diff options
author | Repository mirror & CI <repomirrorci@gentoo.org> | 2021-07-10 03:21:21 +0000 |
---|---|---|
committer | Repository mirror & CI <repomirrorci@gentoo.org> | 2021-07-10 03:21:21 +0000 |
commit | 07e79854424fad23c23dd3d5572c84ff5d738a02 (patch) | |
tree | cd91cc6451c5deec32ba170b173535591101c29c /metadata/glsa | |
parent | 2021-07-10 02:37:02 UTC (diff) | |
parent | [ GLSA 202107-26 ] runC: Container breakout (diff) | |
download | gentoo-07e79854424fad23c23dd3d5572c84ff5d738a02.tar.gz gentoo-07e79854424fad23c23dd3d5572c84ff5d738a02.tar.bz2 gentoo-07e79854424fad23c23dd3d5572c84ff5d738a02.zip |
Merge commit '6c0120d1081d337c3a26482a7d10c10f86a44b0f'
Diffstat (limited to 'metadata/glsa')
-rw-r--r-- | metadata/glsa/glsa-202107-23.xml | 55 | ||||
-rw-r--r-- | metadata/glsa/glsa-202107-24.xml | 65 | ||||
-rw-r--r-- | metadata/glsa/glsa-202107-25.xml | 69 | ||||
-rw-r--r-- | metadata/glsa/glsa-202107-26.xml | 51 |
4 files changed, 240 insertions, 0 deletions
diff --git a/metadata/glsa/glsa-202107-23.xml b/metadata/glsa/glsa-202107-23.xml new file mode 100644 index 000000000000..9c39ca6f7a45 --- /dev/null +++ b/metadata/glsa/glsa-202107-23.xml @@ -0,0 +1,55 @@ +<?xml version="1.0" encoding="UTF-8"?> +<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd"> +<glsa id="202107-23"> + <title>Docker: Multiple vulnerabilities</title> + <synopsis>Multiple vulnerabilities have been found in Docker, the worst of + which could result in privilege escalation to root on the host. + </synopsis> + <product type="ebuild">docker</product> + <announced>2021-07-10</announced> + <revised count="1">2021-07-10</revised> + <bug>768612</bug> + <access>local</access> + <affected> + <package name="app-emulation/docker" auto="yes" arch="*"> + <unaffected range="ge">19.03.15</unaffected> + <unaffected range="ge">20.10.3</unaffected> + <vulnerable range="lt">20.10.3</vulnerable> + </package> + </affected> + <background> + <p>Docker is the world’s leading software containerization platform.</p> + </background> + <description> + <p>Multiple vulnerabilities have been discovered in Docker. Please review + the CVE identifiers referenced below for details. + </p> + </description> + <impact type="normal"> + <p>Please review the referenced CVE identifiers for details.</p> + </impact> + <workaround> + <p>There is no known workaround at this time.</p> + </workaround> + <resolution> + <p>All Docker 19.x users should upgrade to the latest version:</p> + + <code> + # emerge --sync + # emerge --ask --oneshot --verbose ">=app-emulation/docker-19.03.15" + </code> + + <p>All Docker 20.x users should upgrade to the latest version:</p> + + <code> + # emerge --sync + # emerge --ask --oneshot --verbose ">=app-emulation/docker-20.10.3" + </code> + </resolution> + <references> + <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-21284">CVE-2021-21284</uri> + <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-21285">CVE-2021-21285</uri> + </references> + <metadata tag="requester" timestamp="2021-07-10T00:25:27Z">ajak</metadata> + <metadata tag="submitter" timestamp="2021-07-10T02:49:46Z">ajak</metadata> +</glsa> diff --git a/metadata/glsa/glsa-202107-24.xml b/metadata/glsa/glsa-202107-24.xml new file mode 100644 index 000000000000..c5aea138e344 --- /dev/null +++ b/metadata/glsa/glsa-202107-24.xml @@ -0,0 +1,65 @@ +<?xml version="1.0" encoding="UTF-8"?