Login
Newsletter
Werbung

Sicherheit: Denial of Service in runc
Aktuelle Meldungen Distributionen
Name: Denial of Service in runc
ID: FEDORA-2021-83b3740389
Distribution: Fedora
Plattformen: Fedora 34
Datum: So, 25. April 2021, 07:07
Referenzen: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20291
Applikationen: runc

Originalnachricht

-------------------------------------------------------------------------------
-
Fedora Update Notification
FEDORA-2021-83b3740389
2021-04-24 20:00:51.081124
-------------------------------------------------------------------------------
-

Name : runc
Product : Fedora 34
Version : 1.0.0
Release : 377.rc93.fc34
URL : https://github.com/opencontainers/runc
Summary : CLI for running Open Containers
Description :
The runc command can be used to start containers which are packaged
in accordance with the Open Container Initiative's specifications,
and to manage containers running under runc.

-------------------------------------------------------------------------------
-
Update Information:

crun and runc now both `Provides: oci-runtime`. ---- Security fix for
CVE-2021-20291 Autobuilt v1.20.1
-------------------------------------------------------------------------------
-
ChangeLog:

* Wed Apr 21 2021 Lokesh Mandvekar <lsm5@fedoraproject.org> -
2:1.0.0-377.rc93
- add Provides: oci-runtime in the right place
* Tue Apr 13 2021 Lokesh Mandvekar <lsm5@fedoraproject.org> -
2:1.0.0-376.dev.git12644e6
- unversioned Provides: oci-runtime
- runc package will also provide an unversioned Provides: oci-runtime.
- user should pull in runc separately or else it will install crun by default
(alphabetical order)
- similar situation as caddy, httpd, lighttpd and nginx having Provides:
webserver
-------------------------------------------------------------------------------
-
References:

[ 1 ] Bug #1939485 - CVE-2021-20291 containers/storage: DoS via malicious
image
https://bugzilla.redhat.com/show_bug.cgi?id=1939485
-------------------------------------------------------------------------------
-

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2021-83b3740389' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
-------------------------------------------------------------------------------
-
_______________________________________________
package-announce mailing list -- package-announce@lists.fedoraproject.org
To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org
Fedora Code of Conduct: https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org
Do not reply to spam on the list, report it: https://pagure.io/fedora-infrastructure
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung