-wide 1400372 - System CA pool excluded when registry CA is used from /etc/docker 1403264 - systemctl start docker for docker-1.12.3-10.el7.x86_64 fails to start 1403270 - Upgrade to RHEL Atomic 7.3.1 breaks the sshd authentication via SSSD 1403370 - failed to install selinux policies from containers-selinux when installing docker 1.12 1403843 - Installing container-selinux-1.12.3-10.el7.x86_64 produces errors 1404298 - [extras-rhel-7.3.2] rebase docker to v1.12.4 + projectatomic patches 1404372 - docker-1.12: exec: "docker-proxy": executable file not found in $PATH. 1405306 - docker run with parameter "--privileged" get failed 1405464 - docker panic trying to 'atomic install' the openscap container 1405888 - container-selinux breaks anytime selinux-policy-targeted is updated 1405989 - Attempt to install latest docker fails due to /libexecdir/docker/sh dependency 1406446 - Default to no signatures verification in docker 1409531 - CVE-2016-9962 docker: insecure opening of file-descriptor allows privilege escalation 1410434 - Docker 1.12.5 and OpenShift 3.4.0.38 : Frequent unexpected EOF during push causing build failures 1412385 - [extras-rhel-7.3.2] selinux issues

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2017-0116.html

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-362 Race Condition

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 180

Nessus® Vulnerability Scanner

Date Description
2017-08-01 Name : The remote Fedora host is missing a security update.
File : fedora_2017-20cdb2063a.nasl - Type : ACT_GATHER_INFO
2017-02-01 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-181.nasl - Type : ACT_GATHER_INFO
2017-01-23 Name : The remote Fedora host is missing a security update.
File : fedora_2017-c2c2d1be16.nasl - Type : ACT_GATHER_INFO
2017-01-19 Name : The remote Fedora host is missing a security update.
File : fedora_2017-0200646669.nasl - Type : ACT_GATHER_INFO
2017-01-18 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-3511.nasl - Type : ACT_GATHER_INFO
2017-01-18 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-0116.nasl - Type : ACT_GATHER_INFO
2017-01-18 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-0123.nasl - Type : ACT_GATHER_INFO
2017-01-18 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2017-0127.nasl - Type : ACT_GATHER_INFO
2017-01-16 Name : The remote Fedora host is missing a security update.
File : fedora_2017-fcd02e2c2d.nasl - Type : ACT_GATHER_INFO
2017-01-13 Name : The remote Fedora host is missing a security update.
File : fedora_2017-dbc2b618eb.nasl - Type : ACT_GATHER_INFO
2017-01-13 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201701-34.nasl - Type : ACT_GATHER_INFO
2017-01-11 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2017-783.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
Date Informations
2018-01-05 09:26:25
  • Multiple Updates
2017-01-19 13:25:05
  • Multiple Updates
2017-01-18 13:23:59
  • First insertion