> +<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd"> +<glsa id="202107-24"> + <title>Binutils: Multiple vulnerabilities</title> + <synopsis>Multiple vulnerabilities have been found in Binutils, the worst of + which could result in a Denial of Service condition. + </synopsis> + <product type="ebuild">binutils</product> + <announced>2021-07-10</announced> + <revised count="1">2021-07-10</revised> + <bug>678806</bug> + <bug>761957</bug> + <bug>764170</bug> + <access>local, remote</access> + <affected> + <package name="sys-devel/binutils" auto="yes" arch="*"> + <unaffected range="ge">2.35.2</unaffected> + <vulnerable range="lt">2.35.2</vulnerable> + </package> + </affected> + <background> + <p>The GNU Binutils are a collection of tools to create, modify and analyse + binary files. Many of the files use BFD, the Binary File Descriptor + library, to do low-level manipulation. + </p> + </background> + <description> + <p>Multiple vulnerabilities have been discovered in Binutils. Please review + the CVE identifiers referenced below for details. + </p> + </description> + <impact type="normal"> + <p>Please review the referenced CVE identifiers for details.</p> + </impact> + <workaround> + <p>There is no known workaround at this time.</p> + </workaround> + <resolution> + <p>All Binutils users should upgrade to the latest version:</p> + + <code> + # emerge --sync + # emerge --ask --oneshot --verbose ">=sys-devel/binutils-2.35.2" + </code> + </resolution> + <references> + <uri link="https://nvd.nist.gov/vuln/detail/CVE-2019-9070">CVE-2019-9070</uri> + <uri link="https://nvd.nist.gov/vuln/detail/CVE-2019-9071">CVE-2019-9071</uri> + <uri link="https://nvd.nist.gov/vuln/detail/CVE-2019-9072">CVE-2019-9072</uri> + <uri link="https://nvd.nist.gov/vuln/detail/CVE-2019-9073">CVE-2019-9073</uri> + <uri link="https://nvd.nist.gov/vuln/detail/CVE-2019-9074">CVE-2019-9074</uri> + <uri link="https://nvd.nist.gov/vuln/detail/CVE-2019-9075">CVE-2019-9075</uri> + <uri link="https://nvd.nist.gov/vuln/detail/CVE-2019-9076">CVE-2019-9076</uri> + <uri link="https://nvd.nist.gov/vuln/detail/CVE-2019-9077">CVE-2019-9077</uri> + <uri link="https://nvd.nist.gov/vuln/detail/CVE-2020-19599">CVE-2020-19599</uri> + <uri link="https://nvd.nist.gov/vuln/detail/CVE-2020-35448">CVE-2020-35448</uri> + <uri link="https://nvd.nist.gov/vuln/detail/CVE-2020-35493">CVE-2020-35493</uri> + <uri link="https://nvd.nist.gov/vuln/detail/CVE-2020-35494">CVE-2020-35494</uri> + <uri link="https://nvd.nist.gov/vuln/detail/CVE-2020-35495">CVE-2020-35495</uri> + <uri link="https://nvd.nist.gov/vuln/detail/CVE-2020-35496">CVE-2020-35496</uri> + <uri link="https://nvd.nist.gov/vuln/detail/CVE-2020-35507">CVE-2020-35507</uri> + </references> + <metadata tag="requester" timestamp="2021-07-06T00:21:42Z">ajak</metadata> + <metadata tag="submitter" timestamp="2021-07-10T02:51:25Z">sam_c</metadata> +</glsa> diff --git a/metadata/glsa/glsa-202107-25.xml b/metadata/glsa/glsa-202107-25.xml new file mode 100644 index 000000000000..5e9b2a4ff2e3 --- /dev/null +++ b/metadata/glsa/glsa-202107-25.xml @@ -0,0 +1,69 @@ +<?xml version="1.0" encoding="UTF-8"?> +<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd"> +<glsa id="202107-25"> + <title>Tor: Multiple vulnerabilities</title> + <synopsis>Multiple vulnerabilities have been found in Tor, the worst of which + could result in a Denial of Service condition. + </synopsis> + <product type="ebuild">tor</product> + <announced>2021-07-10</announced> + <revised count="1">2021-07-10</revised> + <bug>776586</bug> + <bug>795969</bug> + <access>remote</access> + <affected> + <package name="net-vpn/tor" auto="yes" arch="*"> + <unaffected range="ge">0.4.6.5</unaffected> + <unaffected range="ge">0.4.5.9</unaffected> + <unaffected range="ge">0.4.4.9</unaffected> + <vulnerable range="lt">0.4.6.5</vulnerable> + </package> + </affected> + <background> + <p>Tor is an implementation of second generation Onion Routing, a + connection-oriented anonymizing communication service. + </p> + </background> + <description> + <p>Multiple vulnerabilities have been discovered in Tor. Please review the + CVE identifiers referenced below for details. + </p> + </description> + <impact type="normal"> + <p>Please review the referenced CVE identifiers for details.