Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in runC
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in runC
ID: 202003-21
Distribution: Gentoo
Plattformen: Keine Angabe
Datum: So, 15. März 2020, 08:58
Referenzen: https://nvd.nist.gov/vuln/detail/CVE-2019-19921
https://nvd.nist.gov/vuln/detail/CVE-2019-5736
https://nvd.nist.gov/vuln/detail/CVE-2019-16884
Applikationen: runc

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--f5YNOFKnbk02ry3HglpFykElCJlIBRS49
Content-Type: multipart/mixed;
boundary="skqQNPD4T4Xj2TWt9qTSIwPgPD6fGKrQE"

--skqQNPD4T4Xj2TWt9qTSIwPgPD6fGKrQE
Content-Type: text/plain; charset=utf-8
Content-Language: en-U
Content-Transfer-Encoding: quoted-printable

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 202003-21
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: High
Title: runC: Multiple vulnerabilities
Date: March 15, 2020
Bugs: #677744, #709456, #711182
ID: 202003-21

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been discovered in runC, the worst of
which may lead to privilege escalation.

Background
==========

RunC is a CLI tool for spawning and running containers according to the
OCI specification.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 app-emulation/runc < 1.0.0_rc10 >= 1.0.0_rc10

Description
===========

Multiple vulnerabilities have been discovered in runC. Please review
the CVE identifiers referenced below for details.

Impact
======

An attacker, by running a malicious Docker image, could escape the
container, bypass security restrictions, escalate privileges or cause a
Denial of Service condition.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All runC users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose
">=app-emulation/runc-1.0.0_rc10"

References
==========

[ 1 ] CVE-2019-16884
https://nvd.nist.gov/vuln/detail/CVE-2019-16884
[ 2 ] CVE-2019-19921
https://nvd.nist.gov/vuln/detail/CVE-2019-19921
[ 3 ] CVE-2019-5736
https://nvd.nist.gov/vuln/detail/CVE-2019-5736

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/202003-21

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2020 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5



--skqQNPD4T4Xj2TWt9qTSIwPgPD6fGKrQE--

--f5YNOFKnbk02ry3HglpFykElCJlIBRS49
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
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=xsmj
-----END PGP SIGNATURE-----

--f5YNOFKnbk02ry3HglpFykElCJlIBRS49--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung