MGASA-2022-0227 - Updated docker-containerd packages fix security vulnerability

Publication date: 13 Jun 2022
URL: https://advisories.mageia.org/MGASA-2022-0227.html
Type: security
Affected Mageia releases: 8
CVE: CVE-2022-31030

A bug was found in the containerd's CRI implementation where programs
inside a container can cause the containerd daemon to consume memory
without bound during invocation of the 'ExecSync' API. (CVE-2022-31030)

References:
- https://bugs.mageia.org/show_bug.cgi?id=30525
- https://github.com/containerd/containerd/security/advisories/GHSA-5ffw-gxpp-mxpf
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-31030

SRPMS:
- 8/core/docker-containerd-1.5.13-1.mga8

Mageia 2022-0227: docker-containerd security update

A bug was found in the containerd's CRI implementation where programs inside a container can cause the containerd daemon to consume memory without bound during invocation of the 'E...

Summary

A bug was found in the containerd's CRI implementation where programs inside a container can cause the containerd daemon to consume memory without bound during invocation of the 'ExecSync' API. (CVE-2022-31030)

References

- https://bugs.mageia.org/show_bug.cgi?id=30525

- https://github.com/containerd/containerd/security/advisories/GHSA-5ffw-gxpp-mxpf

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-31030

Resolution

MGASA-2022-0227 - Updated docker-containerd packages fix security vulnerability

SRPMS

- 8/core/docker-containerd-1.5.13-1.mga8

Severity
Publication date: 13 Jun 2022
URL: https://advisories.mageia.org/MGASA-2022-0227.html
Type: security
CVE: CVE-2022-31030

Related News