SUSE-SU-2019:2786-1

See a problem?
Import Source
https://ftp.suse.com/pub/projects/security/osv/SUSE-SU-2019:2786-1.json
JSON Data
https://api.osv.dev/v1/vulns/SUSE-SU-2019:2786-1
Related
Published
2019-10-25T13:56:38Z
Modified
2019-10-25T13:56:38Z
Summary
Security update for docker-runc
Details

This update for docker-runc fixes the following issues:

  • CVE-2019-16884: Fixed an LSM bypass via malicious Docker images that mount over a /proc directory. (bsc#1152308)
References

Affected packages

SUSE:Linux Enterprise Module for Containers 15 / docker-runc

Package

Name
docker-runc
Purl
purl:rpm/suse/docker-runc&distro=SUSE%20Linux%20Enterprise%20Module%20for%20Containers%2015

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
1.0.0rc8+gitr3826_425e105d5a03-6.24.1

Ecosystem specific

{
    "binaries": [
        {
            "docker-runc": "1.0.0rc8+gitr3826_425e105d5a03-6.24.1"
        }
    ]
}

SUSE:Linux Enterprise Module for Containers 15 SP1 / docker-runc

Package

Name
docker-runc
Purl
purl:rpm/suse/docker-runc&distro=SUSE%20Linux%20Enterprise%20Module%20for%20Containers%2015%20SP1

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
1.0.0rc8+gitr3826_425e105d5a03-6.24.1

Ecosystem specific

{
    "binaries": [
        {
            "docker-runc": "1.0.0rc8+gitr3826_425e105d5a03-6.24.1"
        }
    ]
}