• [gentoo-announce] [ GLSA 202401-31 ] containerd: Multiple Vulnerabiliti

    From glsamaker@gentoo.org@21:1/5 to All on Wed Jan 31 13:40:03 2024
    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    Gentoo Linux Security Advisory GLSA 202401-31
    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    https://security.gentoo.org/
    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

    Severity: Normal
    Title: containerd: Multiple Vulnerabilities
    Date: January 31, 2024
    Bugs: #802948, #816315, #834689, #835917, #850124, #884803
    ID: 202401-31

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

    Synopsis
    ========

    Multiple vulnerabilities have been found in containerd, the worst of
    which could result in privilege escalation.

    Background
    ==========

    containerd is a daemon with an API and a command line client, to manage containers on one machine. It uses runC to run containers according to
    the OCI specification.

    Affected packages
    =================

    Package Vulnerable Unaffected
    ------------------------- ------------ ------------
    app-containers/containerd < 1.6.14 >= 1.6.14

    Description
    ===========

    Multiple vulnerabilities have been discovered in containerd. Please
    review the CVE identifiers referenced below for details.

    Impact
    ======

    Please review the referenced CVE identifiers for details.

    Workaround
    ==========

    There is no known workaround at this time.

    Resolution
    ==========

    All containerd users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=app-containers/containerd-1.6.14"

    References
    ==========

    [ 1 ] CVE-2021-32760
    https://nvd.nist.gov/vuln/detail/CVE-2021-32760
    [ 2 ] CVE-2021-41103
    https://nvd.nist.gov/vuln/detail/CVE-2021-41103
    [ 3 ] CVE-2022-23471
    https://nvd.nist.gov/vuln/detail/CVE-2022-23471
    [ 4 ] CVE-2022-23648
    https://nvd.nist.gov/vuln/detail/CVE-2022-23648
    [ 5 ] CVE-2022-24769
    https://nvd.nist.gov/vuln/detail/CVE-2022-24769
    [ 6 ] CVE-2022-31030
    https://nvd.nist.gov/vuln/detail/CVE-2022-31030

    Availability
    ============

    This GLSA and any updates to it are available for viewing at
    the Gentoo Security Website:

    https://security.gentoo.org/glsa/202401-31

    Concerns?
    =========

    Security is a primary focus of Gentoo Linux and ensuring the
    confidentiality and security of our users' machines is of utmost
    importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org.

    License
    =======

    Copyright 2024 Gentoo Foundation, Inc; referenced text
    belongs to its owner(s).

    The contents of this document are licensed under the
    Creative Commons - Attribution / Share Alike license.

    https://creativecommons.org/licenses/by-sa/2.5
    -----BEGIN PGP SIGNATURE-----

    iQIzBAEBCgAdFiEEpqTA6ABLMxh/aChGFMQkOaVy+9kFAmW6Pf0ACgkQFMQkOaVy +9mDtg//SnWCTK9K5/EOlY/vBWdci4ubhT0IsJeNOPbiCdRVpVB9Ci0Q38jqjCcj LfutUt/8VpI5D8dm/IhvsiUHSlnAOy+uJByqeZ94zg5Z+Ovy1griQ3vV9TmfAIVW YyCM3A7FxyG2yE35Pze+6Lu+QXGGMfpDHQtTCzw+jgmgV0iWrowDnpgBUsTmWByF oVG+B/UxfE99WM+mzh/8fVYiCw4PAYX3+fAAS7PvltJvIWF2Xmn1ArwkEAEFMIvO eqBjQ0L7CnOmKgcYd++xwj7lJ4Tdx4Ob/hxpQtUcQmlu8fnmrNHMBE8qlKTqmjxF oj757wctMrJv77jAmcUF5/PoxNbX3HWVbaUVYSkMHcGQ9DCki1dFGGIe10y6tZ/W ER/FQWXkTCu+Yia90gmORUSkxldZ02d1ko+AsEggzYnJUny11RkIGEW5aWHK5Hd7 gu2kWIOS8PsdE8eThvMKs+KjGdPunTcr6Neobo5AhCOcmm7YgWLka+ZA1UBUwRVd JeXLUMwIPKAwLiHF2bKy+9HkDQDE27dvrbZt+O9MGOMY2GthbK0XkILEfzwsqV3b N58OSwA2WHfQ/X/oU2iADrrOLd26nZmBlbRylC5xuHNkZZjBd45bxcuU/qACMaLB w3vouKCsb465s1viFyldWOANEDun4mGXdw22Xy0yT30b4tMKs9w=
    =VCRc
    -----END PGP SIGNATURE-----

    --- SoupGate-Win32 v1.05
    * Origin: fsxNet Usenet Gateway (21:1/5)