Fedora Linux 8648 Published by

A stargz-snapshotter security update has been released for Fedora 37.



SECURITY: Fedora 37 Update: stargz-snapshotter-0.14.2-1.fc37


--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2023-ee472c698c
2023-03-16 18:30:53.695987
--------------------------------------------------------------------------------

Name : stargz-snapshotter
Product : Fedora 37
Version : 0.14.2
Release : 1.fc37
URL :   https://github.com/containerd/stargz-snapshotter
Summary : Fast container image distribution plugin with lazy pulling
Description :
Fast container image distribution plugin with lazy pulling

--------------------------------------------------------------------------------
Update Information:

Release of stargz snapshotter v0.14.2   https://github.com/containerd/stargz-
snapshotter/releases/tag/v0.14.2 This release uses containerd v1.7.0-rc.1 which
contains the fix for GHSA-hmfx-3pcx-653p (CVE-2023-25173) and
GHSA-259w-8hf6-59c2 (CVE-2023-25153). This release uses Go 1.20.1 which fixes
CVE-2022-41717 . ---- auto bump to v0.14.1
--------------------------------------------------------------------------------
ChangeLog:

* Mon Mar 6 2023 RH Container Bot - 0.14.2-1
- auto bump to v0.14.2
* Fri Feb 17 2023 RH Container Bot - 0.14.1-1
- auto bump to v0.14.1
--------------------------------------------------------------------------------
References:

[ 1 ] Bug #2163292 - CVE-2022-41717 stargz-snapshotter: golang: net/http: An attacker can cause excessive memory growth in a Go server accepting HTTP/2 requests [fedora-all]
  https://bugzilla.redhat.com/show_bug.cgi?id=2163292
[ 2 ] Bug #2174481 - CVE-2023-25153 stargz-snapshotter: containerd: OCI image importer memory exhaustion [fedora-all]
  https://bugzilla.redhat.com/show_bug.cgi?id=2174481
[ 3 ] Bug #2174540 - stargz-snapshotter: containerd: Supplementary groups are not set up properly [fedora-all]
  https://bugzilla.redhat.com/show_bug.cgi?id=2174540
--------------------------------------------------------------------------------

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2023-ee472c698c' at the command
line. For more information, refer to the dnf documentation available at
  http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
  https://fedoraproject.org/keys
--------------------------------------------------------------------------------
_______________________________________________