![]() |
Home ▼ Bookkeeping
Online ▼ Security
Audits ▼
Managed
DNS ▼
About
Order
FAQ
Acceptable Use Policy
Dynamic DNS Clients
Configure Domains Dyanmic DNS Update Password Network
Monitor ▼
Enterprise Package
Advanced Package
Standard Package
Free Trial
FAQ
Price/Feature Summary
Order/Renew
Examples
Configure/Status Alert Profiles | ||
Test ID: | 1.3.6.1.4.1.25623.1.0.854244 |
Category: | SuSE Local Security Checks |
Title: | openSUSE: Security Advisory for containerd, (openSUSE-SU-2021:3506-1) |
Summary: | The remote host is missing an update for the 'containerd, '; package(s) announced via the openSUSE-SU-2021:3506-1 advisory. |
Description: | Summary: The remote host is missing an update for the 'containerd, ' package(s) announced via the openSUSE-SU-2021:3506-1 advisory. Vulnerability Insight: This update for containerd, docker, runc fixes the following issues: Docker was updated to 20.10.9-ce. (bsc#1191355) See upstream changelog in the packaged /usr/share/doc/packages/docker/CHANGELOG.md. CVE-2021-41092 CVE-2021-41089 CVE-2021-41091 CVE-2021-41103 container was updated to v1.4.11, to fix CVE-2021-41103. bsc#1191355 - CVE-2021-32760: Fixed that a archive package allows chmod of file outside of unpack target directory (bsc#1188282) - Install systemd service file as well (bsc#1190826) Update to runc v1.0.2. Upstream changelog is available from * Fixed a failure to set CPU quota period in some cases on cgroup v1. * Fixed the inability to start a container with the 'adding seccomp filter rule for syscall ...' error, caused by redundant seccomp rules (i.e. those that has action equal to the default one). Such redundant rules are now skipped. * Made release builds reproducible from now on. * Fixed a rare debug log race in runc init, which can result in occasional harmful 'failed to decode ...' errors from runc run or exec. * Fixed the check in cgroup v1 systemd manager if a container needs to be frozen before Set, and add a setting to skip such freeze unconditionally. The previous fix for that issue, done in runc 1.0.1, was not working. Update to runc v1.0.1. Upstream changelog is available from * Fixed occasional runc exec/run failure ('interrupted system call') on an Azure volume. * Fixed 'unable to find groups ... token too long' error with /etc/group containing lines longer than 64K characters. * cgroup/systemd/v1: fix leaving cgroup frozen after Set if a parent cgroup is frozen. This is a regression in 1.0.0, not affecting runc itself but some of libcontainer users (e.g Kubernetes). * cgroupv2: bpf: Ignore inaccessible existing programs in case of permission error when handling replacement of existing bpf cgroup programs. This fixes a regression in 1.0.0, where some SELinux policies would block runc from being able to run entirely. * cgroup/systemd/v2: don' t freeze cgroup on Set. * cgroup/systemd/v1: avoid unnecessary freeze on Set. - fix issues with ru ... Description truncated. Please see the references for more information. Affected Software/OS: 'containerd, ' package(s) on openSUSE Leap 15.3. Solution: Please install the updated package(s). CVSS Score: 7.2 CVSS Vector: AV:L/AC:L/Au:N/C:C/I:C/A:C |
Cross-Ref: |
Common Vulnerability Exposure (CVE) ID: CVE-2021-30465 https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/35ZW6NBZSBH5PWIT7JU4HXOXGFVDCOHH/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4HOARVIT47RULTTFWAU7XBG4WY6TDDHV/ https://security.gentoo.org/glsa/202107-26 http://www.openwall.com/lists/oss-security/2021/05/19/2 https://bugzilla.opensuse.org/show_bug.cgi?id=1185405 https://github.com/opencontainers/runc/commit/0ca91f44f1664da834bc61115a849b56d22f595f https://github.com/opencontainers/runc/releases https://lists.debian.org/debian-lts-announce/2023/03/msg00023.html Common Vulnerability Exposure (CVE) ID: CVE-2021-32760 https://github.com/containerd/containerd/security/advisories/GHSA-c72p-9xmj-rx3w https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DDMNDPJJTP3J5GOEDB66F6MGXUTRG3Y3/ https://security.gentoo.org/glsa/202401-31 https://github.com/containerd/containerd/releases/tag/v1.4.8 https://github.com/containerd/containerd/releases/tag/v1.5.4 Common Vulnerability Exposure (CVE) ID: CVE-2021-41089 https://github.com/moby/moby/security/advisories/GHSA-v994-f8vw-g7j4 https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/B5Q6G6I4W5COQE25QMC7FJY3I3PAYFBB/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZNFADTCHHYWVM6W4NJ6CB4FNFM2VMBIB/ https://github.com/moby/moby/commit/bce32e5c93be4caf1a592582155b9cb837fc129a Common Vulnerability Exposure (CVE) ID: CVE-2021-41091 https://github.com/moby/moby/security/advisories/GHSA-3fwx-pjgw-3558 https://github.com/moby/moby/commit/f0ab919f518c47240ea0e72d0999576bb8008e64 Common Vulnerability Exposure (CVE) ID: CVE-2021-41092 https://github.com/docker/cli/security/advisories/GHSA-99pg-grm5-qq3v https://github.com/docker/cli/commit/893e52cf4ba4b048d72e99748e0f86b2767c6c6b Common Vulnerability Exposure (CVE) ID: CVE-2021-41103 https://github.com/containerd/containerd/security/advisories/GHSA-c2h3-6mxw-7mvq Debian Security Information: DSA-5002 (Google Search) https://www.debian.org/security/2021/dsa-5002 https://github.com/containerd/containerd/commit/5b46e404f6b9f661a205e28d59c982d3634148f8 |
Copyright | Copyright (C) 2021 Greenbone Networks GmbH |
This is only one of 145615 vulnerability tests in our test suite. Find out more about running a complete security audit. To run a free test of this vulnerability against your system, register below. |