|
|
Subscribe / Log in / New account

Fedora alert FEDORA-2019-2baa1f7b19 (lxcfs)

From:  updates@fedoraproject.org
To:  package-announce@lists.fedoraproject.org
Subject:  [SECURITY] Fedora 30 Update: lxcfs-3.0.4-1.fc30
Date:  Fri, 6 Sep 2019 12:35:28 +0000 (UTC)
Message-ID:  <20190906123528.E3C59624D00E@bastion01.phx2.fedoraproject.org>

-------------------------------------------------------------------------------- Fedora Update Notification FEDORA-2019-2baa1f7b19 2019-09-06 12:30:29.163804 -------------------------------------------------------------------------------- Name : lxcfs Product : Fedora 30 Version : 3.0.4 Release : 1.fc30 URL : https://linuxcontainers.org/lxcfs Summary : FUSE based filesystem for LXC Description : LXCFS is a simple userspace filesystem designed to work around some current limitations of the Linux kernel. Specifically, it's providing two main things - A set of files which can be bind-mounted over their /proc originals to provide CGroup-aware values. - A cgroupfs-like tree which is container aware. The code is pretty simple, written in C using libfuse. The main driver for this work was the need to run systemd based containers as a regular unprivileged user while still allowing systemd inside the container to interact with cgroups. Now with the introduction of the cgroup namespace in the Linux kernel, that part is no longer necessary on recent kernels and focus is now on making containers feel more like a real independent system through the proc masking feature. -------------------------------------------------------------------------------- Update Information: Update LXC to version 3.0.4. The release announcement can be found [here](https://discuss.linuxcontainers.org/t/lxc-3-0-4-has-been-...). -------------------------------------------------------------------------------- ChangeLog: * Sun Jul 7 2019 Thomas Moschny <thomas.moschny@gmx.de> - 3.0.4-1 - Update to 3.0.4. -------------------------------------------------------------------------------- References: [ 1 ] Bug #1664908 - CVE-2019-5736 runc: Execution of malicious containers allows for container escape and access to host filesystem https://bugzilla.redhat.com/show_bug.cgi?id=1664908 -------------------------------------------------------------------------------- This update can be installed with the "dnf" update program. Use su -c 'dnf upgrade --advisory FEDORA-2019-2baa1f7b19' at the command line. For more information, refer to the dnf documentation available at http://dnf.readthedocs.io/en/latest/command_ref.html#upgr... All packages are signed with the Fedora Project GPG key. More details on the GPG keys used by the Fedora Project can be found at https://fedoraproject.org/keys -------------------------------------------------------------------------------- _______________________________________________ package-announce mailing list -- package-announce@lists.fedoraproject.org To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org Fedora Code of Conduct: https://docs.fedoraproject.org/en-US/project/code-of-cond... List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines List Archives: https://lists.fedoraproject.org/archives/list/package-ann...


to post comments


Copyright © 2025, Eklektix, Inc.
Comments and public postings are copyrighted by their creators.
Linux is a registered trademark of Linus Torvalds