rhsa-2020_1227
Vulnerability from csaf_redhat
Published
2020-04-01 00:27
Modified
2024-09-13 18:08
Summary
Red Hat Security Advisory: podman security, bug fix, and enhancement update

Notes

Topic
An update for podman is now available for Red Hat Enterprise Linux 7 Extras. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The podman tool manages pods, container images, and containers. It is part of the libpod library, which is for applications that use container pods. Container pods is a concept in Kubernetes. Security Fix(es): * podman: resolving symlink in host filesystem leads to unexpected results of copy operation (CVE-2019-18466) * containers/image: Container images read entire image manifest into memory (CVE-2020-1702) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Bug Fix(es): * [extras-rhel-7] conmon binary stripped but debuginfo not generated (BZ#1650395) * Cannot run systemd-container with SCL service due to RHSA-2019:2091 fix (BZ#1758509) * Podman does not enforce registries.block in the registries.conf file (BZ#1787666) * podman and podman-manpages needs merging (BZ#1788549) * podman should be linked against gpgme-pthread (BZ#1793083) * podman cannot support load tarball which the name with colon but docker can support this (BZ#1797599) * podman (1.6.4) rhel 8.1 no route to host from inside container [extras-rhel-7.8/podman] (BZ#1806895) * Podman can't reuse a container name, even if the container that was using it is no longer around [extras-rhel-7.8/podman] (BZ#1807437) * podman exec does not reads from stdin [extras-rhel-7.8/podman] (BZ#1807586) * [FJ8.2 Bug]: [REG]The "--group-add" option of "podman create" doesn't function. [extras-rhel-7.8/podman] (BZ#1808702) Enhancement(s): * [RFE] sctp support for podman (BZ#1664218)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Moderate"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for podman is now available for Red Hat Enterprise Linux 7 Extras.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The podman tool manages pods, container images, and containers. It is part of the libpod library, which is for applications that use container pods. Container pods is a concept in Kubernetes.\n\nSecurity Fix(es):\n\n* podman: resolving symlink in host filesystem leads to unexpected results of copy operation (CVE-2019-18466)\n\n* containers/image: Container images read entire image manifest into memory (CVE-2020-1702)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* [extras-rhel-7] conmon binary stripped but debuginfo not generated (BZ#1650395)\n\n* Cannot run systemd-container with SCL service due to RHSA-2019:2091 fix (BZ#1758509)\n\n* Podman does not enforce registries.block in the registries.conf file (BZ#1787666)\n\n* podman and podman-manpages needs merging (BZ#1788549)\n\n* podman should be linked against gpgme-pthread (BZ#1793083)\n\n* podman cannot support load tarball which the name with colon but docker can support this (BZ#1797599)\n\n* podman (1.6.4) rhel 8.1 no route to host from inside container [extras-rhel-7.8/podman] (BZ#1806895)\n\n* Podman can\u0027t reuse a container name, even if the container that was using it is no longer around [extras-rhel-7.8/podman] (BZ#1807437)\n\n* podman exec does not reads from stdin [extras-rhel-7.8/podman] (BZ#1807586)\n\n* [FJ8.2 Bug]: [REG]The \"--group-add\" option of \"podman create\" doesn\u0027t function. [extras-rhel-7.8/podman] (BZ#1808702)\n\nEnhancement(s):\n\n* [RFE] sctp support for podman (BZ#1664218)",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2020:1227",
        "url": "https://access.redhat.com/errata/RHSA-2020:1227"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#moderate",
        "url": "https://access.redhat.com/security/updates/classification/#moderate"
      },
      {
        "category": "external",
        "summary": "1650395",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1650395"
      },
      {
        "category": "external",
        "summary": "1744588",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1744588"
      },
      {
        "category": "external",
        "summary": "1758509",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1758509"
      },
      {
        "category": "external",
        "summary": "1788549",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1788549"
      },
      {
        "category": "external",
        "summary": "1792796",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1792796"
      },
      {
        "category": "external",
        "summary": "1797599",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1797599"
      },
      {
        "category": "external",
        "summary": "1806895",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1806895"
      },
      {
        "category": "external",
        "summary": "1807437",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1807437"
      },
      {
        "category": "external",
        "summary": "1807586",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1807586"
      },
      {
        "category": "external",
        "summary": "1808702",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1808702"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2020/rhsa-2020_1227.json"
      }
    ],
    "title": "Red Hat Security Advisory: podman security, bug fix, and enhancement update",
    "tracking": {
      "current_release_date": "2024-09-13T18:08:16+00:00",
      "generator": {
        "date": "2024-09-13T18:08:16+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2020:1227",
      "initial_release_date": "2020-04-01T00:27:59+00:00",
      "revision_history": [
        {
          "date": "2020-04-01T00:27:59+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2020-04-01T00:27:59+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-13T18:08:16+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux 7 Extras",
                "product": {
                  "name": "Red Hat Enterprise Linux 7 Extras",
                  "product_id": "7Server-EXTRAS-7.8",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_extras_other:7"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux 7 Extras",
                "product": {
                  "name": "Red Hat Enterprise Linux 7 Extras",
                  "product_id": "7Workstation-EXTRAS-7.8",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_extras_other:7"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux Extras"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "podman-0:1.6.4-16.el7_8.x86_64",
                "product": {
                  "name": "podman-0:1.6.4-16.el7_8.x86_64",
                  "product_id": "podman-0:1.6.4-16.el7_8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman@1.6.4-16.el7_8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-debuginfo-0:1.6.4-16.el7_8.x86_64",
                "product": {
                  "name": "podman-debuginfo-0:1.6.4-16.el7_8.x86_64",
                  "product_id": "podman-debuginfo-0:1.6.4-16.el7_8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman-debuginfo@1.6.4-16.el7_8?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "podman-0:1.6.4-16.el7_8.src",
                "product": {
                  "name": "podman-0:1.6.4-16.el7_8.src",
                  "product_id": "podman-0:1.6.4-16.el7_8.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman@1.6.4-16.el7_8?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "podman-docker-0:1.6.4-16.el7_8.noarch",
                "product": {
                  "name": "podman-docker-0:1.6.4-16.el7_8.noarch",
                  "product_id": "podman-docker-0:1.6.4-16.el7_8.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman-docker@1.6.4-16.el7_8?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "podman-0:1.6.4-16.el7_8.ppc64le",
                "product": {
                  "name": "podman-0:1.6.4-16.el7_8.ppc64le",
                  "product_id": "podman-0:1.6.4-16.el7_8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman@1.6.4-16.el7_8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-debuginfo-0:1.6.4-16.el7_8.ppc64le",
                "product": {
                  "name": "podman-debuginfo-0:1.6.4-16.el7_8.ppc64le",
                  "product_id": "podman-debuginfo-0:1.6.4-16.el7_8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman-debuginfo@1.6.4-16.el7_8?arch=ppc64le"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "podman-0:1.6.4-16.el7_8.s390x",
                "product": {
                  "name": "podman-0:1.6.4-16.el7_8.s390x",
                  "product_id": "podman-0:1.6.4-16.el7_8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman@1.6.4-16.el7_8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-debuginfo-0:1.6.4-16.el7_8.s390x",
                "product": {
                  "name": "podman-debuginfo-0:1.6.4-16.el7_8.s390x",
                  "product_id": "podman-debuginfo-0:1.6.4-16.el7_8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman-debuginfo@1.6.4-16.el7_8?arch=s390x"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-0:1.6.4-16.el7_8.ppc64le as a component of Red Hat Enterprise Linux 7 Extras",
          "product_id": "7Server-EXTRAS-7.8:podman-0:1.6.4-16.el7_8.ppc64le"
        },
        "product_reference": "podman-0:1.6.4-16.el7_8.ppc64le",
        "relates_to_product_reference": "7Server-EXTRAS-7.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-0:1.6.4-16.el7_8.s390x as a component of Red Hat Enterprise Linux 7 Extras",
          "product_id": "7Server-EXTRAS-7.8:podman-0:1.6.4-16.el7_8.s390x"
        },
        "product_reference": "podman-0:1.6.4-16.el7_8.s390x",
        "relates_to_product_reference": "7Server-EXTRAS-7.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-0:1.6.4-16.el7_8.src as a component of Red Hat Enterprise Linux 7 Extras",
          "product_id": "7Server-EXTRAS-7.8:podman-0:1.6.4-16.el7_8.src"
        },
        "product_reference": "podman-0:1.6.4-16.el7_8.src",
        "relates_to_product_reference": "7Server-EXTRAS-7.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-0:1.6.4-16.el7_8.x86_64 as a component of Red Hat Enterprise Linux 7 Extras",
          "product_id": "7Server-EXTRAS-7.8:podman-0:1.6.4-16.el7_8.x86_64"
        },
        "product_reference": "podman-0:1.6.4-16.el7_8.x86_64",
        "relates_to_product_reference": "7Server-EXTRAS-7.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-debuginfo-0:1.6.4-16.el7_8.ppc64le as a component of Red Hat Enterprise Linux 7 Extras",
          "product_id": "7Server-EXTRAS-7.8:podman-debuginfo-0:1.6.4-16.el7_8.ppc64le"
        },
        "product_reference": "podman-debuginfo-0:1.6.4-16.el7_8.ppc64le",
        "relates_to_product_reference": "7Server-EXTRAS-7.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-debuginfo-0:1.6.4-16.el7_8.s390x as a component of Red Hat Enterprise Linux 7 Extras",
          "product_id": "7Server-EXTRAS-7.8:podman-debuginfo-0:1.6.4-16.el7_8.s390x"
        },
        "product_reference": "podman-debuginfo-0:1.6.4-16.el7_8.s390x",
