SUSE-SU-2019:2810-1

See a problem?
Import Source
https://ftp.suse.com/pub/projects/security/osv/SUSE-SU-2019:2810-1.json
JSON Data
https://api.osv.dev/v1/vulns/SUSE-SU-2019:2810-1
Related
Published
2019-10-29T13:56:47Z
Modified
2019-10-29T13:56:47Z
Summary
Security update for runc
Details

This update for runc fixes the following issues:

Security issue fixed:

  • CVE-2019-16884: Fixed an LSM bypass via malicious Docker images that mount over a /proc directory. (bsc#1152308)

Non-security issues fixed:

  • Includes upstreamed patches for regressions (bsc#1131314 bsc#1131553).
References

Affected packages

SUSE:Linux Enterprise Module for Containers 15 SP1 / runc

Package

Name
runc
Purl
purl:rpm/suse/runc&distro=SUSE%20Linux%20Enterprise%20Module%20for%20Containers%2015%20SP1

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
1.0.0~rc8-1.6.1

Ecosystem specific

{
    "binaries": [
        {
            "runc": "1.0.0~rc8-1.6.1"
        }
    ]
}