summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorGLSAMaker <glsamaker@gentoo.org>2024-01-31 12:30:06 +0000
committerHans de Graaff <graaff@gentoo.org>2024-01-31 13:31:16 +0100
commitf9feb611eaa9a3e053e61253ddab0e4d85b21cd9 (patch)
tree6ea8d1debd995ff7f038d31a166871335ce852c1
parent[ GLSA 202401-30 ] X.Org X Server, XWayland: Multiple Vulnerabilities (diff)
downloadglsa-f9feb611eaa9a3e053e61253ddab0e4d85b21cd9.tar.gz
glsa-f9feb611eaa9a3e053e61253ddab0e4d85b21cd9.tar.bz2
glsa-f9feb611eaa9a3e053e61253ddab0e4d85b21cd9.zip
[ GLSA 202401-31 ] containerd: Multiple Vulnerabilities
Bug: https://bugs.gentoo.org/802948 Bug: https://bugs.gentoo.org/816315 Bug: https://bugs.gentoo.org/834689 Bug: https://bugs.gentoo.org/835917 Bug: https://bugs.gentoo.org/850124 Bug: https://bugs.gentoo.org/884803 Signed-off-by: GLSAMaker <glsamaker@gentoo.org> Signed-off-by: Hans de Graaff <graaff@gentoo.org>
-rw-r--r--glsa-202401-31.xml52
1 files changed, 52 insertions, 0 deletions
diff --git a/glsa-202401-31.xml b/glsa-202401-31.xml
new file mode 100644
index 00000000..7ee14da8
--- /dev/null
+++ b/glsa-202401-31.xml
@@ -0,0 +1,52 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
+<glsa id="202401-31">
+ <title>containerd: Multiple Vulnerabilities</title>
+ <synopsis>Multiple vulnerabilities have been found in containerd, the worst of which could result in privilege escalation.</synopsis>
+ <product type="ebuild">containerd</product>
+ <announced>2024-01-31</announced>
+ <revised count="1">2024-01-31</revised>
+ <bug>802948</bug>
+ <bug>816315</bug>
+ <bug>834689</bug>
+ <bug>835917</bug>
+ <bug>850124</bug>
+ <bug>884803</bug>
+ <access>remote</access>
+ <affected>
+ <package name="app-containers/containerd" auto="yes" arch="*">
+ <unaffected range="ge">1.6.14</unaffected>
+ <vulnerable range="lt">1.6.14</vulnerable>
+ </package>
+ </affected>
+ <background>
+ <p>containerd is a daemon with an API and a command line client, to manage containers on one machine. It uses runC to run containers according to the OCI specification.</p>
+ </background>
+ <description>
+ <p>Multiple vulnerabilities have been discovered in containerd. Please review the CVE identifiers referenced below for details.</p>
+ </description>
+ <impact type="normal">
+ <p>Please review the referenced CVE identifiers for details.</p>
+ </impact>
+ <workaround>
+ <p>There is no known workaround at this time.</p>
+ </workaround>
+ <resolution>
+ <p>All containerd users should upgrade to the latest version:</p>
+
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose ">=app-containers/containerd-1.6.14"
+ </code>
+ </resolution>
+ <references>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-32760">CVE-2021-32760</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-41103">CVE-2021-41103</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-23471">CVE-2022-23471</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-23648">CVE-2022-23648</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-24769">CVE-2022-24769</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-31030">CVE-2022-31030</uri>
+ </references>
+ <metadata tag="requester" timestamp="2024-01-31T12:30:06.354455Z">ajak</metadata>
+ <metadata tag="submitter" timestamp="2024-01-31T12:30:06.357060Z">graaff</metadata>
+</glsa> \ No newline at end of file