mudler / luet

:package: :whale: 0-dependency Container-based Package Manager using SAT solver and QLearning
https://luet.io
GNU General Public License v3.0
253 stars 24 forks source link

⬆️ Bump github.com/opencontainers/runc from 1.1.2 to 1.1.5 #330

Closed dependabot[bot] closed 2 months ago

dependabot[bot] commented 1 year ago

Bumps github.com/opencontainers/runc from 1.1.2 to 1.1.5.

Release notes

Sourced from github.com/opencontainers/runc's releases.

runc 1.1.5 -- "囚われた屈辱は 反撃の嚆矢だ"

This is the fifth patch release in the 1.1.z series of runc, which fixes three CVEs found in runc.

In addition, the following other fixes are included in this release:

  • Fix the inability to use /dev/null when inside a container. (#3620)
  • Fix changing the ownership of host's /dev/null caused by fd redirection (a regression in 1.1.1). (#3674, #3731)
  • Fix rare runc exec/enter unshare error on older kernels, including CentOS < 7.7. (#3776)
  • nsexec: Check for errors in write_log(). (#3721)

Static Linking Notices

The runc binary distributed with this release are statically linked with the following GNU LGPL-2.1 licensed libraries, with runc acting as a "work that uses the Library":

The versions of these libraries were not modified from their upstream versions, but in order to comply with the LGPL-2.1 (§6(a)), we have attached the complete source code for those libraries which (when combined with the attached runc source code) may be used to exercise your rights under the LGPL-2.1.

However we strongly suggest that you make use of your distribution's packages or download them from the authoritative upstream sources, especially since these libraries are related to the security of your containers.

... (truncated)

Changelog

Sourced from github.com/opencontainers/runc's changelog.

[1.1.5] - 2023-03-29

囚われた屈辱は 反撃の嚆矢だ

Fixed

  • Prohibit container's /proc and /sys to be symlinks (CVE-2019-19921, CVE-2023-27561, CVE-2023-28642, #3785)
  • rootless: rework /sys/fs/cgroup mounts to avoid exposing the host's cgroup hierarchy into the container. (CVE-2023-25809)
  • Fix the inability to use /dev/null when inside a container. (#3620)
  • Fix changing the ownership of host's /dev/null caused by fd redirection (a regression in 1.1.1). (#3674, #3731)
  • Fix rare runc exec/enter unshare error on older kernels, inlcuding CentOS < 7.7. (#3776)
  • nsexec: Check for errors in write_log(). (#3721)
  • Various CI fixes and updates. (#3618, #3630, #3640, #3729)

[1.1.4] - 2022-08-24

If you look for perfection, you'll never be content.

Fixed

  • Fix mounting via wrong proc fd. When the user and mount namespaces are used, and the bind mount is followed by the cgroup mount in the spec, the cgroup was mounted using the bind mount's mount fd. (#3511)
  • Switch kill() in libcontainer/nsenter to sane_kill(). (#3536)
  • Fix "permission denied" error from runc run on noexec fs. (#3541)
  • Fix failed exec after systemctl daemon-reload. Due to a regression in v1.1.3, the DeviceAllow=char-pts rwm rule was no longer added and was causing an error open /dev/pts/0: operation not permitted: unknown when systemd was reloaded. (#3554)
  • Various CI fixes. (#3538, #3558, #3562)

[1.1.3] - 2022-06-09

In the beginning there was nothing, which exploded.

