Action not permitted
Modal body text goes here.
Modal Title
Modal Body
cve-2019-13139
Vulnerability from cvelistv5
Published
2019-08-22 19:47
Modified
2024-08-04 23:41
Severity ?
EPSS score ?
Summary
In Docker before 18.09.4, an attacker who is capable of supplying or manipulating the build path for the "docker build" command would be able to gain command execution. An issue exists in the way "docker build" processes remote git URLs, and results in command injection into the underlying "git clone" command, leading to code execution in the context of the user executing the "docker build" command. This occurs because git ref can be misinterpreted as a flag.
References
{ containers: { adp: [ { providerMetadata: { dateUpdated: "2024-08-04T23:41:10.517Z", orgId: "af854a3a-2127-422b-91ae-364da2661108", shortName: "CVE", }, references: [ { tags: [ "x_refsource_MISC", "x_transferred", ], url: "https://github.com/moby/moby/pull/38944", }, { tags: [ "x_refsource_MISC", "x_transferred", ], url: "https://docs.docker.com/engine/release-notes/#18094", }, { tags: [ "x_refsource_MISC", "x_transferred", ], url: "https://staaldraad.github.io/post/2019-07-16-cve-2019-13139-docker-build/", }, { name: "DSA-4521", tags: [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred", ], url: "https://www.debian.org/security/2019/dsa-4521", }, { tags: [ "x_refsource_CONFIRM", "x_transferred", ], url: "https://security.netapp.com/advisory/ntap-20190910-0001/", }, { name: "20190910 [SECURITY] [DSA 4521-1] docker.io security update", tags: [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred", ], url: "https://seclists.org/bugtraq/2019/Sep/21", }, { name: "RHBA-2019:3092", tags: [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred", ], url: "https://access.redhat.com/errata/RHBA-2019:3092", }, ], title: "CVE Program Container", }, ], cna: { affected: [ { product: "n/a", vendor: "n/a", versions: [ { status: "affected", version: "n/a", }, ], }, ], descriptions: [ { lang: "en", value: "In Docker before 18.09.4, an attacker who is capable of supplying or manipulating the build path for the \"docker build\" command would be able to gain command execution. An issue exists in the way \"docker build\" processes remote git URLs, and results in command injection into the underlying \"git clone\" command, leading to code execution in the context of the user executing the \"docker build\" command. This occurs because git ref can be misinterpreted as a flag.", }, ], problemTypes: [ { descriptions: [ { description: "n/a", lang: "en", type: "text", }, ], }, ], providerMetadata: { dateUpdated: "2019-10-29T14:06:13", orgId: "8254265b-2729-46b6-b9e3-3dfca2d5bfca", shortName: "mitre", }, references: [ { tags: [ "x_refsource_MISC", ], url: "https://github.com/moby/moby/pull/38944", }, { tags: [ "x_refsource_MISC", ], url: "https://docs.docker.com/engine/release-notes/#18094", }, { tags: [ "x_refsource_MISC", ], url: "https://staaldraad.github.io/post/2019-07-16-cve-2019-13139-docker-build/", }, { name: "DSA-4521", tags: [ "vendor-advisory", "x_refsource_DEBIAN", ], url: "https://www.debian.org/security/2019/dsa-4521", }, { tags: [ "x_refsource_CONFIRM", ], url: "https://security.netapp.com/advisory/ntap-20190910-0001/", }, { name: "20190910 [SECURITY] [DSA 4521-1] docker.io security update", tags: [ "mailing-list", "x_refsource_BUGTRAQ", ], url: "https://seclists.org/bugtraq/2019/Sep/21", }, { name: "RHBA-2019:3092", tags: [ "vendor-advisory", "x_refsource_REDHAT", ], url: "https://access.redhat.com/errata/RHBA-2019:3092", }, ], x_legacyV4Record: { CVE_data_meta: { ASSIGNER: "cve@mitre.org", ID: "CVE-2019-13139", STATE: "PUBLIC", }, affects: { vendor: { vendor_data: [ { product: { product_data: [ { product_name: "n/a", version: { version_data: [ { version_value: "n/a", }, ], }, }, ], }, vendor_name: "n/a", }, ], }, }, data_format: "MITRE", data_type: "CVE", data_version: "4.0", description: { description_data: [ { lang: "eng", value: "In Docker before 18.09.4, an attacker who is capable of supplying or manipulating the build path for the \"docker build\" command would be able to gain command execution. An issue exists in the way \"docker build\" processes remote git URLs, and results in command injection into the underlying \"git clone\" command, leading to code execution in the context of the user executing the \"docker build\" command. This occurs because git ref can be misinterpreted as a flag.", }, ], }, problemtype: { problemtype_data: [ { description: [ { lang: "eng", value: "n/a", }, ], }, ], }, references: { reference_data: [ { name: "https://github.com/moby/moby/pull/38944", refsource: "MISC", url: "https://github.com/moby/moby/pull/38944", }, { name: "https://docs.docker.com/engine/release-notes/#18094", refsource: "MISC", url: "https://docs.docker.com/engine/release-notes/#18094", }, { name: "https://staaldraad.github.io/post/2019-07-16-cve-2019-13139-docker-build/", refsource: "MISC", url: "https://staaldraad.github.io/post/2019-07-16-cve-2019-13139-docker-build/", }, { name: "DSA-4521", refsource: "DEBIAN", url: "https://www.debian.org/security/2019/dsa-4521", }, { name: "https://security.netapp.com/advisory/ntap-20190910-0001/", refsource: "CONFIRM", url: "https://security.netapp.com/advisory/ntap-20190910-0001/", }, { name: "20190910 [SECURITY] [DSA 4521-1] docker.io security update", refsource: "BUGTRAQ", url: "https://seclists.org/bugtraq/2019/Sep/21", }, { name: "RHBA-2019:3092", refsource: "REDHAT", url: "https://access.redhat.com/errata/RHBA-2019:3092", }, ], }, }, }, }, cveMetadata: { assignerOrgId: "8254265b-2729-46b6-b9e3-3dfca2d5bfca", assignerShortName: "mitre", cveId: "CVE-2019-13139", datePublished: "2019-08-22T19:47:43", dateReserved: "2019-07-01T00:00:00", dateUpdated: "2024-08-04T23:41:10.517Z", state: "PUBLISHED", }, dataType: "CVE_RECORD", dataVersion: "5.1", "vulnerability-lookup:meta": { fkie_nvd: { configurations: "[{\"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:docker:docker:*:*:*:*:enterprise:*:*:*\", \"versionEndExcluding\": \"18.09.4\", \"matchCriteriaId\": \"E3EB7956-DFE4-4E53-B932-CDF9B267FDEE\"}]}]}]", descriptions: "[{\"lang\": \"en\", \"value\": \"In Docker before 18.09.4, an attacker who is capable of supplying or manipulating the build path for the \\\"docker build\\\" command would be able to gain command execution. An issue exists in the way \\\"docker build\\\" processes remote git URLs, and results in command injection into the underlying \\\"git clone\\\" command, leading to code execution in the context of the user executing the \\\"docker build\\\" command. This occurs because git ref can be misinterpreted as a flag.\"}, {\"lang\": \"es\", \"value\": \"En Docker versiones anteriores a 18.09.4, un atacante que sea capaz de suministrar o manipular la ruta de compilaci\\u00f3n para el comando \\\"docker build\\\" podr\\u00eda ser capaz de conseguir la ejecuci\\u00f3n de comandos. Existe un problema en la forma en que \\\"docker build\\\" procesa las URL de git remotas, y resulta en la inyecci\\u00f3n de comandos en el comando subyacente \\\"git clone\\\", lo que conlleva a la ejecuci\\u00f3n de c\\u00f3digo en el contexto del usuario ejecutando el comando \\\"docker build\\\". Esto ocurre porque git ref puede ser malinterpretado como un flag.\"}]", id: "CVE-2019-13139", lastModified: "2024-11-21T04:24:16.653", metrics: "{\"cvssMetricV30\": [{\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"cvssData\": {\"version\": \"3.0\", \"vectorString\": \"CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H\", \"baseScore\": 8.4, \"baseSeverity\": \"HIGH\", \"attackVector\": \"LOCAL\", \"attackComplexity\": \"LOW\", \"privilegesRequired\": \"NONE\", \"userInteraction\": \"NONE\", \"scope\": \"UNCHANGED\", \"confidentialityImpact\": \"HIGH\", \"integrityImpact\": \"HIGH\", \"availabilityImpact\": \"HIGH\"}, \"exploitabilityScore\": 2.5, \"impactScore\": 5.9}], \"cvssMetricV2\": [{\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"cvssData\": {\"version\": \"2.0\", \"vectorString\": \"AV:L/AC:L/Au:N/C:P/I:P/A:P\", \"baseScore\": 4.6, \"accessVector\": \"LOCAL\", \"accessComplexity\": \"LOW\", \"authentication\": \"NONE\", \"confidentialityImpact\": \"PARTIAL\", \"integrityImpact\": \"PARTIAL\", \"availabilityImpact\": \"PARTIAL\"}, \"baseSeverity\": \"MEDIUM\", \"exploitabilityScore\": 3.9, \"impactScore\": 6.4, \"acInsufInfo\": false, \"obtainAllPrivilege\": false, \"obtainUserPrivilege\": false, \"obtainOtherPrivilege\": false, \"userInteractionRequired\": false}]}", published: "2019-08-22T20:15:12.003", references: "[{\"url\": \"https://access.redhat.com/errata/RHBA-2019:3092\", \"source\": \"cve@mitre.org\"}, {\"url\": \"https://docs.docker.com/engine/release-notes/#18094\", \"source\": \"cve@mitre.org\", \"tags\": [\"Release Notes\", \"Vendor Advisory\"]}, {\"url\": \"https://github.com/moby/moby/pull/38944\", \"source\": \"cve@mitre.org\", \"tags\": [\"Patch\", \"Third Party Advisory\"]}, {\"url\": \"https://seclists.org/bugtraq/2019/Sep/21\", \"source\": \"cve@mitre.org\"}, {\"url\": \"https://security.netapp.com/advisory/ntap-20190910-0001/\", \"source\": \"cve@mitre.org\"}, {\"url\": \"https://staaldraad.github.io/post/2019-07-16-cve-2019-13139-docker-build/\", \"source\": \"cve@mitre.org\", \"tags\": [\"Exploit\", \"Third Party Advisory\"]}, {\"url\": \"https://www.debian.org/security/2019/dsa-4521\", \"source\": \"cve@mitre.org\"}, {\"url\": \"https://access.redhat.com/errata/RHBA-2019:3092\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"https://docs.docker.com/engine/release-notes/#18094\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Release Notes\", \"Vendor Advisory\"]}, {\"url\": \"https://github.com/moby/moby/pull/38944\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Patch\", \"Third Party Advisory\"]}, {\"url\": \"https://seclists.org/bugtraq/2019/Sep/21\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"https://security.netapp.com/advisory/ntap-20190910-0001/\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"https://staaldraad.github.io/post/2019-07-16-cve-2019-13139-docker-build/\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Exploit\", \"Third Party Advisory\"]}, {\"url\": \"https://www.debian.org/security/2019/dsa-4521\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}]", sourceIdentifier: "cve@mitre.org", vulnStatus: "Modified", weaknesses: "[{\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"description\": [{\"lang\": \"en\", \"value\": \"CWE-78\"}]}]", }, nvd: "{\"cve\":{\"id\":\"CVE-2019-13139\",\"sourceIdentifier\":\"cve@mitre.org\",\"published\":\"2019-08-22T20:15:12.003\",\"lastModified\":\"2024-11-21T04:24:16.653\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"In Docker before 18.09.4, an attacker who is capable of supplying or manipulating the build path for the \\\"docker build\\\" command would be able to gain command execution. An issue exists in the way \\\"docker build\\\" processes remote git URLs, and results in command injection into the underlying \\\"git clone\\\" command, leading to code execution in the context of the user executing the \\\"docker build\\\" command. This occurs because git ref can be misinterpreted as a flag.\"},{\"lang\":\"es\",\"value\":\"En Docker versiones anteriores a 18.09.4, un atacante que sea capaz de suministrar o manipular la ruta de compilación para el comando \\\"docker build\\\" podría ser capaz de conseguir la ejecución de comandos. Existe un problema en la forma en que \\\"docker build\\\" procesa las URL de git remotas, y resulta en la inyección de comandos en el comando subyacente \\\"git clone\\\", lo que conlleva a la ejecución de código en el contexto del usuario ejecutando el comando \\\"docker build\\\". Esto ocurre porque git ref puede ser malinterpretado como un flag.\"}],\"metrics\":{\"cvssMetricV30\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.0\",\"vectorString\":\"CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H\",\"baseScore\":8.4,\"baseSeverity\":\"HIGH\",\"attackVector\":\"LOCAL\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":2.5,\"impactScore\":5.9}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:L/AC:L/Au:N/C:P/I:P/A:P\",\"baseScore\":4.6,\"accessVector\":\"LOCAL\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"PARTIAL\",\"integrityImpact\":\"PARTIAL\",\"availabilityImpact\":\"PARTIAL\"},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":3.9,\"impactScore\":6.4,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-78\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:docker:docker:*:*:*:*:enterprise:*:*:*\",\"versionEndExcluding\":\"18.09.4\",\"matchCriteriaId\":\"E3EB7956-DFE4-4E53-B932-CDF9B267FDEE\"}]}]}],\"references\":[{\"url\":\"https://access.redhat.com/errata/RHBA-2019:3092\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://docs.docker.com/engine/release-notes/#18094\",\"source\":\"cve@mitre.org\",\"tags\":[\"Release Notes\",\"Vendor Advisory\"]},{\"url\":\"https://github.com/moby/moby/pull/38944\",\"source\":\"cve@mitre.org\",\"tags\":[\"Patch\",\"Third Party Advisory\"]},{\"url\":\"https://seclists.org/bugtraq/2019/Sep/21\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://security.netapp.com/advisory/ntap-20190910-0001/\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://staaldraad.github.io/post/2019-07-16-cve-2019-13139-docker-build/\",\"source\":\"cve@mitre.org\",\"tags\":[\"Exploit\",\"Third Party Advisory\"]},{\"url\":\"https://www.debian.org/security/2019/dsa-4521\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://access.redhat.com/errata/RHBA-2019:3092\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://docs.docker.com/engine/release-notes/#18094\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Release Notes\",\"Vendor Advisory\"]},{\"url\":\"https://github.com/moby/moby/pull/38944\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Patch\",\"Third Party Advisory\"]},{\"url\":\"https://seclists.org/bugtraq/2019/Sep/21\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://security.netapp.com/advisory/ntap-20190910-0001/\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://staaldraad.github.io/post/2019-07-16-cve-2019-13139-docker-build/\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Exploit\",\"Third Party Advisory\"]},{\"url\":\"https://www.debian.org/security/2019/dsa-4521\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"}]}}", }, }
fkie_cve-2019-13139
Vulnerability from fkie_nvd
Published
2019-08-22 20:15
Modified
2024-11-21 04:24
Severity ?
Summary
In Docker before 18.09.4, an attacker who is capable of supplying or manipulating the build path for the "docker build" command would be able to gain command execution. An issue exists in the way "docker build" processes remote git URLs, and results in command injection into the underlying "git clone" command, leading to code execution in the context of the user executing the "docker build" command. This occurs because git ref can be misinterpreted as a flag.
References
{ configurations: [ { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:a:docker:docker:*:*:*:*:enterprise:*:*:*", matchCriteriaId: "E3EB7956-DFE4-4E53-B932-CDF9B267FDEE", versionEndExcluding: "18.09.4", vulnerable: true, }, ], negate: false, operator: "OR", }, ], }, ], cveTags: [], descriptions: [ { lang: "en", value: "In Docker before 18.09.4, an attacker who is capable of supplying or manipulating the build path for the \"docker build\" command would be able to gain command execution. An issue exists in the way \"docker build\" processes remote git URLs, and results in command injection into the underlying \"git clone\" command, leading to code execution in the context of the user executing the \"docker build\" command. This occurs because git ref can be misinterpreted as a flag.", }, { lang: "es", value: "En Docker versiones anteriores a 18.09.4, un atacante que sea capaz de suministrar o manipular la ruta de compilación para el comando \"docker build\" podría ser capaz de conseguir la ejecución de comandos. Existe un problema en la forma en que \"docker build\" procesa las URL de git remotas, y resulta en la inyección de comandos en el comando subyacente \"git clone\", lo que conlleva a la ejecución de código en el contexto del usuario ejecutando el comando \"docker build\". Esto ocurre porque git ref puede ser malinterpretado como un flag.", }, ], id: "CVE-2019-13139", lastModified: "2024-11-21T04:24:16.653", metrics: { cvssMetricV2: [ { acInsufInfo: false, baseSeverity: "MEDIUM", cvssData: { accessComplexity: "LOW", accessVector: "LOCAL", authentication: "NONE", availabilityImpact: "PARTIAL", baseScore: 4.6, confidentialityImpact: "PARTIAL", integrityImpact: "PARTIAL", vectorString: "AV:L/AC:L/Au:N/C:P/I:P/A:P", version: "2.0", }, exploitabilityScore: 3.9, impactScore: 6.4, obtainAllPrivilege: false, obtainOtherPrivilege: false, obtainUserPrivilege: false, source: "nvd@nist.gov", type: "Primary", userInteractionRequired: false, }, ], cvssMetricV30: [ { cvssData: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "HIGH", baseScore: 8.4, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.0", }, exploitabilityScore: 2.5, impactScore: 5.9, source: "nvd@nist.gov", type: "Primary", }, ], }, published: "2019-08-22T20:15:12.003", references: [ { source: "cve@mitre.org", url: "https://access.redhat.com/errata/RHBA-2019:3092", }, { source: "cve@mitre.org", tags: [ "Release Notes", "Vendor Advisory", ], url: "https://docs.docker.com/engine/release-notes/#18094", }, { source: "cve@mitre.org", tags: [ "Patch", "Third Party Advisory", ], url: "https://github.com/moby/moby/pull/38944", }, { source: "cve@mitre.org", url: "https://seclists.org/bugtraq/2019/Sep/21", }, { source: "cve@mitre.org", url: "https://security.netapp.com/advisory/ntap-20190910-0001/", }, { source: "cve@mitre.org", tags: [ "Exploit", "Third Party Advisory", ], url: "https://staaldraad.github.io/post/2019-07-16-cve-2019-13139-docker-build/", }, { source: "cve@mitre.org", url: "https://www.debian.org/security/2019/dsa-4521", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "https://access.redhat.com/errata/RHBA-2019:3092", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Release Notes", "Vendor Advisory", ], url: "https://docs.docker.com/engine/release-notes/#18094", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Patch", "Third Party Advisory", ], url: "https://github.com/moby/moby/pull/38944", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "https://seclists.org/bugtraq/2019/Sep/21", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "https://security.netapp.com/advisory/ntap-20190910-0001/", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Exploit", "Third Party Advisory", ], url: "https://staaldraad.github.io/post/2019-07-16-cve-2019-13139-docker-build/", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "https://www.debian.org/security/2019/dsa-4521", }, ], sourceIdentifier: "cve@mitre.org", vulnStatus: "Modified", weaknesses: [ { description: [ { lang: "en", value: "CWE-78", }, ], source: "nvd@nist.gov", type: "Primary", }, ], }
RHBA-2019:3092
Vulnerability from csaf_redhat
Published
2019-10-16 09:07
Modified
2024-11-22 13:47
Summary
Red Hat Bug Fix Advisory: docker bug fix update
Notes
Topic
Updated docker package that fixes two bugs is now available for Red Hat Enterprise Linux 7 Extras.
