rhsa-2020_2653
Vulnerability from csaf_redhat
Published
2020-06-23 19:44
Modified
2024-11-22 15:24
Summary
Red Hat Security Advisory: docker security update
Notes
Topic
An update for docker is now available for Red Hat Enterprise Linux 7 Extras.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Docker is an open-source engine that automates the deployment of any application as a lightweight, portable, self-sufficient container that runs virtually anywhere.
Security Fix(es):
* docker: Ambient capability usage in containers (CVE-2016-8867)
* docker: Security regression of CVE-2019-5736 due to inclusion of vulnerable runc (CVE-2020-14298)
* docker: Security regression of CVE-2016-9962 due to inclusion of vulnerable runc (CVE-2020-14300)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for docker is now available for Red Hat Enterprise Linux 7 Extras.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Docker is an open-source engine that automates the deployment of any application as a lightweight, portable, self-sufficient container that runs virtually anywhere. \n\nSecurity Fix(es):\n\n* docker: Ambient capability usage in containers (CVE-2016-8867)\n\n* docker: Security regression of CVE-2019-5736 due to inclusion of vulnerable runc (CVE-2020-14298)\n\n* docker: Security regression of CVE-2016-9962 due to inclusion of vulnerable runc (CVE-2020-14300)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2020:2653", "url": "https://access.redhat.com/errata/RHSA-2020:2653" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://access.redhat.com/security/vulnerabilities/runc-regression-docker-1.13.1-108", "url": "https://access.redhat.com/security/vulnerabilities/runc-regression-docker-1.13.1-108" }, { "category": "external", "summary": "1390163", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1390163" }, { "category": "external", "summary": "1848239", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1848239" }, { "category": "external", "summary": "1848829", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1848829" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2020/rhsa-2020_2653.json" } ], "title": "Red Hat Security Advisory: docker security update", "tracking": { "current_release_date": "2024-11-22T15:24:27+00:00", "generator": { "date": "2024-11-22T15:24:27+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2020:2653", "initial_release_date": "2020-06-23T19:44:55+00:00", "revision_history": [ { "date": "2020-06-23T19:44:55+00:00", "number": "1", "summary": "Initial version" }, { "date": "2020-06-23T19:44:55+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T15:24:27+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux 7 Extras", "product": { "name": "Red Hat Enterprise Linux 7 Extras", "product_id": "7Server-EXTRAS-7.8", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_extras_other:7" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux Extras" }, { "branches": [ { "category": "product_version", "name": "docker-2:1.13.1-162.git64e9980.el7_8.ppc64le", "product": { "name": "docker-2:1.13.1-162.git64e9980.el7_8.ppc64le", "product_id": "docker-2:1.13.1-162.git64e9980.el7_8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/docker@1.13.1-162.git64e9980.el7_8?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "docker-client-2:1.13.1-162.git64e9980.el7_8.ppc64le", "product": { "name": "docker-client-2:1.13.1-162.git64e9980.el7_8.ppc64le", "product_id": "docker-client-2:1.13.1-162.git64e9980.el7_8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/docker-client@1.13.1-162.git64e9980.el7_8?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "docker-common-2:1.13.1-162.git64e9980.el7_8.ppc64le", "product": { "name": "docker-common-2:1.13.1-162.git64e9980.el7_8.ppc64le", "product_id": "docker-common-2:1.13.1-162.git64e9980.el7_8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/docker-common@1.13.1-162.git64e9980.el7_8?