Vulnerabilities > CVE-2016-8867 - Permissions, Privileges, and Access Controls vulnerability in Docker 1.12.2

047910
CVSS 5.0 - MEDIUM
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
NONE
Availability impact
NONE
network
low complexity
docker
CWE-264
nessus

Summary

Docker Engine 1.12.2 enabled ambient capabilities with misconfigured capability policies. This allowed malicious images to bypass user permissions to access files within the container filesystem or mounted volumes.

Vulnerable Configurations

Part Description Count
Application
Docker
1

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Accessing, Modifying or Executing Executable Files
    An attack of this type exploits a system's configuration that allows an attacker to either directly access an executable file, for example through shell access; or in a possible worst case allows an attacker to upload a file and then execute it. Web servers, ftp servers, and message oriented middleware systems which have many integration points are particularly vulnerable, because both the programmers and the administrators must be in synch regarding the interfaces and the correct privileges for each interface.
  • Leverage Executable Code in Non-Executable Files
    An attack of this type exploits a system's trust in configuration and resource files, when the executable loads the resource (such as an image file or configuration file) the attacker has modified the file to either execute malicious code directly or manipulate the target process (e.g. application server) to execute based on the malicious configuration parameters. Since systems are increasingly interrelated mashing up resources from local and remote sources the possibility of this attack occurring is high. The attack can be directed at a client system, such as causing buffer overrun through loading seemingly benign image files, as in Microsoft Security Bulletin MS04-028 where specially crafted JPEG files could cause a buffer overrun once loaded into the browser. Another example targets clients reading pdf files. In this case the attacker simply appends javascript to the end of a legitimate url for a pdf (http://www.gnucitizen.org/blog/danger-danger-danger/) http://path/to/pdf/file.pdf#whatever_name_you_want=javascript:your_code_here The client assumes that they are reading a pdf, but the attacker has modified the resource and loaded executable javascript into the client's browser process. The attack can also target server processes. The attacker edits the resource or configuration file, for example a web.xml file used to configure security permissions for a J2EE app server, adding role name "public" grants all users with the public role the ability to use the administration functionality. The server trusts its configuration file to be correct, but when they are manipulated, the attacker gains full control.
  • Blue Boxing
    This type of attack against older telephone switches and trunks has been around for decades. A tone is sent by an adversary to impersonate a supervisor signal which has the effect of rerouting or usurping command of the line. While the US infrastructure proper may not contain widespread vulnerabilities to this type of attack, many companies are connected globally through call centers and business process outsourcing. These international systems may be operated in countries which have not upgraded Telco infrastructure and so are vulnerable to Blue boxing. Blue boxing is a result of failure on the part of the system to enforce strong authorization for administrative functions. While the infrastructure is different than standard current applications like web applications, there are historical lessons to be learned to upgrade the access control for administrative functions.
  • Restful Privilege Elevation
    Rest uses standard HTTP (Get, Put, Delete) style permissions methods, but these are not necessarily correlated generally with back end programs. Strict interpretation of HTTP get methods means that these HTTP Get services should not be used to delete information on the server, but there is no access control mechanism to back up this logic. This means that unless the services are properly ACL'd and the application's service implementation are following these guidelines then an HTTP request can easily execute a delete or update on the server side. The attacker identifies a HTTP Get URL such as http://victimsite/updateOrder, which calls out to a program to update orders on a database or other resource. The URL is not idempotent so the request can be submitted multiple times by the attacker, additionally, the attacker may be able to exploit the URL published as a Get method that actually performs updates (instead of merely retrieving data). This may result in malicious or inadvertent altering of data on the server.
  • Target Programs with Elevated Privileges
    This attack targets programs running with elevated privileges. The attacker would try to leverage a bug in the running program and get arbitrary code to execute with elevated privileges. For instance an attacker would look for programs that write to the system directories or registry keys (such as HKLM, which stores a number of critical Windows environment variables). These programs are typically running with elevated privileges and have usually not been designed with security in mind. Such programs are excellent exploit targets because they yield lots of power when they break. The malicious user try to execute its code at the same level as a privileged system call.

Nessus

  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2017-3511.NASL
    descriptionDescription of changes: docker-engine [1.12.6-1.0.1] - Enable configuration of Docker daemon via sysconfig [orabug 21804877] - Require UEK4 for docker 1.9 [orabug 22235639 22235645] - Add docker.conf for prelink [orabug 25147708] [1.12.6] - the systemd unit file (/usr/lib/systemd/system/docker.service) contains local changes, or - a systemd drop-in file is present, and contains -H fd:// in the ExecStart directive - Backup the current version of the unit file, and replace the file with the - Remove the Requires=docker.socket directive from the /usr/lib/systemd/system/docker.service file if present - Remove -H fd:// from the ExecStart directive (both in the main unit file, and in any drop-in files present). - Fix runC privilege escalation (CVE-2016-9962) [1.12.5] - the systemd unit file (/usr/lib/systemd/system/docker.service) contains local changes, or - a systemd drop-in file is present, and contains -H fd:// in the ExecStart directive - Backup the current version of the unit file, and replace the file with the - Remove the Requires=docker.socket directive from the /usr/lib/systemd/system/docker.service file if present - Remove -H fd:// from the ExecStart directive (both in the main unit file, and in any drop-in files present). - Fix race on sending stdin close event [#29424](https://github.com/docker/docker/pull/29424) - Fix panic in docker network ls when a network was created with --ipv6 and no ipv6 --subnet in older docker versions [#29416](https://github.com/docker/docker/pull/29416) - Fix compilation on Darwin [#29370](https://github.com/docker/docker/pull/29370) [1.12.4] - the systemd unit file (/usr/lib/systemd/system/docker.service) contains local changes, or - a systemd drop-in file is present, and contains -H fd:// in the ExecStart directive - Backup the current version of the unit file, and replace the file with the - Remove the Requires=docker.socket directive from the /usr/lib/systemd/system/docker.service file if present - Remove -H fd:// from the ExecStart directive (both in the main unit file, and in any drop-in files present). - Fix issue where volume metadata was not removed [#29083](https://github.com/docker/docker/pull/29083) - Asynchronously close streams to prevent holding container lock [#29050](https://github.com/docker/docker/pull/29050) - Fix selinux labels for newly created container volumes [#29050](https://github.com/docker/docker/pull/29050) - Remove hostname validation [#28990](https://github.com/docker/docker/pull/28990) - Fix deadlocks caused by IO races [#29095](https://github.com/docker/docker/pull/29095) [#29141](https://github.com/docker/docker/pull/29141) - Return an empty stats if the container is restarting [#29150](https://github.com/docker/docker/pull/29150) - Fix volume store locking [#29151](https://github.com/docker/docker/pull/29151) - Ensure consistent status code in API [#29150](https://github.com/docker/docker/pull/29150) - Fix incorrect opaque directory permission in overlay2 [#29093](https://github.com/docker/docker/pull/29093) - Detect plugin content and error out on docker pull [#29297](https://github.com/docker/docker/pull/29297) - Update Swarmkit [#29047](https://github.com/docker/docker/pull/29047) - orchestrator/global: Fix deadlock on updates [docker/swarmkit#1760](https://github.com/docker/swarmkit/pull/1760) - on leader switchover preserve the vxlan id for existing networks [docker/swarmkit#1773](https://github.com/docker/swarmkit/pull/1773) - Refuse swarm spec not named
    last seen2020-06-01
    modified2020-06-02
    plugin id96589
    published2017-01-18
    reporterThis script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/96589
    titleOracle Linux 6 / 7 : docker-engine / docker-engine-selinux (ELSA-2017-3511)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from Oracle Linux Security Advisory ELSA-2017-3511.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(96589);
      script_version("3.3");
      script_cvs_date("Date: 2019/09/27 13:00:38");
    
      script_cve_id("CVE-2016-8867", "CVE-2016-9962");
    
      script_name(english:"Oracle Linux 6 / 7 : docker-engine / docker-engine-selinux (ELSA-2017-3511)");
      script_summary(english:"Checks rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Oracle Linux host is missing one or more security updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Description of changes:
    
    docker-engine
    [1.12.6-1.0.1]
    - Enable configuration of Docker daemon via sysconfig [orabug 21804877]
    - Require UEK4 for docker 1.9 [orabug 22235639 22235645]
    - Add docker.conf for prelink [orabug 25147708]
    
