[Forgot Password]
Login  Register Subscribe

30430

 
 

423868

 
 

247974

 
 

909

 
 

194654

 
 

282

Paid content will be excluded from the download.


Download | Alert*
OVAL

RHSA-2016:1034-01 -- Redhat docker

ID: oval:org.secpod.oval:def:502173Date: (C)2017-10-25   (M)2022-09-23
Class: PATCHFamily: unix




Docker is an open-source engine that automates the deployment of any application as a lightweight, portable, self-sufficient container that will run virtually anywhere. Security Fix: * It was found that Docker would launch containers under the specified UID instead of a username. An attacker able to launch a container could use this flaw to escalate their privileges to root within the launched container. This issue was discovered by Mrunal Patel . Bug Fix: * The process of pulling an image spawns a new "goroutine" for each layer in the image manifest. If any of these downloads, everything stops and an error is returned, even though other goroutines would still be running and writing output through a progress reader which is attached to an http response writer. Since the request handler had already returned from the first error, the http server panics when one of these download goroutines makes a write to the response writer buffer. This bug has been fixed, and docker no longer panics when pulling an image. * Previously, in certain situations, a container rootfs remained busy during container removal. This typically happened if a container mount point leaked into another mount namespace. As a consequence, container removal failed. To fix this bug, a new docker daemon option "dm.use_deferred_deletion" has been provided. If set to true, this option will defer the container rootfs deletion. The user will see success on container removal but the actual thin device backing the rootfs will be deleted later when it is not busy anymore. * Previously, the Docker unit file had the "Restart" option set to "on-failure". Consequently, the docker daemon was forced to restart even in cases where it couldn"t be started because of configuration or other issues and this situation forced unnecessary restarts of the docker-storage-setup service in a loop. This also caused real error messages to be lost due to so many restarts. To fix this bug, "Restart=on-failure" has been replaced with "Restart=on-abnormal" in the docker unit file. As a result, the docker daemon will not automatically restart if it fails with an unclean exit code. * Previously, the request body was incorrectly read twice by the docker daemon and consequently, an EOF error was returned. To fix this bug, the code which incorrectly read the request body the first time has been removed. As a result, the EOF error is no longer returned and the body is correctly read when really needed. Enhancement: * The /usr/bin/docker script now calls /usr/bin/docker-current or /usr/bin/docker-latest based on the value of the sysconfig variable DOCKERBINARY present in /etc/sysconfig/docker. /usr/bin/docker and /etc/sysconfig/docker provided by the docker-common package allow the admin to configure which docker client binary gets called. /usr/bin/docker will call /usr/bin/docker-latest by default when docker is not installed. If docker is installed, /usr/bin/docker will call /usr/bin/docker-current by default, unless DOCKERBINARY is set to /usr/bin/docker-latest in /etc/sysconfig/docker. This way, you can use docker-latest or docker without the need to check which version of the daemon is currently running

Platform:
Red Hat Enterprise Linux 7
Product:
docker
Reference:
RHSA-2016:1034-01
CVE-2016-3697
CVE    1
CVE-2016-3697
CPE    3
cpe:/o:redhat:enterprise_linux:7
cpe:/a:docker:docker
cpe:/a:docker:docker:1.11.1

© SecPod Technologies