rhsa-2020_1234
Vulnerability from csaf_redhat
Published
2020-04-01 00:26
Modified
2024-09-13 22:39
Summary
Red Hat Security Advisory: docker security and bug fix update

Notes

Topic
An update for docker is now available for Red Hat Enterprise Linux 7 Extras. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Docker is an open-source engine that automates the deployment of any application as a lightweight, portable, self-sufficient container that runs virtually anywhere. Security Fix(es): * runc: AppArmor/SELinux bypass with malicious image that specifies a volume at /proc (CVE-2019-16884) * proglottis/gpgme: Use-after-free in GPGME bindings during container image pull (CVE-2020-8945) * containers/image: Container images read entire image manifest into memory (CVE-2020-1702) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Bug Fix(es): * Whitelist statx(2) in docker (BZ#1784228) * Upgrading docker resulting into increase Systemd logs (BZ#1791870) * docker should be linked against gpgme-pthread (BZ#1792243) * docker cannot be updated to 108 on rhos13 as a container fails to start with "pivot_root invalid argument" error. (BZ#1795376) * OVS pods are unable to stop when running under docker version 1.13.1-108 (BZ#1796451)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Moderate"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for docker is now available for Red Hat Enterprise Linux 7 Extras.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Docker is an open-source engine that automates the deployment of any application as a lightweight, portable, self-sufficient container that runs virtually anywhere. \n\nSecurity Fix(es):\n\n* runc: AppArmor/SELinux bypass with malicious image that specifies a volume at /proc (CVE-2019-16884)\n\n* proglottis/gpgme: Use-after-free in GPGME bindings during container image pull (CVE-2020-8945)\n\n* containers/image: Container images read entire image manifest into memory (CVE-2020-1702)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* Whitelist statx(2) in docker (BZ#1784228)\n\n* Upgrading docker resulting into increase Systemd logs (BZ#1791870)\n\n* docker should be linked against gpgme-pthread (BZ#1792243)\n\n* docker cannot be updated to 108 on rhos13 as a container fails to start with \"pivot_root invalid argument\" error. (BZ#1795376)\n\n* OVS pods are unable to stop when running under docker version 1.13.1-108 (BZ#1796451)",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2020:1234",
        "url": "https://access.redhat.com/errata/RHSA-2020:1234"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#moderate",
        "url": "https://access.redhat.com/security/updates/classification/#moderate"
      },
      {
        "category": "external",
        "summary": "1757214",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1757214"
      },
      {
        "category": "external",
        "summary": "1784228",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1784228"
      },
      {
        "category": "external",
        "summary": "1792796",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1792796"
      },
      {
        "category": "external",
        "summary": "1795376",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1795376"
      },
      {
        "category": "external",
        "summary": "1795838",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1795838"
      },
      {
        "category": "external",
        "summary": "1796451",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1796451"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2020/rhsa-2020_1234.json"
      }
    ],
    "title": "Red Hat Security Advisory: docker security and bug fix update",
    "tracking": {
      "current_release_date": "2024-09-13T22:39:18+00:00",
      "generator": {
        "date": "2024-09-13T22:39:18+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2020:1234",
      "initial_release_date": "2020-04-01T00:26:32+00:00",
      "revision_history": [
        {
          "date": "2020-04-01T00:26:32+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2020-04-01T00:26:32+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-13T22:39:18+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux 7 Extras",
                "product": {
                  "name": "Red Hat Enterprise Linux 7 Extras",
                  "product_id": "7Server-EXTRAS-7.8",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_extras_other:7"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux Extras"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "docker-2:1.13.1-161.git64e9980.el7_8.ppc64le",
                "product": {
                  "name": "docker-2:1.13.1-161.git64e9980.el7_8.ppc64le",
                  "product_id": "docker-2:1.13.1-161.git64e9980.el7_8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/docker@1.13.1-161.git64e9980.el7_8?arch=ppc64le\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "docker-client-2:1.13.1-161.git64e9980.el7_8.ppc64le",
                "product": {
                  "name": "docker-client-2:1.13.1-161.git64e9980.el7_8.ppc64le",
                  "product_id": "docker-client-2:1.13.1-161.git64e9980.el7_8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/docker-client@1.13.1-161.git64e9980.el7_8?arch=ppc64le\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "docker-common-2:1.13.1-161.git64e9980.el7_8.ppc64le",
                "product": {
                  "name": "docker-common-2:1.13.1-161.git64e9980.el7_8.ppc64le",
                  "product_id": "docker-common-2:1.13.1-161.git64e9980.el7_8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/docker-common@1.13.1-161.git64e9980.el7_8?arch=ppc64le\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "docker-logrotate-2:1.13.1-161.git64e9980.el7_8.ppc64le",
                "product": {
                  "name": "docker-logrotate-2:1.13.1-161.git64e9980.el7_8.ppc64le",
                  "product_id": "docker-logrotate-2:1.13.1-161.git64e9980.el7_8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/docker-logrotate@1.13.1-161.git64e9980.el7_8?arch=ppc64le\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "docker-lvm-plugin-2:1.13.1-161.git64e9980.el7_8.ppc64le",
                "product": {
                  "name": "docker-lvm-plugin-2:1.13.1-161.git64e9980.el7_8.ppc64le",
                  "product_id": "docker-lvm-plugin-2:1.13.1-161.git64e9980.el7_8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/docker-lvm-plugin@1.13.1-161.git64e9980.el7_8?arch=ppc64le\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "docker-novolume-plugin-2:1.13.1-161.git64e9980.el7_8.ppc64le",
                "product": {
                  "name": "docker-novolume-plugin-2:1.13.1-161.git64e9980.el7_8.ppc64le",
                  "product_id": "docker-novolume-plugin-2:1.13.1-161.git64e9980.el7_8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/docker-novolume-plugin@1.13.1-161.git64e9980.el7_8?arch=ppc64le\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "docker-rhel-push-plugin-2:1.13.1-161.git64e9980.el7_8.ppc64le",
                "product": {
                  "name": "docker-rhel-push-plugin-2:1.13.1-161.git64e9980.el7_8.ppc64le",
                  "product_id": "docker-rhel-push-plugin-2:1.13.1-161.git64e9980.el7_8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/docker-rhel-push-plugin@1.13.1-161.git64e9980.el7_8?arch=ppc64le\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "docker-v1.10-migrator-2:1.13.1-161.git64e9980.el7_8.ppc64le",