    [1.12.6]
    - the systemd unit file (/usr/lib/systemd/system/docker.service) 
    contains local changes, or
    - a systemd drop-in file is present, and contains -H fd:// in the 
    ExecStart directive
    - Backup the current version of the unit file, and replace the file with the
    - Remove the Requires=docker.socket directive from the 
    /usr/lib/systemd/system/docker.service file if present
    - Remove -H fd:// from the ExecStart directive (both in the main unit 
    file, and in any drop-in files present).
    - Fix runC privilege escalation (CVE-2016-9962)
    
    [1.12.5]
    - the systemd unit file (/usr/lib/systemd/system/docker.service) 
    contains local changes, or
    - a systemd drop-in file is present, and contains -H fd:// in the 
    ExecStart directive
    - Backup the current version of the unit file, and replace the file with the
    - Remove the Requires=docker.socket directive from the 
    /usr/lib/systemd/system/docker.service file if present
    - Remove -H fd:// from the ExecStart directive (both in the main unit 
    file, and in any drop-in files present).
    - Fix race on sending stdin close event 
    [#29424](https://github.com/docker/docker/pull/29424)
    - Fix panic in docker network ls when a network was created with --ipv6 
    and no ipv6 --subnet in older docker versions 
    [#29416](https://github.com/docker/docker/pull/29416)
    - Fix compilation on Darwin 
    [#29370](https://github.com/docker/docker/pull/29370)
    
    [1.12.4]
    - the systemd unit file (/usr/lib/systemd/system/docker.service) 
    contains local changes, or
    - a systemd drop-in file is present, and contains -H fd:// in the 
    ExecStart directive
    - Backup the current version of the unit file, and replace the file with the
    - Remove the Requires=docker.socket directive from the 
    /usr/lib/systemd/system/docker.service file if present
    - Remove -H fd:// from the ExecStart directive (both in the main unit 
    file, and in any drop-in files present).
    - Fix issue where volume metadata was not removed 
    [#29083](https://github.com/docker/docker/pull/29083)
    - Asynchronously close streams to prevent holding container lock 
    [#29050](https://github.com/docker/docker/pull/29050)
    - Fix selinux labels for newly created container volumes 
    [#29050](https://github.com/docker/docker/pull/29050)
    - Remove hostname validation 
    [#28990](https://github.com/docker/docker/pull/28990)
    - Fix deadlocks caused by IO races 
    [#29095](https://github.com/docker/docker/pull/29095) 
    [#29141](https://github.com/docker/docker/pull/29141)
    - Return an empty stats if the container is restarting 
    [#29150](https://github.com/docker/docker/pull/29150)
    - Fix volume store locking 
    [#29151](https://github.com/docker/docker/pull/29151)
    - Ensure consistent status code in API 
    [#29150](https://github.com/docker/docker/pull/29150)
    - Fix incorrect opaque directory permission in overlay2 
    [#29093](https://github.com/docker/docker/pull/29093)
    - Detect plugin content and error out on docker pull 
    [#29297](https://github.com/docker/docker/pull/29297)
    - Update Swarmkit [#29047](https://github.com/docker/docker/pull/29047)
    - orchestrator/global: Fix deadlock on updates 
    [docker/swarmkit#1760](https://github.com/docker/swarmkit/pull/1760)
    - on leader switchover preserve the vxlan id for existing networks 
    [docker/swarmkit#1773](https://github.com/docker/swarmkit/pull/1773)
    - Refuse swarm spec not named 'default' 
    [#29152](https://github.com/docker/docker/pull/29152)
    - Update libnetwork 
    [#29004](https://github.com/docker/docker/pull/29004) 
    [#29146](https://github.com/docker/docker/pull/29146)
    - Fix panic in embedded DNS 
    [docker/libnetwork#1561](https://github.com/docker/libnetwork/pull/1561)
    - Fix unmarhalling panic when passing --link-local-ip on global scope 
    network 
    [docker/libnetwork#1564](https://github.com/docker/libnetwork/pull/1564)
    - Fix panic when network plugin returns nil StaticRoutes 
    [docker/libnetwork#1563](https://github.com/docker/libnetwork/pull/1563)
    - Fix panic in osl.(*networkNamespace).DeleteNeighbor 
    [docker/libnetwork#1555](https://github.com/docker/libnetwork/pull/1555)
    - Fix panic in swarm networking concurrent map read/write 
    [docker/libnetwork#1570](https://github.com/docker/libnetwork/pull/1570)
    - Allow encrypted networks when running docker inside a container 
    [docker/libnetwork#1502](https://github.com/docker/libnetwork/pull/1502)
    - Do not block autoallocation of IPv6 pool 
    [docker/libnetwork#1538](https://github.com/docker/libnetwork/pull/1538)
    - Set timeout for netlink calls 
    [docker/libnetwork#1557](https://github.com/docker/libnetwork/pull/1557)
    - Increase networking local store timeout to one minute 
    [docker/libkv#140](https://github.com/docker/libkv/pull/140)
    - Fix a panic in libnetwork.(*sandbox).execFunc 
    [docker/libnetwork#1556](https://github.com/docker/libnetwork/pull/1556)
    - Honor icc=false for internal networks 
    [docker/libnetwork#1525](https://github.com/docker/libnetwork/pull/1525)
    - Update syslog log driver 
    [#29150](https://github.com/docker/docker/pull/29150)
    - Run 'dnf upgrade' before installing in fedora 
    [#29150](https://github.com/docker/docker/pull/29150)
    - Add build-date back to RPM packages 
    [#29150](https://github.com/docker/docker/pull/29150)
    - deb package filename changed to include distro to distinguish between 
    distro code names [#27829](https://github.com/docker/docker/pull/27829)
    
