Bug 20100 - docker new security issue CVE-2016-9962
Summary: docker new security issue CVE-2016-9962
Status: RESOLVED FIXED
Alias: None
Product: Mageia
Classification: Unclassified
Component: Security (show other bugs)
Version: 5
Hardware: All Linux
Priority: Normal normal
Target Milestone: ---
Assignee: QA Team
QA Contact: Sec team
URL: https://lwn.net/Vulnerabilities/711582/
Whiteboard: MGA5-64-OK advisory
Keywords: validated_update
Depends on:
Blocks:
 
Reported: 2017-01-11 11:57 CET by David Walser
Modified: 2017-06-28 12:08 CEST (History)
4 users (show)

See Also:
Source RPM: docker-1.12.5-1.mga6.src.rpm
CVE:
Status comment:


Attachments
First part of learning curve (2.42 KB, text/plain)
2017-06-23 00:06 CEST, Len Lawrence
Details
Functionality test part 2 (4.54 KB, text/plain)
2017-06-23 01:30 CEST, Len Lawrence
Details
app.py and requirements.txt (725 bytes, text/plain)
2017-06-23 01:53 CEST, Len Lawrence
Details

Description David Walser 2017-01-11 11:57:00 CET
Upstream has issued an advisory on January 10:
http://openwall.com/lists/oss-security/2017/01/11/1

The issue is fixed upstream in 1.12.6.  Mageia 5 may also be affected.
Comment 1 David Walser 2017-01-11 11:58:06 CET
The upstream commit to fix the issue is linked in the message below:
http://openwall.com/lists/oss-security/2017/01/11/8
Comment 2 Bruno Cornec 2017-01-12 00:51:16 CET
Fixed in cauldron. Pushed asked.
Comment 3 Bruno Cornec 2017-01-12 01:05:50 CET
The patch doesn't apply to 1.9.1 in MGA5. Do you want me to bump the version to 1.12.6 as well ? That may require other packages to be added/updated due to that.

Status: NEW => ASSIGNED

Comment 4 Bruno Cornec 2017-01-12 01:06:24 CET
BTW I'm not able to tell whether 1.9.1 is also affected.
Comment 5 David Walser 2017-01-15 00:06:50 CET
Fedora has issued an advisory for this on January 12:
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/thread/BQAXJMMLRU7DD2IMG47SR2K4BOFFG7FZ/

URL: (none) => https://lwn.net/Vulnerabilities/711582/

Comment 6 David Walser 2017-01-15 00:07:42 CET
docker-1.12.6-1.mga6 was pushed, so Cauldron is fixed.

Version: Cauldron => 5

Comment 7 Bruno Cornec 2017-05-11 01:13:35 CEST
I've now proposed 17.03 for cauldron. However, I still don't know what to do for mga5. 19.1 is very old now (wrt the pace of delivery around docker) and I'm not even sure 1.12.6 would be relevant. And after that there are lots of changes that would need to be done, including new go versions for 17.03 e.g.
Comment 8 David Walser 2017-05-11 12:05:44 CEST
It looks like the two patches attached to the SuSE bug are needed:
https://bugzilla.suse.com/attachment.cgi?id=709048
https://bugzilla.suse.com/attachment.cgi?id=709049

I haven't really looked at the second one, but the first one looks like it could be applied with a little re-diffing.  That patch corresponds to the upstream commit mentioned in Comment 1.
Comment 9 Bruno Cornec 2017-06-06 16:46:20 CEST
I've applied the 2 commits, with the second one really adapted. Not sure whether it's correct as I'm not a go programmer. Builds correctly. Everything pushed, would appreciate a test from someone else.
Comment 10 David Walser 2017-06-07 02:24:34 CEST
(In reply to Bruno Cornec from comment #9)
> Everything pushed, would appreciate a test from someone else.

