You are here
Home > Preporuke > Sigurnosni nedostaci programskog paketa runC

Sigurnosni nedostaci programskog paketa runC

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LGE

– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
Gentoo Linux Security Advisory GLSA 202003-21
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
https://security.gentoo.org/
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Severity: High
Title: runC: Multiple vulnerabilities
Date: March 15, 2020
Bugs: #677744, #709456, #711182
ID: 202003-21

– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Synopsis
========

Multiple vulnerabilities have been discovered in runC, the worst of
which may lead to privilege escalation.

Background
==========

RunC is a CLI tool for spawning and running containers according to the
OCI specification.

Affected packages
=================

——————————————————————-
Package / Vulnerable / Unaffected
——————————————————————-
1 app-emulation/runc < 1.0.0_rc10 >= 1.0.0_rc10

Description
===========

Multiple vulnerabilities have been discovered in runC. Please review
the CVE identifiers referenced below for details.

Impact
======

An attacker, by running a malicious Docker image, could escape the
container, bypass security restrictions, escalate privileges or cause a
Denial of Service condition.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All runC users should upgrade to the latest version:

# emerge –sync
# emerge –ask –oneshot –verbose “>=app-emulation/runc-1.0.0_rc10”

References
==========

[ 1 ] CVE-2019-16884
https://nvd.nist.gov/vuln/detail/CVE-2019-16884
[ 2 ] CVE-2019-19921
https://nvd.nist.gov/vuln/detail/CVE-2019-19921
[ 3 ] CVE-2019-5736
https://nvd.nist.gov/vuln/detail/CVE-2019-5736

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/202003-21

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users’ machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2020 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons – Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5

—–BEGIN PGP SIGNATURE—–
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=xsmj
—–END PGP SIGNATURE—–

– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
Gentoo Linux Security Advisory GLSA 202003-29
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
https://security.gentoo.org/
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Severity: Normal
Title: cURL: Multiple vulnerabilities
Date: March 15, 2020
Bugs: #686050, #694020
ID: 202003-29

– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Synopsis
========

Multiple vulnerabilities have been found in cURL, the worst of which
may lead to arbitrary code execution.

Background
==========

A command line tool and library for transferring data with URLs.

Affected packages
=================

——————————————————————-
Package / Vulnerable / Unaffected
——————————————————————-
1 net-misc/curl < 7.66.0 >= 7.66.0

Description
===========

Multiple vulnerabilities have been discovered in cURL. Please review
the CVE identifiers referenced below for details.

Impact
======

A remote attacker could possibly execute arbitrary code with the
privileges of the process or cause a Denial of Service condition.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All cURL users should upgrade to the latest version:

# emerge –sync
# emerge –ask –oneshot –verbose “>=net-misc/curl-7.66.0”

References
==========

[ 1 ] CVE-2019-5435
https://nvd.nist.gov/vuln/detail/CVE-2019-5435
[ 2 ] CVE-2019-5436
https://nvd.nist.gov/vuln/detail/CVE-2019-5436
[ 3 ] CVE-2019-5481
https://nvd.nist.gov/vuln/detail/CVE-2019-5481
[ 4 ] CVE-2019-5482
https://nvd.nist.gov/vuln/detail/CVE-2019-5482

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/202003-29

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users’ machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2020 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons – Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5

—–BEGIN PGP SIGNATURE—–

iQGTBAEBCgB9FiEEExKRzo+LDXJgXHuURObr3Jv2BVkFAl5uWeNfFIAAAAAALgAo
aXNzdWVyLWZwckBub3RhdGlvbnMub3BlbnBncC5maWZ0aGhvcnNlbWFuLm5ldDEz
MTI5MUNFOEY4QjBENzI2MDVDN0I5NDQ0RTZFQkRDOUJGNjA1NTkACgkQRObr3Jv2
BVmVEggAmHOe9KN3D+G6Vkbg4tKEhbv3yXhnZf77FEbt7AhJGSzJXXbNw5zqeDpQ
2n9vy+l4beKyyO4Kokt3cRUSbou1iq7zlbyoWQ9KBWC5sB07BTaWQ92NWdod9Izz
ksaomKg4RkwOOJ46SfMbVf/aFgQziyMFrAax8WDnYTmL9jf/1A/ImlDzsFrVWlE6
UnWWBtYs5DWwhVeQ5M1LLmQatLtQBHgS8q2gTUg0U1/r2WLorIuJjK5eT3QY8vtb
reja+ZozIMD06IYiX4Put1dGbBp42UpaQ4wwC4texKyYysFQZK/ma1DDGJUi3Yr2
rKrMV1Yt15yLf4vykqxVJJdFnR6sCA==
=58uH
—–END PGP SIGNATURE—–

AutorToni Vugdelija
Cert idNCERT-REF-2020-03-0001-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
IzvorAdobe
Top
More in Preporuke
Sigurnosni nedostaci programskog paketa firefox

Otkriveni su sigurnosni nedostaci u programskom paketu firefox za operacijski sustav RHEL. Otkriveni nedostaci potencijalnim udaljenim napadačima omogućuju izazivanje DoS...

Close