    [1.12.3]
    - the systemd unit file (/usr/lib/systemd/system/docker.service) 
    contains local changes, or
    - a systemd drop-in file is present, and contains -H fd:// in the 
    ExecStart directive
    - Backup the current version of the unit file, and replace the file with the
    - Remove the Requires=docker.socket directive from the 
    /usr/lib/systemd/system/docker.service file if present
    - Remove -H fd:// from the ExecStart directive (both in the main unit 
    file, and in any drop-in files present).
    - Fix ambient capability usage in containers (CVE-2016-8867) 
    [#27610](https://github.com/docker/docker/pull/27610)
    - Prevent a deadlock in libcontainerd for Windows 
    [#27136](https://github.com/docker/docker/pull/27136)
    - Fix error reporting in CopyFileWithTar 
    [#27075](https://github.com/docker/docker/pull/27075)
    - Reset health status to starting when a container is restarted 
    [#27387](https://github.com/docker/docker/pull/27387)
    - Properly handle shared mount propagation in storage directory 
    [#27609](https://github.com/docker/docker/pull/27609)
    - Fix docker exec [#27610](https://github.com/docker/docker/pull/27610)
    - Fix backward compatibility with containerd&rsquo s events log 
    [#27693](https://github.com/docker/docker/pull/27693)
    - Fix conversion of restart-policy 
    [#27062](https://github.com/docker/docker/pull/27062)
    - Update Swarmkit [#27554](https://github.com/docker/docker/pull/27554)
    - Avoid restarting a task that has already been restarted 
    [docker/swarmkit#1305](https://github.com/docker/swarmkit/pull/1305)
    - Allow duplicate published ports when they use different protocols 
    [docker/swarmkit#1632](https://github.com/docker/swarmkit/pull/1632)
    - Allow multiple randomly assigned published ports on service 
    [docker/swarmkit#1657](https://github.com/docker/swarmkit/pull/1657)
    - Fix panic when allocations happen at init time 
    [docker/swarmkit#1651](https://github.com/docker/swarmkit/pull/1651)
    - Update libnetwork [#27559](https://github.com/docker/docker/pull/27559)
    - Fix race in serializing sandbox to string 
    [docker/libnetwork#1495](https://github.com/docker/libnetwork/pull/1495)
    - Fix race during deletion 
    [docker/libnetwork#1503](https://github.com/docker/libnetwork/pull/1503)
    - Reset endpoint port info on connectivity revoke in bridge driver 
    [docker/libnetwork#1504](https://github.com/docker/libnetwork/pull/1504)
    - Fix a deadlock in networking code 
    [docker/libnetwork#1507](https://github.com/docker/libnetwork/pull/1507)
    - Fix a race in load balancer state 
    [docker/libnetwork#1512](https://github.com/docker/libnetwork/pull/1512)
    - Update fluent-logger-golang to v1.2.1 
    [#27474](https://github.com/docker/docker/pull/27474)
    - Update buildtags for armhf ubuntu-trusty 
    [#27327](https://github.com/docker/docker/pull/27327)
    - Add AppArmor to runc buildtags for armhf 
    [#27421](https://github.com/docker/docker/pull/27421)"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://oss.oracle.com/pipermail/el-errata/2017-January/006647.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://oss.oracle.com/pipermail/el-errata/2017-January/006648.html"
      );
      script_set_attribute(
        attribute:"solution", 
        value:
    "Update the affected docker-engine and / or docker-engine-selinux
    packages."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:N/A:N");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:docker-engine");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:docker-engine-selinux");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:oracle:linux:6");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:oracle:linux:7");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2016/10/28");
      script_set_attribute(attribute:"patch_publication_date", value:"2017/01/17");
      script_set_attribute(attribute:"plugin_publication_date", value:"2017/01/18");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Oracle Linux Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/OracleLinux", "Host/RedHat/release", "Host/RedHat/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/OracleLinux")) audit(AUDIT_OS_NOT, "Oracle Linux");
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || !pregmatch(pattern: "Oracle (?:Linux Server|Enterprise Linux)", string:release)) audit(AUDIT_OS_NOT, "Oracle Linux");
    os_ver = pregmatch(pattern: "Oracle (?:Linux Server|Enterprise Linux) .*release ([0-9]+(\.[0-9]+)?)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Oracle Linux");
    os_ver = os_ver[1];
    if (! preg(pattern:"^(6|7)([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Oracle Linux 6 / 7", "Oracle Linux " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Oracle Linux", cpu);
    if ("x86_64" >!< cpu) audit(AUDIT_ARCH_NOT, "x86_64", cpu);
    
