Moderate: docker security, bug fix, and enhancement update

Related Vulnerabilities: CVE-2016-9962   CVE-2016-9962   CVE-2016-9962   CVE-2016-9962  

Synopsis

Moderate: docker security, bug fix, and enhancement update

Type/Severity

Security Advisory: Moderate

Topic

An update for docker is now available for Red Hat Enterprise Linux 7 Extras.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Docker is an open-source engine that automates the deployment of any application as a lightweight, portable, self-sufficient container that will run virtually anywhere.

The following packages have been upgraded to a newer upstream version: docker (1.12.5). (BZ#1404298)

Security Fix(es):

  • The runc component used by `docker exec` feature of docker allowed additional container processes via to be ptraced by the pid 1 of the container. This allows the main processes of the container, if running as root, to gain low-level access to these new processes during initialization. An attacker can, depending on the nature of the incoming process, leverage this to elevate access to the host. This ranges from accessing host content through the file descriptors of the incoming process to, potentially, a complete container escape by leveraging memory access or syscall interception. (CVE-2016-9962)

Red Hat would like to thank the Docker project for reporting this issue. Upstream acknowledges Aleksa Sarai (SUSE) and Tonis Tiigi (Docker) as the original reporters.

Bug Fix(es):

  • The docker containers and images did not read proxy variables from the environment when contacting registries. As a consequence, a user could not pull image when the system was configured to use a proxy. The containers and images have been fixed to read proxy variables from the environment, and pulling images now from a system with a proxy works correctly. (BZ#1393816)
  • Occasionally the docker-storage-setup service could start before a thin pool is ready which caused it to failed. As a consequence, the docker daemon also failed. This bug has been fixed and now docker-storage-setup waits for a thin pool to be created for 60 seconds. This default time can be configured. As a result, docker and docker-storage-setup start correctly upon reboot. (BZ#1316786)
  • Previously, the docker daemon's unit file was not supplying the userspace proxy path. As a consequence, containers that exposed ports could not be started. To fix this bug, the unit file was updated to include the userspace proxy path option to the daemon start command, along with several other minor packaging fixes. As a result, containers that expose ports can now be started as expected. (BZ#1406460)
  • Previously, the system CA (Certificate Authority) pool was excluded when the registry CA is used from the /etc/docker/certs.d/ directory. As a consequence, pulling images failed with the following error:

Failed to push image: x509: certificate signed by unknown authority

This bug has been fixed and docker now reads the system CA pool correctly and pulling images now work correctly. (BZ#1400372)

  • Previously, the docker daemon option did not handle correctly the "--block-registry docker.io" option. As a consequence, docker allowed pulling images from docker.io even when the "--block-registry docker.io" option was enabled. This update fixed the handling of the option, and now using "--block-registry docker.io" correctly blocks image pulling. (BZ#1395401)

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux Server 7 x86_64
  • Red Hat Enterprise Linux Workstation 7 x86_64

Fixes

  • BZ - 1316786 - Docker can activate storage before LVM is ready, causing "Failed to start Docker Application Container Engine."
  • BZ - 1341760 - docker should require package subscription-manager-plugin-container, not subscription-manager
  • BZ - 1346206 - docker command overwrites DOCKER_CERT_PATH variable
  • BZ - 1360195 - docker module at lower priority 100 with module at priority 400 when update and downgrade
  • BZ - 1364238 - docker-1.12 regression: inconsistent exit codes in command-line flag processing
  • BZ - 1373952 - [extras-rhel-7.3.0] selinux issues prevent docker.service from starting
  • BZ - 1385924 - docker run --cgroup-parent : unexpected result for pid
  • BZ - 1388585 - yum update to Red Hat docker 1.12 omits docker-storage EnvironmentFile entry from systemd unit
  • BZ - 1389442 - docker-1.12 can not pull image:tag from brew-pulp-docker01.web.prod.ext.phx2.redhat.com:8888
  • BZ - 1393816 - [1.12.3]docker didn't work behind proxy
  • BZ - 1395401 - block-registry does not work for docker.io with docker 1.10
  • BZ - 1399398 - Error starting daemon: Error initializing network controller: Error creating default \"bridge\" network: cannot create network docker0
  • BZ - 1400228 - Ability to disable subscription-manager-into-containers host-wide
  • BZ - 1400372 - System CA pool excluded when registry CA is used from /etc/docker
  • BZ - 1403264 - systemctl start docker for docker-1.12.3-10.el7.x86_64 fails to start
  • BZ - 1403270 - Upgrade to RHEL Atomic 7.3.1 breaks the sshd authentication via SSSD
  • BZ - 1403370 - failed to install selinux policies from containers-selinux when installing docker 1.12
  • BZ - 1403843 - Installing container-selinux-1.12.3-10.el7.x86_64 produces errors
  • BZ - 1404298 - [extras-rhel-7.3.2] rebase docker to v1.12.4 + projectatomic patches
  • BZ - 1404372 - docker-1.12: exec: "docker-proxy": executable file not found in $PATH.
  • BZ - 1405306 - docker run with parameter "--privileged" get failed
  • BZ - 1405464 - docker panic trying to 'atomic install' the openscap container
  • BZ - 1405888 - container-selinux breaks anytime selinux-policy-targeted is updated
  • BZ - 1405989 - Attempt to install latest docker fails due to /libexecdir/docker/sh dependency
  • BZ - 1406446 - Default to no signatures verification in docker
  • BZ - 1409531 - CVE-2016-9962 docker: insecure opening of file-descriptor allows privilege escalation
  • BZ - 1410434 - Docker 1.12.5 and OpenShift 3.4.0.38 : Frequent unexpected EOF during push causing build failures
  • BZ - 1412385 - [extras-rhel-7.3.2] selinux issues

CVEs

References