-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.1857
                           runc security update
                                1 June 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           runc
Publisher:         Red Hat
Operating System:  Red Hat
Impact/Access:     Increased Privileges -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-30465  

Reference:         ESB-2021.1823

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2021:2145

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: runc security update
Advisory ID:       RHSA-2021:2145-01
Product:           Red Hat Enterprise Linux Extras
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:2145
Issue date:        2021-05-31
CVE Names:         CVE-2021-30465 
=====================================================================

1. Summary:

An update for runc is now available for Red Hat Enterprise Linux 7 Extras.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux 7 Extras - ppc64le, s390x, x86_64

3. Description:

The runC tool is a lightweight, portable implementation of the Open
Container Format (OCF) that provides container runtime.

Security Fix(es):

* runc: vulnerable to symlink exchange attack (CVE-2021-30465)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1954736 - CVE-2021-30465 runc: vulnerable to symlink exchange attack

6. Package List:

Red Hat Enterprise Linux 7 Extras:

Source:
runc-1.0.0-69.rc10.el7_9.src.rpm

ppc64le:
runc-1.0.0-69.rc10.el7_9.ppc64le.rpm
runc-debuginfo-1.0.0-69.rc10.el7_9.ppc64le.rpm

s390x:
runc-1.0.0-69.rc10.el7_9.s390x.rpm
runc-debuginfo-1.0.0-69.rc10.el7_9.s390x.rpm

x86_64:
runc-1.0.0-69.rc10.el7_9.x86_64.rpm
runc-debuginfo-1.0.0-69.rc10.el7_9.x86_64.rpm

Red Hat Enterprise Linux 7 Extras:

Source:
runc-1.0.0-69.rc10.el7_9.src.rpm

x86_64:
runc-1.0.0-69.rc10.el7_9.x86_64.rpm
runc-debuginfo-1.0.0-69.rc10.el7_9.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-30465
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/security/vulnerabilities/RHSB-2021-004

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=C56E
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=bOAs
-----END PGP SIGNATURE-----