    flag = 0;
    if (rpm_check(release:"EL6", cpu:"x86_64", reference:"docker-engine-1.12.6-1.0.1.el6")) flag++;
    
    if (rpm_check(release:"EL7", cpu:"x86_64", reference:"docker-engine-1.12.6-1.0.1.el7")) flag++;
    if (rpm_check(release:"EL7", cpu:"x86_64", reference:"docker-engine-selinux-1.12.6-1.0.1.el7")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
      else security_warning(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "docker-engine / docker-engine-selinux");
    }
    
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2016-1400.NASL
    descriptionThis update for containerd, docker, runc fixes the following issues : Security issues fixed : - CVE-2016-8867: Fix ambient capability usage in containers (bsc#1007249). Bugfixes : - boo#1006368: Fixed broken docker/containerd installation when installed by SuSE Studio in an appliance. - boo#1004490: Update docker to 1.12.2 - boo#977394: Fix go version to 1.5. - boo#999582: Change the internal mountpoint name to not use
    last seen2020-06-05
    modified2016-12-06
    plugin id95554
    published2016-12-06
    reporterThis script is Copyright (C) 2016-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/95554
    titleopenSUSE Security Update : containerd / docker / runc (openSUSE-2016-1400)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from openSUSE Security Update openSUSE-2016-1400.
    #
    # The text description of this plugin is (C) SUSE LLC.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(95554);
      script_version("2.3");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/06/04");
    
      script_cve_id("CVE-2016-8867");
    
      script_name(english:"openSUSE Security Update : containerd / docker / runc (openSUSE-2016-1400)");
      script_summary(english:"Check for the openSUSE-2016-1400 patch");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote openSUSE host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "This update for containerd, docker, runc fixes the following issues :
    
    Security issues fixed :
    
      - CVE-2016-8867: Fix ambient capability usage in
        containers (bsc#1007249).
    
