From beb4c55cfec25c7ae0dbfb58c8b72153e42e2ca7 Mon Sep 17 00:00:00 2001 From: Adrian Bunk Date: Mon, 10 Aug 2020 08:36:11 +0300 Subject: DLA-2320-1 --- english/lts/security/2020/dla-2320.data | 10 ++++++++++ english/lts/security/2020/dla-2320.wml | 21 +++++++++++++++++++++ 2 files changed, 31 insertions(+) create mode 100644 english/lts/security/2020/dla-2320.data create mode 100644 english/lts/security/2020/dla-2320.wml diff --git a/english/lts/security/2020/dla-2320.data b/english/lts/security/2020/dla-2320.data new file mode 100644 index 00000000000..b33f937e634 --- /dev/null +++ b/english/lts/security/2020/dla-2320.data @@ -0,0 +1,10 @@ +DLA-2320-1 golang-github-seccomp-libseccomp-golang +2020-08-10 +CVE-2017-18367 +golang-github-seccomp-libseccomp-golang +yes +yes +no + +#use wml::debian::security + diff --git a/english/lts/security/2020/dla-2320.wml b/english/lts/security/2020/dla-2320.wml new file mode 100644 index 00000000000..e2931aba927 --- /dev/null +++ b/english/lts/security/2020/dla-2320.wml @@ -0,0 +1,21 @@ +LTS security update + +

A process running under a restrictive seccomp filter that specified multiple syscall arguments could bypass intended access restrictions by specifying a single matching argument. gosu and runc have been rebuilt with the fixed package.

+ +

For Debian 9 stretch, this problem has been fixed in version +0.0~git20150813.0.1b506fc-2+deb9u1.

+ +

We recommend that you upgrade your golang-github-seccomp-libseccomp-golang, gosu and runc packages.

+ +

For the detailed security status of golang-github-seccomp-libseccomp-golang please refer to +its security tracker page at: +https://security-tracker.debian.org/tracker/golang-github-seccomp-libseccomp-golang

+ +

Further information about Debian LTS security advisories, how to apply +these updates to your system and frequently asked questions can be +found at: https://wiki.debian.org/LTS

+
+ +# do not modify the following line +#include "$(ENGLISHDIR)/lts/security/2020/dla-2320.data" +# $Id: $ -- cgit v1.2.3