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "docker-logrotate-2:1.13.1-162.git64e9980.el7_8.ppc64le", "product": { "name": "docker-logrotate-2:1.13.1-162.git64e9980.el7_8.ppc64le", "product_id": "docker-logrotate-2:1.13.1-162.git64e9980.el7_8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/docker-logrotate@1.13.1-162.git64e9980.el7_8?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "docker-lvm-plugin-2:1.13.1-162.git64e9980.el7_8.ppc64le", "product": { "name": "docker-lvm-plugin-2:1.13.1-162.git64e9980.el7_8.ppc64le", "product_id": "docker-lvm-plugin-2:1.13.1-162.git64e9980.el7_8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/docker-lvm-plugin@1.13.1-162.git64e9980.el7_8?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "docker-novolume-plugin-2:1.13.1-162.git64e9980.el7_8.ppc64le", "product": { "name": "docker-novolume-plugin-2:1.13.1-162.git64e9980.el7_8.ppc64le", "product_id": "docker-novolume-plugin-2:1.13.1-162.git64e9980.el7_8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/docker-novolume-plugin@1.13.1-162.git64e9980.el7_8?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "docker-rhel-push-plugin-2:1.13.1-162.git64e9980.el7_8.ppc64le", "product": { "name": "docker-rhel-push-plugin-2:1.13.1-162.git64e9980.el7_8.ppc64le", "product_id": "docker-rhel-push-plugin-2:1.13.1-162.git64e9980.el7_8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/docker-rhel-push-plugin@1.13.1-162.git64e9980.el7_8?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "docker-v1.10-migrator-2:1.13.1-162.git64e9980.el7_8.ppc64le", "product": { "name": "docker-v1.10-migrator-2:1.13.1-162.git64e9980.el7_8.ppc64le", "product_id": "docker-v1.10-migrator-2:1.13.1-162.git64e9980.el7_8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/docker-v1.10-migrator@1.13.1-162.git64e9980.el7_8?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "docker-debuginfo-2:1.13.1-162.git64e9980.el7_8.ppc64le", "product": { "name": "docker-debuginfo-2:1.13.1-162.git64e9980.el7_8.ppc64le", "product_id": "docker-debuginfo-2:1.13.1-162.git64e9980.el7_8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/docker-debuginfo@1.13.1-162.git64e9980.el7_8?arch=ppc64le\u0026epoch=2" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "docker-2:1.13.1-162.git64e9980.el7_8.s390x", "product": { "name": "docker-2:1.13.1-162.git64e9980.el7_8.s390x", "product_id": "docker-2:1.13.1-162.git64e9980.el7_8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/docker@1.13.1-162.git64e9980.el7_8?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "docker-client-2:1.13.1-162.git64e9980.el7_8.s390x", "product": { "name": "docker-client-2:1.13.1-162.git64e9980.el7_8.s390x", "product_id": "docker-client-2:1.13.1-162.git64e9980.el7_8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/docker-client@1.13.1-162.git64e9980.el7_8?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "docker-common-2:1.13.1-162.git64e9980.el7_8.s390x", "product": { "name": "docker-common-2:1.13.1-162.git64e9980.el7_8.s390x", "product_id": "docker-common-2:1.13.1-162.git64e9980.el7_8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/docker-common@1.13.1-162.git64e9980.el7_8?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "docker-logrotate-2:1.13.1-162.git64e9980.el7_8.s390x", "product": { "name": "docker-logrotate-2:1.13.1-162.git64e9980.el7_8.s390x", "product_id": "docker-logrotate-2:1.13.1-162.git64e9980.el7_8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/docker-logrotate@1.13.1-162.git64e9980.el7_8?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "docker-lvm-plugin-2:1.13.1-162.git64e9980.el7_8.s390x", "product": { "name": "docker-lvm-plugin-2:1.13.1-162.git64e9980.el7_8.s390x", "product_id": "docker-lvm-plugin-2:1.13.1-162.git64e9980.el7_8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/docker-lvm-plugin@1.13.1-162.git64e9980.el7_8?