    Bugfixes :
    
      - boo#1006368: Fixed broken docker/containerd installation
        when installed by SuSE Studio in an appliance.
    
      - boo#1004490: Update docker to 1.12.2
    
      - boo#977394: Fix go version to 1.5.
    
      - boo#999582: Change the internal mountpoint name to not
        use ':' as that character can be considered a special
        character by other tools.
    
      - Update docker to 1.12.3
    
      - https://github.com/docker/docker/releases/tag/v1.12.3
    This update changes the runc versioning scheme to prevent version downgrades
        (boo#1009961)."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1004490"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1006368"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1007249"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1009961"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=977394"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=999582"
      );
      # https://github.com/docker/docker/releases/tag/v1.12.3
      script_set_attribute(
        attribute:"see_also",
        value:"https://github.com/moby/moby/releases/tag/v1.12.3"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected containerd / docker / runc packages."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:N/A:N");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:containerd");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:containerd-ctr");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:containerd-ctr-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:containerd-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:containerd-debugsource");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:containerd-test");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:docker");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:docker-bash-completion");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:docker-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:docker-debugsource");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:docker-test");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:docker-test-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:docker-zsh-completion");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:runc");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:runc-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:runc-debugsource");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:runc-test");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:opensuse:42.1");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:opensuse:42.2");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2016/12/05");
      script_set_attribute(attribute:"plugin_publication_date", value:"2016/12/06");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2016-2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"SuSE Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/SuSE/release", "Host/SuSE/rpm-list", "Host/cpu");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/SuSE/release");
    if (isnull(release) || release =~ "^(SLED|SLES)") audit(AUDIT_OS_NOT, "openSUSE");
    if (release !~ "^(SUSE42\.1|SUSE42\.2)$") audit(AUDIT_OS_RELEASE_NOT, "openSUSE", "42.1 / 42.2", release);
    if (!get_kb_item("Host/SuSE/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    ourarch = get_kb_item("Host/cpu");
    if (!ourarch) audit(AUDIT_UNKNOWN_ARCH);
    if (ourarch !~ "^(i586|i686|x86_64)$") audit(AUDIT_ARCH_NOT, "i586 / i686 / x86_64", ourarch);
    
    flag = 0;
    
