openSUSE-SU-2024:0342-1: moderate: Security update for lxc
openSUSE Security Update: Security update for lxc ______________________________________________________________________________ Announcement ID: openSUSE-SU-2024:0342-1 Rating: moderate References: #1204842 #1206779 Cross-References: CVE-2022-47952 CVSS scores: CVE-2022-47952 (SUSE): 6.3 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:C/C:H/I:N/A:N Affected Products: openSUSE Backports SLE-15-SP5 openSUSE Backports SLE-15-SP6 ______________________________________________________________________________ An update that solves one vulnerability and has one errata is now available. Description: This update for lxc fixes the following issues: lxc was updated to 6.0.2: The LXC team is pleased to announce the release of LXC 6.0.2! This is the second bugfix release for LXC 6.0 which is supported until June 2029. As usual this bugfix releases focus on stability and hardening. * Some of the highlights for this release are: - Reduced log level on some common messages - Fix compilation error on aarch64 * Detailed changelog - Remove unused function - idmap: Lower logging level of newXidmap tools to INFO - Exit 0 when there's no error - doc: Fix definitions of get_config_path and set_config_path - README: Update security contact - fix possible clang compile error in AARCH Update to 6.0.1: The LXC team is pleased to announce the release of LXC 6.0.1! This is the first bugfix release for LXC 6.0 which is supported until June 2029. As usual this bugfix releases focus on stability and hardening. * Highlights - Fixed some build tooling issues - Fixed startup failures on system without IPv6 support - Updated AppArmor rules to avoid potential warnings Update to 6.0.0: The LXC team is pleased to announce the release of LXC 6.0 LTS! This is the result of two years of work since the LXC 5.0 release and is the sixth LTS release for the LXC project. This release will be supported until June 2029. * New multi-call binary¶ A new tools-multicall=true configuration option can be used to produce a single lxc binary which can then have all other lxc-XYZ commands be symlinked to. This allows for a massive disk space reduction, particularly useful for embedded platforms. * Add a set_timeout function to the library A new set_timeout function is available on the main lxc_container struct and allow for setting a global timeout for interactions with the LXC monitor. Prior to this, there was no timeout, leading to potential deadlocks as there's also no way to cancel an monitor request. As a result of adding this new symbol to the library, we have bumped the liblxc symbol version to 1.8.0. * LXC bridge now has IPV6 enabled The default lxcbr0 bridge now comes with IPv6 enabled by default, using an IPv6 ULA subnet. Support for uid/gid selection in lxc-usernsexec The lxc-usernsexec tool now has both -u and -g options to control what resulting UID and GID (respectively) the user wishes to use (defaulting to 0/0). * Improvements to lxc-checkconfig lxc-checkconfig now only shows the version if lxc-start is present (rather than failing). Additionally, it's seen a number of other cosmetic improvements as well as now listing the maximum number of allowed namespaces for every namespace type. * Support for squashfs OCI images The built-in oci container template can now handle squashfs compressed OCI images through the use of atomfs. * Switched from systemd's dbus to dbus-1 LXC now uses libdbus-1 for DBus interactions with systemd rather than using libsystemd. The reason for this change is that libdbus-1 is readily available for static builds. * Removed Upstart support Support for the Upstart init system has finally been removed from LXC. This shouldn't really affect anyone at this stage and allowed for cleaning up some logic and config files from our repository. Patch Instructions: To install this openSUSE Security Update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: - openSUSE Backports SLE-15-SP6: zypper in -t patch openSUSE-2024-342=1 - openSUSE Backports SLE-15-SP5: zypper in -t patch openSUSE-2024-342=1 Package List: - openSUSE Backports SLE-15-SP6 (aarch64 i586 ppc64le s390x x86_64): liblxc-devel-6.0.2-bp156.2.3.1 liblxc1-6.0.2-bp156.2.3.1 lxc-6.0.2-bp156.2.3.1 pam_cgfs-6.0.2-bp156.2.3.1 - openSUSE Backports SLE-15-SP6 (noarch): lxc-bash-completion-6.0.2-bp156.2.3.1 lxc-ja-doc-6.0.2-bp156.2.3.1 lxc-ko-doc-6.0.2-bp156.2.3.1 - openSUSE Backports SLE-15-SP5 (aarch64 i586 ppc64le s390x x86_64): liblxc-devel-6.0.2-bp155.4.3.1 liblxc1-6.0.2-bp155.4.3.1 liblxc1-debuginfo-6.0.2-bp155.4.3.1 lxc-6.0.2-bp155.4.3.1 lxc-debuginfo-6.0.2-bp155.4.3.1 lxc-debugsource-6.0.2-bp155.4.3.1 pam_cgfs-6.0.2-bp155.4.3.1 pam_cgfs-debuginfo-6.0.2-bp155.4.3.1 - openSUSE Backports SLE-15-SP5 (noarch): lxc-bash-completion-6.0.2-bp155.4.3.1 lxc-ja-doc-6.0.2-bp155.4.3.1 lxc-ko-doc-6.0.2-bp155.4.3.1 References: https://www.suse.com/security/cve/CVE-2022-47952.html https://bugzilla.suse.com/1204842 https://bugzilla.suse.com/1206779
participants (1)
-
opensuse-security@opensuse.org