Fedora Linux 8777 Published by

A tcmu-runner security update has been released for Fedora 33.



SECURITY: Fedora 33 Update: tcmu-runner-1.5.2-7.fc33


--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2021-4a91649cf3
2021-02-03 01:54:49.296884
--------------------------------------------------------------------------------

Name : tcmu-runner
Product : Fedora 33
Version : 1.5.2
Release : 7.fc33
URL :   https://github.com/open-iscsi/tcmu-runner
Summary : A daemon that supports LIO userspace backends
Description :
A daemon that handles the complexity of the LIO kernel target's userspace
passthrough interface (TCMU). It presents a C plugin API for extension modules
that handle SCSI requests in ways not possible or suitable to be handled
by LIO's in-kernel backstores.

--------------------------------------------------------------------------------
Update Information:

Fixes CVE-2020-28374 See tcmu-runner commit
2b16e96e6b63d0419d857f53e4cc67f0adb383fd tcmu-runner can't determine whether
the device(s) referred to in XCOPY Copy Source/Copy Destination (CSCD)
descriptors should be accessible to the initiator via transport settings, ACLs,
etc. Consequently, fail XCOPY requests with CSCD descriptors which refer to any
device other than where the XCOPY request is processed.
--------------------------------------------------------------------------------
ChangeLog:

* Mon Jan 25 2021 Maurizio Lombardi - 1.5.2-7
- Fixes CVE-2020-28374
--------------------------------------------------------------------------------

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2021-4a91649cf3' at the command
line. For more information, refer to the dnf documentation available at
  http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
  https://fedoraproject.org/keys