                "product": {
                  "name": "docker-v1.10-migrator-2:1.13.1-161.git64e9980.el7_8.ppc64le",
                  "product_id": "docker-v1.10-migrator-2:1.13.1-161.git64e9980.el7_8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/docker-v1.10-migrator@1.13.1-161.git64e9980.el7_8?arch=ppc64le\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "docker-debuginfo-2:1.13.1-161.git64e9980.el7_8.ppc64le",
                "product": {
                  "name": "docker-debuginfo-2:1.13.1-161.git64e9980.el7_8.ppc64le",
                  "product_id": "docker-debuginfo-2:1.13.1-161.git64e9980.el7_8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/docker-debuginfo@1.13.1-161.git64e9980.el7_8?arch=ppc64le\u0026epoch=2"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "docker-2:1.13.1-161.git64e9980.el7_8.s390x",
                "product": {
                  "name": "docker-2:1.13.1-161.git64e9980.el7_8.s390x",
                  "product_id": "docker-2:1.13.1-161.git64e9980.el7_8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/docker@1.13.1-161.git64e9980.el7_8?arch=s390x\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "docker-client-2:1.13.1-161.git64e9980.el7_8.s390x",
                "product": {
                  "name": "docker-client-2:1.13.1-161.git64e9980.el7_8.s390x",
                  "product_id": "docker-client-2:1.13.1-161.git64e9980.el7_8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/docker-client@1.13.1-161.git64e9980.el7_8?arch=s390x\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "docker-common-2:1.13.1-161.git64e9980.el7_8.s390x",
                "product": {
                  "name": "docker-common-2:1.13.1-161.git64e9980.el7_8.s390x",
                  "product_id": "docker-common-2:1.13.1-161.git64e9980.el7_8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/docker-common@1.13.1-161.git64e9980.el7_8?arch=s390x\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "docker-logrotate-2:1.13.1-161.git64e9980.el7_8.s390x",
                "product": {
                  "name": "docker-logrotate-2:1.13.1-161.git64e9980.el7_8.s390x",
                  "product_id": "docker-logrotate-2:1.13.1-161.git64e9980.el7_8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/docker-logrotate@1.13.1-161.git64e9980.el7_8?arch=s390x\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "docker-lvm-plugin-2:1.13.1-161.git64e9980.el7_8.s390x",
                "product": {
                  "name": "docker-lvm-plugin-2:1.13.1-161.git64e9980.el7_8.s390x",
                  "product_id": "docker-lvm-plugin-2:1.13.1-161.git64e9980.el7_8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/docker-lvm-plugin@1.13.1-161.git64e9980.el7_8?arch=s390x\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "docker-novolume-plugin-2:1.13.1-161.git64e9980.el7_8.s390x",
                "product": {
                  "name": "docker-novolume-plugin-2:1.13.1-161.git64e9980.el7_8.s390x",
                  "product_id": "docker-novolume-plugin-2:1.13.1-161.git64e9980.el7_8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/docker-novolume-plugin@1.13.1-161.git64e9980.el7_8?arch=s390x\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "docker-rhel-push-plugin-2:1.13.1-161.git64e9980.el7_8.s390x",
                "product": {
                  "name": "docker-rhel-push-plugin-2:1.13.1-161.git64e9980.el7_8.s390x",
                  "product_id": "docker-rhel-push-plugin-2:1.13.1-161.git64e9980.el7_8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/docker-rhel-push-plugin@1.13.1-161.git64e9980.el7_8?arch=s390x\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "docker-v1.10-migrator-2:1.13.1-161.git64e9980.el7_8.s390x",
                "product": {
                  "name": "docker-v1.10-migrator-2:1.13.1-161.git64e9980.el7_8.s390x",
                  "product_id": "docker-v1.10-migrator-2:1.13.1-161.git64e9980.el7_8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/docker-v1.10-migrator@1.13.1-161.git64e9980.el7_8?arch=s390x\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "docker-debuginfo-2:1.13.1-161.git64e9980.el7_8.s390x",
                "product": {
                  "name": "docker-debuginfo-2:1.13.1-161.git64e9980.el7_8.s390x",
                  "product_id": "docker-debuginfo-2:1.13.1-161.git64e9980.el7_8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/docker-debuginfo@1.13.1-161.git64e9980.el7_8?arch=s390x\u0026epoch=2"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "docker-2:1.13.1-161.git64e9980.el7_8.x86_64",
                "product": {
                  "name": "docker-2:1.13.1-161.git64e9980.el7_8.x86_64",
                  "product_id": "docker-2:1.13.1-161.git64e9980.el7_8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/docker@1.13.1-161.git64e9980.el7_8?arch=x86_64\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "docker-client-2:1.13.1-161.git64e9980.el7_8.x86_64",
                "product": {
                  "name": "docker-client-2:1.13.1-161.git64e9980.el7_8.x86_64",
                  "product_id": "docker-client-2:1.13.1-161.git64e9980.el7_8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/docker-client@1.13.1-161.git64e9980.el7_8?arch=x86_64\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "docker-common-2:1.13.1-161.git64e9980.el7_8.x86_64",
                "product": {
                  "name": "docker-common-2:1.13.1-161.git64e9980.el7_8.x86_64",
                  "product_id": "docker-common-2:1.13.1-161.git64e9980.el7_8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/docker-common@1.13.1-161.git64e9980.el7_8?arch=x86_64\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "docker-logrotate-2:1.13.1-161.git64e9980.el7_8.x86_64",
                "product": {
                  "name": "docker-logrotate-2:1.13.1-161.git64e9980.el7_8.x86_64",
                  "product_id": "docker-logrotate-2:1.13.1-161.git64e9980.el7_8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/docker-logrotate@1.13.1-161.git64e9980.el7_8?arch=x86_64\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "docker-lvm-plugin-2:1.13.1-161.git64e9980.el7_8.x86_64",
                "product": {
                  "name": "docker-lvm-plugin-2:1.13.1-161.git64e9980.el7_8.x86_64",
                  "product_id": "docker-lvm-plugin-2:1.13.1-161.git64e9980.el7_8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/docker-lvm-plugin@1.13.1-161.git64e9980.el7_8?arch=x86_64\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "docker-novolume-plugin-2:1.13.1-161.git64e9980.el7_8.x86_64",
                "product": {
                  "name": "docker-novolume-plugin-2:1.13.1-161.git64e9980.el7_8.x86_64",
                  "product_id": "docker-novolume-plugin-2:1.13.1-161.git64e9980.el7_8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/docker-novolume-plugin@1.13.1-161.git64e9980.el7_8?arch=x86_64\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "docker-rhel-push-plugin-2:1.13.1-161.git64e9980.el7_8.x86_64",
                "product": {
                  "name": "docker-rhel-push-plugin-2:1.13.1-161.git64e9980.el7_8.x86_64",