    if ( rpm_check(release:"SUSE42.1", reference:"containerd-0.2.4+gitr565_0366d7e-7.1") ) flag++;
    if ( rpm_check(release:"SUSE42.1", reference:"containerd-ctr-0.2.4+gitr565_0366d7e-7.1") ) flag++;
    if ( rpm_check(release:"SUSE42.1", reference:"containerd-ctr-debuginfo-0.2.4+gitr565_0366d7e-7.1") ) flag++;
    if ( rpm_check(release:"SUSE42.1", reference:"containerd-debuginfo-0.2.4+gitr565_0366d7e-7.1") ) flag++;
    if ( rpm_check(release:"SUSE42.1", reference:"containerd-debugsource-0.2.4+gitr565_0366d7e-7.1") ) flag++;
    if ( rpm_check(release:"SUSE42.1", reference:"containerd-test-0.2.4+gitr565_0366d7e-7.1") ) flag++;
    if ( rpm_check(release:"SUSE42.1", reference:"docker-bash-completion-1.12.3-24.1") ) flag++;
    if ( rpm_check(release:"SUSE42.1", reference:"docker-zsh-completion-1.12.3-24.1") ) flag++;
    if ( rpm_check(release:"SUSE42.1", reference:"runc-0.1.1+gitr2816_02f8fa7-7.1") ) flag++;
    if ( rpm_check(release:"SUSE42.1", reference:"runc-debuginfo-0.1.1+gitr2816_02f8fa7-7.1") ) flag++;
    if ( rpm_check(release:"SUSE42.1", reference:"runc-debugsource-0.1.1+gitr2816_02f8fa7-7.1") ) flag++;
    if ( rpm_check(release:"SUSE42.1", reference:"runc-test-0.1.1+gitr2816_02f8fa7-7.1") ) flag++;
    if ( rpm_check(release:"SUSE42.1", cpu:"x86_64", reference:"docker-1.12.3-24.1") ) flag++;
    if ( rpm_check(release:"SUSE42.1", cpu:"x86_64", reference:"docker-debuginfo-1.12.3-24.1") ) flag++;
    if ( rpm_check(release:"SUSE42.1", cpu:"x86_64", reference:"docker-debugsource-1.12.3-24.1") ) flag++;
    if ( rpm_check(release:"SUSE42.1", cpu:"x86_64", reference:"docker-test-1.12.3-24.1") ) flag++;
    if ( rpm_check(release:"SUSE42.1", cpu:"x86_64", reference:"docker-test-debuginfo-1.12.3-24.1") ) flag++;
    if ( rpm_check(release:"SUSE42.2", reference:"containerd-test-0.2.4+gitr565_0366d7e-5.1") ) flag++;
    if ( rpm_check(release:"SUSE42.2", reference:"docker-bash-completion-1.12.3-22.1") ) flag++;
    if ( rpm_check(release:"SUSE42.2", reference:"docker-zsh-completion-1.12.3-22.1") ) flag++;
    if ( rpm_check(release:"SUSE42.2", reference:"runc-test-0.1.1+gitr2816_02f8fa7-5.1") ) flag++;
    if ( rpm_check(release:"SUSE42.2", cpu:"x86_64", reference:"containerd-0.2.4+gitr565_0366d7e-5.1") ) flag++;
    if ( rpm_check(release:"SUSE42.2", cpu:"x86_64", reference:"containerd-ctr-0.2.4+gitr565_0366d7e-5.1") ) flag++;
    if ( rpm_check(release:"SUSE42.2", cpu:"x86_64", reference:"containerd-ctr-debuginfo-0.2.4+gitr565_0366d7e-5.1") ) flag++;
    if ( rpm_check(release:"SUSE42.2", cpu:"x86_64", reference:"containerd-debuginfo-0.2.4+gitr565_0366d7e-5.1") ) flag++;
    if ( rpm_check(release:"SUSE42.2", cpu:"x86_64", reference:"containerd-debugsource-0.2.4+gitr565_0366d7e-5.1") ) flag++;
    if ( rpm_check(release:"SUSE42.2", cpu:"x86_64", reference:"docker-1.12.3-22.1") ) flag++;
    if ( rpm_check(release:"SUSE42.2", cpu:"x86_64", reference:"docker-debuginfo-1.12.3-22.1") ) flag++;
    if ( rpm_check(release:"SUSE42.2", cpu:"x86_64", reference:"docker-debugsource-1.12.3-22.1") ) flag++;
    if ( rpm_check(release:"SUSE42.2", cpu:"x86_64", reference:"docker-test-1.12.3-22.1") ) flag++;
    if ( rpm_check(release:"SUSE42.2", cpu:"x86_64", reference:"docker-test-debuginfo-1.12.3-22.1") ) flag++;
    if ( rpm_check(release:"SUSE42.2", cpu:"x86_64", reference:"runc-0.1.1+gitr2816_02f8fa7-5.1") ) flag++;
    if ( rpm_check(release:"SUSE42.2", cpu:"x86_64", reference:"runc-debuginfo-0.1.1+gitr2816_02f8fa7-5.1") ) flag++;
    if ( rpm_check(release:"SUSE42.2", cpu:"x86_64", reference:"runc-debugsource-0.1.1+gitr2816_02f8fa7-5.1") ) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
      else security_warning(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "containerd / containerd-ctr / containerd-ctr-debuginfo / etc");
    }