--------------------------------------------------------------------------------Fedora Update Notification
FEDORA-2019-9f48c6fedc
2019-05-23 18:27:18.756923
--------------------------------------------------------------------------------Name        : singularity
Product     : Fedora 28
Version     : 3.1.1
Release     : 1.1.fc28
URL         : https://sylabs.io/singularity/
Summary     : Application and environment virtualization
Description :
Singularity provides functionality to make portable
containers that can be used across host environments.

--------------------------------------------------------------------------------Update Information:

Security fix for CVE-2019-11328
--------------------------------------------------------------------------------ChangeLog:

* Tue May 14 2019 Dave Dykstra  - 3.1.1-1.1
- Add patch for CVE-2019-11328
* Tue Apr  2 2019 Dave Dykstra  - 3.1.1-1
- Update to upstream 3.1.1-1
* Mon Feb 25 2019 Dave Dykstra  - 3.1.0-1
- Update to upstream 3.1.0-1
* Tue Jan 22 2019 Dave Dykstra  - 3.0.3-1
- Update to upstream 3.0.3-1 release.
* Fri Jan 18 2019 Dave Dykstra  - 3.0.3-rc2
- Update to upstream 3.0.3-rc2
* Wed Jan 16 2019 Dave Dykstra  - 3.0.3-rc1
- Update to upstream 3.0.3-rc1
* Wed Jan  9 2019 Dave Dykstra  - 3.0.2-1.2
- Add patch for PR 2531
* Mon Jan  7 2019 Dave Dykstra  - 3.0.2-1.1
- Update to upstream 3.0.2
- Added patches for PRs 2472, 2478, 2481
* Tue Dec 11 2018 Dave Dykstra  - 2.6.1-1.1
- Update to released upstream 2.6.1
* Tue Aug  7 2018 Dave Dykstra  - 2.6.0-1.1
- Update to released upstream 2.6.0
- Rename PR 1638 to 1817
- Rename PR 1762 to 1818
- Note that PR 1324 was also renamed, to 1819
* Tue Jul 24 2018 Dave Dykstra  - 2.5.999-1.4
- Move the Requires /usr/bin/python3 to be under %package runtime instead
  of under its %description.
* Tue Jul 24 2018 Dave Dykstra  - 2.5.999-1.3
- Move the BuildRequires /usr/bin/python3 back to the primary package,
  because otherwise it doesn't get installed at build time.  Leave
  the Requires on the runtime subpackage.
- Add singularity.abignore to avoid warnings from abipkgdiff.
* Tue Jul 24 2018 Dave Dykstra  - 2.5.999-1.2
- Add PR #1324 which makes the docker:// and shub:// URLs work with only
  the runtime subpackage.  All the changes are to this file so it does
  not add a patch.  Moves python files to the runtime subpackage, so the
  BuildRequires & Requires /usr/bin/python3 go back there as well.
- Improve the underlay option comment in singularity.conf as found in
  the current version of PR #1638.
* Tue Jul 24 2018 Dave Dykstra  - 2.5.999-1.1
- Update to upstream 2.5.999, which is tagged as 2.6.0-rc2.
- Disable the underlay feature by default
- Move the BuildRequires: /usr/bin/python3 back to the singularity package
  because there is no python in singularity-runtime.
- Add an additional Requires: /usr/bin/python3 for install time.
* Mon Jul 16 2018 Dave Dykstra  - 2.5.99-1.1
- Update to upstream 2.5.99, which is tagged as 2.6.0-rc1.
- Switch to using internally defined require_python3, which is true unless
  %{osg} is defined, to decide whether or not to require python3.
- Get python3 patch from PR #1762 instead of custom defined.
- Move /usr/bin/python3 BuildRequires to singularity-runtime subpackage.
- Apply PR #1638, which adds the underlay feature.

- Only require python3 if  macro defined
* Tue Jul  3 2018 Dave Dykstra  - 2.5.2-1
- Update to upstream high severity security release 2.5.2.   See
  https://github.com/apptainer/singularity/releases/tag/2.5.2
  and CVE #2018-12021.
- Only require python3 if  macro defined
* Fri May  4 2018 Dave Dykstra  - 2.5.1-1
- Update to upstream version 2.5.1
* Fri Apr 27 2018 Dave Dykstra  - 2.5.0-1
- Update to upstream version 2.5.0
* Mon Apr 16 2018 Dave Dykstra  - 2.4.6-1
- Update to upstream version 2.4.6
--------------------------------------------------------------------------------References:

  [ 1 ] Bug #1710315 - CVE-2019-11328 singularity: manipulation of file within run/singularity/instances/sing// leads to privilege escalation
        https://bugzilla.redhat.com/show_bug.cgi?id=1710315
--------------------------------------------------------------------------------This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2019-9f48c6fedc' at the command
line. For more information, refer to the dnf documentation available at
https://dnf.readthedocs.io/en/latest/command_ref.html

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/security/
--------------------------------------------------------------------------------_______________________________________________
package-announce mailing list -- package-announce@lists.fedoraproject.org
To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org
Fedora Code of Conduct: https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/

Fedora 28: singularity Security Update 2019-9f48c6fedc

May 23, 2019
Security fix for CVE-2019-11328

Summary

Singularity provides functionality to make portable

containers that can be used across host environments.

