安全公告详情

NS-SA-2021-0138

2021-09-24 11:20:13

简介

important: libexif/docker-ce security update

严重级别

important

主题

An update for libexif/docker-ce is now available for NewStart CGSL MAIN 5.05/CGSL CORE 5.05.
NewStart Security has rated this update as having a security impact of important. A Common Vunlnerability Scoring System(CVSS)base score, which gives a detailed severity rating, is available for each vulnerability from the CVElink(s) in the References section.

详细描述

libexif: API Documentation for programmers wishing to use libexif in their programs.
docker-ce: Docker is an open source project to build, ship and run any application as a lightweight container. Docker containers are both hardware-agnostic and platform-agnostic. This means they can run anywhere, from your laptop to the largest EC2 compute instance and everything in between - and they don't require you to use a particular language, framework or packaging system. That makes them great building blocks for deploying and scaling web apps, databases, and backend services without depending on a particular stack or provider.


Security Fix(es):
libexif: A heap-buffer out-of-bounds read flaw was found in libexif's MakerNote tag parser. This flaw allows an unauthenticated attacker or authenticated attacker with low privileges to exploit the flaw remotely in an application that uses libexif to process EXIF data from media files if the file upload is allowed. An attacker could create a specially crafted image file that, when processed by libexif, would cause the application to crash or, potentially expose data from the application's memory. This attack leads to a denial of service or a memory information leak that could assist in further exploitation.(CVE-2020-13112)
libexif: bugfix
docker-ce: Lack of content verification in Docker-CE (Also known as Moby) versions 1.12.6-0, 1.10.3, 17.03.0, 17.03.1, 17.03.2, 17.06.0, 17.06.1, 17.06.2, 17.09.0, and earlier allows a remote attacker to cause a Denial of Service via a crafted image layer payload, aka gzip bombing.(CVE-2017-14992)
docker-ce: The DefaultLinuxSpec function in oci/defaults.go in Docker Moby through 17.03.2-ce does not block /proc/scsi pathnames, which allows attackers to trigger data loss (when certain older Linux kernels are used) by leveraging Docker container access to write a "scsi remove-single-device" line to /proc/scsi/scsi, aka SCSI MICDROP.(CVE-2017-16539)
docker-ce: libseccomp-golang 0.9.0 and earlier incorrectly generates BPFs that OR multiple arguments rather than ANDing them. A process running under a restrictive seccomp filter that specified multiple syscall arguments could bypass intended access restrictions by specifying a single matching argument.(CVE-2017-18367)
docker-ce: The default OCI Linux spec in oci/defaults{_linux}.go in Docker/Moby, from 1.11 to current, does not block /proc/acpi pathnames. The flaw allows an attacker to modify host's hardware like enabling/disabling Bluetooth or turning up/down keyboard brightness.(CVE-2018-10892)
docker-ce: A flaw was discovered in the API endpoint behind the 'docker cp' command. The endpoint is vulnerable to a Time Of Check to Time Of Use (TOCTOU) vulnerability in the way it handles symbolic links inside a container. An attacker who has compromised an existing container can cause arbitrary files on the host filesystem to be read/written when an administrator tries to copy a file from/to the container.(CVE-2018-15664)
docker-ce: Docker Engine before 18.09 allows attackers to cause a denial of service (dockerd memory consumption) via a large integer in a --cpuset-mems or --cpuset-cpus value, related to daemon/daemon_unix.go, pkg/parsers/parsers.go, and pkg/sysinfo/sysinfo.go.(CVE-2018-20699)
docker-ce: A command injection flaw was discovered in Docker during the `docker build` command. By providing a specially crafted path argument for the container to build, it is possible to inject command options to the `git fetch`/`git checkout` commands that are executed by Docker and to execute code with the privileges of the user running Docker. A local attacker who can run `docker build` with a controlled build path, or a remote attacker who has control over the docker build path, could elevate their privileges or execute code.(CVE-2019-13139)
docker-ce: In Docker CE and EE before 18.09.8 (as well as Docker EE before 17.06.2-ee-23 and 18.x before 18.03.1-ee-10), Docker Engine in debug mode may sometimes add secrets to the debug log. This applies to a scenario where docker stack deploy is run to redeploy a stack that includes (non external) secrets. It potentially applies to other API users of the stack API if they resend the secret.(CVE-2019-13509)
docker-ce: A flaw was found in the way runc handled system file descriptors when running containers. A malicious container could use this flaw to overwrite contents of the runc binary and consequently run arbitrary commands on the container host system.(CVE-2019-5736)
docker-ce: A flaw was found in Docker when it creates network bridges that accept IPv6 router advertisements by default. This flaw allows an attacker who can execute code in a container to possibly spoof rogue IPv6 router advertisements to perform a man-in-the-middle (MitM) attack against the host network or another container.(CVE-2020-13401)
docker-ce: bugfix


Solution:
For details on how to apply this update, which includes the changes described in this advisory, refer to:
http://security.gd-linux.com/how_to_apply_patch.html
Remember the build tag is 5.05.F10B3.

影响组件

  • libexif
  • docker-ce

影响产品

  • CGSL MAIN 5.05
  • CGSL CORE 5.05

更新包

{"fix":[{"product":"CGSL MAIN 5.05","pkgs":[{"binary":["libexif-0.6.21-7.el7_8.x86_64.rpm","libexif-debuginfo-0.6.21-7.el7_8.x86_64.rpm","libexif-devel-0.6.21-7.el7_8.x86_64.rpm","libexif-doc-0.6.21-7.el7_8.x86_64.rpm"],"source":"libexif-0.6.21-7.el7_8.src.rpm"},{"binary":["docker-ce-17.03.3-1.el7.2009070756git3409267.x86_64.rpm","docker-ce-debuginfo-17.03.3-1.el7.2009070756git3409267.x86_64.rpm"],"source":"docker-ce-17.03.3-1.el7.2009070756git3409267.src.rpm"}]},{"product":"CGSL CORE 5.05","pkgs":[{"binary":["libexif-0.6.21-7.el7_8.x86_64.rpm","libexif-debuginfo-0.6.21-7.el7_8.x86_64.rpm","libexif-devel-0.6.21-7.el7_8.x86_64.rpm","libexif-doc-0.6.21-7.el7_8.x86_64.rpm"],"source":"libexif-0.6.21-7.el7_8.src.rpm"},{"binary":["docker-ce-17.03.3-1.el7.2009070756git3409267.x86_64.rpm","docker-ce-debuginfo-17.03.3-1.el7.2009070756git3409267.x86_64.rpm"],"source":"docker-ce-17.03.3-1.el7.2009070756git3409267.src.rpm"}]}]}

CVE

参考