You are here
Home > Preporuke > Sigurnosni nedostatak programskog paketa docker

Sigurnosni nedostatak programskog paketa docker

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LFE

——————————————————————————–
Fedora Update Notification
FEDORA-2019-4bed83e978
2019-08-27 18:37:26.532961
——————————————————————————–

Name : docker
Product : Fedora 29
Version : 1.13.1
Release : 68.git47e2230.fc29
URL : https://github.com/projectatomic/docker
Summary : Automates deployment of containerized applications
Description :
Docker is an open-source engine that automates the deployment of any
application as a lightweight, portable, self-sufficient container that will
run virtually anywhere.

Docker containers can encapsulate any payload, and will run consistently on
and between virtually any server. The same container that a developer builds
and tests on a laptop will run at scale, in production*, on VMs, bare-metal
servers, OpenStack clusters, public instances, or combinations of the above.

——————————————————————————–
Update Information:

Security fix for CVE-2019-13509
——————————————————————————–
ChangeLog:

* Sat Aug 17 2019 Lokesh Mandvekar <lsm5@fedoraproject.org> – 2:1.13.1-68.git47e2230
– Resolves: #1732418, #1732419 – Security fix for CVE-2019-13509
* Mon Apr 22 2019 Dan Walsh <dwalsh@fedoraproject.org> – 2:1.13.1-67.git1185cfd
– Allow statx in seccomp.json file
* Tue Feb 12 2019 Lokesh Mandvekar <lsm5@fedoraproject.org> – 2:1.13.1-66.git1185cfd
– Resolves: #1659245 – disable unit-test subpackage
– BR: make
* Tue Feb 12 2019 Lokesh Mandvekar <lsm5@fedoraproject.org> – 2:1.13.1-65.git1185cfd
– Resolves: #1664908, #1674491 – Security fix for CVE-2019-5736
– use setup instead of autosetup to add runc cve patch
* Thu Jan 31 2019 Fedora Release Engineering <releng@fedoraproject.org> – 2:1.13.1-64.git1185cfd
– Rebuilt for https://fedoraproject.org/wiki/Fedora_30_Mass_Rebuild
* Sat Jan 19 2019 Lokesh Mandvekar <lsm5@fedoraproject.org> – 2:1.13.1-63.git1185cfd
– Resolves: #1666565, #1666566 – CVE-2018-20699
– Resolves: #1663068, #1667622 – umount all procfs and sysfs with –no-pivot
– built docker @projectatomic/docker-1.13.1 commit 1185cfd
– built docker-runc @projectatomic/docker-1.13.1 commit e4ffe43
——————————————————————————–
References:

[ 1 ] Bug #1732418 – CVE-2019-13509 docker: Docker Engine in debug mode may sometimes add secrets to the debug log leading to information disclosure
https://bugzilla.redhat.com/show_bug.cgi?id=1732418
——————————————————————————–

This update can be installed with the “dnf” update program. Use
su -c ‘dnf upgrade –advisory FEDORA-2019-4bed83e978’ at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
——————————————————————————–
_______________________________________________
package-announce mailing list — package-announce@lists.fedoraproject.org
To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org
Fedora Code of Conduct: https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org

 


Name : docker
Product : Fedora 30
Version : 1.13.1
Release : 68.git47e2230.fc30
URL : https://github.com/projectatomic/docker
Summary : Automates deployment of containerized applications
Description :
Docker is an open-source engine that automates the deployment of any
application as a lightweight, portable, self-sufficient container that will
run virtually anywhere.

Docker containers can encapsulate any payload, and will run consistently on
and between virtually any server. The same container that a developer builds
and tests on a laptop will run at scale, in production*, on VMs, bare-metal
servers, OpenStack clusters, public instances, or combinations of the above.

——————————————————————————–
Update Information:

Security fix for CVE-2019-13509
——————————————————————————–
ChangeLog:

* Sat Aug 17 2019 Lokesh Mandvekar <lsm5@fedoraproject.org> – 2:1.13.1-68.git47e2230
– Resolves: #1732418, #1732419 – Security fix for CVE-2019-13509
* Mon Apr 22 2019 Dan Walsh <dwalsh@fedoraproject.org> – 2:1.13.1-67.git1185cfd
– Allow statx in seccomp.json file
——————————————————————————–
References:

[ 1 ] Bug #1732418 – CVE-2019-13509 docker: Docker Engine in debug mode may sometimes add secrets to the debug log leading to information disclosure
https://bugzilla.redhat.com/show_bug.cgi?id=1732418
——————————————————————————–

This update can be installed with the “dnf” update program. Use
su -c ‘dnf upgrade –advisory FEDORA-2019-5b54793a4a’ at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
——————————————————————————–
_______________________________________________
package-announce mailing list — package-announce@lists.fedoraproject.org
To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org
Fedora Code of Conduct: https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org

——————————————————————————–
Fedora Update Notification
FEDORA-2019-5b54793a4a
2019-08-27 15:27:26.222402
——————————————————————————–

Name : docker
Product : Fedora 30
Version : 1.13.1
Release : 68.git47e2230.fc30
URL : https://github.com/projectatomic/docker
Summary : Automates deployment of containerized applications
Description :
Docker is an open-source engine that automates the deployment of any
application as a lightweight, portable, self-sufficient container that will
run virtually anywhere.

Docker containers can encapsulate any payload, and will run consistently on
and between virtually any server. The same container that a developer builds
and tests on a laptop will run at scale, in production*, on VMs, bare-metal
servers, OpenStack clusters, public instances, or combinations of the above.

——————————————————————————–
Update Information:

Security fix for CVE-2019-13509
——————————————————————————–
ChangeLog:

* Sat Aug 17 2019 Lokesh Mandvekar <lsm5@fedoraproject.org> – 2:1.13.1-68.git47e2230
– Resolves: #1732418, #1732419 – Security fix for CVE-2019-13509
* Mon Apr 22 2019 Dan Walsh <dwalsh@fedoraproject.org> – 2:1.13.1-67.git1185cfd
– Allow statx in seccomp.json file
——————————————————————————–
References:

[ 1 ] Bug #1732418 – CVE-2019-13509 docker: Docker Engine in debug mode may sometimes add secrets to the debug log leading to information disclosure
https://bugzilla.redhat.com/show_bug.cgi?id=1732418
——————————————————————————–

This update can be installed with the “dnf” update program. Use
su -c ‘dnf upgrade –advisory FEDORA-2019-5b54793a4a’ at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
——————————————————————————–
_______________________________________________
package-announce mailing list — package-announce@lists.fedoraproject.org
To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org
Fedora Code of Conduct: https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org

AutorVlatka Misic
Cert idNCERT-REF-2019-08-0001-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
IzvorAdobe
Top
More in Preporuke
Sigurnosni nedostatak programskog paketa ruby

Otkriven je sigurnosni nedostatak u programskom paketu ruby za operacijski sustav Red Hat Enterprise Linux 7.5. Otkriveni nedostatak potencijalnim napadačima...

Close