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "docker-novolume-plugin-2:1.13.1-162.git64e9980.el7_8.s390x", "product": { "name": "docker-novolume-plugin-2:1.13.1-162.git64e9980.el7_8.s390x", "product_id": "docker-novolume-plugin-2:1.13.1-162.git64e9980.el7_8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/docker-novolume-plugin@1.13.1-162.git64e9980.el7_8?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "docker-rhel-push-plugin-2:1.13.1-162.git64e9980.el7_8.s390x", "product": { "name": "docker-rhel-push-plugin-2:1.13.1-162.git64e9980.el7_8.s390x", "product_id": "docker-rhel-push-plugin-2:1.13.1-162.git64e9980.el7_8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/docker-rhel-push-plugin@1.13.1-162.git64e9980.el7_8?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "docker-v1.10-migrator-2:1.13.1-162.git64e9980.el7_8.s390x", "product": { "name": "docker-v1.10-migrator-2:1.13.1-162.git64e9980.el7_8.s390x", "product_id": "docker-v1.10-migrator-2:1.13.1-162.git64e9980.el7_8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/docker-v1.10-migrator@1.13.1-162.git64e9980.el7_8?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "docker-debuginfo-2:1.13.1-162.git64e9980.el7_8.s390x", "product": { "name": "docker-debuginfo-2:1.13.1-162.git64e9980.el7_8.s390x", "product_id": "docker-debuginfo-2:1.13.1-162.git64e9980.el7_8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/docker-debuginfo@1.13.1-162.git64e9980.el7_8?arch=s390x\u0026epoch=2" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "docker-2:1.13.1-162.git64e9980.el7_8.x86_64", "product": { "name": "docker-2:1.13.1-162.git64e9980.el7_8.x86_64", "product_id": "docker-2:1.13.1-162.git64e9980.el7_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/docker@1.13.1-162.git64e9980.el7_8?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "docker-client-2:1.13.1-162.git64e9980.el7_8.x86_64", "product": { "name": "docker-client-2:1.13.1-162.git64e9980.el7_8.x86_64", "product_id": "docker-client-2:1.13.1-162.git64e9980.el7_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/docker-client@1.13.1-162.git64e9980.el7_8?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "docker-common-2:1.13.1-162.git64e9980.el7_8.x86_64", "product": { "name": "docker-common-2:1.13.1-162.git64e9980.el7_8.x86_64", "product_id": "docker-common-2:1.13.1-162.git64e9980.el7_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/docker-common@1.13.1-162.git64e9980.el7_8?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "docker-logrotate-2:1.13.1-162.git64e9980.el7_8.x86_64", "product": { "name": "docker-logrotate-2:1.13.1-162.git64e9980.el7_8.x86_64", "product_id": "docker-logrotate-2:1.13.1-162.git64e9980.el7_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/docker-logrotate@1.13.1-162.git64e9980.el7_8?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "docker-lvm-plugin-2:1.13.1-162.git64e9980.el7_8.x86_64", "product": { "name": "docker-lvm-plugin-2:1.13.1-162.git64e9980.el7_8.x86_64", "product_id": "docker-lvm-plugin-2:1.13.1-162.git64e9980.el7_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/docker-lvm-plugin@1.13.1-162.git64e9980.el7_8?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "docker-novolume-plugin-2:1.13.1-162.git64e9980.el7_8.x86_64", "product": { "name": "docker-novolume-plugin-2:1.13.1-162.git64e9980.el7_8.x86_64", "product_id": "docker-novolume-plugin-2:1.13.1-162.git64e9980.el7_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/docker-novolume-plugin@1.13.1-162.git64e9980.el7_8?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "docker-rhel-push-plugin-2:1.13.1-162.git64e9980.el7_8.x86_64", "product": { "name": "docker-rhel-push-plugin-2:1.13.1-162.git64e9980.el7_8.x86_64", "product_id": "docker-rhel-push-plugin-2:1.13.1-162.git64e9980.el7_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/docker-rhel-push-plugin@1.13.1-162.git64e9980.el7_8?