Security fix for CVE-2019-11328

* Tue May 14 2019 Dave Dykstra - 3.1.1-1.1

- Add patch for CVE-2019-11328

* Tue Apr 2 2019 Dave Dykstra - 3.1.1-1

- Update to upstream 3.1.1-1

* Mon Feb 25 2019 Dave Dykstra - 3.1.0-1

- Update to upstream 3.1.0-1

* Tue Jan 22 2019 Dave Dykstra - 3.0.3-1

- Update to upstream 3.0.3-1 release.

* Fri Jan 18 2019 Dave Dykstra - 3.0.3-rc2

- Update to upstream 3.0.3-rc2

* Wed Jan 16 2019 Dave Dykstra - 3.0.3-rc1

- Update to upstream 3.0.3-rc1

* Wed Jan 9 2019 Dave Dykstra - 3.0.2-1.2

- Add patch for PR 2531

* Mon Jan 7 2019 Dave Dykstra - 3.0.2-1.1

- Update to upstream 3.0.2

- Added patches for PRs 2472, 2478, 2481

* Tue Dec 11 2018 Dave Dykstra - 2.6.1-1.1

- Update to released upstream 2.6.1

* Tue Aug 7 2018 Dave Dykstra - 2.6.0-1.1

- Update to released upstream 2.6.0

- Rename PR 1638 to 1817

- Rename PR 1762 to 1818

- Note that PR 1324 was also renamed, to 1819

* Tue Jul 24 2018 Dave Dykstra - 2.5.999-1.4

- Move the Requires /usr/bin/python3 to be under %package runtime instead

of under its %description.

* Tue Jul 24 2018 Dave Dykstra - 2.5.999-1.3

- Move the BuildRequires /usr/bin/python3 back to the primary package,

because otherwise it doesn't get installed at build time. Leave

the Requires on the runtime subpackage.

- Add singularity.abignore to avoid warnings from abipkgdiff.

* Tue Jul 24 2018 Dave Dykstra - 2.5.999-1.2

- Add PR #1324 which makes the docker:// and shub:// URLs work with only

the runtime subpackage. All the changes are to this file so it does

not add a patch. Moves python files to the runtime subpackage, so the

BuildRequires & Requires /usr/bin/python3 go back there as well.

- Improve the underlay option comment in singularity.conf as found in

the current version of PR #1638.

* Tue Jul 24 2018 Dave Dykstra - 2.5.999-1.1

- Update to upstream 2.5.999, which is tagged as 2.6.0-rc2.

- Disable the underlay feature by default

- Move the BuildRequires: /usr/bin/python3 back to the singularity package

because there is no python in singularity-runtime.

- Add an additional Requires: /usr/bin/python3 for install time.

* Mon Jul 16 2018 Dave Dykstra - 2.5.99-1.1

- Update to upstream 2.5.99, which is tagged as 2.6.0-rc1.

- Switch to using internally defined require_python3, which is true unless

%{osg} is defined, to decide whether or not to require python3.

- Get python3 patch from PR #1762 instead of custom defined.

- Move /usr/bin/python3 BuildRequires to singularity-runtime subpackage.

- Apply PR #1638, which adds the underlay feature.

- Only require python3 if macro defined

* Tue Jul 3 2018 Dave Dykstra - 2.5.2-1

- Update to upstream high severity security release 2.5.2. See

https://github.com/apptainer/singularity/releases/tag/2.5.2

and CVE #2018-12021.

- Only require python3 if macro defined

* Fri May 4 2018 Dave Dykstra - 2.5.1-1

- Update to upstream version 2.5.1

* Fri Apr 27 2018 Dave Dykstra - 2.5.0-1

- Update to upstream version 2.5.0

* Mon Apr 16 2018 Dave Dykstra - 2.4.6-1

- Update to upstream version 2.4.6

[ 1 ] Bug #1710315 - CVE-2019-11328 singularity: manipulation of file within run/singularity/instances/sing// leads to privilege escalation

https://bugzilla.redhat.com/show_bug.cgi?id=1710315

su -c 'dnf upgrade --advisory FEDORA-2019-9f48c6fedc' at the command

line. For more information, refer to the dnf documentation available at

https://dnf.readthedocs.io/en/latest/command_ref.html

All packages are signed with the Fedora Project GPG key. More details on the

GPG keys used by the Fedora Project can be found at

https://fedoraproject.org/security/

package-announce mailing list -- package-announce@lists.fedoraproject.org

To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org

Fedora Code of Conduct: https://docs.fedoraproject.org/en-US/project/code-of-conduct/