                  "product_id": "docker-rhel-push-plugin-2:1.13.1-161.git64e9980.el7_8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/docker-rhel-push-plugin@1.13.1-161.git64e9980.el7_8?arch=x86_64\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "docker-v1.10-migrator-2:1.13.1-161.git64e9980.el7_8.x86_64",
                "product": {
                  "name": "docker-v1.10-migrator-2:1.13.1-161.git64e9980.el7_8.x86_64",
                  "product_id": "docker-v1.10-migrator-2:1.13.1-161.git64e9980.el7_8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/docker-v1.10-migrator@1.13.1-161.git64e9980.el7_8?arch=x86_64\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "docker-debuginfo-2:1.13.1-161.git64e9980.el7_8.x86_64",
                "product": {
                  "name": "docker-debuginfo-2:1.13.1-161.git64e9980.el7_8.x86_64",
                  "product_id": "docker-debuginfo-2:1.13.1-161.git64e9980.el7_8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/docker-debuginfo@1.13.1-161.git64e9980.el7_8?arch=x86_64\u0026epoch=2"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "docker-2:1.13.1-161.git64e9980.el7_8.src",
                "product": {
                  "name": "docker-2:1.13.1-161.git64e9980.el7_8.src",
                  "product_id": "docker-2:1.13.1-161.git64e9980.el7_8.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/docker@1.13.1-161.git64e9980.el7_8?arch=src\u0026epoch=2"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "docker-2:1.13.1-161.git64e9980.el7_8.ppc64le as a component of Red Hat Enterprise Linux 7 Extras",
          "product_id": "7Server-EXTRAS-7.8:docker-2:1.13.1-161.git64e9980.el7_8.ppc64le"
        },
        "product_reference": "docker-2:1.13.1-161.git64e9980.el7_8.ppc64le",
        "relates_to_product_reference": "7Server-EXTRAS-7.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "docker-2:1.13.1-161.git64e9980.el7_8.s390x as a component of Red Hat Enterprise Linux 7 Extras",
          "product_id": "7Server-EXTRAS-7.8:docker-2:1.13.1-161.git64e9980.el7_8.s390x"
        },
        "product_reference": "docker-2:1.13.1-161.git64e9980.el7_8.s390x",
        "relates_to_product_reference": "7Server-EXTRAS-7.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "docker-2:1.13.1-161.git64e9980.el7_8.src as a component of Red Hat Enterprise Linux 7 Extras",
          "product_id": "7Server-EXTRAS-7.8:docker-2:1.13.1-161.git64e9980.el7_8.src"
        },
        "product_reference": "docker-2:1.13.1-161.git64e9980.el7_8.src",
        "relates_to_product_reference": "7Server-EXTRAS-7.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "docker-2:1.13.1-161.git64e9980.el7_8.x86_64 as a component of Red Hat Enterprise Linux 7 Extras",
          "product_id": "7Server-EXTRAS-7.8:docker-2:1.13.1-161.git64e9980.el7_8.x86_64"
        },
        "product_reference": "docker-2:1.13.1-161.git64e9980.el7_8.x86_64",
        "relates_to_product_reference": "7Server-EXTRAS-7.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "docker-client-2:1.13.1-161.git64e9980.el7_8.ppc64le as a component of Red Hat Enterprise Linux 7 Extras",
          "product_id": "7Server-EXTRAS-7.8:docker-client-2:1.13.1-161.git64e9980.el7_8.ppc64le"
        },
        "product_reference": "docker-client-2:1.13.1-161.git64e9980.el7_8.ppc64le",
        "relates_to_product_reference": "7Server-EXTRAS-7.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "docker-client-2:1.13.1-161.git64e9980.el7_8.s390x as a component of Red Hat Enterprise Linux 7 Extras",
          "product_id": "7Server-EXTRAS-7.8:docker-client-2:1.13.1-161.git64e9980.el7_8.s390x"
        },
        "product_reference": "docker-client-2:1.13.1-161.git64e9980.el7_8.s390x",
        "relates_to_product_reference": "7Server-EXTRAS-7.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "docker-client-2:1.13.1-161.git64e9980.el7_8.x86_64 as a component of Red Hat Enterprise Linux 7 Extras",
          "product_id": "7Server-EXTRAS-7.8:docker-client-2:1.13.1-161.git64e9980.el7_8.x86_64"
        },
        "product_reference": "docker-client-2:1.13.1-161.git64e9980.el7_8.x86_64",
        "relates_to_product_reference": "7Server-EXTRAS-7.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "docker-common-2:1.13.1-161.git64e9980.el7_8.ppc64le as a component of Red Hat Enterprise Linux 7 Extras",
          "product_id": "7Server-EXTRAS-7.8:docker-common-2:1.13.1-161.git64e9980.el7_8.ppc64le"
        },
        "product_reference": "docker-common-2:1.13.1-161.git64e9980.el7_8.ppc64le",
        "relates_to_product_reference": "7Server-EXTRAS-7.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "docker-common-2:1.13.1-161.git64e9980.el7_8.s390x as a component of Red Hat Enterprise Linux 7 Extras",
          "product_id": "7Server-EXTRAS-7.8:docker-common-2:1.13.1-161.git64e9980.el7_8.s390x"
        },
        "product_reference": "docker-common-2:1.13.1-161.git64e9980.el7_8.s390x",
        "relates_to_product_reference": "7Server-EXTRAS-7.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "docker-common-2:1.13.1-161.git64e9980.el7_8.x86_64 as a component of Red Hat Enterprise Linux 7 Extras",
          "product_id": "7Server-EXTRAS-7.8:docker-common-2:1.13.1-161.git64e9980.el7_8.x86_64"
        },
        "product_reference": "docker-common-2:1.13.1-161.git64e9980.el7_8.x86_64",
        "relates_to_product_reference": "7Server-EXTRAS-7.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "docker-debuginfo-2:1.13.1-161.git64e9980.el7_8.ppc64le as a component of Red Hat Enterprise Linux 7 Extras",
          "product_id": "7Server-EXTRAS-7.8:docker-debuginfo-2:1.13.1-161.git64e9980.el7_8.ppc64le"
        },
        "product_reference": "docker-debuginfo-2:1.13.1-161.git64e9980.el7_8.ppc64le",
        "relates_to_product_reference": "7Server-EXTRAS-7.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "docker-debuginfo-2:1.13.1-161.git64e9980.el7_8.s390x as a component of Red Hat Enterprise Linux 7 Extras",
          "product_id": "7Server-EXTRAS-7.8:docker-debuginfo-2:1.13.1-161.git64e9980.el7_8.s390x"
        },
        "product_reference": "docker-debuginfo-2:1.13.1-161.git64e9980.el7_8.s390x",
        "relates_to_product_reference": "7Server-EXTRAS-7.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "docker-debuginfo-2:1.13.1-161.git64e9980.el7_8.x86_64 as a component of Red Hat Enterprise Linux 7 Extras",
          "product_id": "7Server-EXTRAS-7.8:docker-debuginfo-2:1.13.1-161.git64e9980.el7_8.x86_64"
        },
        "product_reference": "docker-debuginfo-2:1.13.1-161.git64e9980.el7_8.x86_64",
        "relates_to_product_reference": "7Server-EXTRAS-7.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "docker-logrotate-2:1.13.1-161.git64e9980.el7_8.ppc64le as a component of Red Hat Enterprise Linux 7 Extras",
          "product_id": "7Server-EXTRAS-7.8:docker-logrotate-2:1.13.1-161.git64e9980.el7_8.ppc64le"
        },
        "product_reference": "docker-logrotate-2:1.13.1-161.git64e9980.el7_8.ppc64le",
        "relates_to_product_reference": "7Server-EXTRAS-7.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "docker-logrotate-2:1.13.1-161.git64e9980.el7_8.s390x as a component of Red Hat Enterprise Linux 7 Extras",
          "product_id": "7Server-EXTRAS-7.8:docker-logrotate-2:1.13.1-161.git64e9980.el7_8.s390x"
        },
        "product_reference": "docker-logrotate-2:1.13.1-161.git64e9980.el7_8.s390x",
        "relates_to_product_reference": "7Server-EXTRAS-7.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "docker-logrotate-2:1.13.1-161.git64e9980.el7_8.x86_64 as a component of Red Hat Enterprise Linux 7 Extras",