        "relates_to_product_reference": "7Server-EXTRAS-7.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-debuginfo-0:1.6.4-16.el7_8.x86_64 as a component of Red Hat Enterprise Linux 7 Extras",
          "product_id": "7Server-EXTRAS-7.8:podman-debuginfo-0:1.6.4-16.el7_8.x86_64"
        },
        "product_reference": "podman-debuginfo-0:1.6.4-16.el7_8.x86_64",
        "relates_to_product_reference": "7Server-EXTRAS-7.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-docker-0:1.6.4-16.el7_8.noarch as a component of Red Hat Enterprise Linux 7 Extras",
          "product_id": "7Server-EXTRAS-7.8:podman-docker-0:1.6.4-16.el7_8.noarch"
        },
        "product_reference": "podman-docker-0:1.6.4-16.el7_8.noarch",
        "relates_to_product_reference": "7Server-EXTRAS-7.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-0:1.6.4-16.el7_8.ppc64le as a component of Red Hat Enterprise Linux 7 Extras",
          "product_id": "7Workstation-EXTRAS-7.8:podman-0:1.6.4-16.el7_8.ppc64le"
        },
        "product_reference": "podman-0:1.6.4-16.el7_8.ppc64le",
        "relates_to_product_reference": "7Workstation-EXTRAS-7.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-0:1.6.4-16.el7_8.s390x as a component of Red Hat Enterprise Linux 7 Extras",
          "product_id": "7Workstation-EXTRAS-7.8:podman-0:1.6.4-16.el7_8.s390x"
        },
        "product_reference": "podman-0:1.6.4-16.el7_8.s390x",
        "relates_to_product_reference": "7Workstation-EXTRAS-7.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-0:1.6.4-16.el7_8.src as a component of Red Hat Enterprise Linux 7 Extras",
          "product_id": "7Workstation-EXTRAS-7.8:podman-0:1.6.4-16.el7_8.src"
        },
        "product_reference": "podman-0:1.6.4-16.el7_8.src",
        "relates_to_product_reference": "7Workstation-EXTRAS-7.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-0:1.6.4-16.el7_8.x86_64 as a component of Red Hat Enterprise Linux 7 Extras",
          "product_id": "7Workstation-EXTRAS-7.8:podman-0:1.6.4-16.el7_8.x86_64"
        },
        "product_reference": "podman-0:1.6.4-16.el7_8.x86_64",
        "relates_to_product_reference": "7Workstation-EXTRAS-7.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-debuginfo-0:1.6.4-16.el7_8.ppc64le as a component of Red Hat Enterprise Linux 7 Extras",
          "product_id": "7Workstation-EXTRAS-7.8:podman-debuginfo-0:1.6.4-16.el7_8.ppc64le"
        },
        "product_reference": "podman-debuginfo-0:1.6.4-16.el7_8.ppc64le",
        "relates_to_product_reference": "7Workstation-EXTRAS-7.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-debuginfo-0:1.6.4-16.el7_8.s390x as a component of Red Hat Enterprise Linux 7 Extras",
          "product_id": "7Workstation-EXTRAS-7.8:podman-debuginfo-0:1.6.4-16.el7_8.s390x"
        },
        "product_reference": "podman-debuginfo-0:1.6.4-16.el7_8.s390x",
        "relates_to_product_reference": "7Workstation-EXTRAS-7.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-debuginfo-0:1.6.4-16.el7_8.x86_64 as a component of Red Hat Enterprise Linux 7 Extras",
          "product_id": "7Workstation-EXTRAS-7.8:podman-debuginfo-0:1.6.4-16.el7_8.x86_64"
        },
        "product_reference": "podman-debuginfo-0:1.6.4-16.el7_8.x86_64",
        "relates_to_product_reference": "7Workstation-EXTRAS-7.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-docker-0:1.6.4-16.el7_8.noarch as a component of Red Hat Enterprise Linux 7 Extras",
          "product_id": "7Workstation-EXTRAS-7.8:podman-docker-0:1.6.4-16.el7_8.noarch"
        },
        "product_reference": "podman-docker-0:1.6.4-16.el7_8.noarch",
        "relates_to_product_reference": "7Workstation-EXTRAS-7.8"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2019-18466",
      "cwe": {