Fixed

  • Our seccomp -ENOSYS stub now correctly handles multiplexed syscalls on s390 and s390x. This solves the issue where syscalls the host kernel did not support would return -EPERM despite the existence of the -ENOSYS stub code (this was due to how s390x does syscall multiplexing). (#3478)
  • Retry on dbus disconnect logic in libcontainer/cgroups/systemd now works as intended; this fix does not affect runc binary itself but is important for libcontainer users such as Kubernetes. (#3476)
  • Inability to compile with recent clang due to an issue with duplicate

... (truncated)

Commits
  • f19387a VERSION: release v1.1.5
  • 58a9abe Merge pull request from GHSA-m8cg-xc2p-r3fc
  • 27fb72c merge branch 'pr-3776' into release-1.1
  • 8ec02ea nsexec: retry unshare on EINVAL
  • 059d773 merge branch 'pr-3785' into release-1.1
  • 0abab45 Prohibit /proc and /sys to be symlinks
  • 0e6b818 rootless: fix /sys/fs/cgroup mounts
  • c6781d1 Merge pull request #3721 from kinvolk/rata/nsfixes-backport
  • f6e2cd3 nsexec: Check for errors in write_log()
  • 3775df9 Merge pull request #3731 from kolyshkin/1.1-fix-dev-null
  • Additional commits viewable in compare view


Dependabot compatibility score

You can trigger a rebase of this PR by commenting @dependabot rebase.


Dependabot commands and options
You can trigger Dependabot actions by commenting on this PR: - `@dependabot rebase` will rebase this PR - `@dependabot recreate` will recreate this PR, overwriting any edits that have been made to it - `@dependabot merge` will merge this PR after your CI passes on it - `@dependabot squash and merge` will squash and merge this PR after your CI passes on it - `@dependabot cancel merge` will cancel a previously requested merge and block automerging - `@dependabot reopen` will reopen this PR if it is closed - `@dependabot close` will close this PR and stop Dependabot recreating it. You can achieve the same result by closing it manually - `@dependabot ignore this major version` will close this PR and stop Dependabot creating any more for this major version (unless you reopen the PR or upgrade to it yourself) - `@dependabot ignore this minor version` will close this PR and stop Dependabot creating any more for this minor version (unless you reopen the PR or upgrade to it yourself) - `@dependabot ignore this dependency` will close this PR and stop Dependabot creating any more for this dependency (unless you reopen the PR or upgrade to it yourself) You can disable automated security fix PRs for this repo from the [Security Alerts page](https://github.com/mudler/luet/network/alerts).

Note Automatic rebases have been disabled on this pull request as it has been open for over 30 days.

codecov-commenter commented 1 year ago

Codecov Report

Patch coverage has no change and project coverage change: -2.77 :warning:

Comparison is base (5190a51) 50.93% compared to head (cfceb14) 48.17%.

:mega: This organization is not using Codecov’s GitHub App Integration. We recommend you install it so Codecov can continue to function properly for your repositories. Learn more

Additional details and impacted files ```diff @@ Coverage Diff @@ ## master #330 +/- ## ========================================== - Coverage 50.93% 48.17% -2.77% ========================================== Files 65 65 Lines 9817 9817 ========================================== - Hits 5000 4729 -271 - Misses 4235 4552 +317 + Partials 582 536 -46 ``` [see 4 files with indirect coverage changes](https://codecov.io/gh/mudler/luet/pull/330/indirect-changes?src=pr&el=tree-more&utm_medium=referral&utm_source=github&utm_content=comment&utm_campaign=pr+comments&utm_term=Ettore+Di+Giacinto) Help us with your feedback. Take ten seconds to tell us [how you rate us](https://about.codecov.io/nps?utm_medium=referral&utm_source=github&utm_content=comment&utm_campaign=pr+comments&utm_term=Ettore+Di+Giacinto). Have a feature suggestion? [Share it here.](https://app.codecov.io/gh/feedback/?utm_medium=referral&utm_source=github&utm_content=comment&utm_campaign=pr+comments&utm_term=Ettore+Di+Giacinto)

:umbrella: View full report in Codecov by Sentry.
:loudspeaker: Do you have feedback about the report comment? Let us know in this issue.

mudler commented 2 months ago

@dependabot recreate

dependabot[bot] commented 2 months ago

Looks like github.com/opencontainers/runc is no longer a dependency, so this is no longer needed.