          "product_id": "7Server-EXTRAS-7.8:docker-logrotate-2:1.13.1-161.git64e9980.el7_8.x86_64"
        },
        "product_reference": "docker-logrotate-2:1.13.1-161.git64e9980.el7_8.x86_64",
        "relates_to_product_reference": "7Server-EXTRAS-7.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "docker-lvm-plugin-2:1.13.1-161.git64e9980.el7_8.ppc64le as a component of Red Hat Enterprise Linux 7 Extras",
          "product_id": "7Server-EXTRAS-7.8:docker-lvm-plugin-2:1.13.1-161.git64e9980.el7_8.ppc64le"
        },
        "product_reference": "docker-lvm-plugin-2:1.13.1-161.git64e9980.el7_8.ppc64le",
        "relates_to_product_reference": "7Server-EXTRAS-7.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "docker-lvm-plugin-2:1.13.1-161.git64e9980.el7_8.s390x as a component of Red Hat Enterprise Linux 7 Extras",
          "product_id": "7Server-EXTRAS-7.8:docker-lvm-plugin-2:1.13.1-161.git64e9980.el7_8.s390x"
        },
        "product_reference": "docker-lvm-plugin-2:1.13.1-161.git64e9980.el7_8.s390x",
        "relates_to_product_reference": "7Server-EXTRAS-7.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "docker-lvm-plugin-2:1.13.1-161.git64e9980.el7_8.x86_64 as a component of Red Hat Enterprise Linux 7 Extras",
          "product_id": "7Server-EXTRAS-7.8:docker-lvm-plugin-2:1.13.1-161.git64e9980.el7_8.x86_64"
        },
        "product_reference": "docker-lvm-plugin-2:1.13.1-161.git64e9980.el7_8.x86_64",
        "relates_to_product_reference": "7Server-EXTRAS-7.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "docker-novolume-plugin-2:1.13.1-161.git64e9980.el7_8.ppc64le as a component of Red Hat Enterprise Linux 7 Extras",
          "product_id": "7Server-EXTRAS-7.8:docker-novolume-plugin-2:1.13.1-161.git64e9980.el7_8.ppc64le"
        },
        "product_reference": "docker-novolume-plugin-2:1.13.1-161.git64e9980.el7_8.ppc64le",
        "relates_to_product_reference": "7Server-EXTRAS-7.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "docker-novolume-plugin-2:1.13.1-161.git64e9980.el7_8.s390x as a component of Red Hat Enterprise Linux 7 Extras",
          "product_id": "7Server-EXTRAS-7.8:docker-novolume-plugin-2:1.13.1-161.git64e9980.el7_8.s390x"
        },
        "product_reference": "docker-novolume-plugin-2:1.13.1-161.git64e9980.el7_8.s390x",
        "relates_to_product_reference": "7Server-EXTRAS-7.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "docker-novolume-plugin-2:1.13.1-161.git64e9980.el7_8.x86_64 as a component of Red Hat Enterprise Linux 7 Extras",
          "product_id": "7Server-EXTRAS-7.8:docker-novolume-plugin-2:1.13.1-161.git64e9980.el7_8.x86_64"
        },
        "product_reference": "docker-novolume-plugin-2:1.13.1-161.git64e9980.el7_8.x86_64",
        "relates_to_product_reference": "7Server-EXTRAS-7.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "docker-rhel-push-plugin-2:1.13.1-161.git64e9980.el7_8.ppc64le as a component of Red Hat Enterprise Linux 7 Extras",
          "product_id": "7Server-EXTRAS-7.8:docker-rhel-push-plugin-2:1.13.1-161.git64e9980.el7_8.ppc64le"
        },
        "product_reference": "docker-rhel-push-plugin-2:1.13.1-161.git64e9980.el7_8.ppc64le",
        "relates_to_product_reference": "7Server-EXTRAS-7.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "docker-rhel-push-plugin-2:1.13.1-161.git64e9980.el7_8.s390x as a component of Red Hat Enterprise Linux 7 Extras",
          "product_id": "7Server-EXTRAS-7.8:docker-rhel-push-plugin-2:1.13.1-161.git64e9980.el7_8.s390x"
        },
        "product_reference": "docker-rhel-push-plugin-2:1.13.1-161.git64e9980.el7_8.s390x",
        "relates_to_product_reference": "7Server-EXTRAS-7.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "docker-rhel-push-plugin-2:1.13.1-161.git64e9980.el7_8.x86_64 as a component of Red Hat Enterprise Linux 7 Extras",
          "product_id": "7Server-EXTRAS-7.8:docker-rhel-push-plugin-2:1.13.1-161.git64e9980.el7_8.x86_64"
        },
        "product_reference": "docker-rhel-push-plugin-2:1.13.1-161.git64e9980.el7_8.x86_64",
        "relates_to_product_reference": "7Server-EXTRAS-7.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "docker-v1.10-migrator-2:1.13.1-161.git64e9980.el7_8.ppc64le as a component of Red Hat Enterprise Linux 7 Extras",
          "product_id": "7Server-EXTRAS-7.8:docker-v1.10-migrator-2:1.13.1-161.git64e9980.el7_8.ppc64le"
        },
        "product_reference": "docker-v1.10-migrator-2:1.13.1-161.git64e9980.el7_8.ppc64le",
        "relates_to_product_reference": "7Server-EXTRAS-7.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "docker-v1.10-migrator-2:1.13.1-161.git64e9980.el7_8.s390x as a component of Red Hat Enterprise Linux 7 Extras",
          "product_id": "7Server-EXTRAS-7.8:docker-v1.10-migrator-2:1.13.1-161.git64e9980.el7_8.s390x"
        },
        "product_reference": "docker-v1.10-migrator-2:1.13.1-161.git64e9980.el7_8.s390x",
        "relates_to_product_reference": "7Server-EXTRAS-7.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "docker-v1.10-migrator-2:1.13.1-161.git64e9980.el7_8.x86_64 as a component of Red Hat Enterprise Linux 7 Extras",
          "product_id": "7Server-EXTRAS-7.8:docker-v1.10-migrator-2:1.13.1-161.git64e9980.el7_8.x86_64"
        },
        "product_reference": "docker-v1.10-migrator-2:1.13.1-161.git64e9980.el7_8.x86_64",
        "relates_to_product_reference": "7Server-EXTRAS-7.8"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2019-16884",
      "cwe": {
        "id": "CWE-41",
        "name": "Improper Resolution of Path Equivalence"
      },
      "discovery_date": "2019-09-22T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1757214"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "runc through 1.0.0-rc8, as used in Docker through 19.03.2-ce and other products, allows AppArmor restriction bypass because libcontainer/rootfs_linux.go incorrectly checks mount targets, and thus a malicious Docker image can mount over a /proc directory.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "runc: AppArmor/SELinux bypass with malicious image that specifies a volume at /proc",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "The AppArmor security module is not supported by Red Hat, on the other hand the flaw also affects SELinux based distributions like Red Hat Enterprise Linux.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-EXTRAS-7.8:docker-2:1.13.1-161.git64e9980.el7_8.ppc64le",
          "7Server-EXTRAS-7.8:docker-2:1.13.1-161.git64e9980.el7_8.s390x",
          "7Server-EXTRAS-7.8:docker-2:1.13.1-161.git64e9980.el7_8.src",
          "7Server-EXTRAS-7.8:docker-2:1.13.1-161.git64e9980.el7_8.x86_64",
          "7Server-EXTRAS-7.8:docker-client-2:1.13.1-161.git64e9980.el7_8.ppc64le",
          "7Server-EXTRAS-7.8:docker-client-2:1.13.1-161.git64e9980.el7_8.s390x",
          "7Server-EXTRAS-7.8:docker-client-2:1.13.1-161.git64e9980.el7_8.x86_64",
          "7Server-EXTRAS-7.8:docker-common-2:1.13.1-161.git64e9980.el7_8.ppc64le",
          "7Server-EXTRAS-7.8:docker-common-2:1.13.1-161.git64e9980.el7_8.s390x",
          "7Server-EXTRAS-7.8:docker-common-2:1.13.1-161.git64e9980.el7_8.x86_64",
          "7Server-EXTRAS-7.8:docker-debuginfo-2:1.13.1-161.git64e9980.el7_8.ppc64le",
          "7Server-EXTRAS-7.8:docker-debuginfo-2:1.13.1-161.git64e9980.el7_8.s390x",
          "7Server-EXTRAS-7.8:docker-debuginfo-2:1.13.1-161.git64e9980.el7_8.x86_64",
          "7Server-EXTRAS-7.8:docker-logrotate-2:1.13.1-161.git64e9980.el7_8.ppc64le",
          "7Server-EXTRAS-7.8:docker-logrotate-2:1.13.1-161.git64e9980.el7_8.s390x",
          "7Server-EXTRAS-7.8:docker-logrotate-2:1.13.1-161.git64e9980.el7_8.x86_64",
          "7Server-EXTRAS-7.8:docker-lvm-plugin-2:1.13.1-161.git64e9980.el7_8.ppc64le",
          "7Server-EXTRAS-7.8:docker-lvm-plugin-2:1.13.1-161.git64e9980.el7_8.s390x",
          "7Server-EXTRAS-7.8:docker-lvm-plugin-2:1.13.1-161.git64e9980.el7_8.x86_64",
          "7Server-EXTRAS-7.8:docker-novolume-plugin-2:1.13.1-161.git64e9980.el7_8.ppc64le",
          "7Server-EXTRAS-7.8:docker-novolume-plugin-2:1.13.1-161.git64e9980.el7_8.s390x",
          "7Server-EXTRAS-7.8:docker-novolume-plugin-2:1.13.1-161.git64e9980.el7_8.x86_64",
          "7Server-EXTRAS-7.8:docker-rhel-push-plugin-2:1.13.1-161.git64e9980.el7_8.ppc64le",
          "7Server-EXTRAS-7.8:docker-rhel-push-plugin-2:1.13.1-161.git64e9980.el7_8.s390x",
          "7Server-EXTRAS-7.8:docker-rhel-push-plugin-2:1.13.1-161.git64e9980.el7_8.x86_64",
          "7Server-EXTRAS-7.8:docker-v1.10-migrator-2:1.13.1-161.git64e9980.el7_8.ppc64le",
          "7Server-EXTRAS-7.8:docker-v1.10-migrator-2:1.13.1-161.git64e9980.el7_8.s390x",
          "7Server-EXTRAS-7.8:docker-v1.10-migrator-2:1.13.1-161.git64e9980.el7_8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2019-16884"
        },
        {
          "category": "external",
          "summary": "RHBZ#1757214",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1757214"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2019-16884",
          "url": "https://www.cve.org/CVERecord?id=CVE-2019-16884"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-16884",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-16884"
        }
      ],
      "release_date": "2019-09-22T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "7Server-EXTRAS-7.8:docker-2:1.13.1-161.git64e9980.el7_8.ppc64le",
            "7Server-EXTRAS-7.8:docker-2:1.13.1-161.git64e9980.el7_8.s390x",
            "7Server-EXTRAS-7.8:docker-2:1.13.1-161.git64e9980.el7_8.src",
            "7Server-EXTRAS-7.8:docker-2:1.13.1-161.git64e9980.el7_8.x86_64",
            "7Server-EXTRAS-7.8:docker-client-2:1.13.1-161.git64e9980.el7_8.ppc64le",
            "7Server-EXTRAS-7.8:docker-client-2:1.13.1-161.git64e9980.el7_8.s390x",
            "7Server-EXTRAS-7.8:docker-client-2:1.13.1-161.git64e9980.el7_8.x86_64",
            "7Server-EXTRAS-7.8:docker-common-2:1.13.1-161.git64e9980.el7_8.ppc64le",
            "7Server-EXTRAS-7.8:docker-common-2:1.13.1-161.git64e9980.el7_8.s390x",
            "7Server-EXTRAS-7.8:docker-common-2:1.13.1-161.git64e9980.el7_8.x86_64",
            "7Server-EXTRAS-7.8:docker-debuginfo-2:1.13.1-161.git64e9980.el7_8.ppc64le",
            "7Server-EXTRAS-7.8:docker-debuginfo-2:1.13.1-161.git64e9980.el7_8.s390x",
            "7Server-EXTRAS-7.8:docker-debuginfo-2:1.13.1-161.git64e9980.el7_8.x86_64",
            "7Server-EXTRAS-7.8:docker-logrotate-2:1.13.1-161.git64e9980.el7_8.ppc64le",
            "7Server-EXTRAS-7.8:docker-logrotate-2:1.13.1-161.git64e9980.el7_8.s390x",
            "7Server-EXTRAS-7.8:docker-logrotate-2:1.13.1-161.git64e9980.el7_8.x86_64",
            "7Server-EXTRAS-7.8:docker-lvm-plugin-2:1.13.1-161.git64e9980.el7_8.ppc64le",
            "7Server-EXTRAS-7.8:docker-lvm-plugin-2:1.13.1-161.git64e9980.el7_8.s390x",
            "7Server-EXTRAS-7.8:docker-lvm-plugin-2:1.13.1-161.git64e9980.el7_8.x86_64",
            "7Server-EXTRAS-7.8:docker-novolume-plugin-2:1.13.1-161.git64e9980.el7_8.ppc64le",
            "7Server-EXTRAS-7.8:docker-novolume-plugin-2:1.13.1-161.git64e9980.el7_8.s390x",
            "7Server-EXTRAS-7.8:docker-novolume-plugin-2:1.13.1-161.git64e9980.el7_8.x86_64",
            "7Server-EXTRAS-7.8:docker-rhel-push-plugin-2:1.13.1-161.git64e9980.el7_8.ppc64le",
            "7Server-EXTRAS-7.8:docker-rhel-push-plugin-2:1.13.1-161.git64e9980.el7_8.s390x",
            "7Server-EXTRAS-7.8:docker-rhel-push-plugin-2:1.13.1-161.git64e9980.el7_8.x86_64",
            "7Server-EXTRAS-7.8:docker-v1.10-migrator-2:1.13.1-161.git64e9980.el7_8.ppc64le",
            "7Server-EXTRAS-7.8:docker-v1.10-migrator-2:1.13.1-161.git64e9980.el7_8.s390x",
            "7Server-EXTRAS-7.8:docker-v1.10-migrator-2:1.13.1-161.git64e9980.el7_8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:1234"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:H/A:N",
            "version": "3.0"
          },
          "products": [
            "7Server-EXTRAS-7.8:docker-2:1.13.1-161.git64e9980.el7_8.ppc64le",
            "7Server-EXTRAS-7.8:docker-2:1.13.1-161.git64e9980.el7_8.s390x",
            "7Server-EXTRAS-7.8:docker-2:1.13.1-161.git64e9980.el7_8.src",
            "7Server-EXTRAS-7.8:docker-2:1.13.1-161.git64e9980.el7_8.x86_64",
            "7Server-EXTRAS-7.8:docker-client-2:1.13.1-161.git64e9980.el7_8.ppc64le",
            "7Server-EXTRAS-7.8:docker-client-2:1.13.1-161.git64e9980.el7_8.s390x",
            "7Server-EXTRAS-7.8:docker-client-2:1.13.1-161.git64e9980.el7_8.x86_64",
            "7Server-EXTRAS-7.8:docker-common-2:1.13.1-161.git64e9980.el7_8.ppc64le",
            "7Server-EXTRAS-7.8:docker-common-2:1.13.1-161.git64e9980.el7_8.s390x",
            "7Server-EXTRAS-7.8:docker-common-2:1.13.1-161.git64e9980.el7_8.x86_64",
            "7Server-EXTRAS-7.8:docker-debuginfo-2:1.13.1-161.git64e9980.el7_8.ppc64le",
            "7Server-EXTRAS-7.8:docker-debuginfo-2:1.13.1-161.git64e9980.el7_8.s390x",
            "7Server-EXTRAS-7.8:docker-debuginfo-2:1.13.1-161.git64e9980.el7_8.x86_64",
            "7Server-EXTRAS-7.8:docker-logrotate-2:1.13.1-161.git64e9980.el7_8.ppc64le",
            "7Server-EXTRAS-7.8:docker-logrotate-2:1.13.1-161.git64e9980.el7_8.s390x",
            "7Server-EXTRAS-7.8:docker-logrotate-2:1.13.1-161.git64e9980.el7_8.x86_64",
            "7Server-EXTRAS-7.8:docker-lvm-plugin-2:1.13.1-161.git64e9980.el7_8.ppc64le",
            "7Server-EXTRAS-7.8:docker-lvm-plugin-2:1.13.1-161.git64e9980.el7_8.s390x",
            "7Server-EXTRAS-7.8:docker-lvm-plugin-2:1.13.1-161.git64e9980.el7_8.x86_64",
            "7Server-EXTRAS-7.8:docker-novolume-plugin-2:1.13.1-161.git64e9980.el7_8.ppc64le",
            "7Server-EXTRAS-7.8:docker-novolume-plugin-2:1.13.1-161.git64e9980.el7_8.s390x",
            "7Server-EXTRAS-7.8:docker-novolume-plugin-2:1.13.1-161.git64e9980.el7_8.x86_64",
            "7Server-EXTRAS-7.8:docker-rhel-push-plugin-2:1.13.1-161.git64e9980.el7_8.ppc64le",
            "7Server-EXTRAS-7.8:docker-rhel-push-plugin-2:1.13.1-161.git64e9980.el7_8.s390x",
            "7Server-EXTRAS-7.8:docker-rhel-push-plugin-2:1.13.1-161.git64e9980.el7_8.x86_64",
            "7Server-EXTRAS-7.8:docker-v1.10-migrator-2:1.13.1-161.git64e9980.el7_8.ppc64le",
            "7Server-EXTRAS-7.8:docker-v1.10-migrator-2:1.13.1-161.git64e9980.el7_8.s390x",
            "7Server-EXTRAS-7.8:docker-v1.10-migrator-2:1.13.1-161.git64e9980.el7_8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "runc: AppArmor/SELinux bypass with malicious image that specifies a volume at /proc"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Oleg Bulatov"
          ],
          "organization": "Red Hat",
          "summary": "This issue was discovered by Red Hat."