</p> + </impact> + <workaround> + <p>There is no known workaround at this time.</p> + </workaround> + <resolution> + <p>All Tor 0.4.6.x users should upgrade to the latest version:</p> + + <code> + # emerge --sync + # emerge --ask --oneshot --verbose ">=net-vpn/tor-0.4.6.5" + </code> + + <p>All Tor 0.4.5.x users should upgrade to the latest version:</p> + + <code> + # emerge --sync + # emerge --ask --oneshot --verbose ">=net-vpn/tor-0.4.5.9" + </code> + + <p>All Tor 0.4.4.x users should upgrade to the latest version:</p> + + <code> + # emerge --sync + # emerge --ask --oneshot --verbose ">=net-vpn/tor-0.4.4.9" + </code> + </resolution> + <references> + <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-28089">CVE-2021-28089</uri> + <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-28090">CVE-2021-28090</uri> + <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-34548">CVE-2021-34548</uri> + <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-34549">CVE-2021-34549</uri> + <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-34550">CVE-2021-34550</uri> + </references> + <metadata tag="requester" timestamp="2021-07-10T00:37:16Z">sam_c</metadata> + <metadata tag="submitter" timestamp="2021-07-10T02:53:55Z">sam_c</metadata> +</glsa> diff --git a/metadata/glsa/glsa-202107-26.xml b/metadata/glsa/glsa-202107-26.xml new file mode 100644 index 000000000000..311683d9ec00 --- /dev/null +++ b/metadata/glsa/glsa-202107-26.xml @@ -0,0 +1,51 @@ +<?xml version="1.0" encoding="UTF-8"?> +<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd"> +<glsa id="202107-26"> + <title>runC: Container breakout</title> + <synopsis>A vulnerability has been found in runC which could result in + privilege escalation. + </synopsis> + <product type="ebuild">runc</product> + <announced>2021-07-10</announced> + <revised count="1">2021-07-10</revised> + <bug>790257</bug> + <access>remote</access> + <affected> + <package name="app-emulation/runc" auto="yes" arch="*"> + <unaffected range="ge">1.0.0_rc95</unaffected> + <vulnerable range="lt">1.0.0_rc95</vulnerable> + </package> + </affected> + <background> + <p>runC is a CLI tool for spawning and running containers according to the + OCI specification. + </p> + </background> + <description> + <p>A vulnerability in runC could allow an attacker to achieve privilege + escalation if specific mount configuration prerequisites are satisfied. + </p> + </description> + <impact type="low"> + <p>An attacker may be able to escalation privileges to gain access to the + host system. + </p> + </impact> + <workaround> + <p>There is no known workaround at this time.</p> + </workaround> + <resolution> + <p>All runC users should upgrade to the latest version:</p> + + <code> + # emerge --sync + # emerge --ask --oneshot --verbose ">=app-emulation/runc-1.0.0_rc95" + </code> + + </resolution> + <references> + <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-30465">CVE-2021-30465</uri> + </references> + <metadata tag="requester" timestamp="2021-07-10T00:27:46Z">ajak</metadata> + <metadata tag="submitter" timestamp="2021-07-10T02:54:58Z">ajak</metadata> +</glsa> |