Like the QA team?  :D

Advisory:
========================

Updated docker packages fix security vulnerability:

The runc component used by `docker exec` feature of docker allowed additional
container processes to be ptraced by the pid 1 of the container. This allows
the main processes of the container, if running as root, to gain low-level
access to these new processes during initialization. An attacker can, depending
on the nature of the incoming process, leverage this to elevate access to the
host. This ranges from accessing host content through the file descriptors of
the incoming process to, potentially, a complete container escape by leveraging
memory access or syscall interception (CVE-2016-9962).

References:
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9962
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/thread/BQAXJMMLRU7DD2IMG47SR2K4BOFFG7FZ/
========================

Updated packages in core/updates_testing:
========================
docker-1.9.1-1.2.mga5
docker-devel-1.9.1-1.2.mga5
docker-fish-completion-1.9.1-1.2.mga5
docker-logrotate-1.9.1-1.2.mga5
docker-unit-test-1.9.1-1.2.mga5
docker-vim-1.9.1-1.2.mga5
docker-zsh-completion-1.9.1-1.2.mga5

from docker-1.9.1-1.2.mga5.src.rpm
Bruno Cornec 2017-06-22 01:16:59 CEST

Assignee: bruno => qa-bugs

Comment 11 David Walser 2017-06-22 14:09:37 CEST
Make sure you're CC'd when you assign a bug to QA.

CC: (none) => bruno

Comment 12 Len Lawrence 2017-06-22 23:56:31 CEST
Starting to test this on x86_64 by following a tutorial.  Attaching a progress file at some point.

CC: (none) => tarazed25

Comment 13 Len Lawrence 2017-06-23 00:06:40 CEST
Created attachment 9442 [details]
First part of learning curve

Tutorial interrupted when docker behaviour diverged from expectations; probably occasioned by the mismatch in version numbers - tutorial lagging behind.
Comment 14 Len Lawrence 2017-06-23 00:13:12 CEST
What should have been mentioned is that a PoC for this is available in the form of a special patch to be applied to local builds before and after the update.  There may be nobody in QA qualified for that task so we must fall back on the functionality tests.  Also, docker is strictly a 64-bit engine - no i586 testing needed.
Comment 15 Len Lawrence 2017-06-23 01:29:23 CEST
Using some more up-to-date documentation (too much so actually) I extended the tutorial and shared a docker image online.  See attachment.

That should be enough to test functionality.  Shall run through it after the update.
Comment 16 Len Lawrence 2017-06-23 01:30:05 CEST
Created attachment 9443 [details]
Functionality test part 2
Comment 17 Len Lawrence 2017-06-23 01:53:50 CEST
Created attachment 9444 [details]
app.py and requirements.txt

These are needed to build the specimen Dockerfile.
Comment 18 Len Lawrence 2017-06-26 21:26:55 CEST
docker is a big subject.  These tutorial tests have just scratched the surface but all looks well so far so letting it go.
Len Lawrence 2017-06-26 21:27:23 CEST

Whiteboard: (none) => MGA5-64-OK

Lewis Smith 2017-06-26 22:16:06 CEST

Whiteboard: MGA5-64-OK => MGA5-64-OK advisory
CC: (none) => lewyssmith

Len Lawrence 2017-06-27 02:44:52 CEST

Whiteboard: MGA5-64-OK advisory => MGA5-64-OK advisory validated_update

Len Lawrence 2017-06-27 02:50:35 CEST

Keywords: (none) => validated_update
Whiteboard: MGA5-64-OK advisory validated_update => MGA5-64-OK advisory
CC: (none) => sysadmin-bugs

Comment 19 Mageia Robot 2017-06-28 12:08:23 CEST
An update for this issue has been pushed to the Mageia Updates repository.

http://advisories.mageia.org/MGASA-2017-0189.html

Status: ASSIGNED => RESOLVED
Resolution: (none) => FIXED


Note You need to log in before you can comment on or make changes to this bug.