        "id": "CWE-59",
        "name": "Improper Link Resolution Before File Access (\u0027Link Following\u0027)"
      },
      "discovery_date": "2019-08-20T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1744588"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "It was discovered that podman resolves a symlink in the host context during a copy operation from the container to the host. An attacker could create a container image containing particular symlinks that, when copied by a victim user to the host filesystem, may overwrite existing files with others from the host.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "podman: resolving symlink in host filesystem leads to unexpected results of copy operation",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue did not affect the versions of podman as shipped with Red Hat Enterprise Linux 8 as they did not include support for the copy function.\n\nThis issue did not affect the versions of podman as shipped in OpenShift Container Platform 3.11 and 4.1 as they did not include support for the copy function.\n\nThe version of podman shipped in OpenShift Container Platform 4.2 was superseded by the version delivered Red Hat Enterprise Linux 8.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-EXTRAS-7.8:podman-0:1.6.4-16.el7_8.ppc64le",
          "7Server-EXTRAS-7.8:podman-0:1.6.4-16.el7_8.s390x",
          "7Server-EXTRAS-7.8:podman-0:1.6.4-16.el7_8.src",
          "7Server-EXTRAS-7.8:podman-0:1.6.4-16.el7_8.x86_64",
          "7Server-EXTRAS-7.8:podman-debuginfo-0:1.6.4-16.el7_8.ppc64le",
          "7Server-EXTRAS-7.8:podman-debuginfo-0:1.6.4-16.el7_8.s390x",
          "7Server-EXTRAS-7.8:podman-debuginfo-0:1.6.4-16.el7_8.x86_64",
          "7Server-EXTRAS-7.8:podman-docker-0:1.6.4-16.el7_8.noarch",
          "7Workstation-EXTRAS-7.8:podman-0:1.6.4-16.el7_8.ppc64le",
          "7Workstation-EXTRAS-7.8:podman-0:1.6.4-16.el7_8.s390x",
          "7Workstation-EXTRAS-7.8:podman-0:1.6.4-16.el7_8.src",
          "7Workstation-EXTRAS-7.8:podman-0:1.6.4-16.el7_8.x86_64",
          "7Workstation-EXTRAS-7.8:podman-debuginfo-0:1.6.4-16.el7_8.ppc64le",
          "7Workstation-EXTRAS-7.8:podman-debuginfo-0:1.6.4-16.el7_8.s390x",
          "7Workstation-EXTRAS-7.8:podman-debuginfo-0:1.6.4-16.el7_8.x86_64",
          "7Workstation-EXTRAS-7.8:podman-docker-0:1.6.4-16.el7_8.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2019-18466"
        },
        {
          "category": "external",
          "summary": "RHBZ#1744588",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1744588"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2019-18466",
          "url": "https://www.cve.org/CVERecord?id=CVE-2019-18466"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-18466",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-18466"
        }
      ],
      "release_date": "2019-08-22T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "7Server-EXTRAS-7.8:podman-0:1.6.4-16.el7_8.ppc64le",
            "7Server-EXTRAS-7.8:podman-0:1.6.4-16.el7_8.s390x",
            "7Server-EXTRAS-7.8:podman-0:1.6.4-16.el7_8.src",
            "7Server-EXTRAS-7.8:podman-0:1.6.4-16.el7_8.x86_64",
            "7Server-EXTRAS-7.8:podman-debuginfo-0:1.6.4-16.el7_8.ppc64le",
            "7Server-EXTRAS-7.8:podman-debuginfo-0:1.6.4-16.el7_8.s390x",
            "7Server-EXTRAS-7.8:podman-debuginfo-0:1.6.4-16.el7_8.x86_64",
            "7Server-EXTRAS-7.8:podman-docker-0:1.6.4-16.el7_8.noarch",
            "7Workstation-EXTRAS-7.8:podman-0:1.6.4-16.el7_8.ppc64le",
            "7Workstation-EXTRAS-7.8:podman-0:1.6.4-16.el7_8.s390x",
            "7Workstation-EXTRAS-7.8:podman-0:1.6.4-16.el7_8.src",