Details
Docker is an open-source engine that automates the deployment of any application as a lightweight, portable, self-sufficient container that runs virtually anywhere.
The docker package contains docker version 1.13.1.
Users of docker are advised to upgrade to this updated package, which fixes two bugs.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ document: { aggregate_severity: { namespace: "https://access.redhat.com/security/updates/classification/", text: "Moderate", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright © Red Hat, Inc. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Updated docker package that fixes two bugs is now available for Red Hat Enterprise Linux 7 Extras.", title: "Topic", }, { category: "general", text: "Docker is an open-source engine that automates the deployment of any application as a lightweight, portable, self-sufficient container that runs virtually anywhere. \n\nThe docker package contains docker version 1.13.1.\n\nUsers of docker are advised to upgrade to this updated package, which fixes two bugs.", title: "Details", }, { category: "legal_disclaimer", text: "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", title: "Terms of Use", }, ], publisher: { category: "vendor", contact_details: "https://access.redhat.com/security/team/contact/", issuing_authority: "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", name: "Red Hat Product Security", namespace: "https://www.redhat.com", }, references: [ { category: "self", summary: "https://access.redhat.com/errata/RHBA-2019:3092", url: "https://access.redhat.com/errata/RHBA-2019:3092", }, { category: "external", summary: "1739315", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1739315", }, { category: "self", summary: "Canonical URL", url: "https://security.access.redhat.com/data/csaf/v2/advisories/2019/rhba-2019_3092.json", }, ], title: "Red Hat Bug Fix Advisory: docker bug fix update", tracking: { current_release_date: "2024-11-22T13:47:41+00:00", generator: { date: "2024-11-22T13:47:41+00:00", engine: { name: "Red Hat SDEngine", version: "4.2.1", }, }, id: "RHBA-2019:3092", initial_release_date: "2019-10-16T09:07:37+00:00", revision_history: [ { date: "2019-10-16T09:07:37+00:00", number: "1", summary: "Initial version", }, { date: "2019-10-16T09:07:37+00:00", number: "2", summary: "Last updated version", }, { date: "2024-11-22T13:47:41+00:00", number: "3", summary: "Last generated version", }, ], status: "final", version: "3", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_name", name: "Red Hat Enterprise Linux 7 Extras", product: { name: "Red Hat Enterprise Linux 7 Extras", product_id: "7Server-EXTRAS-7.7", product_identification_helper: { cpe: "cpe:/a:redhat:rhel_extras_other:7", }, }, }, ], category: "product_family", name: "Red Hat Enterprise Linux Extras", }, { branches: [ { category: "product_version", name: "docker-2:1.13.1-104.git4ef4b30.el7.ppc64le", product: { name: "docker-2:1.13.1-104.git4ef4b30.el7.ppc64le", product_id: "docker-2:1.13.1-104.git4ef4b30.el7.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/docker@1.13.1-104.git4ef4b30.el7?arch=ppc64le&epoch=2", }, }, }, { category: "product_version", name: "docker-client-2:1.13.1-104.git4ef4b30.el7.ppc64le", product: { name: "docker-client-2:1.13.1-104.git4ef4b30.el7.ppc64le", product_id: "docker-client-2:1.13.1-104.git4ef4b30.el7.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/docker-client@1.13.1-104.git4ef4b30.el7?arch=ppc64le&epoch=2", }, }, }, { category: "product_version", name: "docker-common-2:1.13.1-104.git4ef4b30.el7.ppc64le", product: { name: "docker-common-2:1.13.1-104.git4ef4b30.el7.ppc64le", product_id: "docker-common-2:1.13.1-104.git4ef4b30.el7.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/docker-common@1.13.1-104.git4ef4b30.el7?arch=ppc64le&epoch=2", }, }, }, { category: "product_version", name: "docker-logrotate-2:1.13.1-104.git4ef4b30.el7.ppc64le", product: { name: "docker-logrotate-2:1.13.1-104.git4ef4b30.el7.ppc64le", product_id: "docker-logrotate-2:1.13.1-104.git4ef4b30.el7.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/docker-logrotate@1.13.1-104.git4ef4b30.el7?arch=ppc64le&epoch=2", }, }, }, { category: "product_version", name: "docker-lvm-plugin-2:1.13.1-104.git4ef4b30.el7.ppc64le", product: { name: "docker-lvm-plugin-2:1.13.1-104.git4ef4b30.el7.ppc64le", product_id: "docker-lvm-plugin-2:1.13.1-104.git4ef4b30.el7.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/docker-lvm-plugin@1.13.1-104.git4ef4b30.el7?arch=ppc64le&epoch=2", }, }, }, { category: "product_version", name: "docker-novolume-plugin-2:1.13.1-104.git4ef4b30.el7.ppc64le", product: { name: "docker-novolume-plugin-2:1.13.1-104.git4ef4b30.el7.ppc64le", product_id: "docker-novolume-plugin-2:1.13.1-104.git4ef4b30.el7.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/docker-novolume-plugin@1.13.1-104.git4ef4b30.el7?arch=ppc64le&epoch=2", }, }, }, { category: "product_version", name: "docker-rhel-push-plugin-2:1.13.1-104.git4ef4b30.el7.ppc64le", product: { name: "docker-rhel-push-plugin-2:1.13.1-104.git4ef4b30.el7.ppc64le", product_id: "docker-rhel-push-plugin-2:1.13.1-104.git4ef4b30.el7.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/docker-rhel-push-plugin@1.13.1-104.git4ef4b30.el7?arch=ppc64le&epoch=2", }, }, }, { category: "product_version", name: "docker-v1.10-migrator-2:1.13.1-104.git4ef4b30.el7.ppc64le", product: { name: "docker-v1.10-migrator-2:1.13.1-104.git4ef4b30.el7.ppc64le", product_id: "docker-v1.10-migrator-2:1.13.1-104.git4ef4b30.el7.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/docker-v1.10-migrator@1.13.1-104.git4ef4b30.el7?arch=ppc64le&epoch=2", }, }, }, { category: "product_version", name: "docker-debuginfo-2:1.13.1-104.git4ef4b30.el7.ppc64le", product: { name: "docker-debuginfo-2:1.13.1-104.git4ef4b30.el7.ppc64le", product_id: "docker-debuginfo-2:1.13.1-104.git4ef4b30.el7.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/docker-debuginfo@1.13.1-104.git4ef4b30.el7?arch=ppc64le&epoch=2", }, }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "docker-2:1.13.1-104.git4ef4b30.el7.s390x", product: { name: "docker-2:1.13.1-104.git4ef4b30.el7.s390x", product_id: "docker-2:1.13.1-104.git4ef4b30.el7.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/docker@1.13.1-104.git4ef4b30.el7?arch=s390x&epoch=2", }, }, }, { category: "product_version", name: "docker-client-2:1.13.1-104.git4ef4b30.el7.s390x", product: { name: "docker-client-2:1.13.1-104.git4ef4b30.el7.s390x", product_id: "docker-client-2:1.13.1-104.git4ef4b30.el7.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/docker-client@1.13.1-104.git4ef4b30.el7?arch=s390x&epoch=2", }, }, }, { category: "product_version", name: "docker-common-2:1.13.1-104.git4ef4b30.el7.s390x", product: { name: "docker-common-2:1.13.1-104.git4ef4b30.el7.s390x", product_id: "docker-common-2:1.13.1-104.git4ef4b30.el7.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/docker-common@1.13.1-104.git4ef4b30.el7?arch=s390x&epoch=2", }, }, }, { category: "product_version", name: "docker-logrotate-2:1.13.1-104.git4ef4b30.el7.s390x", product: { name: "docker-logrotate-2:1.13.1-104.git4ef4b30.el7.s390x", product_id: "docker-logrotate-2:1.13.1-104.git4ef4b30.el7.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/docker-logrotate@1.13.1-104.git4ef4b30.el7?arch=s390x&epoch=2", }, }, }, { category: "product_version", name: "docker-lvm-plugin-2:1.13.1-104.git4ef4b30.el7.s390x", product: { name: "docker-lvm-plugin-2:1.13.1-104.git4ef4b30.el7.s390x", product_id: "docker-lvm-plugin-2:1.13.1-104.git4ef4b30.el7.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/docker-lvm-plugin@1.13.1-104.git4ef4b30.el7?arch=s390x&epoch=2", }, }, }, { category: "product_version", name: "docker-novolume-plugin-2:1.13.1-104.git4ef4b30.el7.s390x", product: { name: "docker-novolume-plugin-2:1.13.1-104.git4ef4b30.el7.s390x", product_id: "docker-novolume-plugin-2:1.13.1-104.git4ef4b30.el7.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/docker-novolume-plugin@1.13.1-104.git4ef4b30.el7?arch=s390x&epoch=2", }, }, }, { category: "product_version", name: "docker-rhel-push-plugin-2:1.13.1-104.git4ef4b30.el7.s390x", product: { name: "docker-rhel-push-plugin-2:1.13.1-104.git4ef4b30.el7.s390x", product_id: "docker-rhel-push-plugin-2:1.13.1-104.git4ef4b30.el7.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/docker-rhel-push-plugin@1.13.1-104.git4ef4b30.el7?arch=s390x&epoch=2", }, }, }, { category: "product_version", name: "docker-v1.10-migrator-2:1.13.1-104.git4ef4b30.el7.s390x", product: { name: "docker-v1.10-migrator-2:1.13.1-104.git4ef4b30.el7.s390x", product_id: "docker-v1.10-migrator-2:1.13.1-104.git4ef4b30.el7.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/docker-v1.10-migrator@1.13.1-104.git4ef4b30.el7?arch=s390x&epoch=2", }, }, }, { category: "product_version", name: "docker-debuginfo-2:1.13.1-104.git4ef4b30.el7.s390x", product: { name: "docker-debuginfo-2:1.13.1-104.git4ef4b30.el7.s390x", product_id: "docker-debuginfo-2:1.13.1-104.git4ef4b30.el7.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/docker-debuginfo@1.13.1-104.git4ef4b30.el7?arch=s390x&epoch=2", }, }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "docker-2:1.13.1-104.git4ef4b30.el7.x86_64", product: { name: "docker-2:1.13.1-104.git4ef4b30.el7.x86_64", product_id: "docker-2:1.13.1-104.git4ef4b30.el7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/docker@1.13.1-104.git4ef4b30.el7?arch=x86_64&epoch=2", }, }, }, { category: "product_version", name: "docker-client-2:1.13.1-104.git4ef4b30.el7.x86_64", product: { name: "docker-client-2:1.13.1-104.git4ef4b30.el7.x86_64", product_id: "docker-client-2:1.13.1-104.git4ef4b30.el7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/docker-client@1.13.1-104.git4ef4b30.el7?arch=x86_64&epoch=2", }, }, }, { category: "product_version", name: "docker-common-2:1.13.1-104.git4ef4b30.el7.x86_64", product: { name: "docker-common-2:1.13.1-104.git4ef4b30.el7.x86_64", product_id: "docker-common-2:1.13.1-104.git4ef4b30.el7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/docker-common@1.13.1-104.git4ef4b30.el7?arch=x86_64&epoch=2", }, }, }, { category: "product_version", name: "docker-logrotate-2:1.13.1-104.git4ef4b30.el7.x86_64", product: { name: "docker-logrotate-2:1.13.1-104.git4ef4b30.el7.x86_64", product_id: "docker-logrotate-2:1.13.1-104.git4ef4b30.el7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/docker-logrotate@1.13.1-104.git4ef4b30.el7?arch=x86_64&epoch=2", }, }, }, { category: "product_version", name: "docker-lvm-plugin-2:1.13.1-104.git4ef4b30.el7.x86_64", product: { name: "docker-lvm-plugin-2:1.13.1-104.git4ef4b30.el7.x86_64", product_id: "docker-lvm-plugin-2:1.13.1-104.git4ef4b30.el7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/docker-lvm-plugin@1.13.1-104.git4ef4b30.el7?arch=x86_64&epoch=2", }, }, }, { category: "product_version", name: "docker-novolume-plugin-2:1.13.1-104.git4ef4b30.el7.x86_64", product: { name: "docker-novolume-plugin-2:1.13.1-104.git4ef4b30.el7.x86_64", product_id: "docker-novolume-plugin-2:1.13.1-104.git4ef4b30.el7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/docker-novolume-plugin@1.13.1-104.git4ef4b30.el7?arch=x86_64&epoch=2", }, }, }, { category: "product_version", name: "docker-rhel-push-plugin-2:1.13.1-104.git4ef4b30.el7.x86_64", product: { name: "docker-rhel-push-plugin-2:1.13.1-104.git4ef4b30.el7.x86_64", product_id: "docker-rhel-push-plugin-2:1.13.1-104.git4ef4b30.el7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/docker-rhel-push-plugin@1.13.1-104.git4ef4b30.el7?arch=x86_64&epoch=2", }, }, }, { category: "product_version", name: "docker-v1.10-migrator-2:1.13.1-104.git4ef4b30.el7.x86_64", product: { name: "docker-v1.10-migrator-2:1.13.1-104.git4ef4b30.el7.x86_64", product_id: "docker-v1.10-migrator-2:1.13.1-104.git4ef4b30.el7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/docker-v1.10-migrator@1.13.1-104.git4ef4b30.el7?arch=x86_64&epoch=2", }, }, }, { category: "product_version", name: "docker-debuginfo-2:1.13.1-104.git4ef4b30.el7.x86_64", product: { name: "docker-debuginfo-2:1.13.1-104.git4ef4b30.el7.x86_64", product_id: "docker-debuginfo-2:1.13.1-104.git4ef4b30.el7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/docker-debuginfo@1.13.1-104.git4ef4b30.el7?arch=x86_64&epoch=2", }, }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_version", name: "docker-2:1.13.1-104.git4ef4b30.el7.src", product: { name: "docker-2:1.13.1-104.git4ef4b30.el7.src", product_id: "docker-2:1.13.1-104.git4ef4b30.el7.src", product_identification_helper: { purl: "pkg:rpm/redhat/docker@1.13.1-104.git4ef4b30.el7?arch=src&epoch=2", }, }, }, ], category: "architecture", name: "src", }, ], category: "vendor", name: "Red Hat", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "docker-2:1.13.1-104.git4ef4b30.el7.ppc64le as a component of Red Hat Enterprise Linux 7 Extras", product_id: "7Server-EXTRAS-7.7:docker-2:1.13.1-104.git4ef4b30.el7.ppc64le", }, product_reference: "docker-2:1.13.1-104.git4ef4b30.el7.ppc64le", relates_to_product_reference: "7Server-EXTRAS-7.7", }, { category: "default_component_of", full_product_name: { name: "docker-2:1.13.1-104.git4ef4b30.el7.s390x as a component of Red Hat Enterprise Linux 7 Extras", product_id: "7Server-EXTRAS-7.7:docker-2:1.13.1-104.git4ef4b30.el7.s390x", }, product_reference: "docker-2:1.13.1-104.git4ef4b30.el7.s390x", relates_to_product_reference: "7Server-EXTRAS-7.7", }, { category: "default_component_of", full_product_name: { name: "docker-2:1.13.1-104.git4ef4b30.el7.src as a component of Red Hat Enterprise Linux 7 Extras", product_id: "7Server-EXTRAS-7.7:docker-2:1.13.1-104.git4ef4b30.el7.src", }, product_reference: "docker-2:1.13.1-104.git4ef4b30.el7.src", relates_to_product_reference: "7Server-EXTRAS-7.7", }, { category: "default_component_of", full_product_name: { name: "docker-2:1.13.1-104.git4ef4b30.el7.x86_64 as a component of Red Hat Enterprise Linux 7 Extras", product_id: "7Server-EXTRAS-7.7:docker-2:1.13.1-104.git4ef4b30.el7.x86_64", }, product_reference: "docker-2:1.13.1-104.git4ef4b30.el7.x86_64", relates_to_product_reference: "7Server-EXTRAS-7.7", }, { category: "default_component_of", full_product_name: { name: "docker-client-2:1.13.1-104.git4ef4b30.el7.ppc64le as a component of Red Hat Enterprise Linux 7 Extras", product_id: "7Server-EXTRAS-7.7:docker-client-2:1.13.1-104.git4ef4b30.el7.ppc64le", }, product_reference: "docker-client-2:1.13.1-104.git4ef4b30.el7.ppc64le", relates_to_product_reference: "7Server-EXTRAS-7.7", }, { category: "default_component_of", full_product_name: { name: "docker-client-2:1.13.1-104.git4ef4b30.el7.s390x as a component of Red Hat Enterprise Linux 7 Extras", product_id: "7Server-EXTRAS-7.7:docker-client-2:1.13.1-104.git4ef4b30.el7.s390x", }, product_reference: "docker-client-2:1.13.1-104.git4ef4b30.el7.s390x", relates_to_product_reference: "7Server-EXTRAS-7.7", }, { category: "default_component_of", full_product_name: { name: "docker-client-2:1.13.1-104.git4ef4b30.el7.x86_64 as a component of Red Hat Enterprise Linux 7 Extras", product_id: "7Server-EXTRAS-7.7:docker-client-2:1.13.1-104.git4ef4b30.el7.x86_64", }, product_reference: "docker-client-2:1.13.1-104.git4ef4b30.el7.x86_64", relates_to_product_reference: "7Server-EXTRAS-7.7", }, { category: "default_component_of", full_product_name: { name: "docker-common-2:1.13.1-104.git4ef4b30.el7.ppc64le as a component of Red Hat Enterprise Linux 7 Extras", product_id: "7Server-EXTRAS-7.7:docker-common-2:1.13.1-104.git4ef4b30.el7.ppc64le", }, product_reference: "docker-common-2:1.13.1-104.git4ef4b30.el7.ppc64le", relates_to_product_reference: "7Server-EXTRAS-7.7", }, { category: "default_component_of", full_product_name: { name: "docker-common-2:1.13.1-104.git4ef4b30.el7.s390x as a component of Red Hat Enterprise Linux 7 Extras", product_id: "7Server-EXTRAS-7.7:docker-common-2:1.13.1-104.git4ef4b30.el7.s390x", }, product_reference: "docker-common-2:1.13.1-104.git4ef4b30.el7.s390x", relates_to_product_reference: "7Server-EXTRAS-7.7", }, { category: "default_component_of", full_product_name: { name: "docker-common-2:1.13.1-104.git4ef4b30.el7.x86_64 as a component of Red Hat Enterprise Linux 7 Extras", product_id: "7Server-EXTRAS-7.7:docker-common-2:1.13.1-104.git4ef4b30.el7.x86_64", }, product_reference: "docker-common-2:1.13.1-104.git4ef4b30.el7.x86_64", relates_to_product_reference: "7Server-EXTRAS-7.7", }, { category: "default_component_of", full_product_name: { name: "docker-debuginfo-2:1.13.1-104.git4ef4b30.el7.ppc64le as a component of Red Hat Enterprise Linux 7 Extras", product_id: "7Server-EXTRAS-7.7:docker-debuginfo-2:1.13.1-104.git4ef4b30.el7.ppc64le", }, product_reference: "docker-debuginfo-2:1.13.1-104.git4ef4b30.el7.ppc64le", relates_to_product_reference: "7Server-EXTRAS-7.7", }, { category: "default_component_of", full_product_name: { name: "docker-debuginfo-2:1.13.1-104.git4ef4b30.el7.s390x as a component of Red Hat Enterprise Linux 7 Extras", product_id: "7Server-EXTRAS-7.7:docker-debuginfo-2:1.13.1-104.git4ef4b30.el7.s390x", }, product_reference: "docker-debuginfo-2:1.13.1-104.git4ef4b30.el7.s390x", relates_to_product_reference: "7Server-EXTRAS-7.7", }, { category: "default_component_of", full_product_name: { name: "docker-debuginfo-2:1.13.1-104.git4ef4b30.el7.x86_64 as a component of Red Hat Enterprise Linux 7 Extras", product_id: "7Server-EXTRAS-7.7:docker-debuginfo-2:1.13.1-104.git4ef4b30.el7.x86_64", }, product_reference: "docker-debuginfo-2:1.13.1-104.git4ef4b30.el7.x86_64", relates_to_product_reference: "7Server-EXTRAS-7.7", }, { category: "default_component_of", full_product_name: { name: "docker-logrotate-2:1.13.1-104.git4ef4b30.el7.ppc64le as a component of Red Hat Enterprise Linux 7 Extras", product_id: "7Server-EXTRAS-7.7:docker-logrotate-2:1.13.1-104.git4ef4b30.el7.ppc64le", }, product_reference: "docker-logrotate-2:1.13.1-104.git4ef4b30.el7.ppc64le", relates_to_product_reference: "7Server-EXTRAS-7.7", }, { category: "default_component_of", full_product_name: { name: "docker-logrotate-2:1.13.1-104.git4ef4b30.el7.s390x as a component of Red Hat Enterprise Linux 7 Extras", product_id: "7Server-EXTRAS-7.7:docker-logrotate-2:1.13.1-104.git4ef4b30.el7.s390x", }, product_reference: "docker-logrotate-2:1.13.1-104.git4ef4b30.el7.s390x", relates_to_product_reference: "7Server-EXTRAS-7.7", }, { category: "default_component_of", full_product_name: { name: "docker-logrotate-2:1.13.1-104.git4ef4b30.el7.x86_64 as a component of Red Hat Enterprise Linux 7 Extras", product_id: "7Server-EXTRAS-7.7:docker-logrotate-2:1.13.1-104.git4ef4b30.el7.x86_64", }, product_reference: "docker-logrotate-2:1.13.1-104.git4ef4b30.el7.x86_64", relates_to_product_reference: "7Server-EXTRAS-7.7", }, { category: "default_component_of", full_product_name: { name: "docker-lvm-plugin-2:1.13.1-104.git4ef4b30.el7.ppc64le as a component of Red Hat Enterprise Linux 7 Extras", product_id: "7Server-EXTRAS-7.7:docker-lvm-plugin-2:1.13.1-104.git4ef4b30.el7.ppc64le", }, product_reference: "docker-lvm-plugin-2:1.13.1-104.git4ef4b30.el7.ppc64le", relates_to_product_reference: "7Server-EXTRAS-7.7", }, { category: "default_component_of", full_product_name: { name: "docker-lvm-plugin-2:1.13.1-104.git4ef4b30.el7.s390x as a component of Red Hat Enterprise Linux 7 Extras", product_id: "7Server-EXTRAS-7.7:docker-lvm-plugin-2:1.13.1-104.git4ef4b30.el7.s390x", }, product_reference: "docker-lvm-plugin-2:1.13.1-104.git4ef4b30.el7.s390x", relates_to_product_reference: "7Server-EXTRAS-7.7", }, { category: "default_component_of", full_product_name: { name: "docker-lvm-plugin-2:1.13.1-104.git4ef4b30.el7.x86_64 as a component of Red Hat Enterprise Linux 7 Extras", product_id: "7Server-EXTRAS-7.7:docker-lvm-plugin-2:1.13.1-104.git4ef4b30.el7.x86_64", }, product_reference: "docker-lvm-plugin-2:1.13.1-104.git4ef4b30.el7.x86_64", relates_to_product_reference: "7Server-EXTRAS-7.7", }, { category: "default_component_of", full_product_name: { name: "docker-novolume-plugin-2:1.13.1-104.git4ef4b30.el7.ppc64le as a component of Red Hat Enterprise Linux 7 Extras", product_id: "7Server-EXTRAS-7.7:docker-novolume-plugin-2:1.13.1-104.git4ef4b30.el7.ppc64le", }, product_reference: "docker-novolume-plugin-2:1.13.1-104.git4ef4b30.el7.ppc64le", relates_to_product_reference: "7Server-EXTRAS-7.7", }, { category: "default_component_of", full_product_name: { name: "docker-novolume-plugin-2:1.13.1-104.git4ef4b30.el7.s390x as a component of Red Hat Enterprise Linux 7 Extras", product_id: "7Server-EXTRAS-7.7:docker-novolume-plugin-2:1.13.1-104.git4ef4b30.el7.s390x", }, product_reference: "docker-novolume-plugin-2:1.13.1-104.git4ef4b30.el7.s390x", relates_to_product_reference: "7Server-EXTRAS-7.7", }, { category: "default_component_of", full_product_name: { name: "docker-novolume-plugin-2:1.13.1-104.git4ef4b30.el7.x86_64 as a component of Red Hat Enterprise Linux 7 Extras", product_id: "7Server-EXTRAS-7.7:docker-novolume-plugin-2:1.13.1-104.git4ef4b30.el7.x86_64", }, product_reference: "docker-novolume-plugin-2:1.13.1-104.git4ef4b30.el7.x86_64", relates_to_product_reference: "7Server-EXTRAS-7.7", }, { category: "default_component_of", full_product_name: { name: "docker-rhel-push-plugin-2:1.13.1-104.git4ef4b30.el7.ppc64le as a component of Red Hat Enterprise Linux 7 Extras", product_id: "7Server-EXTRAS-7.7:docker-rhel-push-plugin-2:1.13.1-104.git4ef4b30.el7.ppc64le", }, product_reference: "docker-rhel-push-plugin-2:1.13.1-104.git4ef4b30.el7.ppc64le", relates_to_product_reference: "7Server-EXTRAS-7.7", }, { category: "default_component_of", full_product_name: { name: "docker-rhel-push-plugin-2:1.13.1-104.git4ef4b30.el7.s390x as a component of Red Hat Enterprise Linux 7 Extras", product_id: "7Server-EXTRAS-7.7:docker-rhel-push-plugin-2:1.13.1-104.git4ef4b30.el7.s390x", }, product_reference: "docker-rhel-push-plugin-2:1.13.1-104.git4ef4b30.el7.s390x", relates_to_product_reference: "7Server-EXTRAS-7.7", }, { category: "default_component_of", full_product_name: { name: "docker-rhel-push-plugin-2:1.13.1-104.git4ef4b30.el7.x86_64 as a component of Red Hat Enterprise Linux 7 Extras", product_id: "7Server-EXTRAS-7.7:docker-rhel-push-plugin-2:1.13.1-104.git4ef4b30.el7.x86_64", }, product_reference: "docker-rhel-push-plugin-2:1.13.1-104.git4ef4b30.el7.x86_64", relates_to_product_reference: "7Server-EXTRAS-7.7", }, { category: "default_component_of", full_product_name: { name: "docker-v1.10-migrator-2:1.13.1-104.git4ef4b30.el7.ppc64le as a component of Red Hat Enterprise Linux 7 Extras", product_id: "7Server-EXTRAS-7.7:docker-v1.10-migrator-2:1.13.1-104.git4ef4b30.el7.ppc64le", }, product_reference: "docker-v1.10-migrator-2:1.13.1-104.git4ef4b30.el7.ppc64le", relates_to_product_reference: "7Server-EXTRAS-7.7", }, { category: "default_component_of", full_product_name: { name: "docker-v1.10-migrator-2:1.13.1-104.git4ef4b30.el7.s390x as a component of Red Hat Enterprise Linux 7 Extras", product_id: "7Server-EXTRAS-7.7:docker-v1.10-migrator-2:1.13.1-104.git4ef4b30.el7.s390x", }, product_reference: "docker-v1.10-migrator-2:1.13.1-104.git4ef4b30.el7.s390x", relates_to_product_reference: "7Server-EXTRAS-7.7", }, { category: "default_component_of", full_product_name: { name: "docker-v1.10-migrator-2:1.13.1-104.git4ef4b30.el7.x86_64 as a component of Red Hat Enterprise Linux 7 Extras", product_id: "7Server-EXTRAS-7.7:docker-v1.10-migrator-2:1.13.1-104.git4ef4b30.el7.x86_64", }, product_reference: "docker-v1.10-migrator-2:1.13.1-104.git4ef4b30.el7.x86_64", relates_to_product_reference: "7Server-EXTRAS-7.7", }, ], }, vulnerabilities: [ { cve: "CVE-2019-13139", cwe: { id: "CWE-77", name: "Improper Neutralization of Special Elements used in a Command ('Command Injection')", }, discovery_date: "2019-07-23T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1732627", }, ], notes: [ { category: "description", text: "A command injection flaw was discovered in Docker during the `docker build` command. By providing a specially crafted path argument for the container to build, it is possible to inject command options to the `git fetch`/`git checkout` commands that are executed by Docker and to execute code with the privileges of the user running Docker. A local attacker who can run `docker build` with a controlled build path, or a remote attacker who has control over the docker build path, could elevate their privileges or execute code.", title: "Vulnerability description", }, { category: "summary", text: "docker: command injection due to a missing validation of the git ref command", title: "Vulnerability summary", }, { category: "other", text: "Both 1.12 and 1.13 versions of docker shipped with Red Hat Enterprise Linux Extras and OpenShift Container Platform 3 are vulnerable to this flaw, though they are less impacted than upstream. The injected command options passed to `docker build` through the docker build path are handled by `git checkout` rather than `git fetch`, which provides limited options for an attacker to exploit. It is unlikely that code execution is possible, though it cannot be ruled out entirely.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Server-EXTRAS-7.7:docker-2:1.13.1-104.git4ef4b30.el7.ppc64le", "7Server-EXTRAS-7.7:docker-2:1.13.1-104.git4ef4b30.el7.s390x", "7Server-EXTRAS-7.7:docker-2:1.13.1-104.git4ef4b30.el7.src", "7Server-EXTRAS-7.7:docker-2:1.13.1-104.git4ef4b30.el7.x86_64", "7Server-EXTRAS-7.7:docker-client-2:1.13.1-104.git4ef4b30.el7.ppc64le", "7Server-EXTRAS-7.7:docker-client-2:1.13.1-104.git4ef4b30.el7.s390x", "7Server-EXTRAS-7.7:docker-client-2:1.13.1-104.git4ef4b30.el7.x86_64", "7Server-EXTRAS-7.7:docker-common-2:1.13.1-104.git4ef4b30.el7.ppc64le", "7Server-EXTRAS-7.7:docker-common-2:1.13.1-104.git4ef4b30.el7.s390x", "7Server-EXTRAS-7.7:docker-common-2:1.13.1-104.git4ef4b30.el7.x86_64", "7Server-EXTRAS-7.7:docker-debuginfo-2:1.13.1-104.git4ef4b30.el7.ppc64le", "7Server-EXTRAS-7.7:docker-debuginfo-2:1.13.1-104.git4ef4b30.el7.s390x", "7Server-EXTRAS-7.7:docker-debuginfo-2:1.13.1-104.git4ef4b30.el7.x86_64", "7Server-EXTRAS-7.7:docker-logrotate-2:1.13.1-104.git4ef4b30.el7.ppc64le", "7Server-EXTRAS-7.7:docker-logrotate-2:1.13.1-104.git4ef4b30.el7.s390x", "7Server-EXTRAS-7.7:docker-logrotate-2:1.13.1-104.git4ef4b30.el7.x86_64", "7Server-EXTRAS-7.7:docker-lvm-plugin-2:1.13.1-104.git4ef4b30.el7.ppc64le", "7Server-EXTRAS-7.7:docker-lvm-plugin-2:1.13.1-104.git4ef4b30.el7.s390x", "7Server-EXTRAS-7.7:docker-lvm-plugin-2:1.13.1-104.git4ef4b30.el7.x86_64", "7Server-EXTRAS-7.7:docker-novolume-plugin-2:1.13.1-104.git4ef4b30.el7.ppc64le", "7Server-EXTRAS-7.7:docker-novolume-plugin-2:1.13.1-104.git4ef4b30.el7.s390x", "7Server-EXTRAS-7.7:docker-novolume-plugin-2:1.13.1-104.git4ef4b30.el7.x86_64", "7Server-EXTRAS-7.7:docker-rhel-push-plugin-2:1.13.1-104.git4ef4b30.el7.ppc64le", "7Server-EXTRAS-7.7:docker-rhel-push-plugin-2:1.13.1-104.git4ef4b30.el7.s390x", "7Server-EXTRAS-7.7:docker-rhel-push-plugin-2:1.13.1-104.git4ef4b30.el7.x86_64", "7Server-EXTRAS-7.7:docker-v1.10-migrator-2:1.13.1-104.git4ef4b30.el7.ppc64le", "7Server-EXTRAS-7.7:docker-v1.10-migrator-2:1.13.1-104.git4ef4b30.el7.s390x", "7Server-EXTRAS-7.7:docker-v1.10-migrator-2:1.13.1-104.git4ef4b30.el7.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2019-13139", }, { category: "external", summary: "RHBZ#1732627", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1732627", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2019-13139", url: "https://www.cve.org/CVERecord?id=CVE-2019-13139", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2019-13139", url: "https://nvd.nist.gov/vuln/detail/CVE-2019-13139", }, ], release_date: "2019-03-26T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2019-10-16T09:07:37+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "7Server-EXTRAS-7.7:docker-2:1.13.1-104.git4ef4b30.el7.ppc64le", "7Server-EXTRAS-7.7:docker-2:1.13.1-104.git4ef4b30.el7.s390x", "7Server-EXTRAS-7.7:docker-2:1.13.1-104.git4ef4b30.el7.src", "7Server-EXTRAS-7.7:docker-2:1.13.1-104.git4ef4b30.el7.x86_64", "7Server-EXTRAS-7.7:docker-client-2:1.13.1-104.git4ef4b30.el7.ppc64le", "7Server-EXTRAS-7.7:docker-client-2:1.13.1-104.git4ef4b30.el7.s390x", "7Server-EXTRAS-7.7:docker-client-2:1.13.1-104.git4ef4b30.el7.x86_64", "7Server-EXTRAS-7.7:docker-common-2:1.13.1-104.git4ef4b30.el7.ppc64le", "7Server-EXTRAS-7.7:docker-common-2:1.13.1-104.git4ef4b30.el7.s390x", "7Server-EXTRAS-7.7:docker-common-2:1.13.1-104.git4ef4b30.el7.x86_64", "7Server-EXTRAS-7.7:docker-debuginfo-2:1.13.1-104.git4ef4b30.el7.ppc64le", "7Server-EXTRAS-7.7:docker-debuginfo-2:1.13.1-104.git4ef4b30.el7.s390x", "7Server-EXTRAS-7.7:docker-debuginfo-2:1.13.1-104.git4ef4b30.el7.x86_64", "7Server-EXTRAS-7.7:docker-logrotate-2:1.13.1-104.git4ef4b30.el7.ppc64le", "7Server-EXTRAS-7.7:docker-logrotate-2:1.13.1-104.git4ef4b30.el7.s390x", "7Server-EXTRAS-7.7:docker-logrotate-2:1.13.1-104.git4ef4b30.el7.x86_64", "7Server-EXTRAS-7.7:docker-lvm-plugin-2:1.13.1-104.git4ef4b30.el7.ppc64le", "7Server-EXTRAS-7.7:docker-lvm-plugin-2:1.13.1-104.git4ef4b30.el7.s390x", "7Server-EXTRAS-7.7:docker-lvm-plugin-2:1.13.1-104.git4ef4b30.el7.x86_64", "7Server-EXTRAS-7.7:docker-novolume-plugin-2:1.13.1-104.git4ef4b30.el7.ppc64le", "7Server-EXTRAS-7.7:docker-novolume-plugin-2:1.13.1-104.git4ef4b30.el7.s390x", "7Server-EXTRAS-7.7:docker-novolume-plugin-2:1.13.1-104.git4ef4b30.el7.x86_64", "7Server-EXTRAS-7.7:docker-rhel-push-plugin-2:1.13.1-104.git4ef4b30.el7.ppc64le", "7Server-EXTRAS-7.7:docker-rhel-push-plugin-2:1.13.1-104.git4ef4b30.el7.s390x", "7Server-EXTRAS-7.7:docker-rhel-push-plugin-2:1.13.1-104.git4ef4b30.el7.x86_64", "7Server-EXTRAS-7.7:docker-v1.10-migrator-2:1.13.1-104.git4ef4b30.el7.ppc64le", "7Server-EXTRAS-7.7:docker-v1.10-migrator-2:1.13.1-104.git4ef4b30.el7.s390x", "7Server-EXTRAS-7.7:docker-v1.10-migrator-2:1.13.1-104.git4ef4b30.el7.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHBA-2019:3092", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "HIGH", baseScore: 6.7, baseSeverity: "MEDIUM", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "HIGH", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", version: "3.0", }, products: [ "7Server-EXTRAS-7.7:docker-2:1.13.1-104.git4ef4b30.el7.ppc64le", "7Server-EXTRAS-7.7:docker-2:1.13.1-104.git4ef4b30.el7.s390x", "7Server-EXTRAS-7.7:docker-2:1.13.1-104.git4ef4b30.el7.src", "7Server-EXTRAS-7.7:docker-2:1.13.1-104.git4ef4b30.el7.x86_64", "7Server-EXTRAS-7.7:docker-client-2:1.13.1-104.git4ef4b30.el7.ppc64le", "7Server-EXTRAS-7.7:docker-client-2:1.13.1-104.git4ef4b30.el7.s390x", "7Server-EXTRAS-7.7:docker-client-2:1.13.1-104.git4ef4b30.el7.x86_64", "7Server-EXTRAS-7.7:docker-common-2:1.13.1-104.git4ef4b30.el7.ppc64le", "7Server-EXTRAS-7.7:docker-common-2:1.13.1-104.git4ef4b30.el7.s390x", "7Server-EXTRAS-7.7:docker-common-2:1.13.1-104.git4ef4b30.el7.x86_64", "7Server-EXTRAS-7.7:docker-debuginfo-2:1.13.1-104.git4ef4b30.el7.ppc64le", "7Server-EXTRAS-7.7:docker-debuginfo-2:1.13.1-104.git4ef4b30.el7.s390x", "7Server-EXTRAS-7.7:docker-debuginfo-2:1.13.1-104.git4ef4b30.el7.x86_64", "7Server-EXTRAS-7.7:docker-logrotate-2:1.13.1-104.git4ef4b30.el7.ppc64le", "7Server-EXTRAS-7.7:docker-logrotate-2:1.13.1-104.git4ef4b30.el7.s390x", "7Server-EXTRAS-7.7:docker-logrotate-2:1.13.1-104.git4ef4b30.el7.x86_64", "7Server-EXTRAS-7.7:docker-lvm-plugin-2:1.13.1-104.git4ef4b30.el7.ppc64le", "7Server-EXTRAS-7.7:docker-lvm-plugin-2:1.13.1-104.git4ef4b30.el7.s390x", "7Server-EXTRAS-7.7:docker-lvm-plugin-2:1.13.1-104.git4ef4b30.el7.x86_64", "7Server-EXTRAS-7.7:docker-novolume-plugin-2:1.13.1-104.git4ef4b30.el7.ppc64le", "7Server-EXTRAS-7.7:docker-novolume-plugin-2:1.13.1-104.git4ef4b30.el7.s390x", "7Server-EXTRAS-7.7:docker-novolume-plugin-2:1.13.1-104.git4ef4b30.el7.x86_64", "7Server-EXTRAS-7.7:docker-rhel-push-plugin-2:1.13.1-104.git4ef4b30.el7.ppc64le", "7Server-EXTRAS-7.7:docker-rhel-push-plugin-2:1.13.1-104.git4ef4b30.el7.s390x", "7Server-EXTRAS-7.7:docker-rhel-push-plugin-2:1.13.1-104.git4ef4b30.el7.x86_64", "7Server-EXTRAS-7.7:docker-v1.10-migrator-2:1.13.1-104.git4ef4b30.el7.ppc64le", "7Server-EXTRAS-7.7:docker-v1.10-migrator-2:1.13.1-104.git4ef4b30.el7.s390x", "7Server-EXTRAS-7.7:docker-v1.10-migrator-2:1.13.1-104.git4ef4b30.el7.x86_64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "docker: command injection due to a missing validation of the git ref command", }, ], }
rhba-2019:3092
Vulnerability from csaf_redhat
Published
2019-10-16 09:07
Modified
2024-11-22 13:47
Summary
Red Hat Bug Fix Advisory: docker bug fix update
Notes
Topic
Updated docker package that fixes two bugs is now available for Red Hat Enterprise Linux 7 Extras.
