-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.1032
                           runc security update
                               24 March 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           runc
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
Impact/Access:     Increased Privileges -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-19921  

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2020:0942

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: runc security update
Advisory ID:       RHSA-2020:0942-01
Product:           Red Hat Enterprise Linux Extras
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:0942
Issue date:        2020-03-23
CVE Names:         CVE-2019-19921 
=====================================================================

1. Summary:

An update for runc is now available for Red Hat Enterprise Linux 7 Extras.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux 7 Extras - ppc64le, s390x, x86_64

3. Description:

The runC tool is a lightweight, portable implementation of the Open
Container Format (OCF) that provides container runtime.

Security Fix(es):

* runc: volume mount race condition with shared mounts leads to information
leak/integrity manipulation (CVE-2019-19921)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1796107 - CVE-2019-19921 runc: volume mount race condition with shared mounts leads to information leak/integrity manipulation

6. Package List:

Red Hat Enterprise Linux 7 Extras:

Source:
runc-1.0.0-66.rc8.el7_7.src.rpm

ppc64le:
runc-1.0.0-66.rc8.el7_7.ppc64le.rpm
runc-debuginfo-1.0.0-66.rc8.el7_7.ppc64le.rpm

s390x:
runc-1.0.0-66.rc8.el7_7.s390x.rpm
runc-debuginfo-1.0.0-66.rc8.el7_7.s390x.rpm

x86_64:
runc-1.0.0-66.rc8.el7_7.x86_64.rpm
runc-debuginfo-1.0.0-66.rc8.el7_7.x86_64.rpm

Red Hat Enterprise Linux 7 Extras:

Source:
runc-1.0.0-66.rc8.el7_7.src.rpm

x86_64:
runc-1.0.0-66.rc8.el7_7.x86_64.rpm
runc-debuginfo-1.0.0-66.rc8.el7_7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-19921
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=KkjT
- -----END PGP SIGNATURE-----

- --
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=MjKT
-----END PGP SIGNATURE-----