        }
      ],
      "cve": "CVE-2020-1702",
      "cwe": {
        "id": "CWE-400",
        "name": "Uncontrolled Resource Consumption"
      },
      "discovery_date": "2020-01-20T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1792796"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A malicious container image can consume an unbounded amount of memory when being pulled to a container runtime host, such as Red Hat Enterprise Linux using podman, or OpenShift Container Platform. An attacker can use this flaw to trick a user, with privileges to pull container images, into crashing the process responsible for pulling the image.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "containers/image: Container images read entire image manifest into memory",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-EXTRAS-7.8:docker-2:1.13.1-161.git64e9980.el7_8.ppc64le",
          "7Server-EXTRAS-7.8:docker-2:1.13.1-161.git64e9980.el7_8.s390x",
          "7Server-EXTRAS-7.8:docker-2:1.13.1-161.git64e9980.el7_8.src",
          "7Server-EXTRAS-7.8:docker-2:1.13.1-161.git64e9980.el7_8.x86_64",
          "7Server-EXTRAS-7.8:docker-client-2:1.13.1-161.git64e9980.el7_8.ppc64le",
          "7Server-EXTRAS-7.8:docker-client-2:1.13.1-161.git64e9980.el7_8.s390x",
          "7Server-EXTRAS-7.8:docker-client-2:1.13.1-161.git64e9980.el7_8.x86_64",
          "7Server-EXTRAS-7.8:docker-common-2:1.13.1-161.git64e9980.el7_8.ppc64le",
          "7Server-EXTRAS-7.8:docker-common-2:1.13.1-161.git64e9980.el7_8.s390x",
          "7Server-EXTRAS-7.8:docker-common-2:1.13.1-161.git64e9980.el7_8.x86_64",
          "7Server-EXTRAS-7.8:docker-debuginfo-2:1.13.1-161.git64e9980.el7_8.ppc64le",
          "7Server-EXTRAS-7.8:docker-debuginfo-2:1.13.1-161.git64e9980.el7_8.s390x",
          "7Server-EXTRAS-7.8:docker-debuginfo-2:1.13.1-161.git64e9980.el7_8.x86_64",
          "7Server-EXTRAS-7.8:docker-logrotate-2:1.13.1-161.git64e9980.el7_8.ppc64le",
          "7Server-EXTRAS-7.8:docker-logrotate-2:1.13.1-161.git64e9980.el7_8.s390x",
          "7Server-EXTRAS-7.8:docker-logrotate-2:1.13.1-161.git64e9980.el7_8.x86_64",
          "7Server-EXTRAS-7.8:docker-lvm-plugin-2:1.13.1-161.git64e9980.el7_8.ppc64le",
          "7Server-EXTRAS-7.8:docker-lvm-plugin-2:1.13.1-161.git64e9980.el7_8.s390x",
          "7Server-EXTRAS-7.8:docker-lvm-plugin-2:1.13.1-161.git64e9980.el7_8.x86_64",
          "7Server-EXTRAS-7.8:docker-novolume-plugin-2:1.13.1-161.git64e9980.el7_8.ppc64le",
          "7Server-EXTRAS-7.8:docker-novolume-plugin-2:1.13.1-161.git64e9980.el7_8.s390x",
          "7Server-EXTRAS-7.8:docker-novolume-plugin-2:1.13.1-161.git64e9980.el7_8.x86_64",
          "7Server-EXTRAS-7.8:docker-rhel-push-plugin-2:1.13.1-161.git64e9980.el7_8.ppc64le",
          "7Server-EXTRAS-7.8:docker-rhel-push-plugin-2:1.13.1-161.git64e9980.el7_8.s390x",
          "7Server-EXTRAS-7.8:docker-rhel-push-plugin-2:1.13.1-161.git64e9980.el7_8.x86_64",
          "7Server-EXTRAS-7.8:docker-v1.10-migrator-2:1.13.1-161.git64e9980.el7_8.ppc64le",
          "7Server-EXTRAS-7.8:docker-v1.10-migrator-2:1.13.1-161.git64e9980.el7_8.s390x",
          "7Server-EXTRAS-7.8:docker-v1.10-migrator-2:1.13.1-161.git64e9980.el7_8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2020-1702"
        },
        {
          "category": "external",
          "summary": "RHBZ#1792796",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1792796"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2020-1702",
          "url": "https://www.cve.org/CVERecord?id=CVE-2020-1702"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-1702",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-1702"
        }
      ],
      "release_date": "2020-01-20T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "7Server-EXTRAS-7.8:docker-2:1.13.1-161.git64e9980.el7_8.ppc64le",
            "7Server-EXTRAS-7.8:docker-2:1.13.1-161.git64e9980.el7_8.s390x",
            "7Server-EXTRAS-7.8:docker-2:1.13.1-161.git64e9980.el7_8.src",
            "7Server-EXTRAS-7.8:docker-2:1.13.1-161.git64e9980.el7_8.x86_64",
            "7Server-EXTRAS-7.8:docker-client-2:1.13.1-161.git64e9980.el7_8.ppc64le",
            "7Server-EXTRAS-7.8:docker-client-2:1.13.1-161.git64e9980.el7_8.s390x",
            "7Server-EXTRAS-7.8:docker-client-2:1.13.1-161.git64e9980.el7_8.x86_64",
            "7Server-EXTRAS-7.8:docker-common-2:1.13.1-161.git64e9980.el7_8.ppc64le",
            "7Server-EXTRAS-7.8:docker-common-2:1.13.1-161.git64e9980.el7_8.s390x",
            "7Server-EXTRAS-7.8:docker-common-2:1.13.1-161.git64e9980.el7_8.x86_64",
            "7Server-EXTRAS-7.8:docker-debuginfo-2:1.13.1-161.git64e9980.el7_8.ppc64le",
            "7Server-EXTRAS-7.8:docker-debuginfo-2:1.13.1-161.git64e9980.el7_8.s390x",
            "7Server-EXTRAS-7.8:docker-debuginfo-2:1.13.1-161.git64e9980.el7_8.x86_64",
            "7Server-EXTRAS-7.8:docker-logrotate-2:1.13.1-161.git64e9980.el7_8.ppc64le",
            "7Server-EXTRAS-7.8:docker-logrotate-2:1.13.1-161.git64e9980.el7_8.s390x",
            "7Server-EXTRAS-7.8:docker-logrotate-2:1.13.1-161.git64e9980.el7_8.x86_64",
            "7Server-EXTRAS-7.8:docker-lvm-plugin-2:1.13.1-161.git64e9980.el7_8.ppc64le",
            "7Server-EXTRAS-7.8:docker-lvm-plugin-2:1.13.1-161.git64e9980.el7_8.s390x",
            "7Server-EXTRAS-7.8:docker-lvm-plugin-2:1.13.1-161.git64e9980.el7_8.x86_64",
            "7Server-EXTRAS-7.8:docker-novolume-plugin-2:1.13.1-161.git64e9980.el7_8.ppc64le",
            "7Server-EXTRAS-7.8:docker-novolume-plugin-2:1.13.1-161.git64e9980.el7_8.s390x",
            "7Server-EXTRAS-7.8:docker-novolume-plugin-2:1.13.1-161.git64e9980.el7_8.x86_64",
            "7Server-EXTRAS-7.8:docker-rhel-push-plugin-2:1.13.1-161.git64e9980.el7_8.ppc64le",
            "7Server-EXTRAS-7.8:docker-rhel-push-plugin-2:1.13.1-161.git64e9980.el7_8.s390x",
            "7Server-EXTRAS-7.8:docker-rhel-push-plugin-2:1.13.1-161.git64e9980.el7_8.x86_64",
            "7Server-EXTRAS-7.8:docker-v1.10-migrator-2:1.13.1-161.git64e9980.el7_8.ppc64le",
