rhba-2020_1232
Vulnerability from csaf_redhat
Published
2020-04-01 00:26
Modified
2024-09-13 16:10
Summary
Red Hat Bug Fix Advisory: runc bug fix update

Notes

Topic
Updated runc package that fixes several bugs is now available for Red Hat Enterprise Linux 7 Extras.
Details
The runc tool is a lightweight, portable implementation of the Open Container Format (OCF) that provides container runtime. Users of runc are advised to upgrade to this updated package, which fixes several bugs.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Moderate"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Updated runc package that fixes several bugs is now available for Red Hat Enterprise Linux 7 Extras.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The runc tool is a lightweight, portable implementation of the Open Container Format (OCF) that provides container runtime.\n\nUsers of runc are advised to upgrade to this updated package, which fixes several bugs.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHBA-2020:1232",
        "url": "https://access.redhat.com/errata/RHBA-2020:1232"
      },
      {
        "category": "external",
        "summary": "1791287",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1791287"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2020/rhba-2020_1232.json"
      }
    ],
    "title": "Red Hat Bug Fix Advisory: runc bug fix update",
    "tracking": {
      "current_release_date": "2024-09-13T16:10:59+00:00",
      "generator": {
        "date": "2024-09-13T16:10:59+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHBA-2020:1232",
      "initial_release_date": "2020-04-01T00:26:23+00:00",
      "revision_history": [
        {
          "date": "2020-04-01T00:26:23+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2020-04-01T00:26:23+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-13T16:10:59+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux 7 Extras",
                "product": {
                  "name": "Red Hat Enterprise Linux 7 Extras",
                  "product_id": "7Server-EXTRAS-7.8",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_extras_other:7"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux 7 Extras",
                "product": {
                  "name": "Red Hat Enterprise Linux 7 Extras",
                  "product_id": "7Workstation-EXTRAS-7.8",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_extras_other:7"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux Extras"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "runc-0:1.0.0-67.rc10.el7_8.x86_64",
                "product": {
                  "name": "runc-0:1.0.0-67.rc10.el7_8.x86_64",
                  "product_id": "runc-0:1.0.0-67.rc10.el7_8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/runc@1.0.0-67.rc10.el7_8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "runc-debuginfo-0:1.0.0-67.rc10.el7_8.x86_64",
                "product": {
                  "name": "runc-debuginfo-0:1.0.0-67.rc10.el7_8.x86_64",
                  "product_id": "runc-debuginfo-0:1.0.0-67.rc10.el7_8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/runc-debuginfo@1.0.0-67.rc10.el7_8?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "runc-0:1.0.0-67.rc10.el7_8.src",
                "product": {
                  "name": "runc-0:1.0.0-67.rc10.el7_8.src",
                  "product_id": "runc-0:1.0.0-67.rc10.el7_8.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/runc@1.0.0-67.rc10.el7_8?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "runc-0:1.0.0-67.rc10.el7_8.ppc64le",
                "product": {
                  "name": "runc-0:1.0.0-67.rc10.el7_8.ppc64le",