            "7Workstation-EXTRAS-7.8:podman-0:1.6.4-16.el7_8.x86_64",
            "7Workstation-EXTRAS-7.8:podman-debuginfo-0:1.6.4-16.el7_8.ppc64le",
            "7Workstation-EXTRAS-7.8:podman-debuginfo-0:1.6.4-16.el7_8.s390x",
            "7Workstation-EXTRAS-7.8:podman-debuginfo-0:1.6.4-16.el7_8.x86_64",
            "7Workstation-EXTRAS-7.8:podman-docker-0:1.6.4-16.el7_8.noarch"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:1227"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 2.5,
            "baseSeverity": "LOW",
            "confidentialityImpact": "NONE",
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.0/AV:L/AC:H/PR:N/UI:R/S:U/C:N/I:L/A:N",
            "version": "3.0"
          },
          "products": [
            "7Server-EXTRAS-7.8:podman-0:1.6.4-16.el7_8.ppc64le",
            "7Server-EXTRAS-7.8:podman-0:1.6.4-16.el7_8.s390x",
            "7Server-EXTRAS-7.8:podman-0:1.6.4-16.el7_8.src",
            "7Server-EXTRAS-7.8:podman-0:1.6.4-16.el7_8.x86_64",
            "7Server-EXTRAS-7.8:podman-debuginfo-0:1.6.4-16.el7_8.ppc64le",
            "7Server-EXTRAS-7.8:podman-debuginfo-0:1.6.4-16.el7_8.s390x",
            "7Server-EXTRAS-7.8:podman-debuginfo-0:1.6.4-16.el7_8.x86_64",
            "7Server-EXTRAS-7.8:podman-docker-0:1.6.4-16.el7_8.noarch",
            "7Workstation-EXTRAS-7.8:podman-0:1.6.4-16.el7_8.ppc64le",
            "7Workstation-EXTRAS-7.8:podman-0:1.6.4-16.el7_8.s390x",
            "7Workstation-EXTRAS-7.8:podman-0:1.6.4-16.el7_8.src",
            "7Workstation-EXTRAS-7.8:podman-0:1.6.4-16.el7_8.x86_64",
            "7Workstation-EXTRAS-7.8:podman-debuginfo-0:1.6.4-16.el7_8.ppc64le",
            "7Workstation-EXTRAS-7.8:podman-debuginfo-0:1.6.4-16.el7_8.s390x",
            "7Workstation-EXTRAS-7.8:podman-debuginfo-0:1.6.4-16.el7_8.x86_64",
            "7Workstation-EXTRAS-7.8:podman-docker-0:1.6.4-16.el7_8.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "podman: resolving symlink in host filesystem leads to unexpected results of copy operation"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Oleg Bulatov"
          ],
          "organization": "Red Hat",
          "summary": "This issue was discovered by Red Hat."
        }
      ],
      "cve": "CVE-2020-1702",
      "cwe": {
        "id": "CWE-400",
        "name": "Uncontrolled Resource Consumption"
      },
      "discovery_date": "2020-01-20T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1792796"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A malicious container image can consume an unbounded amount of memory when being pulled to a container runtime host, such as Red Hat Enterprise Linux using podman, or OpenShift Container Platform. An attacker can use this flaw to trick a user, with privileges to pull container images, into crashing the process responsible for pulling the image.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "containers/image: Container images read entire image manifest into memory",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-EXTRAS-7.8:podman-0:1.6.4-16.el7_8.ppc64le",
          "7Server-EXTRAS-7.8:podman-0:1.6.4-16.el7_8.s390x",
          "7Server-EXTRAS-7.8:podman-0:1.6.4-16.el7_8.src",
          "7Server-EXTRAS-7.8:podman-0:1.6.4-16.el7_8.x86_64",
          "7Server-EXTRAS-7.8:podman-debuginfo-0:1.6.4-16.el7_8.ppc64le",
          "7Server-EXTRAS-7.8:podman-debuginfo-0:1.6.4-16.el7_8.s390x",
          "7Server-EXTRAS-7.8:podman-debuginfo-0:1.6.4-16.el7_8.x86_64",
          "7Server-EXTRAS-7.8:podman-docker-0:1.6.4-16.el7_8.noarch",
          "7Workstation-EXTRAS-7.8:podman-0:1.6.4-16.el7_8.ppc64le",
          "7Workstation-EXTRAS-7.8:podman-0:1.6.4-16.el7_8.s390x",
          "7Workstation-EXTRAS-7.8:podman-0:1.6.4-16.el7_8.src",