Details
Docker is an open-source engine that automates the deployment of any application as a lightweight, portable, self-sufficient container that runs virtually anywhere.
The docker package contains docker version 1.13.1.
Users of docker are advised to upgrade to this updated package, which fixes two bugs.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ document: { aggregate_severity: { namespace: "https://access.redhat.com/security/updates/classification/", text: "Moderate", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright © Red Hat, Inc. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Updated docker package that fixes two bugs is now available for Red Hat Enterprise Linux 7 Extras.", title: "Topic", }, { category: "general", text: "Docker is an open-source engine that automates the deployment of any application as a lightweight, portable, self-sufficient container that runs virtually anywhere. \n\nThe docker package contains docker version 1.13.1.\n\nUsers of docker are advised to upgrade to this updated package, which fixes two bugs.", title: "Details", }, { category: "legal_disclaimer", text: "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", title: "Terms of Use", }, ], publisher: { category: "vendor", contact_details: "https://access.redhat.com/security/team/contact/", issuing_authority: "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", name: "Red Hat Product Security", namespace: "https://www.redhat.com", }, references: [ { category: "self", summary: "https://access.redhat.com/errata/RHBA-2019:3092", url: "https://access.redhat.com/errata/RHBA-2019:3092", }, { category: "external", summary: "1739315", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1739315", }, { category: "self", summary: "Canonical URL", url: "https://security.access.redhat.com/data/csaf/v2/advisories/2019/rhba-2019_3092.json", }, ], title: "Red Hat Bug Fix Advisory: docker bug fix update", tracking: { current_release_date: "2024-11-22T13:47:41+00:00", generator: { date: "2024-11-22T13:47:41+00:00", engine: { name: "Red Hat SDEngine", version: "4.2.1", }, }, id: "RHBA-2019:3092", initial_release_date: "2019-10-16T09:07:37+00:00", revision_history: [ { date: "2019-10-16T09:07:37+00:00", number: "1", summary: "Initial version", }, { date: "2019-10-16T09:07:37+00:00", number: "2", summary: "Last updated version", }, { date: "2024-11-22T13:47:41+00:00", number: "3", summary: "Last generated version", }, ], status: "final", version: "3", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_name", name: "Red Hat Enterprise Linux 7 Extras", product: { name: "Red Hat Enterprise Linux 7 Extras", product_id: "7Server-EXTRAS-7.7", product_identification_helper: { cpe: "cpe:/a:redhat:rhel_extras_other:7", }, }, }, ], category: "product_family", name: "Red Hat Enterprise Linux Extras", }, { branches: [ { category: "product_version", name: "docker-2:1.13.1-104.git4ef4b30.el7.ppc64le", product: { name: "docker-2:1.13.1-104.git4ef4b30.el7.ppc64le", product_id: "docker-2:1.13.1-104.git4ef4b30.el7.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/docker@1.13.1-104.git4ef4b30.el7?arch=ppc64le&epoch=2", }, }, }, { category: "product_version", name: "docker-client-2:1.13.1-104.git4ef4b30.el7.ppc64le", product: { name: "docker-client-2:1.13.1-104.git4ef4b30.el7.ppc64le", product_id: "docker-client-2:1.13.1-104.git4ef4b30.el7.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/docker-client@1.13.1-104.git4ef4b30.el7?arch=ppc64le&epoch=2", }, }, }, { category: "product_version", name: "docker-common-2:1.13.1-104.git4ef4b30.el7.ppc64le", product: { name: "docker-common-2:1.13.1-104.git4ef4b30.el7.ppc64le", product_id: "docker-common-2:1.13.1-104.git4ef4b30.el7.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/docker-common@1.13.1-104.git4ef4b30.el7?arch=ppc64le&epoch=2", }, }, }, { category: "product_version", name: "docker-logrotate-2:1.13.1-104.git4ef4b30.el7.ppc64le", product: { name: "docker-logrotate-2:1.13.1-104.git4ef4b30.el7.ppc64le", product_id: "docker-logrotate-2:1.13.1-104.git4ef4b30.el7.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/docker-logrotate@1.13.1-104.git4ef4b30.el7?arch=ppc64le&epoch=2", }, }, }, { category: "product_version", name: "docker-lvm-plugin-2:1.13.1-104.git4ef4b30.el7.ppc64le", product: { name: "docker-lvm-plugin-2:1.13.1-104.git4ef4b30.el7.ppc64le", product_id: "docker-lvm-plugin-2:1.13.1-104.git4ef4b30.el7.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/docker-lvm-plugin@1.13.1-104.git4ef4b30.el7?arch=ppc64le&epoch=2", }, }, }, { category: "product_version", name: "docker-novolume-plugin-2:1.13.1-104.git4ef4b30.el7.ppc64le", product: { name: "docker-novolume-plugin-2:1.13.1-104.git4ef4b30.el7.ppc64le", product_id: "docker-novolume-plugin-2:1.13.1-104.git4ef4b30.el7.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/docker-novolume-plugin@1.13.1-104.git4ef4b30.el7?arch=ppc64le&epoch=2", }, }, }, { category: "product_version", name: "docker-rhel-push-plugin-2:1.13.1-104.git4ef4b30.el7.ppc64le", product: { name: "docker-rhel-push-plugin-2:1.13.1-104.git4ef4b30.el7.ppc64le", product_id: "docker-rhel-push-plugin-2:1.13.1-104.git4ef4b30.el7.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/docker-rhel-push-plugin@1.13.1-104.git4ef4b30.el7?arch=ppc64le&epoch=2", }, }, }, { category: "product_version", name: "docker-v1.10-migrator-2:1.13.1-104.git4ef4b30.el7.ppc64le", product: { name: "docker-v1.10-migrator-2:1.13.1-104.git4ef4b30.el7.ppc64le", product_id: "docker-v1.10-migrator-2:1.13.1-104.git4ef4b30.el7.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/docker-v1.10-migrator@1.13.1-104.git4ef4b30.el7?arch=ppc64le&epoch=2", }, }, }, { category: "product_version", name: "docker-debuginfo-2:1.13.1-104.git4ef4b30.el7.ppc64le", product: { name: "docker-debuginfo-2:1.13.1-104.git4ef4b30.el7.ppc64le", product_id: "docker-debuginfo-2:1.13.1-104.git4ef4b30.el7.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/docker-debuginfo@1.13.1-104.git4ef4b30.el7?arch=ppc64le&epoch=2", }, }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "docker-2:1.13.1-104.git4ef4b30.el7.s390x", product: { name: "docker-2:1.13.1-104.git4ef4b30.el7.s390x", product_id: "docker-2:1.13.1-104.git4ef4b30.el7.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/docker@1.13.1-104.git4ef4b30.el7?arch=s390x&epoch=2", }, }, }, { category: "product_version", name: "docker-client-2:1.13.1-104.git4ef4b30.el7.s390x", product: { name: "docker-client-2:1.13.1-104.git4ef4b30.el7.s390x", product_id: "docker-client-2:1.13.1-104.git4ef4b30.el7.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/docker-client@1.13.1-104.git4ef4b30.el7?arch=s390x&epoch=2", }, }, }, { category: "product_version", name: "docker-common-2:1.13.1-104.git4ef4b30.el7.s390x", product: { name: "docker-common-2:1.13.1-104.git4ef4b30.el7.s390x", product_id: "docker-common-2:1.13.1-104.git4ef4b30.el7.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/docker-common@1.13.1-104.git4ef4b30.el7?arch=s390x&epoch=2", }, }, }, { category: "product_version", name: "docker-logrotate-2:1.13.1-104.git4ef4b30.el7.s390x", product: { name: "docker-logrotate-2:1.13.1-104.git4ef4b30.el7.s390x", product_id: "docker-logrotate-2:1.13.1-104.git4ef4b30.el7.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/docker-logrotate@1.13.1-104.git4ef4b30.el7?arch=s390x&epoch=2", }, }, }, { category: "product_version", name: "docker-lvm-plugin-2:1.13.1-104.git4ef4b30.el7.s390x", product: { name: "docker-lvm-plugin-2:1.13.1-104.git4ef4b30.el7.s390x", product_id: "docker-lvm-plugin-2:1.13.1-104.git4ef4b30.el7.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/docker-lvm-plugin@1.13.1-104.git4ef4b30.el7?arch=s390x&epoch=2", }, }, }, { category: "product_version", name: "docker-novolume-plugin-2:1.13.1-104.git4ef4b30.el7.s390x", product: { name: "docker-novolume-plugin-2:1.13.1-104.git4ef4b30.el7.s390x", product_id: "docker-novolume-plugin-2:1.13.1-104.git4ef4b30.el7.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/docker-novolume-plugin@1.13.1-104.git4ef4b30.el7?arch=s390x&epoch=2", }, }, }, { category: "product_version", name: "docker-rhel-push-plugin-2:1.13.1-104.git4ef4b30.el7.s390x", product: { name: "docker-rhel-push-plugin-2:1.13.1-104.git4ef4b30.el7.s390x", product_id: "docker-rhel-push-plugin-2:1.13.1-104.git4ef4b30.el7.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/docker-rhel-push-plugin@1.13.1-104.git4ef4b30.el7?arch=s390x&epoch=2", }, }, }, { category: "product_version", name: "docker-v1.10-migrator-2:1.13.1-104.git4ef4b30.el7.s390x", product: { name: "docker-v1.10-migrator-2:1.13.1-104.git4ef4b30.el7.s390x", product_id: "docker-v1.10-migrator-2:1.13.1-104.git4ef4b30.el7.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/docker-v1.10-migrator@1.13.1-104.git4ef4b30.el7?arch=s390x&epoch=2", }, }, }, { category: "product_version", name: "docker-debuginfo-2:1.13.1-104.git4ef4b30.el7.s390x", product: { name: "docker-debuginfo-2:1.13.1-104.git4ef4b30.el7.s390x", product_id: "docker-debuginfo-2:1.13.1-104.git4ef4b30.el7.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/docker-debuginfo@1.13.1-104.git4ef4b30.el7?arch=s390x&epoch=2", }, }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "docker-2:1.13.1-104.git4ef4b30.el7.x86_64", product: { name: "docker-2:1.13.1-104.git4ef4b30.el7.x86_64", product_id: "docker-2:1.13.1-104.git4ef4b30.el7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/docker@1.13.1-104.git4ef4b30.el7?arch=x86_64&epoch=2", }, }, }, { category: "product_version", name: "docker-client-2:1.13.1-104.git4ef4b30.el7.x86_64", product: { name: "docker-client-2:1.13.1-104.git4ef4b30.el7.x86_64", product_id: "docker-client-2:1.13.1-104.git4ef4b30.el7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/docker-client@1.13.1-104.git4ef4b30.el7?arch=x86_64&epoch=2", }, }, }, { category: "product_version", name: "docker-common-2:1.13.1-104.git4ef4b30.el7.x86_64", product: { name: "docker-common-2:1.13.1-104.git4ef4b30.el7.x86_64", product_id: "docker-common-2:1.13.1-104.git4ef4b30.el7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/docker-common@1.13.1-104.git4ef4b30.el7?arch=x86_64&epoch=2", }, }, }, { category: "product_version", name: "docker-logrotate-2:1.13.1-104.git4ef4b30.el7.x86_64", product: { name: "docker-logrotate-2:1.13.1-104.git4ef4b30.el7.x86_64", product_id: "docker-logrotate-2:1.13.1-104.git4ef4b30.el7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/docker-logrotate@1.13.1-104.git4ef4b30.el7?arch=x86_64&epoch=2", }, }, }, { category: "product_version", name: "docker-lvm-plugin-2:1.13.1-104.git4ef4b30.el7.x86_64", product: { name: "docker-lvm-plugin-2:1.13.1-104.git4ef4b30.el7.x86_64", product_id: "docker-lvm-plugin-2:1.13.1-104.git4ef4b30.el7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/docker-lvm-plugin@1.13.1-104.git4ef4b30.el7?arch=x86_64&epoch=2", }, }, }, { category: "product_version", name: "docker-novolume-plugin-2:1.13.1-104.git4ef4b30.el7.x86_64", product: { name: "docker-novolume-plugin-2:1.13.1-104.git4ef4b30.el7.x86_64", product_id: "docker-novolume-plugin-2:1.13.1-104.git4ef4b30.el7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/docker-novolume-plugin@1.13.1-104.git4ef4b30.el7?arch=x86_64&epoch=2", }, }, }, { category: "product_version", name: "docker-rhel-push-plugin-2:1.13.1-104.git4ef4b30.el7.x86_64", product: { name: "docker-rhel-push-plugin-2:1.13.1-104.git4ef4b30.el7.x86_64", product_id: "docker-rhel-push-plugin-2:1.13.1-104.git4ef4b30.el7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/docker-rhel-push-plugin@1.13.1-104.git4ef4b30.el7?arch=x86_64&epoch=2", }, }, }, { category: "product_version", name: "docker-v1.10-migrator-2:1.13.1-104.git4ef4b30.el7.x86_64", product: { name: "docker-v1.10-migrator-2:1.13.1-104.git4ef4b30.el7.x86_64", product_id: "docker-v1.10-migrator-2:1.13.1-104.git4ef4b30.el7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/docker-v1.10-migrator@1.13.1-104.git4ef4b30.el7?arch=x86_64&epoch=2", }, }, }, { category: "product_version", name: "docker-debuginfo-2:1.13.1-104.git4ef4b30.el7.x86_64", product: { name: "docker-debuginfo-2:1.13.1-104.git4ef4b30.el7.x86_64", product_id: "docker-debuginfo-2:1.13.1-104.git4ef4b30.el7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/docker-debuginfo@1.13.1-104.git4ef4b30.el7?arch=x86_64&epoch=2", }, }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_version", name: "docker-2:1.13.1-104.git4ef4b30.el7.src", product: { name: "docker-2:1.13.1-104.git4ef4b30.el7.src", product_id: "docker-2:1.13.1-104.git4ef4b30.el7.src", product_identification_helper: { purl: "pkg:rpm/redhat/docker@1.13.1-104.git4ef4b30.el7?arch=src&epoch=2", }, }, }, ], category: "architecture", name: "src", }, ], category: "vendor", name: "Red Hat", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "docker-2:1.13.1-104.git4ef4b30.el7.ppc64le as a component of Red Hat Enterprise Linux 7 Extras", product_id: "7Server-EXTRAS-7.7:docker-2:1.13.1-104.git4ef4b30.el7.ppc64le", }, product_reference: "docker-2:1.13.1-104.git4ef4b30.el7.ppc64le", relates_to_product_reference: "7Server-EXTRAS-7.7", }, { category: "default_component_of", full_product_name: { name: "docker-2:1.13.1-104.git4ef4b30.el7.s390x as a component of Red Hat Enterprise Linux 7 Extras", product_id: "7Server-EXTRAS-7.7:docker-2:1.13.1-104.git4ef4b30.el7.s390x", }, product_reference: "docker-2:1.13.1-104.git4ef4b30.el7.s390x", relates_to_product_reference: "7Server-EXTRAS-7.7", }, { category: "default_component_of", full_product_name: { name: "docker-2:1.13.1-104.git4ef4b30.el7.src as a component of Red Hat Enterprise Linux 7 Extras", product_id: "7Server-EXTRAS-7.7:docker-2:1.13.1-104.git4ef4b30.el7.src", }, product_reference: "docker-2:1.13.1-104.git4ef4b30.el7.src", relates_to_product_reference: "7Server-EXTRAS-7.7", }, { category: "default_component_of", full_product_name: { name: "docker-2:1.13.1-104.git4ef4b30.el7.x86_64 as a component of Red Hat Enterprise Linux 7 Extras", product_id: "7Server-EXTRAS-7.7:docker-2:1.13.1-104.git4ef4b30.el7.x86_64", }, product_reference: "docker-2:1.13.1-104.git4ef4b30.el7.x86_64", relates_to_product_reference: "7Server-EXTRAS-7.7", }, { category: "default_component_of", full_product_name: { name: "docker-client-2:1.13.1-104.git4ef4b30.el7.ppc64le as a component of Red Hat Enterprise Linux 7 Extras", product_id: "7Server-EXTRAS-7.7:docker-client-2:1.13.1-104.git4ef4b30.el7.ppc64le", }, product_reference: "docker-client-2:1.13.1-104.git4ef4b30.el7.ppc64le", relates_to_product_reference: "7Server-EXTRAS-7.7", }, { category: "default_component_of", full_product_name: { name: "docker-client-2:1.13.1-104.git4ef4b30.el7.s390x as a component of Red Hat Enterprise Linux 7 Extras", product_id: "7Server-EXTRAS-7.7:docker-client-2:1.13.1-104.git4ef4b30.el7.s390x", }, product_reference: "docker-client-2:1.13.1-104.git4ef4b30.el7.s390x", relates_to_product_reference: "7Server-EXTRAS-7.7", }, { category: "default_component_of", full_product_name: { name: "docker-client-2:1.13.1-104.git4ef4b30.el7.x86_64 as a component of Red Hat Enterprise Linux 7 Extras", product_id: "7Server-EXTRAS-7.7:docker-client-2:1.13.1-104.git4ef4b30.el7.x86_64", }, product_reference: "docker-client-2:1.13.1-104.git4ef4b30.el7.x86_64", relates_to_product_reference: "7Server-EXTRAS-7.7", }, { category: "default_component_of", full_product_name: { name: "docker-common-2:1.13.1-104.git4ef4b30.el7.ppc64le as a component of Red Hat Enterprise Linux 7 Extras", product_id: "7Server-EXTRAS-7.7:docker-common-2:1.13.1-104.git4ef4b30.el7.ppc64le", }, product_reference: "docker-common-2:1.13.1-104.git4ef4b30.el7.ppc64le", relates_to_product_reference: "7Server-EXTRAS-7.7", }, { category: "default_component_of", full_product_name: { name: "docker-common-2:1.13.1-104.git4ef4b30.el7.s390x as a component of Red Hat Enterprise Linux 7 Extras", product_id: "7Server-EXTRAS-7.7:docker-common-2:1.13.1-104.git4ef4b30.el7.s390x", }, product_reference: "docker-common-2:1.13.1-104.git4ef4b30.el7.s390x", relates_to_product_reference: "7Server-EXTRAS-7.7", }, { category: "default_component_of", full_product_name: { name: "docker-common-2:1.13.1-104.git4ef4b30.el7.x86_64 as a component of Red Hat Enterprise Linux 7 Extras", product_id: "7Server-EXTRAS-7.7:docker-common-2:1.13.1-104.git4ef4b30.el7.x86_64", }, product_reference: "docker-common-2:1.13.1-104.git4ef4b30.el7.x86_64", relates_to_product_reference: "7Server-EXTRAS-7.7", }, { category: "default_component_of", full_product_name: { name: "docker-debuginfo-2:1.13.1-104.git4ef4b30.el7.ppc64le as a component of Red Hat Enterprise Linux 7 Extras", product_id: "7Server-EXTRAS-7.7:docker-debuginfo-2:1.13.1-104.git4ef4b30.el7.ppc64le", }, product_reference: "docker-debuginfo-2:1.13.1-104.git4ef4b30.el7.ppc64le", relates_to_product_reference: "7Server-EXTRAS-7.7", }, { category: "default_component_of", full_product_name: { name: "docker-debuginfo-2:1.13.1-104.git4ef4b30.el7.s390x as a component of Red Hat Enterprise Linux 7 Extras", product_id: "7Server-EXTRAS-7.7:docker-debuginfo-2:1.13.1-104.git4ef4b30.el7.s390x", }, product_reference: "docker-debuginfo-2:1.13.1-104.git4ef4b30.el7.s390x", relates_to_product_reference: "7Server-EXTRAS-7.7", }, { category: "default_component_of", full_product_name: { name: "docker-debuginfo-2:1.13.1-104.git4ef4b30.el7.x86_64 as a component of Red Hat Enterprise Linux 7 Extras", product_id: "7Server-EXTRAS-7.7:docker-debuginfo-2:1.13.1-104.git4ef4b30.el7.x86_64", }, product_reference: "docker-debuginfo-2:1.13.1-104.git4ef4b30.el7.x86_64", relates_to_product_reference: "7Server-EXTRAS-7.7", }, { category: "default_component_of", full_product_name: { name: "docker-logrotate-2:1.13.1-104.git4ef4b30.el7.ppc64le as a component of Red Hat Enterprise Linux 7 Extras", product_id: "7Server-EXTRAS-7.7:docker-logrotate-2:1.13.1-104.git4ef4b30.el7.ppc64le", }, product_reference: "docker-logrotate-2:1.13.1-104.git4ef4b30.el7.ppc64le", relates_to_product_reference: "7Server-EXTRAS-7.7", }, { category: "default_component_of", full_product_name: { name: "docker-logrotate-2:1.13.1-104.git4ef4b30.el7.s390x as a component of Red Hat Enterprise Linux 7 Extras", product_id: "7Server-EXTRAS-7.7:docker-logrotate-2:1.13.1-104.git4ef4b30.el7.s390x", }, product_reference: "docker-logrotate-2:1.13.1-104.git4ef4b30.el7.s390x", relates_to_product_reference: "7Server-EXTRAS-7.7", }, { category: "default_component_of", full_product_name: { name: "docker-logrotate-2:1.13.1-104.git4ef4b30.el7.x86_64 as a component of Red Hat Enterprise Linux 7 Extras", product_id: "7Server-EXTRAS-7.7:docker-logrotate-2:1.13.1-104.git4ef4b30.el7.x86_64", }, product_reference: "docker-logrotate-2:1.13.1-104.git4ef4b30.el7.x86_64", relates_to_product_reference: "7Server-EXTRAS-7.7", }, { category: "default_component_of", full_product_name: { name: "docker-lvm-plugin-2:1.13.1-104.git4ef4b30.el7.ppc64le as a component of Red Hat Enterprise Linux 7 Extras", product_id: "7Server-EXTRAS-7.7:docker-lvm-plugin-2:1.13.1-104.git4ef4b30.el7.ppc64le", }, product_reference: "docker-lvm-plugin-2:1.13.1-104.git4ef4b30.el7.ppc64le", relates_to_product_reference: "7Server-EXTRAS-7.7", }, { category: "default_component_of", full_product_name: { name: "docker-lvm-plugin-2:1.13.1-104.git4ef4b30.el7.s390x as a component of Red Hat Enterprise Linux 7 Extras", product_id: "7Server-EXTRAS-7.7:docker-lvm-plugin-2:1.13.1-104.git4ef4b30.el7.s390x", }, product_reference: "docker-lvm-plugin-2:1.13.1-104.git4ef4b30.el7.s390x", relates_to_product_reference: "7Server-EXTRAS-7.7", }, { category: "default_component_of", full_product_name: { name: "docker-lvm-plugin-2:1.13.1-104.git4ef4b30.el7.x86_64 as a component of Red Hat Enterprise Linux 7 Extras", product_id: "7Server-EXTRAS-7.7:docker-lvm-plugin-2:1.13.1-104.git4ef4b30.el7.x86_64", }, product_reference: "docker-lvm-plugin-2:1.13.1-104.git4ef4b30.el7.x86_64", relates_to_product_reference: "7Server-EXTRAS-7.7", }, { category: "default_component_of", full_product_name: { name: "docker-novolume-plugin-2:1.13.1-104.git4ef4b30.el7.ppc64le as a component of Red Hat Enterprise Linux 7 Extras", product_id: "7Server-EXTRAS-7.7:docker-novolume-plugin-2:1.13.1-104.git4ef4b30.el7.ppc64le", }, product_reference: "docker-novolume-plugin-2:1.13.1-104.git4ef4b30.el7.ppc64le", relates_to_product_reference: "7Server-EXTRAS-7.7", }, { category: "default_component_of", full_product_name: { name: "docker-novolume-plugin-2:1.13.1-104.git4ef4b30.el7.s390x as a component of Red Hat Enterprise Linux 7 Extras", product_id: "7Server-EXTRAS-7.7:docker-novolume-plugin-2:1.13.1-104.git4ef4b30.el7.s390x", }, product_reference: "docker-novolume-plugin-2:1.13.1-104.git4ef4b30.el7.s390x", relates_to_product_reference: "7Server-EXTRAS-7.7", }, { category: "default_component_of", full_product_name: { name: "docker-novolume-plugin-2:1.13.1-104.git4ef4b30.el7.x86_64 as a component of Red Hat Enterprise Linux 7 Extras", product_id: "7Server-EXTRAS-7.7:docker-novolume-plugin-2:1.13.1-104.git4ef4b30.el7.x86_64", }, product_reference: "docker-novolume-plugin-2:1.13.1-104.git4ef4b30.el7.x86_64", relates_to_product_reference: "7Server-EXTRAS-7.7", }, { category: "default_component_of", full_product_name: { name: "docker-rhel-push-plugin-2:1.13.1-104.git4ef4b30.el7.ppc64le as a component of Red Hat Enterprise Linux 7 Extras", product_id: "7Server-EXTRAS-7.7:docker-rhel-push-plugin-2:1.13.1-104.git4ef4b30.el7.ppc64le", }, product_reference: "docker-rhel-push-plugin-2:1.13.1-104.git4ef4b30.el7.ppc64le", relates_to_product_reference: "7Server-EXTRAS-7.7", }, { category: "default_component_of", full_product_name: { name: "docker-rhel-push-plugin-2:1.13.1-104.git4ef4b30.el7.s390x as a component of Red Hat Enterprise Linux 7 Extras", product_id: "7Server-EXTRAS-7.7:docker-rhel-push-plugin-2:1.13.1-104.git4ef4b30.el7.s390x", }, product_reference: "docker-rhel-push-plugin-2:1.13.1-104.git4ef4b30.el7.s390x", relates_to_product_reference: "7Server-EXTRAS-7.7", }, { category: "default_component_of", full_product_name: { name: "docker-rhel-push-plugin-2:1.13.1-104.git4ef4b30.el7.x86_64 as a component of Red Hat Enterprise Linux 7 Extras", product_id: "7Server-EXTRAS-7.7:docker-rhel-push-plugin-2:1.13.1-104.git4ef4b30.el7.x86_64", }, product_reference: "docker-rhel-push-plugin-2:1.13.1-104.git4ef4b30.el7.x86_64", relates_to_product_reference: "7Server-EXTRAS-7.7", }, { category: "default_component_of", full_product_name: { name: "docker-v1.10-migrator-2:1.13.1-104.git4ef4b30.el7.ppc64le as a component of Red Hat Enterprise Linux 7 Extras", product_id: "7Server-EXTRAS-7.7:docker-v1.10-migrator-2:1.13.1-104.git4ef4b30.el7.ppc64le", }, product_reference: "docker-v1.10-migrator-2:1.13.1-104.git4ef4b30.el7.ppc64le", relates_to_product_reference: "7Server-EXTRAS-7.7", }, { category: "default_component_of", full_product_name: { name: "docker-v1.10-migrator-2:1.13.1-104.git4ef4b30.el7.s390x as a component of Red Hat Enterprise Linux 7 Extras", product_id: "7Server-EXTRAS-7.7:docker-v1.10-migrator-2:1.13.1-104.git4ef4b30.el7.s390x", }, product_reference: "docker-v1.10-migrator-2:1.13.1-104.git4ef4b30.el7.s390x", relates_to_product_reference: "7Server-EXTRAS-7.7", }, { category: "default_component_of", full_product_name: { name: "docker-v1.10-migrator-2:1.13.1-104.git4ef4b30.el7.x86_64 as a component of Red Hat Enterprise Linux 7 Extras", product_id: "7Server-EXTRAS-7.7:docker-v1.10-migrator-2:1.13.1-104.git4ef4b30.el7.x86_64", }, product_reference: "docker-v1.10-migrator-2:1.13.1-104.git4ef4b30.el7.x86_64", relates_to_product_reference: "7Server-EXTRAS-7.7", }, ], }, vulnerabilities: [ { cve: "CVE-2019-13139", cwe: { id: "CWE-77", name: "Improper Neutralization of Special Elements used in a Command ('Command Injection')", }, discovery_date: "2019-07-23T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1732627", }, ], notes: [ { category: "description", text: "A command injection flaw was discovered in Docker during the `docker build` command. By providing a specially crafted path argument for the container to build, it is possible to inject command options to the `git fetch`/`git checkout` commands that are executed by Docker and to execute code with the privileges of the user running Docker. A local attacker who can run `docker build` with a controlled build path, or a remote attacker who has control over the docker build path, could elevate their privileges or execute code.", title: "Vulnerability description", }, { category: "summary", text: "docker: command injection due to a missing validation of the git ref command", title: "Vulnerability summary", }, { category: "other", text: "Both 1.12 and 1.13 versions of docker shipped with Red Hat Enterprise Linux Extras and OpenShift Container Platform 3 are vulnerable to this flaw, though they are less impacted than upstream. The injected command options passed to `docker build` through the docker build path are handled by `git checkout` rather than `git fetch`, which provides limited options for an attacker to exploit. It is unlikely that code execution is possible, though it cannot be ruled out entirely.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Server-EXTRAS-7.7:docker-2:1.13.1-104.git4ef4b30.el7.ppc64le", "7Server-EXTRAS-7.7:docker-2:1.13.1-104.git4ef4b30.el7.s390x", "7Server-EXTRAS-7.7:docker-2:1.13.1-104.git4ef4b30.el7.src", "7Server-EXTRAS-7.7:docker-2:1.13.1-104.git4ef4b30.el7.x86_64", "7Server-EXTRAS-7.7:docker-client-2:1.13.1-104.git4ef4b30.el7.ppc64le", "7Server-EXTRAS-7.7:docker-client-2:1.13.1-104.git4ef4b30.el7.s390x", "7Server-EXTRAS-7.7:docker-client-2:1.13.1-104.git4ef4b30.el7.x86_64", "7Server-EXTRAS-7.7:docker-common-2:1.13.1-104.git4ef4b30.el7.ppc64le", "7Server-EXTRAS-7.7:docker-common-2:1.13.1-104.git4ef4b30.el7.s390x", "7Server-EXTRAS-7.7:docker-common-2:1.13.1-104.git4ef4b30.el7.x86_64", "7Server-EXTRAS-7.7:docker-debuginfo-2:1.13.1-104.git4ef4b30.el7.ppc64le", "7Server-EXTRAS-7.7:docker-debuginfo-2:1.13.1-104.git4ef4b30.el7.s390x", "7Server-EXTRAS-7.7:docker-debuginfo-2:1.13.1-104.git4ef4b30.el7.x86_64", "7Server-EXTRAS-7.7:docker-logrotate-2:1.13.1-104.git4ef4b30.el7.ppc64le", "7Server-EXTRAS-7.7:docker-logrotate-2:1.13.1-104.git4ef4b30.el7.s390x", "7Server-EXTRAS-7.7:docker-logrotate-2:1.13.1-104.git4ef4b30.el7.x86_64", "7Server-EXTRAS-7.7:docker-lvm-plugin-2:1.13.1-104.git4ef4b30.el7.ppc64le", "7Server-EXTRAS-7.7:docker-lvm-plugin-2:1.13.1-104.git4ef4b30.el7.s390x", "7Server-EXTRAS-7.7:docker-lvm-plugin-2:1.13.1-104.git4ef4b30.el7.x86_64", "7Server-EXTRAS-7.7:docker-novolume-plugin-2:1.13.1-104.git4ef4b30.el7.ppc64le", "7Server-EXTRAS-7.7:docker-novolume-plugin-2:1.13.1-104.git4ef4b30.el7.s390x", "7Server-EXTRAS-7.7:docker-novolume-plugin-2:1.13.1-104.git4ef4b30.el7.x86_64", "7Server-EXTRAS-7.7:docker-rhel-push-plugin-2:1.13.1-104.git4ef4b30.el7.ppc64le", "7Server-EXTRAS-7.7:docker-rhel-push-plugin-2:1.13.1-104.git4ef4b30.el7.s390x", "7Server-EXTRAS-7.7:docker-rhel-push-plugin-2:1.13.1-104.git4ef4b30.el7.x86_64", "7Server-EXTRAS-7.7:docker-v1.10-migrator-2:1.13.1-104.git4ef4b30.el7.ppc64le", "7Server-EXTRAS-7.7:docker-v1.10-migrator-2:1.13.1-104.git4ef4b30.el7.s390x", "7Server-EXTRAS-7.7:docker-v1.10-migrator-2:1.13.1-104.git4ef4b30.el7.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2019-13139", }, { category: "external", summary: "RHBZ#1732627", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1732627", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2019-13139", url: "https://www.cve.org/CVERecord?id=CVE-2019-13139", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2019-13139", url: "https://nvd.nist.gov/vuln/detail/CVE-2019-13139", }, ], release_date: "2019-03-26T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2019-10-16T09:07:37+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "7Server-EXTRAS-7.7:docker-2:1.13.1-104.git4ef4b30.el7.ppc64le", "7Server-EXTRAS-7.7:docker-2:1.13.1-104.git4ef4b30.el7.s390x", "7Server-EXTRAS-7.7:docker-2:1.13.1-104.git4ef4b30.el7.src", "7Server-EXTRAS-7.7:docker-2:1.13.1-104.git4ef4b30.el7.x86_64", "7Server-EXTRAS-7.7:docker-client-2:1.13.1-104.git4ef4b30.el7.ppc64le", "7Server-EXTRAS-7.7:docker-client-2:1.13.1-104.git4ef4b30.el7.s390x", "7Server-EXTRAS-7.7:docker-client-2:1.13.1-104.git4ef4b30.el7.x86_64", "7Server-EXTRAS-7.7:docker-common-2:1.13.1-104.git4ef4b30.el7.ppc64le", "7Server-EXTRAS-7.7:docker-common-2:1.13.1-104.git4ef4b30.el7.s390x", "7Server-EXTRAS-7.7:docker-common-2:1.13.1-104.git4ef4b30.el7.x86_64", "7Server-EXTRAS-7.7:docker-debuginfo-2:1.13.1-104.git4ef4b30.el7.ppc64le", "7Server-EXTRAS-7.7:docker-debuginfo-2:1.13.1-104.git4ef4b30.el7.s390x", "7Server-EXTRAS-7.7:docker-debuginfo-2:1.13.1-104.git4ef4b30.el7.x86_64", "7Server-EXTRAS-7.7:docker-logrotate-2:1.13.1-104.git4ef4b30.el7.ppc64le", "7Server-EXTRAS-7.7:docker-logrotate-2:1.13.1-104.git4ef4b30.el7.s390x", "7Server-EXTRAS-7.7:docker-logrotate-2:1.13.1-104.git4ef4b30.el7.x86_64", "7Server-EXTRAS-7.7:docker-lvm-plugin-2:1.13.1-104.git4ef4b30.el7.ppc64le", "7Server-EXTRAS-7.7:docker-lvm-plugin-2:1.13.1-104.git4ef4b30.el7.s390x", "7Server-EXTRAS-7.7:docker-lvm-plugin-2:1.13.1-104.git4ef4b30.el7.x86_64", "7Server-EXTRAS-7.7:docker-novolume-plugin-2:1.13.1-104.git4ef4b30.el7.ppc64le", "7Server-EXTRAS-7.7:docker-novolume-plugin-2:1.13.1-104.git4ef4b30.el7.s390x", "7Server-EXTRAS-7.7:docker-novolume-plugin-2:1.13.1-104.git4ef4b30.el7.x86_64", "7Server-EXTRAS-7.7:docker-rhel-push-plugin-2:1.13.1-104.git4ef4b30.el7.ppc64le", "7Server-EXTRAS-7.7:docker-rhel-push-plugin-2:1.13.1-104.git4ef4b30.el7.s390x", "7Server-EXTRAS-7.7:docker-rhel-push-plugin-2:1.13.1-104.git4ef4b30.el7.x86_64", "7Server-EXTRAS-7.7:docker-v1.10-migrator-2:1.13.1-104.git4ef4b30.el7.ppc64le", "7Server-EXTRAS-7.7:docker-v1.10-migrator-2:1.13.1-104.git4ef4b30.el7.s390x", "7Server-EXTRAS-7.7:docker-v1.10-migrator-2:1.13.1-104.git4ef4b30.el7.