                  "product_id": "runc-0:1.0.0-67.rc10.el7_8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/runc@1.0.0-67.rc10.el7_8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "runc-debuginfo-0:1.0.0-67.rc10.el7_8.ppc64le",
                "product": {
                  "name": "runc-debuginfo-0:1.0.0-67.rc10.el7_8.ppc64le",
                  "product_id": "runc-debuginfo-0:1.0.0-67.rc10.el7_8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/runc-debuginfo@1.0.0-67.rc10.el7_8?arch=ppc64le"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "runc-0:1.0.0-67.rc10.el7_8.s390x",
                "product": {
                  "name": "runc-0:1.0.0-67.rc10.el7_8.s390x",
                  "product_id": "runc-0:1.0.0-67.rc10.el7_8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/runc@1.0.0-67.rc10.el7_8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "runc-debuginfo-0:1.0.0-67.rc10.el7_8.s390x",
                "product": {
                  "name": "runc-debuginfo-0:1.0.0-67.rc10.el7_8.s390x",
                  "product_id": "runc-debuginfo-0:1.0.0-67.rc10.el7_8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/runc-debuginfo@1.0.0-67.rc10.el7_8?arch=s390x"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "runc-0:1.0.0-67.rc10.el7_8.ppc64le as a component of Red Hat Enterprise Linux 7 Extras",
          "product_id": "7Server-EXTRAS-7.8:runc-0:1.0.0-67.rc10.el7_8.ppc64le"
        },
        "product_reference": "runc-0:1.0.0-67.rc10.el7_8.ppc64le",
        "relates_to_product_reference": "7Server-EXTRAS-7.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "runc-0:1.0.0-67.rc10.el7_8.s390x as a component of Red Hat Enterprise Linux 7 Extras",
          "product_id": "7Server-EXTRAS-7.8:runc-0:1.0.0-67.rc10.el7_8.s390x"
        },
        "product_reference": "runc-0:1.0.0-67.rc10.el7_8.s390x",
        "relates_to_product_reference": "7Server-EXTRAS-7.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "runc-0:1.0.0-67.rc10.el7_8.src as a component of Red Hat Enterprise Linux 7 Extras",
          "product_id": "7Server-EXTRAS-7.8:runc-0:1.0.0-67.rc10.el7_8.src"
        },
        "product_reference": "runc-0:1.0.0-67.rc10.el7_8.src",
        "relates_to_product_reference": "7Server-EXTRAS-7.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "runc-0:1.0.0-67.rc10.el7_8.x86_64 as a component of Red Hat Enterprise Linux 7 Extras",
          "product_id": "7Server-EXTRAS-7.8:runc-0:1.0.0-67.rc10.el7_8.x86_64"
        },
        "product_reference": "runc-0:1.0.0-67.rc10.el7_8.x86_64",
        "relates_to_product_reference": "7Server-EXTRAS-7.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "runc-debuginfo-0:1.0.0-67.rc10.el7_8.ppc64le as a component of Red Hat Enterprise Linux 7 Extras",
          "product_id": "7Server-EXTRAS-7.8:runc-debuginfo-0:1.0.0-67.rc10.el7_8.ppc64le"
        },
        "product_reference": "runc-debuginfo-0:1.0.0-67.rc10.el7_8.ppc64le",
        "relates_to_product_reference": "7Server-EXTRAS-7.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "runc-debuginfo-0:1.0.0-67.rc10.el7_8.s390x as a component of Red Hat Enterprise Linux 7 Extras",
          "product_id": "7Server-EXTRAS-7.8:runc-debuginfo-0:1.0.0-67.rc10.el7_8.s390x"
        },
        "product_reference": "runc-debuginfo-0:1.0.0-67.rc10.el7_8.s390x",
        "relates_to_product_reference": "7Server-EXTRAS-7.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "runc-debuginfo-0:1.0.0-67.rc10.el7_8.x86_64 as a component of Red Hat Enterprise Linux 7 Extras",
          "product_id": "7Server-EXTRAS-7.8:runc-debuginfo-0:1.0.0-67.rc10.el7_8.x86_64"
        },
        "product_reference": "runc-debuginfo-0:1.0.0-67.rc10.el7_8.x86_64",
        "relates_to_product_reference": "7Server-EXTRAS-7.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "runc-0:1.0.0-67.rc10.el7_8.ppc64le as a component of Red Hat Enterprise Linux 7 Extras",
