smartxworks / virtink

Lightweight Virtualization Add-on for Kubernetes
Apache License 2.0
481 stars 37 forks source link

chore(deps): Bump github.com/opencontainers/runc from 1.1.3 to 1.1.5 #92

Closed dependabot[bot] closed 1 year ago

dependabot[bot] commented 1 year ago

Bumps github.com/opencontainers/runc from 1.1.3 to 1.1.5.

Release notes

Sourced from github.com/opencontainers/runc's releases.

runc 1.1.5 -- "囚われた屈辱は 反撃の嚆矢だ"

This is the fifth patch release in the 1.1.z series of runc, which fixes three CVEs found in runc.

In addition, the following other fixes are included in this release:

  • Fix the inability to use /dev/null when inside a container. (#3620)
  • Fix changing the ownership of host's /dev/null caused by fd redirection (a regression in 1.1.1). (#3674, #3731)
  • Fix rare runc exec/enter unshare error on older kernels, including CentOS < 7.7. (#3776)
  • nsexec: Check for errors in write_log(). (#3721)

Static Linking Notices

The runc binary distributed with this release are statically linked with the following GNU LGPL-2.1 licensed libraries, with runc acting as a "work that uses the Library":

The versions of these libraries were not modified from their upstream versions, but in order to comply with the LGPL-2.1 (§6(a)), we have attached the complete source code for those libraries which (when combined with the attached runc source code) may be used to exercise your rights under the LGPL-2.1.

However we strongly suggest that you make use of your distribution's packages or download them from the authoritative upstream sources, especially since these libraries are related to the security of your containers.

... (truncated)

Changelog

Sourced from github.com/opencontainers/runc's changelog.

[1.1.5] - 2023-03-29

囚われた屈辱は 反撃の嚆矢だ

Security

The following CVEs were fixed in this release:

  • CVE-2023-25809 is a vulnerability involving rootless containers where (under specific configurations), the container would have write access to the /sys/fs/cgroup/user.slice/... cgroup hierarchy. No other hierarchies on the host were affected. This vulnerability was discovered by Akihiro Suda.

  • CVE-2023-27561 was a regression in our protections against tricky /proc and /sys configurations (where the container mountpoint is a symlink) causing us to be tricked into incorrectly configuring the container, which effectively re-introduced CVE-2019-19921. This regression was present from v1.0.0-rc95 to v1.1.4 and was discovered by @​Beuc. (#3785)

  • CVE-2023-28642 is a different attack vector using the same regression as in CVE-2023-27561. This was reported by Lei Wang.

Fixed

  • Fix the inability to use /dev/null when inside a container. (#3620)
  • Fix changing the ownership of host's /dev/null caused by fd redirection (a regression in 1.1.1). (#3674, #3731)
  • Fix rare runc exec/enter unshare error on older kernels, including CentOS < 7.7. (#3776)
  • nsexec: Check for errors in write_log(). (#3721)
  • Various CI fixes and updates. (#3618, #3630, #3640, #3729)

[1.1.4] - 2022-08-24

If you look for perfection, you'll never be content.

Fixed

  • Fix mounting via wrong proc fd. When the user and mount namespaces are used, and the bind mount is followed by the cgroup mount in the spec, the cgroup was mounted using the bind mount's mount fd. (#3511)
  • Switch kill() in libcontainer/nsenter to sane_kill(). (#3536)
  • Fix "permission denied" error from runc run on noexec fs. (#3541)

... (truncated)

Commits
  • f19387a VERSION: release v1.1.5
  • 58a9abe Merge pull request from GHSA-m8cg-xc2p-r3fc
  • 27fb72c merge branch 'pr-3776' into release-1.1
  • 8ec02ea nsexec: retry unshare on EINVAL
  • 059d773 merge branch 'pr-3785' into release-1.1
  • 0abab45 Prohibit /proc and /sys to be symlinks
  • 0e6b818 rootless: fix /sys/fs/cgroup mounts
  • c6781d1 Merge pull request #3721 from kinvolk/rata/nsfixes-backport
  • f6e2cd3 nsexec: Check for errors in write_log()
  • 3775df9 Merge pull request #3731 from kolyshkin/1.1-fix-dev-null
  • Additional commits viewable in compare view


Dependabot compatibility score

Dependabot will resolve any conflicts with this PR as long as you don't alter it yourself. You can also trigger a rebase manually by commenting @dependabot rebase.


Dependabot commands and options
You can trigger Dependabot actions by commenting on this PR: - `@dependabot rebase` will rebase this PR - `@dependabot recreate` will recreate this PR, overwriting any edits that have been made to it - `@dependabot merge` will merge this PR after your CI passes on it - `@dependabot squash and merge` will squash and merge this PR after your CI passes on it - `@dependabot cancel merge` will cancel a previously requested merge and block automerging - `@dependabot reopen` will reopen this PR if it is closed - `@dependabot close` will close this PR and stop Dependabot recreating it. You can achieve the same result by closing it manually - `@dependabot ignore this major version` will close this PR and stop Dependabot creating any more for this major version (unless you reopen the PR or upgrade to it yourself) - `@dependabot ignore this minor version` will close this PR and stop Dependabot creating any more for this minor version (unless you reopen the PR or upgrade to it yourself) - `@dependabot ignore this dependency` will close this PR and stop Dependabot creating any more for this dependency (unless you reopen the PR or upgrade to it yourself) You can disable automated security fix PRs for this repo from the [Security Alerts page](https://github.com/smartxworks/virtink/network/alerts).
CLAassistant commented 1 year ago

CLA assistant check
Thank you for your submission! We really appreciate it. Like many open source projects, we ask that you sign our Contributor License Agreement before we can accept your contribution.
You have signed the CLA already but the status is still pending? Let us recheck it.

codecov[bot] commented 1 year ago

Codecov Report

Merging #92 (ff79792) into main (6bdf25a) will not change coverage. The diff coverage is n/a.

@@           Coverage Diff           @@
##             main      #92   +/-   ##
=======================================
  Coverage   34.11%   34.11%           
=======================================
  Files           6        6           
  Lines        1952     1952           
=======================================
  Hits          666      666           
  Misses       1182     1182           
  Partials      104      104           

Help us with your feedback. Take ten seconds to tell us how you rate us. Have a feature suggestion? Share it here.