List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines

List Archives: https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/

FEDORA-2019-9f48c6fedc 2019-05-23 18:27:18.756923 Product : Fedora 28 Version : 3.1.1 Release : 1.1.fc28 URL : https://sylabs.io/singularity/ Summary : Application and environment virtualization Description : Singularity provides functionality to make portable containers that can be used across host environments. Security fix for CVE-2019-11328 * Tue May 14 2019 Dave Dykstra - 3.1.1-1.1 - Add patch for CVE-2019-11328 * Tue Apr 2 2019 Dave Dykstra - 3.1.1-1 - Update to upstream 3.1.1-1 * Mon Feb 25 2019 Dave Dykstra - 3.1.0-1 - Update to upstream 3.1.0-1 * Tue Jan 22 2019 Dave Dykstra - 3.0.3-1 - Update to upstream 3.0.3-1 release. * Fri Jan 18 2019 Dave Dykstra - 3.0.3-rc2 - Update to upstream 3.0.3-rc2 * Wed Jan 16 2019 Dave Dykstra - 3.0.3-rc1 - Update to upstream 3.0.3-rc1 * Wed Jan 9 2019 Dave Dykstra - 3.0.2-1.2 - Add patch for PR 2531 * Mon Jan 7 2019 Dave Dykstra - 3.0.2-1.1 - Update to upstream 3.0.2 - Added patches for PRs 2472, 2478, 2481 * Tue Dec 11 2018 Dave Dykstra - 2.6.1-1.1 - Update to released upstream 2.6.1 * Tue Aug 7 2018 Dave Dykstra - 2.6.0-1.1 - Update to released upstream 2.6.0 - Rename PR 1638 to 1817 - Rename PR 1762 to 1818 - Note that PR 1324 was also renamed, to 1819 * Tue Jul 24 2018 Dave Dykstra - 2.5.999-1.4 - Move the Requires /usr/bin/python3 to be under %package runtime instead of under its %description. * Tue Jul 24 2018 Dave Dykstra - 2.5.999-1.3 - Move the BuildRequires /usr/bin/python3 back to the primary package, because otherwise it doesn't get installed at build time. Leave the Requires on the runtime subpackage. - Add singularity.abignore to avoid warnings from abipkgdiff. * Tue Jul 24 2018 Dave Dykstra - 2.5.999-1.2 - Add PR #1324 which makes the docker:// and shub:// URLs work with only the runtime subpackage. All the changes are to this file so it does not add a patch. Moves python files to the runtime subpackage, so the BuildRequires & Requires /usr/bin/python3 go back there as well. - Improve the underlay option comment in singularity.conf as found in the current version of PR #1638. * Tue Jul 24 2018 Dave Dykstra - 2.5.999-1.1 - Update to upstream 2.5.999, which is tagged as 2.6.0-rc2. - Disable the underlay feature by default - Move the BuildRequires: /usr/bin/python3 back to the singularity package because there is no python in singularity-runtime. - Add an additional Requires: /usr/bin/python3 for install time. * Mon Jul 16 2018 Dave Dykstra - 2.5.99-1.1 - Update to upstream 2.5.99, which is tagged as 2.6.0-rc1. - Switch to using internally defined require_python3, which is true unless %{osg} is defined, to decide whether or not to require python3. - Get python3 patch from PR #1762 instead of custom defined. - Move /usr/bin/python3 BuildRequires to singularity-runtime subpackage. - Apply PR #1638, which adds the underlay feature. - Only require python3 if macro defined * Tue Jul 3 2018 Dave Dykstra - 2.5.2-1 - Update to upstream high severity security release 2.5.2. See https://github.com/apptainer/singularity/releases/tag/2.5.2 and CVE #2018-12021. - Only require python3 if macro defined * Fri May 4 2018 Dave Dykstra - 2.5.1-1 - Update to upstream version 2.5.1 * Fri Apr 27 2018 Dave Dykstra - 2.5.0-1 - Update to upstream version 2.5.0 * Mon Apr 16 2018 Dave Dykstra - 2.4.6-1 - Update to upstream version 2.4.6 [ 1 ] Bug #1710315 - CVE-2019-11328 singularity: manipulation of file within run/singularity/instances/sing// leads to privilege escalation https://bugzilla.redhat.com/show_bug.cgi?id=1710315 su -c 'dnf upgrade --advisory FEDORA-2019-9f48c6fedc' at the command line. For more information, refer to the dnf documentation available at https://dnf.readthedocs.io/en/latest/command_ref.html All packages are signed with the Fedora Project GPG key. More details on the GPG keys used by the Fedora Project can be found at https://fedoraproject.org/security/ package-announce mailing list -- package-announce@lists.fedoraproject.org To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org Fedora Code of Conduct: https://docs.fedoraproject.org/en-US/project/code-of-conduct/ List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines List Archives: https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/

Change Log

References

Update Instructions

Severity
Product : Fedora 28
Version : 3.1.1
Release : 1.1.fc28
URL : https://sylabs.io/singularity/
Summary : Application and environment virtualization

Related News