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHBA-2019:3092", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "HIGH", baseScore: 6.7, baseSeverity: "MEDIUM", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "HIGH", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", version: "3.0", }, products: [ "7Server-EXTRAS-7.7:docker-2:1.13.1-104.git4ef4b30.el7.ppc64le", "7Server-EXTRAS-7.7:docker-2:1.13.1-104.git4ef4b30.el7.s390x", "7Server-EXTRAS-7.7:docker-2:1.13.1-104.git4ef4b30.el7.src", "7Server-EXTRAS-7.7:docker-2:1.13.1-104.git4ef4b30.el7.x86_64", "7Server-EXTRAS-7.7:docker-client-2:1.13.1-104.git4ef4b30.el7.ppc64le", "7Server-EXTRAS-7.7:docker-client-2:1.13.1-104.git4ef4b30.el7.s390x", "7Server-EXTRAS-7.7:docker-client-2:1.13.1-104.git4ef4b30.el7.x86_64", "7Server-EXTRAS-7.7:docker-common-2:1.13.1-104.git4ef4b30.el7.ppc64le", "7Server-EXTRAS-7.7:docker-common-2:1.13.1-104.git4ef4b30.el7.s390x", "7Server-EXTRAS-7.7:docker-common-2:1.13.1-104.git4ef4b30.el7.x86_64", "7Server-EXTRAS-7.7:docker-debuginfo-2:1.13.1-104.git4ef4b30.el7.ppc64le", "7Server-EXTRAS-7.7:docker-debuginfo-2:1.13.1-104.git4ef4b30.el7.s390x", "7Server-EXTRAS-7.7:docker-debuginfo-2:1.13.1-104.git4ef4b30.el7.x86_64", "7Server-EXTRAS-7.7:docker-logrotate-2:1.13.1-104.git4ef4b30.el7.ppc64le", "7Server-EXTRAS-7.7:docker-logrotate-2:1.13.1-104.git4ef4b30.el7.s390x", "7Server-EXTRAS-7.7:docker-logrotate-2:1.13.1-104.git4ef4b30.el7.x86_64", "7Server-EXTRAS-7.7:docker-lvm-plugin-2:1.13.1-104.git4ef4b30.el7.ppc64le", "7Server-EXTRAS-7.7:docker-lvm-plugin-2:1.13.1-104.git4ef4b30.el7.s390x", "7Server-EXTRAS-7.7:docker-lvm-plugin-2:1.13.1-104.git4ef4b30.el7.x86_64", "7Server-EXTRAS-7.7:docker-novolume-plugin-2:1.13.1-104.git4ef4b30.el7.ppc64le", "7Server-EXTRAS-7.7:docker-novolume-plugin-2:1.13.1-104.git4ef4b30.el7.s390x", "7Server-EXTRAS-7.7:docker-novolume-plugin-2:1.13.1-104.git4ef4b30.el7.x86_64", "7Server-EXTRAS-7.7:docker-rhel-push-plugin-2:1.13.1-104.git4ef4b30.el7.ppc64le", "7Server-EXTRAS-7.7:docker-rhel-push-plugin-2:1.13.1-104.git4ef4b30.el7.s390x", "7Server-EXTRAS-7.7:docker-rhel-push-plugin-2:1.13.1-104.git4ef4b30.el7.x86_64", "7Server-EXTRAS-7.7:docker-v1.10-migrator-2:1.13.1-104.git4ef4b30.el7.ppc64le", "7Server-EXTRAS-7.7:docker-v1.10-migrator-2:1.13.1-104.git4ef4b30.el7.s390x", "7Server-EXTRAS-7.7:docker-v1.10-migrator-2:1.13.1-104.git4ef4b30.el7.x86_64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "docker: command injection due to a missing validation of the git ref command", }, ], }
rhba-2019_3092
Vulnerability from csaf_redhat
Published
2019-10-16 09:07
Modified
2024-11-22 13:47
Summary
Red Hat Bug Fix Advisory: docker bug fix update
Notes
Topic
Updated docker package that fixes two bugs is now available for Red Hat Enterprise Linux 7 Extras.
Details
Docker is an open-source engine that automates the deployment of any application as a lightweight, portable, self-sufficient container that runs virtually anywhere.
The docker package contains docker version 1.13.1.
Users of docker are advised to upgrade to this updated package, which fixes two bugs.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ document: { aggregate_severity: { namespace: "https://access.redhat.com/security/updates/classification/", text: "Moderate", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright © Red Hat, Inc. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Updated docker package that fixes two bugs is now available for Red Hat Enterprise Linux 7 Extras.", title: "Topic", }, { category: "general", text: "Docker is an open-source engine that automates the deployment of any application as a lightweight, portable, self-sufficient container that runs virtually anywhere. \n\nThe docker package contains docker version 1.13.1.\n\nUsers of docker are advised to upgrade to this updated package, which fixes two bugs.", title: "Details", }, { category: "legal_disclaimer", text: "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", title: "Terms of Use", }, ], publisher: { category: "vendor", contact_details: "https://access.redhat.com/security/team/contact/", issuing_authority: "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", name: "Red Hat Product Security", namespace: "https://www.redhat.com", }, references: [ { category: "self", summary: "https://access.redhat.com/errata/RHBA-2019:3092", url: "https://access.redhat.com/errata/RHBA-2019:3092", }, { category: "external", summary: "1739315", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1739315", }, { category: "self", summary: "Canonical URL", url: "https://security.access.redhat.com/data/csaf/v2/advisories/2019/rhba-2019_3092.json", }, ], title: "Red Hat Bug Fix Advisory: docker bug fix update", tracking: { current_release_date: "2024-11-22T13:47:41+00:00", generator: { date: "2024-11-22T13:47:41+00:00", engine: { name: "Red Hat SDEngine", version: "4.2.1", }, }, id: "RHBA-2019:3092", initial_release_date: "2019-10-16T09:07:37+00:00", revision_history: [ { date: "2019-10-16T09:07:37+00:00", number: "1", summary: "Initial version", }, { date: "2019-10-16T09:07:37+00:00", number: "2", summary: "Last updated version", }, { date: "2024-11-22T13:47:41+00:00", number: "3", summary: "Last generated version", }, ], status: "final", version: "3", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_name", name: "Red Hat Enterprise Linux 7 Extras", product: { name: "Red Hat Enterprise Linux 7 Extras", product_id: "7Server-EXTRAS-7.7", product_identification_helper: { cpe: "cpe:/a:redhat:rhel_extras_other:7", }, }, }, ], category: "product_family", name: "Red Hat Enterprise Linux Extras", }, { branches: [ { category: "product_version", name: "docker-2:1.13.1-104.git4ef4b30.el7.ppc64le", product: { name: "docker-2:1.13.1-104.git4ef4b30.el7.ppc64le", product_id: "docker-2:1.13.1-104.git4ef4b30.el7.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/docker@1.13.1-104.git4ef4b30.el7?arch=ppc64le&epoch=2", }, }, }, { category: "product_version", name: "docker-client-2:1.13.1-104.git4ef4b30.el7.ppc64le", product: { name: "docker-client-2:1.13.1-104.git4ef4b30.el7.ppc64le", product_id: "docker-client-2:1.13.1-104.git4ef4b30.el7.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/docker-client@1.13.1-104.git4ef4b30.el7?arch=ppc64le&epoch=2", }, }, }, { category: "product_version", name: "docker-common-2:1.13.1-104.git4ef4b30.el7.ppc64le", product: { name: "docker-common-2:1.13.1-104.git4ef4b30.el7.ppc64le", product_id: "docker-common-2:1.13.1-104.git4ef4b30.el7.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/docker-common@1.13.1-104.git4ef4b30.el7?arch=ppc64le&epoch=2", }, }, }, { category: "product_version", name: "docker-logrotate-2:1.13.1-104.git4ef4b30.el7.ppc64le", product: { name: "docker-logrotate-2:1.13.1-104.git4ef4b30.el7.ppc64le", product_id: "docker-logrotate-2:1.13.1-104.git4ef4b30.el7.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/docker-logrotate@1.13.1-104.git4ef4b30.el7?arch=ppc64le&epoch=2", }, }, }, { category: "product_version", name: "docker-lvm-plugin-2:1.13.1-104.git4ef4b30.el7.ppc64le", product: { name: "docker-lvm-plugin-2:1.13.1-104.git4ef4b30.el7.ppc64le", product_id: "docker-lvm-plugin-2:1.13.1-104.git4ef4b30.el7.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/docker-lvm-plugin@1.13.1-104.git4ef4b30.el7?arch=ppc64le&epoch=2", }, }, }, { category: "product_version", name: "docker-novolume-plugin-2:1.13.1-104.git4ef4b30.el7.ppc64le", product: { name: "docker-novolume-plugin-2:1.13.1-104.git4ef4b30.el7.ppc64le", product_id: "docker-novolume-plugin-2:1.13.1-104.git4ef4b30.el7.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/docker-novolume-plugin@1.13.1-104.git4ef4b30.el7?arch=ppc64le&epoch=2", }, }, }, { category: "product_version", name: "docker-rhel-push-plugin-2:1.13.1-104.git4ef4b30.el7.ppc64le", product: { name: "docker-rhel-push-plugin-2:1.13.1-104.git4ef4b30.el7.ppc64le", product_id: "docker-rhel-push-plugin-2:1.13.1-104.git4ef4b30.el7.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/docker-rhel-push-plugin@1.13.1-104.git4ef4b30.el7?arch=ppc64le&epoch=2", }, }, }, { category: "product_version", name: "docker-v1.10-migrator-2:1.13.1-104.git4ef4b30.el7.ppc64le", product: { name: "docker-v1.10-migrator-2:1.13.1-104.git4ef4b30.el7.ppc64le", product_id: "docker-v1.10-migrator-2:1.13.1-104.git4ef4b30.el7.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/docker-v1.10-migrator@1.13.1-104.git4ef4b30.el7?arch=ppc64le&epoch=2", }, }, }, { category: "product_version", name: "docker-debuginfo-2:1.13.1-104.git4ef4b30.el7.ppc64le", product: { name: "docker-debuginfo-2:1.13.1-104.git4ef4b30.el7.ppc64le", product_id: "docker-debuginfo-2:1.13.1-104.git4ef4b30.el7.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/docker-debuginfo@1.13.1-104.git4ef4b30.el7?arch=ppc64le&epoch=2", }, }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "docker-2:1.13.1-104.git4ef4b30.el7.s390x", product: { name: "docker-2:1.13.1-104.git4ef4b30.el7.s390x", product_id: "docker-2:1.13.1-104.git4ef4b30.el7.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/docker@1.13.1-104.git4ef4b30.el7?arch=s390x&epoch=2", }, }, }, { category: "product_version", name: "docker-client-2:1.13.1-104.git4ef4b30.el7.s390x", product: { name: "docker-client-2:1.13.1-104.git4ef4b30.el7.s390x", product_id: "docker-client-2:1.13.1-104.git4ef4b30.el7.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/docker-client@1.13.1-104.git4ef4b30.el7?arch=s390x&epoch=2", }, }, }, { category: "product_version", name: "docker-common-2:1.13.1-104.git4ef4b30.el7.s390x", product: { name: "docker-common-2:1.13.1-104.git4ef4b30.el7.s390x", product_id: "docker-common-2:1.13.1-104.git4ef4b30.el7.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/docker-common@1.13.1-104.git4ef4b30.el7?arch=s390x&epoch=2", }, }, }, { category: "product_version", name: "docker-logrotate-2:1.13.1-104.git4ef4b30.el7.s390x", product: { name: "docker-logrotate-2:1.13.1-104.git4ef4b30.el7.s390x", product_id: "docker-logrotate-2:1.13.1-104.git4ef4b30.el7.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/docker-logrotate@1.13.1-104.git4ef4b30.el7?arch=s390x&epoch=2", }, }, }, { category: "product_version", name: "docker-lvm-plugin-2:1.13.1-104.git4ef4b30.el7.s390x", product: { name: "docker-lvm-plugin-2:1.13.1-104.git4ef4b30.el7.s390x", product_id: "docker-lvm-plugin-2:1.13.1-104.git4ef4b30.el7.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/docker-lvm-plugin@1.13.1-104.git4ef4b30.el7?arch=s390x&epoch=2", }, }, }, { category: "product_version", name: "docker-novolume-plugin-2:1.13.1-104.git4ef4b30.el7.s390x", product: { name: "docker-novolume-plugin-2:1.13.1-104.git4ef4b30.el7.s390x", product_id: "docker-novolume-plugin-2:1.13.1-104.git4ef4b30.el7.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/docker-novolume-plugin@1.13.1-104.git4ef4b30.el7?arch=s390x&epoch=2", }, }, }, { category: "product_version", name: "docker-rhel-push-plugin-2:1.13.1-104.git4ef4b30.el7.s390x", product: { name: "docker-rhel-push-plugin-2:1.13.1-104.git4ef4b30.el7.s390x", product_id: "docker-rhel-push-plugin-2:1.13.1-104.git4ef4b30.el7.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/docker-rhel-push-plugin@1.13.1-104.git4ef4b30.el7?arch=s390x&epoch=2", }, }, }, { category: "product_version", name: "docker-v1.10-migrator-2:1.13.1-104.git4ef4b30.el7.s390x", product: { name: "docker-v1.10-migrator-2:1.13.1-104.git4ef4b30.el7.s390x", product_id: "docker-v1.10-migrator-2:1.13.1-104.git4ef4b30.el7.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/docker-v1.10-migrator@1.13.1-104.git4ef4b30.el7?arch=s390x&epoch=2", }, }, }, { category: "product_version", name: "docker-debuginfo-2:1.13.1-104.git4ef4b30.el7.s390x", product: { name: "docker-debuginfo-2:1.13.1-104.git4ef4b30.el7.s390x", product_id: "docker-debuginfo-2:1.13.1-104.git4ef4b30.el7.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/docker-debuginfo@1.13.1-104.git4ef4b30.el7?arch=s390x&epoch=2", }, }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "docker-2:1.13.1-104.git4ef4b30.el7.x86_64", product: { name: "docker-2:1.13.1-104.git4ef4b30.el7.x86_64", product_id: "docker-2:1.13.1-104.git4ef4b30.el7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/docker@1.13.1-104.git4ef4b30.el7?arch=x86_64&epoch=2", }, }, }, { category: "product_version", name: "docker-client-2:1.13.1-104.git4ef4b30.el7.x86_64", product: { name: "docker-client-2:1.13.1-104.git4ef4b30.el7.x86_64", product_id: "docker-client-2:1.13.1-104.git4ef4b30.el7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/docker-client@1.13.1-104.git4ef4b30.el7?arch=x86_64&epoch=2", }, }, }, { category: "product_version", name: "docker-common-2:1.13.1-104.git4ef4b30.el7.x86_64", product: { name: "docker-common-2:1.13.1-104.git4ef4b30.el7.x86_64", product_id: "docker-common-2:1.13.1-104.git4ef4b30.el7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/docker-common@1.13.1-104.git4ef4b30.el7?arch=x86_64&epoch=2", }, }, }, { category: "product_version", name: "docker-logrotate-2:1.13.1-104.git4ef4b30.el7.x86_64", product: { name: "docker-logrotate-2:1.13.1-104.git4ef4b30.el7.x86_64", product_id: "docker-logrotate-2:1.13.1-104.git4ef4b30.el7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/docker-logrotate@1.13.1-104.git4ef4b30.el7?arch=x86_64&epoch=2", }, }, }, { category: "product_version", name: "docker-lvm-plugin-2:1.13.1-104.git4ef4b30.el7.x86_64", product: { name: "docker-lvm-plugin-2:1.13.1-104.git4ef4b30.el7.x86_64", product_id: "docker-lvm-plugin-2:1.13.1-104.git4ef4b30.el7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/docker-lvm-plugin@1.13.1-104.git4ef4b30.el7?arch=x86_64&epoch=2", }, }, }, { category: "product_version", name: "docker-novolume-plugin-2:1.13.1-104.git4ef4b30.el7.x86_64", product: { name: "docker-novolume-plugin-2:1.13.1-104.git4ef4b30.el7.x86_64", product_id: "docker-novolume-plugin-2:1.13.1-104.git4ef4b30.el7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/docker-novolume-plugin@1.13.1-104.git4ef4b30.el7?arch=x86_64&epoch=2", }, }, }, { category: "product_version", name: "docker-rhel-push-plugin-2:1.13.1-104.git4ef4b30.el7.x86_64", product: { name: "docker-rhel-push-plugin-2:1.13.1-104.git4ef4b30.el7.x86_64", product_id: "docker-rhel-push-plugin-2:1.13.1-104.git4ef4b30.el7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/docker-rhel-push-plugin@1.13.1-104.git4ef4b30.el7?arch=x86_64&epoch=2", }, }, }, { category: "product_version", name: "docker-v1.10-migrator-2:1.13.1-104.git4ef4b30.el7.x86_64", product: { name: "docker-v1.10-migrator-2:1.13.1-104.git4ef4b30.el7.x86_64", product_id: "docker-v1.10-migrator-2:1.13.1-104.git4ef4b30.el7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/docker-v1.10-migrator@1.13.1-104.git4ef4b30.el7?arch=x86_64&epoch=2", }, }, }, { category: "product_version", name: "docker-debuginfo-2:1.13.1-104.git4ef4b30.el7.x86_64", product: { name: "docker-debuginfo-2:1.13.1-104.git4ef4b30.el7.x86_64", product_id: "docker-debuginfo-2:1.13.1-104.git4ef4b30.el7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/docker-debuginfo@1.13.1-104.git4ef4b30.el7?arch=x86_64&epoch=2", }, }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_version", name: "docker-2:1.13.1-104.git4ef4b30.el7.src", product: { name: "docker-2:1.13.1-104.git4ef4b30.el7.src", product_id: "docker-2:1.13.1-104.git4ef4b30.el7.src", product_identification_helper: { purl: "pkg:rpm/redhat/docker@1.13.1-104.git4ef4b30.el7?arch=src&epoch=2", }, }, }, ], category: "architecture", name: "src", }, ], category: "vendor", name: "Red Hat", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "docker-2:1.13.1-104.git4ef4b30.el7.ppc64le as a component of Red Hat Enterprise Linux 7 Extras", product_id: "7Server-EXTRAS-7.7:docker-2:1.13.1-104.git4ef4b30.el7.ppc64le", }, product_reference: "docker-2:1.13.1-104.git4ef4b30.el7.ppc64le", relates_to_product_reference: "7Server-EXTRAS-7.7", }, { category: "default_component_of", full_product_name: { name: "docker-2:1.13.1-104.git4ef4b30.el7.s390x as a component of Red Hat Enterprise Linux 7 Extras", product_id: "7Server-EXTRAS-7.7:docker-2:1.13.1-104.git4ef4b30.el7.s390x", }, product_reference: "docker-2:1.13.1-104.git4ef4b30.el7.s390x", relates_to_product_reference: "7Server-EXTRAS-7.7", }, { category: "default_component_of", full_product_name: { name: "docker-2:1.13.1-104.git4ef4b30.el7.src as a component of Red Hat Enterprise Linux 7 Extras", product_id: "7Server-EXTRAS-7.7:docker-2:1.13.1-104.git4ef4b30.el7.src", }, product_reference: "docker-2:1.13.1-104.git4ef4b30.el7.src", relates_to_product_reference: "7Server-EXTRAS-7.7", }, { category: "default_component_of", full_product_name: { name: "docker-2:1.13.1-104.git4ef4b30.el7.x86_64 as a component of Red Hat Enterprise Linux 7 Extras", product_id: "7Server-EXTRAS-7.7:docker-2:1.13.1-104.git4ef4b30.el7.x86_64", }, product_reference: "docker-2:1.13.1-104.git4ef4b30.el7.x86_64", relates_to_product_reference: "7Server-EXTRAS-7.7", }, { category: "default_component_of", full_product_name: { name: "docker-client-2:1.13.1-104.git4ef4b30.el7.ppc64le as a component of Red Hat Enterprise Linux 7 Extras", product_id: "7Server-EXTRAS-7.7:docker-client-2:1.13.1-104.git4ef4b30.el7.ppc64le", }, product_reference: "docker-client-2:1.13.1-104.git4ef4b30.el7.ppc64le", relates_to_product_reference: "7Server-EXTRAS-7.7", }, { category: "default_component_of", full_product_name: { name: "docker-client-2:1.13.1-104.git4ef4b30.el7.s390x as a component of Red Hat Enterprise Linux 7 Extras", product_id: "7Server-EXTRAS-7.7:docker-client-2:1.13.1-104.git4ef4b30.el7.s390x", }, product_reference: "docker-client-2:1.13.1-104.git4ef4b30.el7.s390x", relates_to_product_reference: "7Server-EXTRAS-7.7", }, { category: "default_component_of", full_product_name: { name: "docker-client-2:1.13.1-104.git4ef4b30.el7.x86_64 as a component of Red Hat Enterprise Linux 7 Extras", product_id: "7Server-EXTRAS-7.7:docker-client-2:1.13.1-104.git4ef4b30.el7.x86_64", }, product_reference: "docker-client-2:1.13.1-104.git4ef4b30.el7.x86_64", relates_to_product_reference: "7Server-EXTRAS-7.7", }, { category: "default_component_of", full_product_name: { name: "docker-common-2:1.13.1-104.git4ef4b30.el7.ppc64le as a component of Red Hat Enterprise Linux 7 Extras", product_id: "7Server-EXTRAS-7.7:docker-common-2:1.13.1-104.git4ef4b30.el7.ppc64le", }, product_reference: "docker-common-2:1.13.1-104.git4ef4b30.el7.ppc64le", relates_to_product_reference: "7Server-EXTRAS-7.7", }, { category: "default_component_of", full_product_name: { name: "docker-common-2:1.13.1-104.git4ef4b30.el7.s390x as a component of Red Hat Enterprise Linux 7 Extras", product_id: "7Server-EXTRAS-7.7:docker-common-2:1.13.1-104.git4ef4b30.el7.s390x", }, product_reference: "docker-common-2:1.13.1-104.git4ef4b30.el7.s390x", relates_to_product_reference: "7Server-EXTRAS-7.7", }, { category: "default_component_of", full_product_name: { name: "docker-common-2:1.13.1-104.git4ef4b30.el7.x86_64 as a component of Red Hat Enterprise Linux 7 Extras", product_id: "7Server-EXTRAS-7.7:docker-common-2:1.13.1-104.git4ef4b30.el7.x86_64", }, product_reference: "docker-common-2:1.13.1-104.git4ef4b30.el7.x86_64", relates_to_product_reference: "7Server-EXTRAS-7.7", }, { category: "default_component_of", full_product_name: { name: "docker-debuginfo-2:1.13.1-104.git4ef4b30.el7.ppc64le as a component of Red Hat Enterprise Linux 7 Extras", product_id: "7Server-EXTRAS-7.7:docker-debuginfo-2:1.13.1-104.git4ef4b30.el7.ppc64le", }, product_reference: "docker-debuginfo-2:1.13.1-104.git4ef4b30.el7.ppc64le", relates_to_product_reference: "7Server-EXTRAS-7.7", }, { category: "default_component_of", full_product_name: { name: "docker-debuginfo-2:1.13.1-104.git4ef4b30.el7.s390x as a component of Red Hat Enterprise Linux 7 Extras", product_id: "7Server-EXTRAS-7.7:docker-debuginfo-2:1.13.1-104.git4ef4b30.el7.s390x", }, product_reference: "docker-debuginfo-2:1.13.1-104.git4ef4b30.el7.s390x", relates_to_product_reference: "7Server-EXTRAS-7.7", }, { category: "default_component_of", full_product_name: { name: "docker-debuginfo-2:1.13.1-104.git4ef4b30.el7.x86_64 as a component of Red Hat Enterprise Linux 7 Extras", product_id: "7Server-EXTRAS-7.7:docker-debuginfo-2:1.13.1-104.git4ef4b30.el7.x86_64", }, product_reference: "docker-debuginfo-2:1.13.1-104.git4ef4b30.el7.x86_64", relates_to_product_reference: "7Server-EXTRAS-7.7", }, { category: "default_component_of", full_product_name: { name: "docker-logrotate-2:1.13.1-104.git4ef4b30.el7.ppc64le as a component of Red Hat Enterprise Linux 7 Extras", product_id: "7Server-EXTRAS-7.7:docker-logrotate-2:1.13.1-104.git4ef4b30.el7.ppc64le", }, product_reference: "docker-logrotate-2:1.13.1-104.git4ef4b30.el7.ppc64le", relates_to_product_reference: "7Server-EXTRAS-7.7", }, { category: "default_component_of", full_product_name: { name: "docker-logrotate-2:1.13.1-104.git4ef4b30.el7.s390x as a component of Red Hat Enterprise Linux 7 Extras", product_id: "7Server-EXTRAS-7.7:docker-logrotate-2:1.13.1-104.git4ef4b30.el7.s390x", }, product_reference: "docker-logrotate-2:1.13.1-104.git4ef4b30.el7.s390x", relates_to_product_reference: "7Server-EXTRAS-7.7", }, { category: "default_component_of", full_product_name: { name: "docker-logrotate-2:1.13.1-104.git4ef4b30.el7.x86_64 as a component of Red Hat Enterprise Linux 7 Extras", product_id: "7Server-EXTRAS-7.7:docker-logrotate-2:1.13.1-104.git4ef4b30.el7.x86_64", }, product_reference: "docker-logrotate-2:1.13.1-104.git4ef4b30.el7.x86_64", relates_to_product_reference: "7Server-EXTRAS-7.7", }, { category: "default_component_of", full_product_name: { name: "docker-lvm-plugin-2:1.13.1-104.git4ef4b30.el7.ppc64le as a component of Red Hat Enterprise Linux 7 Extras", product_id: "7Server-EXTRAS-7.7:docker-lvm-plugin-2:1.13.1-104.git4ef4b30.el7.ppc64le", }, product_reference: "docker-lvm-plugin-2:1.13.1-104.git4ef4b30.el7.ppc64le", relates_to_product_reference: "7Server-EXTRAS-7.7", }, { category: "default_component_of", full_product_name: { name: "docker-lvm-plugin-2:1.13.1-104.git4ef4b30.el7.s390x as a component of Red Hat Enterprise Linux 7 Extras", product_id: "7Server-EXTRAS-7.7:docker-lvm-plugin-2:1.13.1-104.git4ef4b30.el7.s390x", }, product_reference: "docker-lvm-plugin-2:1.13.1-104.git4ef4b30.el7.s390x", relates_to_product_reference: "7Server-EXTRAS-7.7", }, { category: "default_component_of", full_product_name: { name: "docker-lvm-plugin-2:1.13.1-104.git4ef4b30.el7.x86_64 as a component of Red Hat Enterprise Linux 7 Extras", product_id: "7Server-EXTRAS-7.7:docker-lvm-plugin-2:1.13.1-104.git4ef4b30.el7.x86_64", }, product_reference: "docker-lvm-plugin-2:1.13.1-104.git4ef4b30.el7.x86_64", relates_to_product_reference: "7Server-EXTRAS-7.7", }, { category: "default_component_of", full_product_name: { name: "docker-novolume-plugin-2:1.13.1-104.git4ef4b30.el7.ppc64le as a component of Red Hat Enterprise Linux 7 Extras", product_id: "7Server-EXTRAS-7.7:docker-novolume-plugin-2:1.13.1-104.git4ef4b30.el7.ppc64le", }, product_reference: "docker-novolume-plugin-2:1.13.1-104.git4ef4b30.el7.ppc64le", relates_to_product_reference: "7Server-EXTRAS-7.7", }, { category: "default_component_of", full_product_name: { name: "docker-novolume-plugin-2:1.13.1-104.git4ef4b30.el7.s390x as a component of Red Hat Enterprise Linux 7 Extras", product_id: "7Server-EXTRAS-7.7:docker-novolume-plugin-2:1.13.1-104.git4ef4b30.el7.s390x", }, product_reference: "docker-novolume-plugin-2:1.13.1-104.git4ef4b30.el7.s390x", relates_to_product_reference: "7Server-EXTRAS-7.7", }, { category: "default_component_of", full_product_name: { name: "docker-novolume-plugin-2:1.13.1-104.git4ef4b30.el7.x86_64 as a component of Red Hat Enterprise Linux 7 Extras", product_id: "7Server-EXTRAS-7.7:docker-novolume-plugin-2:1.13.1-104.git4ef4b30.el7.x86_64", }, product_reference: "docker-novolume-plugin-2:1.13.1-104.git4ef4b30.el7.x86_64", relates_to_product_reference: "7Server-EXTRAS-7.7", }, { category: "default_component_of", full_product_name: { name: "docker-rhel-push-plugin-2:1.13.1-104.git4ef4b30.el7.ppc64le as a component of Red Hat Enterprise Linux 7 Extras", product_id: "7Server-EXTRAS-7.7:docker-rhel-push-plugin-2:1.13.1-104.git4ef4b30.el7.ppc64le", }, product_reference: "docker-rhel-push-plugin-2:1.13.1-104.git4ef4b30.el7.ppc64le", relates_to_product_reference: "7Server-EXTRAS-7.7", }, { category: "default_component_of", full_product_name: { name: "docker-rhel-push-plugin-2:1.13.1-104.git4ef4b30.el7.s390x as a component of Red Hat Enterprise Linux 7 Extras", product_id: "7Server-EXTRAS-7.7:docker-rhel-push-plugin-2:1.13.1-104.git4ef4b30.el7.s390x", }, product_reference: "docker-rhel-push-plugin-2:1.13.1-104.git4ef4b30.el7.s390x", relates_to_product_reference: "7Server-EXTRAS-7.7", }, { category: "default_component_of", full_product_name: { name: "docker-rhel-push-plugin-2:1.13.1-104.git4ef4b30.el7.x86_64 as a component of Red Hat Enterprise Linux 7 Extras", product_id: "7Server-EXTRAS-7.7:docker-rhel-push-plugin-2:1.13.1-104.git4ef4b30.el7.x86_64", }, product_reference: "docker-rhel-push-plugin-2:1.13.1-104.git4ef4b30.el7.x86_64", relates_to_product_reference: "7Server-EXTRAS-7.7", }, { category: "default_component_of", full_product_name: { name: "docker-v1.10-migrator-2:1.13.1-104.git4ef4b30.el7.ppc64le as a component of Red Hat Enterprise Linux 7 Extras", product_id: "7Server-EXTRAS-7.7:docker-v1.10-migrator-2:1.13.1-104.git4ef4b30.el7.ppc64le", }, product_reference: "docker-v1.10-migrator-2:1.13.1-104.git4ef4b30.el7.ppc64le", relates_to_product_reference: "7Server-EXTRAS-7.7", }, { category: "default_component_of", full_product_name: { name: "docker-v1.10-migrator-2:1.13.1-104.git4ef4b30.el7.s390x as a component of Red Hat Enterprise Linux 7 Extras", product_id: "7Server-EXTRAS-7.7:docker-v1.10-migrator-2:1.13.1-104.git4ef4b30.el7.s390x", }, product_reference: "docker-v1.10-migrator-2:1.13.1-104.git4ef4b30.el7.s390x", relates_to_product_reference: "7Server-EXTRAS-7.7", }, { category: "default_component_of", full_product_name: { name: "docker-v1.10-migrator-2:1.13.1-104.git4ef4b30.el7.x86_64 as a component of Red Hat Enterprise Linux 7 Extras", product_id: "7Server-EXTRAS-7.7:docker-v1.10-migrator-2:1.13.1-104.git4ef4b30.el7.x86_64", }, product_reference: "docker-v1.10-migrator-2:1.13.1-104.git4ef4b30.el7.x86_64", relates_to_product_reference: "7Server-EXTRAS-7.7", }, ], }, vulnerabilities: [ { cve: "CVE-2019-13139", cwe: { id: "CWE-77", name: "Improper Neutralization of Special Elements used in a Command ('Command Injection')", }, discovery_date: "2019-07-23T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1732627", }, ], notes: [ { category: "description", text: "A command injection flaw was discovered in Docker during the `docker build` command. By providing a specially crafted path argument for the container to build, it is possible to inject command options to the `git fetch`/`git checkout` commands that are executed by Docker and to execute code with the privileges of the user running Docker. A local attacker who can run `docker build` with a controlled build path, or a remote attacker who has control over the docker build path, could elevate their privileges or execute code.", title: "Vulnerability description", }, { category: "summary", text: "docker: command injection due to a missing validation of the git ref command", title: "Vulnerability summary", }, { category: "other", text: "Both 1.12 and 1.13 versions of docker shipped with Red Hat Enterprise Linux Extras and OpenShift Container Platform 3 are vulnerable to this flaw, though they are less impacted than upstream. The injected command options passed to `docker build` through the docker build path are handled by `git checkout` rather than `git fetch`, which provides limited options for an attacker to exploit. It is unlikely that code execution is possible, though it cannot be ruled out entirely.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Server-EXTRAS-7.7:docker-2:1.13.1-104.git4ef4b30.el7.ppc64le", "7Server-EXTRAS-7.7:docker-2:1.13.1-104.git4ef4b30.el7.s390x", "7Server-EXTRAS-7.7:docker-2:1.13.1-104.git4ef4b30.el7.src", "7Server-EXTRAS-7.7:docker-2:1.13.1-104.git4ef4b30.el7.x86_64", "7Server-EXTRAS-7.7:docker-client-2:1.13.1-104.git4ef4b30.el7.ppc64le", "7Server-EXTRAS-7.7:docker-client-2:1.13.1-104.git4ef4b30.el7.s390x", "7Server-EXTRAS-7.7:docker-client-2:1.13.1-104.git4ef4b30.el7.x86_64", "7Server-EXTRAS-7.7:docker-common-2:1.13.1-104.git4ef4b30.el7.ppc64le", "7Server-EXTRAS-7.7:docker-common-2:1.13.1-104.git4ef4b30.el7.s390x", "7Server-EXTRAS-7.7:docker-common-2:1.13.1-104.git4ef4b30.el7.x86_64", "7Server-EXTRAS-7.7:docker-debuginfo-2:1.13.1-104.git4ef4b30.el7.ppc64le", "7Server-EXTRAS-7.7:docker-debuginfo-2:1.13.1-104.git4ef4b30.el7.s390x", "7Server-EXTRAS-7.7:docker-debuginfo-2:1.13.1-104.git4ef4b30.el7.x86_64", "7Server-EXTRAS-7.7:docker-logrotate-2:1.13.1-104.git4ef4b30.el7.ppc64le", "7Server-EXTRAS-7.7:docker-logrotate-2:1.13.1-104.git4ef4b30.el7.s390x", "7Server-EXTRAS-7.7:docker-logrotate-2:1.13.1-104.git4ef4b30.el7.x86_64", "7Server-EXTRAS-7.7:docker-lvm-plugin-2:1.13.1-104.git4ef4b30.el7.ppc64le", "7Server-EXTRAS-7.7:docker-lvm-plugin-2:1.13.1-104.git4ef4b30.el7.s390x", "7Server-EXTRAS-7.7:docker-lvm-plugin-2:1.13.1-104.git4ef4b30.el7.x86_64", "7Server-EXTRAS-7.7:docker-novolume-plugin-2:1.13.1-104.git4ef4b30.el7.ppc64le", "7Server-EXTRAS-7.7:docker-novolume-plugin-2:1.13.1-104.git4ef4b30.el7.s390x", "7Server-EXTRAS-7.7:docker-novolume-plugin-2:1.13.1-104.git4ef4b30.el7.x86_64", "7Server-EXTRAS-7.7:docker-rhel-push-plugin-2:1.13.1-104.git4ef4b30.el7.ppc64le", "7Server-EXTRAS-7.7:docker-rhel-push-plugin-2:1.13.1-104.git4ef4b30.el7.s390x", "7Server-EXTRAS-7.7:docker-rhel-push-plugin-2:1.13.1-104.git4ef4b30.el7.x86_64", "7Server-EXTRAS-7.7:docker-v1.10-migrator-2:1.13.1-104.git4ef4b30.el7.ppc64le", "7Server-EXTRAS-7.7:docker-v1.10-migrator-2:1.13.1-104.git4ef4b30.el7.s390x", "7Server-EXTRAS-7.7:docker-v1.10-migrator-2:1.13.1-104.git4ef4b30.el7.