ELSA-2014-3095

ELSA-2014-3095 - docker security and bug fix update

Type:SECURITY
Severity:IMPORTANT
Release Date:2014-12-05

Description


[1.3.2-1.0.1]
- Rename requirement of docker-io-pkg-devel in %package devel as docker-pkg-devel
- Restore SysV init scripts for Oracle Linux 6
- Require Oracle Unbreakable Enterprise Kernel Release 3 or higher
- Rename as docker.
- Re-enable btrfs graphdriver support

[1.3.2-1]
- Update source to 1.3.2 from https://github.com/docker/docker/releases/tag/v1.3.2
Prevent host privilege escalation from an image extraction vulnerability (CVE-2014-6407).
Prevent container escalation from malicious security options applied to images (CVE-2014-6408).
The '--insecure-registry' flag of the 'docker run' command has undergone several refinements and additions.
You can now specify a sub-net in order to set a range of registries which the Docker daemon will consider insecure.
By default, Docker now defines 'localhost' as an insecure registry.
Registries can now be referenced using the Classless Inter-Domain Routing (CIDR) format.
When mirroring is enabled, the experimental registry v2 API is skipped.

[1.3.1-2]
- Remove pandoc from build reqs

[1.3.1-1]
- update to v1.3.1

[1.3.0-1]
- Resolves: rhbz#1153936 - update to v1.3.0
- iptables=false => ip-masq=false

[1.2.0-3]
- Resolves: rhbz#1139415 - correct path for bash completion
/usr/share/bash-completion/completions
- sysvinit script update as per upstream commit
640d2ef6f54d96ac4fc3f0f745cb1e6a35148607
- dont own dirs for vim highlighting, bash completion and udev

[1.2.0-2]
- Resolves: rhbz#1145660 - support /etc/sysconfig/docker-storage
From: Colin Walters
- patch to ignore selinux if its disabled
https://github.com/docker/docker/commit/9e2eb0f1cc3c4ef000e139f1d85a20f0e00971e6
From: Dan Walsh
- Resolves: rhbz#1139415 - correct path for bash completion
- init script waits upto 5 mins before terminating daemon

[1.2.0-1]
- Resolves: rhbz#1132824 - update to v1.2.0


Related CVEs


CVE-2014-6407
CVE-2014-6408

Updated Packages


Release/ArchitectureFilenameMD5sumSuperseded By Advisory
Oracle Linux 6 (x86_64) docker-1.3.2-1.0.1.el6.src.rpm5faf4f475f2eec6905090b3412df1dc3ELSA-2015-3037
docker-1.3.2-1.0.1.el6.x86_64.rpmfb3af1308a7a58a9f9dc106bc0d8f794ELSA-2015-3037
docker-devel-1.3.2-1.0.1.el6.x86_64.rpm4d9b5140cec167558445ee9b4cc98919ELSA-2015-3037
docker-pkg-devel-1.3.2-1.0.1.el6.x86_64.rpm9e8e54f2cfb2e4fddd5448ef3235be91ELSA-2015-3037
Oracle Linux 7 (x86_64) docker-1.3.2-1.0.1.el7.src.rpm3d0a260c0c966410a784973fd084dca9ELSA-2015-3037
docker-1.3.2-1.0.1.el7.x86_64.rpm498f4c4dbbe0454af5d2d3f3f8fa907dELSA-2015-3037
docker-devel-1.3.2-1.0.1.el7.x86_64.rpmeaed7c5b8d5ecf04073a1a36da9d3223ELSA-2015-3037
docker-pkg-devel-1.3.2-1.0.1.el7.x86_64.rpm7feeb52130da59d24dc78f4233c583b2ELSA-2015-3037



This page is generated automatically and has not been checked for errors or omissions. For clarification or corrections please contact the Oracle Linux ULN team

software.hardware.complete