            "7Server-EXTRAS-7.8:docker-v1.10-migrator-2:1.13.1-161.git64e9980.el7_8.s390x",
            "7Server-EXTRAS-7.8:docker-v1.10-migrator-2:1.13.1-161.git64e9980.el7_8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:1234"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "LOW",
            "baseScore": 3.5,
            "baseSeverity": "LOW",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:N/A:L",
            "version": "3.1"
          },
          "products": [
            "7Server-EXTRAS-7.8:docker-2:1.13.1-161.git64e9980.el7_8.ppc64le",
            "7Server-EXTRAS-7.8:docker-2:1.13.1-161.git64e9980.el7_8.s390x",
            "7Server-EXTRAS-7.8:docker-2:1.13.1-161.git64e9980.el7_8.src",
            "7Server-EXTRAS-7.8:docker-2:1.13.1-161.git64e9980.el7_8.x86_64",
            "7Server-EXTRAS-7.8:docker-client-2:1.13.1-161.git64e9980.el7_8.ppc64le",
            "7Server-EXTRAS-7.8:docker-client-2:1.13.1-161.git64e9980.el7_8.s390x",
            "7Server-EXTRAS-7.8:docker-client-2:1.13.1-161.git64e9980.el7_8.x86_64",
            "7Server-EXTRAS-7.8:docker-common-2:1.13.1-161.git64e9980.el7_8.ppc64le",
            "7Server-EXTRAS-7.8:docker-common-2:1.13.1-161.git64e9980.el7_8.s390x",
            "7Server-EXTRAS-7.8:docker-common-2:1.13.1-161.git64e9980.el7_8.x86_64",
            "7Server-EXTRAS-7.8:docker-debuginfo-2:1.13.1-161.git64e9980.el7_8.ppc64le",
            "7Server-EXTRAS-7.8:docker-debuginfo-2:1.13.1-161.git64e9980.el7_8.s390x",
            "7Server-EXTRAS-7.8:docker-debuginfo-2:1.13.1-161.git64e9980.el7_8.x86_64",
            "7Server-EXTRAS-7.8:docker-logrotate-2:1.13.1-161.git64e9980.el7_8.ppc64le",
            "7Server-EXTRAS-7.8:docker-logrotate-2:1.13.1-161.git64e9980.el7_8.s390x",
            "7Server-EXTRAS-7.8:docker-logrotate-2:1.13.1-161.git64e9980.el7_8.x86_64",
            "7Server-EXTRAS-7.8:docker-lvm-plugin-2:1.13.1-161.git64e9980.el7_8.ppc64le",
            "7Server-EXTRAS-7.8:docker-lvm-plugin-2:1.13.1-161.git64e9980.el7_8.s390x",
            "7Server-EXTRAS-7.8:docker-lvm-plugin-2:1.13.1-161.git64e9980.el7_8.x86_64",
            "7Server-EXTRAS-7.8:docker-novolume-plugin-2:1.13.1-161.git64e9980.el7_8.ppc64le",
            "7Server-EXTRAS-7.8:docker-novolume-plugin-2:1.13.1-161.git64e9980.el7_8.s390x",
            "7Server-EXTRAS-7.8:docker-novolume-plugin-2:1.13.1-161.git64e9980.el7_8.x86_64",
            "7Server-EXTRAS-7.8:docker-rhel-push-plugin-2:1.13.1-161.git64e9980.el7_8.ppc64le",
            "7Server-EXTRAS-7.8:docker-rhel-push-plugin-2:1.13.1-161.git64e9980.el7_8.s390x",
            "7Server-EXTRAS-7.8:docker-rhel-push-plugin-2:1.13.1-161.git64e9980.el7_8.x86_64",
            "7Server-EXTRAS-7.8:docker-v1.10-migrator-2:1.13.1-161.git64e9980.el7_8.ppc64le",
            "7Server-EXTRAS-7.8:docker-v1.10-migrator-2:1.13.1-161.git64e9980.el7_8.s390x",
            "7Server-EXTRAS-7.8:docker-v1.10-migrator-2:1.13.1-161.git64e9980.el7_8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "containers/image: Container images read entire image manifest into memory"
    },
    {
      "cve": "CVE-2020-8945",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2020-01-22T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1795838"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free vulnerability was found in the Go GPGME wrapper library, github.com/proglottis/gpgme. An attacker could use this flaw to crash or cause potential code execution in Go applications that use this library, under certain conditions, during GPG signature verification.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "proglottis/gpgme: Use-after-free in GPGME bindings during container image pull",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "OpenShift 3.11 consumes updates for podman from the RHEL-7 extras channel, hence why it has been marked as wontfix in this instance.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-EXTRAS-7.8:docker-2:1.13.1-161.git64e9980.el7_8.ppc64le",
          "7Server-EXTRAS-7.8:docker-2:1.13.1-161.git64e9980.el7_8.s390x",
          "7Server-EXTRAS-7.8:docker-2:1.13.1-161.git64e9980.el7_8.src",
          "7Server-EXTRAS-7.8:docker-2:1.13.1-161.git64e9980.el7_8.x86_64",
          "7Server-EXTRAS-7.8:docker-client-2:1.13.1-161.git64e9980.el7_8.ppc64le",
          "7Server-EXTRAS-7.8:docker-client-2:1.13.1-161.git64e9980.el7_8.s390x",
          "7Server-EXTRAS-7.8:docker-client-2:1.13.1-161.git64e9980.el7_8.x86_64",
          "7Server-EXTRAS-7.8:docker-common-2:1.13.1-161.git64e9980.el7_8.ppc64le",
          "7Server-EXTRAS-7.8:docker-common-2:1.13.1-161.git64e9980.el7_8.s390x",
          "7Server-EXTRAS-7.8:docker-common-2:1.13.1-161.git64e9980.el7_8.x86_64",
          "7Server-EXTRAS-7.8:docker-debuginfo-2:1.13.1-161.git64e9980.el7_8.ppc64le",
          "7Server-EXTRAS-7.8:docker-debuginfo-2:1.13.1-161.git64e9980.el7_8.s390x",
          "7Server-EXTRAS-7.8:docker-debuginfo-2:1.13.1-161.git64e9980.el7_8.x86_64",
          "7Server-EXTRAS-7.8:docker-logrotate-2:1.13.1-161.git64e9980.el7_8.ppc64le",
          "7Server-EXTRAS-7.8:docker-logrotate-2:1.13.1-161.git64e9980.el7_8.s390x",
          "7Server-EXTRAS-7.8:docker-logrotate-2:1.13.1-161.git64e9980.el7_8.x86_64",
          "7Server-EXTRAS-7.8:docker-lvm-plugin-2:1.13.1-161.git64e9980.el7_8.ppc64le",
          "7Server-EXTRAS-7.8:docker-lvm-plugin-2:1.13.1-161.git64e9980.el7_8.s390x",
          "7Server-EXTRAS-7.8:docker-lvm-plugin-2:1.13.1-161.git64e9980.el7_8.x86_64",
          "7Server-EXTRAS-7.8:docker-novolume-plugin-2:1.13.1-161.git64e9980.el7_8.ppc64le",
          "7Server-EXTRAS-7.8:docker-novolume-plugin-2:1.13.1-161.git64e9980.el7_8.s390x",
          "7Server-EXTRAS-7.8:docker-novolume-plugin-2:1.13.1-161.git64e9980.el7_8.x86_64",
          "7Server-EXTRAS-7.8:docker-rhel-push-plugin-2:1.13.1-161.git64e9980.el7_8.ppc64le",
          "7Server-EXTRAS-7.8:docker-rhel-push-plugin-2:1.13.1-161.git64e9980.el7_8.s390x",
          "7Server-EXTRAS-7.8:docker-rhel-push-plugin-2:1.13.1-161.git64e9980.el7_8.x86_64",
