- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 202408-01
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                           https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

 Severity: High
    Title: containerd: Multiple Vulnerabilities
     Date: August 06, 2024
     Bugs: #897960
       ID: 202408-01

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been discovered in containerd, the worst
of which could lead to privilege escalation.

Background
==========

containerd is a daemon with an API and a command line client, to manage
containers on one machine. It uses runC to run containers according to
the OCI specification.

Affected packages
=================

Package                    Vulnerable    Unaffected
-------------------------  ------------  ------------
app-containers/containerd  < 1.6.19      >= 1.6.19

Description
===========

Multiple vulnerabilities have been discovered in containerd. Please
review the CVE identifiers referenced below for details.

Impact
======

Please review the referenced CVE identifiers for details.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All containerd users should upgrade to the latest version:

  # emerge --sync
  # emerge --ask --oneshot --verbose ">=app-containers/containerd-1.6.19"

References
==========

[ 1 ] CVE-2023-25153
      https://nvd.nist.gov/vuln/detail/CVE-2023-25153
[ 2 ] CVE-2023-25173
      https://nvd.nist.gov/vuln/detail/CVE-2023-25173

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

 https://security.gentoo.org/glsa/202408-01

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2024 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5

Gentoo: GLSA-202408-01: containerd: Security Advisory Updates

Multiple vulnerabilities have been discovered in containerd, the worst of which could lead to privilege escalation.

Summary

Multiple vulnerabilities have been discovered in containerd. Please review the CVE identifiers referenced below for details.

Resolution

All containerd users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose ">=app-containers/containerd-1.6.19"

References

[ 1 ] CVE-2023-25153 https://nvd.nist.gov/vuln/detail/CVE-2023-25153 [ 2 ] CVE-2023-25173 https://nvd.nist.gov/vuln/detail/CVE-2023-25173

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website:
https://security.gentoo.org/glsa/202408-01

Concerns

Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org.

Severity
Severity: High
Title: containerd: Multiple Vulnerabilities
Date: August 06, 2024
Bugs: #897960
ID: 202408-01

Synopsis

Multiple vulnerabilities have been discovered in containerd, the worst of which could lead to privilege escalation.

Background

containerd is a daemon with an API and a command line client, to manage containers on one machine. It uses runC to run containers according to the OCI specification.

Affected Packages

Package Vulnerable Unaffected ------------------------- ------------ ------------ app-containers/containerd < 1.6.19 >= 1.6.19

Impact

Please review the referenced CVE identifiers for details.

Workaround

There is no known workaround at this time.

Related News