Skip to content
This repository has been archived by the owner on Oct 11, 2023. It is now read-only.

CVE-2021-3156 #3043

Open
mikemoate opened this issue Jan 27, 2021 · 1 comment
Open

CVE-2021-3156 #3043

mikemoate opened this issue Jan 27, 2021 · 1 comment

Comments

@mikemoate
Copy link

RancherOS Version: (ros os version)
1.5.7
Where are you running RancherOS? (docker-machine, AWS, GCE, baremetal, etc.)
AWS

There is a new vulnerability in sudo that impacts Rancher OS.

@dweomer @niusmallnan @Jason-ZW will Rancher OS be updated to fix this security issue, or is it truly now EoL?

@olljanat
Copy link
Contributor

@mikemoate I just wonder that how you think that this one would be issue on RancherOS? Documentation quite clearly says that it is not supported to add users ( https://rancher.com/docs/os/v1.x/en/configuration/users/ ) and rancher user have anyway sudo rights.

Sign up for free to subscribe to this conversation on GitHub. Already have an account? Sign in.
Labels
None yet
Projects
None yet
Development

No branches or pull requests

2 participants