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2019-13139", }, { category: "external", summary: "RHBZ#1732627", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1732627", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2019-13139", url: "https://www.cve.org/CVERecord?id=CVE-2019-13139", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2019-13139", url: "https://nvd.nist.gov/vuln/detail/CVE-2019-13139", }, ], release_date: "2019-03-26T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2019-10-16T09:07:37+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "7Server-EXTRAS-7.7:docker-2:1.13.1-104.git4ef4b30.el7.ppc64le", "7Server-EXTRAS-7.7:docker-2:1.13.1-104.git4ef4b30.el7.s390x", "7Server-EXTRAS-7.7:docker-2:1.13.1-104.git4ef4b30.el7.src", "7Server-EXTRAS-7.7:docker-2:1.13.1-104.git4ef4b30.el7.x86_64", "7Server-EXTRAS-7.7:docker-client-2:1.13.1-104.git4ef4b30.el7.ppc64le", "7Server-EXTRAS-7.7:docker-client-2:1.13.1-104.git4ef4b30.el7.s390x", "7Server-EXTRAS-7.7:docker-client-2:1.13.1-104.git4ef4b30.el7.x86_64", "7Server-EXTRAS-7.7:docker-common-2:1.13.1-104.git4ef4b30.el7.ppc64le", "7Server-EXTRAS-7.7:docker-common-2:1.13.1-104.git4ef4b30.el7.s390x", "7Server-EXTRAS-7.7:docker-common-2:1.13.1-104.git4ef4b30.el7.x86_64", "7Server-EXTRAS-7.7:docker-debuginfo-2:1.13.1-104.git4ef4b30.el7.ppc64le", "7Server-EXTRAS-7.7:docker-debuginfo-2:1.13.1-104.git4ef4b30.el7.s390x", "7Server-EXTRAS-7.7:docker-debuginfo-2:1.13.1-104.git4ef4b30.el7.x86_64", "7Server-EXTRAS-7.7:docker-logrotate-2:1.13.1-104.git4ef4b30.el7.ppc64le", "7Server-EXTRAS-7.7:docker-logrotate-2:1.13.1-104.git4ef4b30.el7.s390x", "7Server-EXTRAS-7.7:docker-logrotate-2:1.13.1-104.git4ef4b30.el7.x86_64", "7Server-EXTRAS-7.7:docker-lvm-plugin-2:1.13.1-104.git4ef4b30.el7.ppc64le", "7Server-EXTRAS-7.7:docker-lvm-plugin-2:1.13.1-104.git4ef4b30.el7.s390x", "7Server-EXTRAS-7.7:docker-lvm-plugin-2:1.13.1-104.git4ef4b30.el7.x86_64", "7Server-EXTRAS-7.7:docker-novolume-plugin-2:1.13.1-104.git4ef4b30.el7.ppc64le", "7Server-EXTRAS-7.7:docker-novolume-plugin-2:1.13.1-104.git4ef4b30.el7.s390x", "7Server-EXTRAS-7.7:docker-novolume-plugin-2:1.13.1-104.git4ef4b30.el7.x86_64", "7Server-EXTRAS-7.7:docker-rhel-push-plugin-2:1.13.1-104.git4ef4b30.el7.ppc64le", "7Server-EXTRAS-7.7:docker-rhel-push-plugin-2:1.13.1-104.git4ef4b30.el7.s390x", "7Server-EXTRAS-7.7:docker-rhel-push-plugin-2:1.13.1-104.git4ef4b30.el7.x86_64", "7Server-EXTRAS-7.7:docker-v1.10-migrator-2:1.13.1-104.git4ef4b30.el7.ppc64le", "7Server-EXTRAS-7.7:docker-v1.10-migrator-2:1.13.1-104.git4ef4b30.el7.s390x", "7Server-EXTRAS-7.7:docker-v1.10-migrator-2:1.13.1-104.git4ef4b30.el7.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHBA-2019:3092", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "HIGH", baseScore: 6.7, baseSeverity: "MEDIUM", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "HIGH", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", version: "3.0", }, products: [ "7Server-EXTRAS-7.7:docker-2:1.13.1-104.git4ef4b30.el7.ppc64le", "7Server-EXTRAS-7.7:docker-2:1.13.1-104.git4ef4b30.el7.s390x", "7Server-EXTRAS-7.7:docker-2:1.13.1-104.git4ef4b30.el7.src", "7Server-EXTRAS-7.7:docker-2:1.13.1-104.git4ef4b30.el7.x86_64", "7Server-EXTRAS-7.7:docker-client-2:1.13.1-104.git4ef4b30.el7.ppc64le", "7Server-EXTRAS-7.7:docker-client-2:1.13.1-104.git4ef4b30.el7.s390x", "7Server-EXTRAS-7.7:docker-client-2:1.13.1-104.git4ef4b30.el7.x86_64", "7Server-EXTRAS-7.7:docker-common-2:1.13.1-104.git4ef4b30.el7.ppc64le", "7Server-EXTRAS-7.7:docker-common-2:1.13.1-104.git4ef4b30.el7.s390x", "7Server-EXTRAS-7.7:docker-common-2:1.13.1-104.git4ef4b30.el7.x86_64", "7Server-EXTRAS-7.7:docker-debuginfo-2:1.13.1-104.git4ef4b30.el7.ppc64le", "7Server-EXTRAS-7.7:docker-debuginfo-2:1.13.1-104.git4ef4b30.el7.s390x", "7Server-EXTRAS-7.7:docker-debuginfo-2:1.13.1-104.git4ef4b30.el7.x86_64", "7Server-EXTRAS-7.7:docker-logrotate-2:1.13.1-104.git4ef4b30.el7.ppc64le", "7Server-EXTRAS-7.7:docker-logrotate-2:1.13.1-104.git4ef4b30.el7.s390x", "7Server-EXTRAS-7.7:docker-logrotate-2:1.13.1-104.git4ef4b30.el7.x86_64", "7Server-EXTRAS-7.7:docker-lvm-plugin-2:1.13.1-104.git4ef4b30.el7.ppc64le", "7Server-EXTRAS-7.7:docker-lvm-plugin-2:1.13.1-104.git4ef4b30.el7.s390x", "7Server-EXTRAS-7.7:docker-lvm-plugin-2:1.13.1-104.git4ef4b30.el7.x86_64", "7Server-EXTRAS-7.7:docker-novolume-plugin-2:1.13.1-104.git4ef4b30.el7.ppc64le", "7Server-EXTRAS-7.7:docker-novolume-plugin-2:1.13.1-104.git4ef4b30.el7.s390x", "7Server-EXTRAS-7.7:docker-novolume-plugin-2:1.13.1-104.git4ef4b30.el7.x86_64", "7Server-EXTRAS-7.7:docker-rhel-push-plugin-2:1.13.1-104.git4ef4b30.el7.ppc64le", "7Server-EXTRAS-7.7:docker-rhel-push-plugin-2:1.13.1-104.git4ef4b30.el7.s390x", "7Server-EXTRAS-7.7:docker-rhel-push-plugin-2:1.13.1-104.git4ef4b30.el7.x86_64", "7Server-EXTRAS-7.7:docker-v1.10-migrator-2:1.13.1-104.git4ef4b30.el7.ppc64le", "7Server-EXTRAS-7.7:docker-v1.10-migrator-2:1.13.1-104.git4ef4b30.el7.s390x", "7Server-EXTRAS-7.7:docker-v1.10-migrator-2:1.13.1-104.git4ef4b30.el7.x86_64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "docker: command injection due to a missing validation of the git ref command", }, ], }
gsd-2019-13139
Vulnerability from gsd
Modified
2023-12-13 01:23
Details
In Docker before 18.09.4, an attacker who is capable of supplying or manipulating the build path for the "docker build" command would be able to gain command execution. An issue exists in the way "docker build" processes remote git URLs, and results in command injection into the underlying "git clone" command, leading to code execution in the context of the user executing the "docker build" command. This occurs because git ref can be misinterpreted as a flag.
Aliases
Aliases
{ GSD: { alias: "CVE-2019-13139", description: "In Docker before 18.09.4, an attacker who is capable of supplying or manipulating the build path for the \"docker build\" command would be able to gain command execution. An issue exists in the way \"docker build\" processes remote git URLs, and results in command injection into the underlying \"git clone\" command, leading to code execution in the context of the user executing the \"docker build\" command. This occurs because git ref can be misinterpreted as a flag.", id: "GSD-2019-13139", references: [ "https://www.suse.com/security/cve/CVE-2019-13139.html", "https://www.debian.org/security/2019/dsa-4521", "https://access.redhat.com/errata/RHBA-2019:3092", "https://alas.aws.amazon.com/cve/html/CVE-2019-13139.html", "https://linux.oracle.com/cve/CVE-2019-13139.html", ], }, gsd: { metadata: { exploitCode: "unknown", remediation: "unknown", reportConfidence: "confirmed", type: "vulnerability", }, osvSchema: { aliases: [ "CVE-2019-13139", ], details: "In Docker before 18.09.4, an attacker who is capable of supplying or manipulating the build path for the \"docker build\" command would be able to gain command execution. An issue exists in the way \"docker build\" processes remote git URLs, and results in command injection into the underlying \"git clone\" command, leading to code execution in the context of the user executing the \"docker build\" command. This occurs because git ref can be misinterpreted as a flag.", id: "GSD-2019-13139", modified: "2023-12-13T01:23:41.559444Z", schema_version: "1.4.0", }, }, namespaces: { "cve.org": { CVE_data_meta: { ASSIGNER: "cve@mitre.org", ID: "CVE-2019-13139", STATE: "PUBLIC", }, affects: { vendor: { vendor_data: [ { product: { product_data: [ { product_name: "n/a", version: { version_data: [ { version_value: "n/a", }, ], }, }, ], }, vendor_name: "n/a", }, ], }, }, data_format: "MITRE", data_type: "CVE", data_version: "4.0", description: { description_data: [ { lang: "eng", value: "In Docker before 18.09.4, an attacker who is capable of supplying or manipulating the build path for the \"docker build\" command would be able to gain command execution. An issue exists in the way \"docker build\" processes remote git URLs, and results in command injection into the underlying \"git clone\" command, leading to code execution in the context of the user executing the \"docker build\" command. This occurs because git ref can be misinterpreted as a flag.", }, ], }, problemtype: { problemtype_data: [ { description: [ { lang: "eng", value: "n/a", }, ], }, ], }, references: { reference_data: [ { name: "https://github.com/moby/moby/pull/38944", refsource: "MISC", url: "https://github.com/moby/moby/pull/38944", }, { name: "https://docs.docker.com/engine/release-notes/#18094", refsource: "MISC", url: "https://docs.docker.com/engine/release-notes/#18094", }, { name: "https://staaldraad.github.io/post/2019-07-16-cve-2019-13139-docker-build/", refsource: "MISC", url: "https://staaldraad.github.io/post/2019-07-16-cve-2019-13139-docker-build/", }, { name: "DSA-4521", refsource: "DEBIAN", url: "https://www.debian.org/security/2019/dsa-4521", }, { name: "https://security.netapp.com/advisory/ntap-20190910-0001/", refsource: "CONFIRM", url: "https://security.netapp.com/advisory/ntap-20190910-0001/", }, { name: "20190910 [SECURITY] [DSA 4521-1] docker.io security update", refsource: "BUGTRAQ", url: "https://seclists.org/bugtraq/2019/Sep/21", }, { name: "RHBA-2019:3092", refsource: "REDHAT", url: "https://access.redhat.com/errata/RHBA-2019:3092", }, ], }, }, "nvd.nist.gov": { configurations: { CVE_data_version: "4.0", nodes: [ { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:a:docker:docker:*:*:*:*:enterprise:*:*:*", cpe_name: [], versionEndExcluding: "18.09.4", vulnerable: true, }, ], operator: "OR", }, ], }, cve: { CVE_data_meta: { ASSIGNER: "cve@mitre.org", ID: "CVE-2019-13139", }, data_format: "MITRE", data_type: "CVE", data_version: "4.0", description: { description_data: [ { lang: "en", value: "In Docker before 18.09.4, an attacker who is capable of supplying or manipulating the build path for the \"docker build\" command would be able to gain command execution. An issue exists in the way \"docker build\" processes remote git URLs, and results in command injection into the underlying \"git clone\" command, leading to code execution in the context of the user executing the \"docker build\" command. This occurs because git ref can be misinterpreted as a flag.", }, ], }, problemtype: { problemtype_data: [ { description: [ { lang: "en", value: "CWE-78", }, ], }, ], }, references: { reference_data: [ { name: "https://docs.docker.com/engine/release-notes/#18094", refsource: "MISC", tags: [ "Release Notes", "Vendor Advisory", ], url: "https://docs.docker.com/engine/release-notes/#18094", }, { name: "https://staaldraad.github.io/post/2019-07-16-cve-2019-13139-docker-build/", refsource: "MISC", tags: [ "Exploit", "Third Party Advisory", ], url: "https://staaldraad.github.io/post/2019-07-16-cve-2019-13139-docker-build/", }, { name: "https://github.com/moby/moby/pull/38944", refsource: "MISC", tags: [ "Patch", "Third Party Advisory", ], url: "https://github.com/moby/moby/pull/38944", }, { name: "DSA-4521", refsource: "DEBIAN", tags: [], url: "https://www.debian.org/security/2019/dsa-4521", }, { name: "https://security.netapp.com/advisory/ntap-20190910-0001/", refsource: "CONFIRM", tags: [], url: "https://security.netapp.com/advisory/ntap-20190910-0001/", }, { name: "20190910 [SECURITY] [DSA 4521-1] docker.io security update", refsource: "BUGTRAQ", tags: [], url: "https://seclists.org/bugtraq/2019/Sep/21", }, { name: "RHBA-2019:3092", refsource: "REDHAT", tags: [], url: "https://access.redhat.com/errata/RHBA-2019:3092", }, ], }, }, impact: { baseMetricV2: { acInsufInfo: false, cvssV2: { accessComplexity: "LOW", accessVector: "LOCAL", authentication: "NONE", availabilityImpact: "PARTIAL", baseScore: 4.6, confidentialityImpact: "PARTIAL", integrityImpact: "PARTIAL", vectorString: "AV:L/AC:L/Au:N/C:P/I:P/A:P", version: "2.0", }, exploitabilityScore: 3.9, impactScore: 6.4, obtainAllPrivilege: false, obtainOtherPrivilege: false, obtainUserPrivilege: false, severity: "MEDIUM", userInteractionRequired: false, }, baseMetricV3: { cvssV3: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "HIGH", baseScore: 8.4, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.0", }, exploitabilityScore: 2.5, impactScore: 5.9, }, }, lastModifiedDate: "2020-08-24T17:37Z", publishedDate: "2019-08-22T20:15Z", }, }, }
ghsa-33j8-c2xf-8225
Vulnerability from github
Published
2022-05-24 16:54
Modified
2024-04-04 01:46
Severity ?
Details
In Docker before 18.09.4, an attacker who is capable of supplying or manipulating the build path for the "docker build" command would be able to gain command execution. An issue exists in the way "docker build" processes remote git URLs, and results in command injection into the underlying "git clone" command, leading to code execution in the context of the user executing the "docker build" command. This occurs because git ref can be misinterpreted as a flag.
{ affected: [], aliases: [ "CVE-2019-13139", ], database_specific: { cwe_ids: [ "CWE-78", ], github_reviewed: false, github_reviewed_at: null, nvd_published_at: "2019-08-22T20:15:00Z", severity: "HIGH", }, details: "In Docker before 18.09.4, an attacker who is capable of supplying or manipulating the build path for the \"docker build\" command would be able to gain command execution. An issue exists in the way \"docker build\" processes remote git URLs, and results in command injection into the underlying \"git clone\" command, leading to code execution in the context of the user executing the \"docker build\" command. This occurs because git ref can be misinterpreted as a flag.", id: "GHSA-33j8-c2xf-8225", modified: "2024-04-04T01:46:21Z", published: "2022-05-24T16:54:33Z", references: [ { type: "ADVISORY", url: "https://nvd.nist.gov/vuln/detail/CVE-2019-13139", }, { type: "WEB", url: "https://github.com/moby/moby/pull/38944", }, { type: "WEB", url: "https://access.redhat.com/errata/RHBA-2019:3092", }, { type: "WEB", url: "https://docs.docker.com/engine/release-notes/#18094", }, { type: "WEB", url: "https://seclists.org/bugtraq/2019/Sep/21", }, { type: "WEB", url: "https://security.netapp.com/advisory/ntap-20190910-0001", }, { type: "WEB", url: "https://staaldraad.github.io/post/2019-07-16-cve-2019-13139-docker-build", }, { type: "WEB", url: "https://www.debian.org/security/2019/dsa-4521", }, ], schema_version: "1.4.0", severity: [ { score: "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", type: "CVSS_V3", }, ], }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.