          "7Server-EXTRAS-7.8:docker-v1.10-migrator-2:1.13.1-161.git64e9980.el7_8.ppc64le",
          "7Server-EXTRAS-7.8:docker-v1.10-migrator-2:1.13.1-161.git64e9980.el7_8.s390x",
          "7Server-EXTRAS-7.8:docker-v1.10-migrator-2:1.13.1-161.git64e9980.el7_8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2020-8945"
        },
        {
          "category": "external",
          "summary": "RHBZ#1795838",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1795838"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2020-8945",
          "url": "https://www.cve.org/CVERecord?id=CVE-2020-8945"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-8945",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-8945"
        }
      ],
      "release_date": "2020-01-16T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "7Server-EXTRAS-7.8:docker-2:1.13.1-161.git64e9980.el7_8.ppc64le",
            "7Server-EXTRAS-7.8:docker-2:1.13.1-161.git64e9980.el7_8.s390x",
            "7Server-EXTRAS-7.8:docker-2:1.13.1-161.git64e9980.el7_8.src",
            "7Server-EXTRAS-7.8:docker-2:1.13.1-161.git64e9980.el7_8.x86_64",
            "7Server-EXTRAS-7.8:docker-client-2:1.13.1-161.git64e9980.el7_8.ppc64le",
            "7Server-EXTRAS-7.8:docker-client-2:1.13.1-161.git64e9980.el7_8.s390x",
            "7Server-EXTRAS-7.8:docker-client-2:1.13.1-161.git64e9980.el7_8.x86_64",
            "7Server-EXTRAS-7.8:docker-common-2:1.13.1-161.git64e9980.el7_8.ppc64le",
            "7Server-EXTRAS-7.8:docker-common-2:1.13.1-161.git64e9980.el7_8.s390x",
            "7Server-EXTRAS-7.8:docker-common-2:1.13.1-161.git64e9980.el7_8.x86_64",
            "7Server-EXTRAS-7.8:docker-debuginfo-2:1.13.1-161.git64e9980.el7_8.ppc64le",
            "7Server-EXTRAS-7.8:docker-debuginfo-2:1.13.1-161.git64e9980.el7_8.s390x",
            "7Server-EXTRAS-7.8:docker-debuginfo-2:1.13.1-161.git64e9980.el7_8.x86_64",
            "7Server-EXTRAS-7.8:docker-logrotate-2:1.13.1-161.git64e9980.el7_8.ppc64le",
            "7Server-EXTRAS-7.8:docker-logrotate-2:1.13.1-161.git64e9980.el7_8.s390x",
            "7Server-EXTRAS-7.8:docker-logrotate-2:1.13.1-161.git64e9980.el7_8.x86_64",
            "7Server-EXTRAS-7.8:docker-lvm-plugin-2:1.13.1-161.git64e9980.el7_8.ppc64le",
            "7Server-EXTRAS-7.8:docker-lvm-plugin-2:1.13.1-161.git64e9980.el7_8.s390x",
            "7Server-EXTRAS-7.8:docker-lvm-plugin-2:1.13.1-161.git64e9980.el7_8.x86_64",
            "7Server-EXTRAS-7.8:docker-novolume-plugin-2:1.13.1-161.git64e9980.el7_8.ppc64le",
            "7Server-EXTRAS-7.8:docker-novolume-plugin-2:1.13.1-161.git64e9980.el7_8.s390x",
            "7Server-EXTRAS-7.8:docker-novolume-plugin-2:1.13.1-161.git64e9980.el7_8.x86_64",
            "7Server-EXTRAS-7.8:docker-rhel-push-plugin-2:1.13.1-161.git64e9980.el7_8.ppc64le",
            "7Server-EXTRAS-7.8:docker-rhel-push-plugin-2:1.13.1-161.git64e9980.el7_8.s390x",
            "7Server-EXTRAS-7.8:docker-rhel-push-plugin-2:1.13.1-161.git64e9980.el7_8.x86_64",
            "7Server-EXTRAS-7.8:docker-v1.10-migrator-2:1.13.1-161.git64e9980.el7_8.ppc64le",
            "7Server-EXTRAS-7.8:docker-v1.10-migrator-2:1.13.1-161.git64e9980.el7_8.s390x",
            "7Server-EXTRAS-7.8:docker-v1.10-migrator-2:1.13.1-161.git64e9980.el7_8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:1234"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "7Server-EXTRAS-7.8:docker-2:1.13.1-161.git64e9980.el7_8.ppc64le",
            "7Server-EXTRAS-7.8:docker-2:1.13.1-161.git64e9980.el7_8.s390x",
            "7Server-EXTRAS-7.8:docker-2:1.13.1-161.git64e9980.el7_8.src",
            "7Server-EXTRAS-7.8:docker-2:1.13.1-161.git64e9980.el7_8.x86_64",
            "7Server-EXTRAS-7.8:docker-client-2:1.13.1-161.git64e9980.el7_8.ppc64le",
            "7Server-EXTRAS-7.8:docker-client-2:1.13.1-161.git64e9980.el7_8.s390x",
            "7Server-EXTRAS-7.8:docker-client-2:1.13.1-161.git64e9980.el7_8.x86_64",
            "7Server-EXTRAS-7.8:docker-common-2:1.13.1-161.git64e9980.el7_8.ppc64le",
            "7Server-EXTRAS-7.8:docker-common-2:1.13.1-161.git64e9980.el7_8.s390x",
            "7Server-EXTRAS-7.8:docker-common-2:1.13.1-161.git64e9980.el7_8.x86_64",
            "7Server-EXTRAS-7.8:docker-debuginfo-2:1.13.1-161.git64e9980.el7_8.ppc64le",
            "7Server-EXTRAS-7.8:docker-debuginfo-2:1.13.1-161.git64e9980.el7_8.s390x",
            "7Server-EXTRAS-7.8:docker-debuginfo-2:1.13.1-161.git64e9980.el7_8.x86_64",
            "7Server-EXTRAS-7.8:docker-logrotate-2:1.13.1-161.git64e9980.el7_8.ppc64le",
            "7Server-EXTRAS-7.8:docker-logrotate-2:1.13.1-161.git64e9980.el7_8.s390x",
            "7Server-EXTRAS-7.8:docker-logrotate-2:1.13.1-161.git64e9980.el7_8.x86_64",
            "7Server-EXTRAS-7.8:docker-lvm-plugin-2:1.13.1-161.git64e9980.el7_8.ppc64le",
            "7Server-EXTRAS-7.8:docker-lvm-plugin-2:1.13.1-161.git64e9980.el7_8.s390x",
            "7Server-EXTRAS-7.8:docker-lvm-plugin-2:1.13.1-161.git64e9980.el7_8.x86_64",
            "7Server-EXTRAS-7.8:docker-novolume-plugin-2:1.13.1-161.git64e9980.el7_8.ppc64le",
            "7Server-EXTRAS-7.8:docker-novolume-plugin-2:1.13.1-161.git64e9980.el7_8.s390x",
            "7Server-EXTRAS-7.8:docker-novolume-plugin-2:1.13.1-161.git64e9980.el7_8.x86_64",
            "7Server-EXTRAS-7.8:docker-rhel-push-plugin-2:1.13.1-161.git64e9980.el7_8.ppc64le",
            "7Server-EXTRAS-7.8:docker-rhel-push-plugin-2:1.13.1-161.git64e9980.el7_8.s390x",
            "7Server-EXTRAS-7.8:docker-rhel-push-plugin-2:1.13.1-161.git64e9980.el7_8.x86_64",
            "7Server-EXTRAS-7.8:docker-v1.10-migrator-2:1.13.1-161.git64e9980.el7_8.ppc64le",
            "7Server-EXTRAS-7.8:docker-v1.10-migrator-2:1.13.1-161.git64e9980.el7_8.s390x",
            "7Server-EXTRAS-7.8:docker-v1.10-migrator-2:1.13.1-161.git64e9980.el7_8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "proglottis/gpgme: Use-after-free in GPGME bindings during container image pull"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...