          "product_id": "7Workstation-EXTRAS-7.8:runc-0:1.0.0-67.rc10.el7_8.ppc64le"
        },
        "product_reference": "runc-0:1.0.0-67.rc10.el7_8.ppc64le",
        "relates_to_product_reference": "7Workstation-EXTRAS-7.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "runc-0:1.0.0-67.rc10.el7_8.s390x as a component of Red Hat Enterprise Linux 7 Extras",
          "product_id": "7Workstation-EXTRAS-7.8:runc-0:1.0.0-67.rc10.el7_8.s390x"
        },
        "product_reference": "runc-0:1.0.0-67.rc10.el7_8.s390x",
        "relates_to_product_reference": "7Workstation-EXTRAS-7.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "runc-0:1.0.0-67.rc10.el7_8.src as a component of Red Hat Enterprise Linux 7 Extras",
          "product_id": "7Workstation-EXTRAS-7.8:runc-0:1.0.0-67.rc10.el7_8.src"
        },
        "product_reference": "runc-0:1.0.0-67.rc10.el7_8.src",
        "relates_to_product_reference": "7Workstation-EXTRAS-7.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "runc-0:1.0.0-67.rc10.el7_8.x86_64 as a component of Red Hat Enterprise Linux 7 Extras",
          "product_id": "7Workstation-EXTRAS-7.8:runc-0:1.0.0-67.rc10.el7_8.x86_64"
        },
        "product_reference": "runc-0:1.0.0-67.rc10.el7_8.x86_64",
        "relates_to_product_reference": "7Workstation-EXTRAS-7.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "runc-debuginfo-0:1.0.0-67.rc10.el7_8.ppc64le as a component of Red Hat Enterprise Linux 7 Extras",
          "product_id": "7Workstation-EXTRAS-7.8:runc-debuginfo-0:1.0.0-67.rc10.el7_8.ppc64le"
        },
        "product_reference": "runc-debuginfo-0:1.0.0-67.rc10.el7_8.ppc64le",
        "relates_to_product_reference": "7Workstation-EXTRAS-7.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "runc-debuginfo-0:1.0.0-67.rc10.el7_8.s390x as a component of Red Hat Enterprise Linux 7 Extras",
          "product_id": "7Workstation-EXTRAS-7.8:runc-debuginfo-0:1.0.0-67.rc10.el7_8.s390x"
        },
        "product_reference": "runc-debuginfo-0:1.0.0-67.rc10.el7_8.s390x",
        "relates_to_product_reference": "7Workstation-EXTRAS-7.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "runc-debuginfo-0:1.0.0-67.rc10.el7_8.x86_64 as a component of Red Hat Enterprise Linux 7 Extras",
          "product_id": "7Workstation-EXTRAS-7.8:runc-debuginfo-0:1.0.0-67.rc10.el7_8.x86_64"
        },
        "product_reference": "runc-debuginfo-0:1.0.0-67.rc10.el7_8.x86_64",
        "relates_to_product_reference": "7Workstation-EXTRAS-7.8"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2019-16884",
      "cwe": {
        "id": "CWE-41",
        "name": "Improper Resolution of Path Equivalence"
      },
      "discovery_date": "2019-09-22T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1757214"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "runc through 1.0.0-rc8, as used in Docker through 19.03.2-ce and other products, allows AppArmor restriction bypass because libcontainer/rootfs_linux.go incorrectly checks mount targets, and thus a malicious Docker image can mount over a /proc directory.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "runc: AppArmor/SELinux bypass with malicious image that specifies a volume at /proc",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "The AppArmor security module is not supported by Red Hat, on the other hand the flaw also affects SELinux based distributions like Red Hat Enterprise Linux.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-EXTRAS-7.8:runc-0:1.0.0-67.rc10.el7_8.ppc64le",
          "7Server-EXTRAS-7.8:runc-0:1.0.0-67.rc10.el7_8.s390x",
          "7Server-EXTRAS-7.8:runc-0:1.0.0-67.rc10.el7_8.src",
          "7Server-EXTRAS-7.8:runc-0:1.0.0-67.rc10.el7_8.x86_64",
          "7Server-EXTRAS-7.8:runc-debuginfo-0:1.0.0-67.rc10.el7_8.ppc64le",
          "7Server-EXTRAS-7.8:runc-debuginfo-0:1.0.0-67.rc10.el7_8.s390x",
          "7Server-EXTRAS-7.8:runc-debuginfo-0:1.0.0-67.rc10.el7_8.x86_64",
          "7Workstation-EXTRAS-7.8:runc-0:1.0.0-67.rc10.el7_8.ppc64le",
          "7Workstation-EXTRAS-7.8:runc-0:1.0.0-67.rc10.el7_8.s390x",
          "7Workstation-EXTRAS-7.8:runc-0:1.0.0-67.rc10.el7_8.src",
          "7Workstation-EXTRAS-7.8:runc-0:1.0.0-67.rc10.el7_8.x86_64",
          "7Workstation-EXTRAS-7.8:runc-debuginfo-0:1.0.0-67.rc10.el7_8.ppc64le",
          "7Workstation-EXTRAS-7.8:runc-debuginfo-0:1.0.0-67.rc10.el7_8.s390x",
          "7Workstation-EXTRAS-7.8:runc-debuginfo-0:1.0.0-67.rc10.el7_8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2019-16884"
        },
        {
          "category": "external",
          "summary": "RHBZ#1757214",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1757214"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2019-16884",
          "url": "https://www.cve.org/CVERecord?id=CVE-2019-16884"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-16884",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-16884"
        }
      ],
      "release_date": "2019-09-22T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "7Server-EXTRAS-7.8:runc-0:1.0.0-67.rc10.el7_8.ppc64le",
            "7Server-EXTRAS-7.8:runc-0:1.0.0-67.rc10.el7_8.s390x",
            "7Server-EXTRAS-7.8:runc-0:1.0.0-67.rc10.el7_8.src",
            "7Server-EXTRAS-7.8:runc-0:1.0.0-67.rc10.el7_8.x86_64",
            "7Server-EXTRAS-7.8:runc-debuginfo-0:1.0.0-67.rc10.el7_8.ppc64le",
            "7Server-EXTRAS-7.8:runc-debuginfo-0:1.0.0-67.rc10.el7_8.s390x",
            "7Server-EXTRAS-7.8:runc-debuginfo-0:1.0.0-67.rc10.el7_8.x86_64",
            "7Workstation-EXTRAS-7.8:runc-0:1.0.0-67.rc10.el7_8.ppc64le",
            "7Workstation-EXTRAS-7.8:runc-0:1.0.0-67.rc10.el7_8.s390x",
            "7Workstation-EXTRAS-7.8:runc-0:1.0.0-67.rc10.el7_8.src",
            "7Workstation-EXTRAS-7.8:runc-0:1.0.0-67.rc10.el7_8.x86_64",
            "7Workstation-EXTRAS-7.8:runc-debuginfo-0:1.0.0-67.rc10.el7_8.ppc64le",
            "7Workstation-EXTRAS-7.8:runc-debuginfo-0:1.0.0-67.rc10.el7_8.s390x",
            "7Workstation-EXTRAS-7.8:runc-debuginfo-0:1.0.0-67.rc10.el7_8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHBA-2020:1232"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:H/A:N",
            "version": "3.0"
          },
          "products": [
            "7Server-EXTRAS-7.8:runc-0:1.0.0-67.rc10.el7_8.ppc64le",
            "7Server-EXTRAS-7.8:runc-0:1.0.0-67.rc10.el7_8.s390x",
            "7Server-EXTRAS-7.8:runc-0:1.0.0-67.rc10.el7_8.src",
            "7Server-EXTRAS-7.8:runc-0:1.0.0-67.rc10.el7_8.x86_64",
            "7Server-EXTRAS-7.8:runc-debuginfo-0:1.0.0-67.rc10.el7_8.ppc64le",
            "7Server-EXTRAS-7.8:runc-debuginfo-0:1.0.0-67.rc10.el7_8.s390x",
            "7Server-EXTRAS-7.8:runc-debuginfo-0:1.0.0-67.rc10.el7_8.x86_64",
            "7Workstation-EXTRAS-7.8:runc-0:1.0.0-67.rc10.el7_8.ppc64le",
            "7Workstation-EXTRAS-7.8:runc-0:1.0.0-67.rc10.el7_8.s390x",
            "7Workstation-EXTRAS-7.8:runc-0:1.0.0-67.rc10.el7_8.src",
            "7Workstation-EXTRAS-7.8:runc-0:1.0.0-67.rc10.el7_8.x86_64",
            "7Workstation-EXTRAS-7.8:runc-debuginfo-0:1.0.0-67.rc10.el7_8.ppc64le",
            "7Workstation-EXTRAS-7.8:runc-debuginfo-0:1.0.0-67.rc10.el7_8.s390x",
            "7Workstation-EXTRAS-7.8:runc-debuginfo-0:1.0.0-67.rc10.el7_8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "runc: AppArmor/SELinux bypass with malicious image that specifies a volume at /proc"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...