          "7Workstation-EXTRAS-7.8:podman-0:1.6.4-16.el7_8.x86_64",
          "7Workstation-EXTRAS-7.8:podman-debuginfo-0:1.6.4-16.el7_8.ppc64le",
          "7Workstation-EXTRAS-7.8:podman-debuginfo-0:1.6.4-16.el7_8.s390x",
          "7Workstation-EXTRAS-7.8:podman-debuginfo-0:1.6.4-16.el7_8.x86_64",
          "7Workstation-EXTRAS-7.8:podman-docker-0:1.6.4-16.el7_8.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2020-1702"
        },
        {
          "category": "external",
          "summary": "RHBZ#1792796",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1792796"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2020-1702",
          "url": "https://www.cve.org/CVERecord?id=CVE-2020-1702"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-1702",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-1702"
        }
      ],
      "release_date": "2020-01-20T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "7Server-EXTRAS-7.8:podman-0:1.6.4-16.el7_8.ppc64le",
            "7Server-EXTRAS-7.8:podman-0:1.6.4-16.el7_8.s390x",
            "7Server-EXTRAS-7.8:podman-0:1.6.4-16.el7_8.src",
            "7Server-EXTRAS-7.8:podman-0:1.6.4-16.el7_8.x86_64",
            "7Server-EXTRAS-7.8:podman-debuginfo-0:1.6.4-16.el7_8.ppc64le",
            "7Server-EXTRAS-7.8:podman-debuginfo-0:1.6.4-16.el7_8.s390x",
            "7Server-EXTRAS-7.8:podman-debuginfo-0:1.6.4-16.el7_8.x86_64",
            "7Server-EXTRAS-7.8:podman-docker-0:1.6.4-16.el7_8.noarch",
            "7Workstation-EXTRAS-7.8:podman-0:1.6.4-16.el7_8.ppc64le",
            "7Workstation-EXTRAS-7.8:podman-0:1.6.4-16.el7_8.s390x",
            "7Workstation-EXTRAS-7.8:podman-0:1.6.4-16.el7_8.src",
            "7Workstation-EXTRAS-7.8:podman-0:1.6.4-16.el7_8.x86_64",
            "7Workstation-EXTRAS-7.8:podman-debuginfo-0:1.6.4-16.el7_8.ppc64le",
            "7Workstation-EXTRAS-7.8:podman-debuginfo-0:1.6.4-16.el7_8.s390x",
            "7Workstation-EXTRAS-7.8:podman-debuginfo-0:1.6.4-16.el7_8.x86_64",
            "7Workstation-EXTRAS-7.8:podman-docker-0:1.6.4-16.el7_8.noarch"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:1227"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "LOW",
            "baseScore": 3.5,
            "baseSeverity": "LOW",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:N/A:L",
            "version": "3.1"
          },
          "products": [
            "7Server-EXTRAS-7.8:podman-0:1.6.4-16.el7_8.ppc64le",
            "7Server-EXTRAS-7.8:podman-0:1.6.4-16.el7_8.s390x",
            "7Server-EXTRAS-7.8:podman-0:1.6.4-16.el7_8.src",
            "7Server-EXTRAS-7.8:podman-0:1.6.4-16.el7_8.x86_64",
            "7Server-EXTRAS-7.8:podman-debuginfo-0:1.6.4-16.el7_8.ppc64le",
            "7Server-EXTRAS-7.8:podman-debuginfo-0:1.6.4-16.el7_8.s390x",
            "7Server-EXTRAS-7.8:podman-debuginfo-0:1.6.4-16.el7_8.x86_64",
            "7Server-EXTRAS-7.8:podman-docker-0:1.6.4-16.el7_8.noarch",
            "7Workstation-EXTRAS-7.8:podman-0:1.6.4-16.el7_8.ppc64le",
            "7Workstation-EXTRAS-7.8:podman-0:1.6.4-16.el7_8.s390x",
            "7Workstation-EXTRAS-7.8:podman-0:1.6.4-16.el7_8.src",
            "7Workstation-EXTRAS-7.8:podman-0:1.6.4-16.el7_8.x86_64",
            "7Workstation-EXTRAS-7.8:podman-debuginfo-0:1.6.4-16.el7_8.ppc64le",
            "7Workstation-EXTRAS-7.8:podman-debuginfo-0:1.6.4-16.el7_8.s390x",
            "7Workstation-EXTRAS-7.8:podman-debuginfo-0:1.6.4-16.el7_8.x86_64",
            "7Workstation-EXTRAS-7.8:podman-docker-0:1.6.4-16.el7_8.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "containers/image: Container images read entire image manifest into memory"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...