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "docker-v1.10-migrator-2:1.13.1-162.git64e9980.el7_8.x86_64", "product": { "name": "docker-v1.10-migrator-2:1.13.1-162.git64e9980.el7_8.x86_64", "product_id": "docker-v1.10-migrator-2:1.13.1-162.git64e9980.el7_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/docker-v1.10-migrator@1.13.1-162.git64e9980.el7_8?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "docker-debuginfo-2:1.13.1-162.git64e9980.el7_8.x86_64", "product": { "name": "docker-debuginfo-2:1.13.1-162.git64e9980.el7_8.x86_64", "product_id": "docker-debuginfo-2:1.13.1-162.git64e9980.el7_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/docker-debuginfo@1.13.1-162.git64e9980.el7_8?arch=x86_64\u0026epoch=2" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "docker-2:1.13.1-162.git64e9980.el7_8.src", "product": { "name": "docker-2:1.13.1-162.git64e9980.el7_8.src", "product_id": "docker-2:1.13.1-162.git64e9980.el7_8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/docker@1.13.1-162.git64e9980.el7_8?arch=src\u0026epoch=2" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "docker-2:1.13.1-162.git64e9980.el7_8.ppc64le as a component of Red Hat Enterprise Linux 7 Extras", "product_id": "7Server-EXTRAS-7.8:docker-2:1.13.1-162.git64e9980.el7_8.ppc64le" }, "product_reference": "docker-2:1.13.1-162.git64e9980.el7_8.ppc64le", "relates_to_product_reference": "7Server-EXTRAS-7.8" }, { "category": "default_component_of", "full_product_name": { "name": "docker-2:1.13.1-162.git64e9980.el7_8.s390x as a component of Red Hat Enterprise Linux 7 Extras", "product_id": "7Server-EXTRAS-7.8:docker-2:1.13.1-162.git64e9980.el7_8.s390x" }, "product_reference": "docker-2:1.13.1-162.git64e9980.el7_8.s390x", "relates_to_product_reference": "7Server-EXTRAS-7.8" }, { "category": "default_component_of", "full_product_name": { "name": "docker-2:1.13.1-162.git64e9980.el7_8.src as a component of Red Hat Enterprise Linux 7 Extras", "product_id": "7Server-EXTRAS-7.8:docker-2:1.13.1-162.git64e9980.el7_8.src" }, "product_reference": "docker-2:1.13.1-162.git64e9980.el7_8.src", "relates_to_product_reference": "7Server-EXTRAS-7.8" }, { "category": "default_component_of", "full_product_name": { "name": "docker-2:1.13.1-162.git64e9980.el7_8.x86_64 as a component of Red Hat Enterprise Linux 7 Extras", "product_id": "7Server-EXTRAS-7.8:docker-2:1.13.1-162.git64e9980.el7_8.x86_64" }, "product_reference": "docker-2:1.13.1-162.git64e9980.el7_8.x86_64", "relates_to_product_reference": "7Server-EXTRAS-7.8" }, { "category": "default_component_of", "full_product_name": { "name": "docker-client-2:1.13.1-162.git64e9980.el7_8.ppc64le as a component of Red Hat Enterprise Linux 7 Extras", "product_id": "7Server-EXTRAS-7.8:docker-client-2:1.13.1-162.git64e9980.el7_8.ppc64le" }, "product_reference": "docker-client-2:1.13.1-162.git64e9980.el7_8.ppc64le", "relates_to_product_reference": "7Server-EXTRAS-7.8" }, { "category": "default_component_of", "full_product_name": { "name": "docker-client-2:1.13.1-162.git64e9980.el7_8.s390x as a component of Red Hat Enterprise Linux 7 Extras", "product_id": "7Server-EXTRAS-7.8:docker-client-2:1.13.1-162.git64e9980.el7_8.s390x" }, "product_reference": "docker-client-2:1.13.1-162.git64e9980.el7_8.s390x", "relates_to_product_reference": "7Server-EXTRAS-7.8" }, { "category": "default_component_of", "full_product_name": { "name": "docker-client-2:1.13.1-162.git64e9980.el7_8.x86_64 as a component of Red Hat Enterprise Linux 7 Extras", "product_id": "7Server-EXTRAS-7.8:docker-client-2:1.13.1-162.git64e9980.el7_8.x86_64" }, "product_reference": "docker-client-2:1.13.1-162.git64e9980.el7_8.x86_64", "relates_to_product_reference": "7Server-EXTRAS-7.8" }, { "category": "default_component_of", "full_product_name": { "name": "docker-common-2:1.13.1-162.git64e9980.el7_8.ppc64le as a component of Red Hat Enterprise Linux 7 Extras", "product_id": "7Server-EXTRAS-7.8:docker-common-2:1.13.1-162.git64e9980.el7_8.ppc64le" }, "product_reference": "docker-common-2:1.13.1-162.git64e9980.el7_8.ppc64le", "relates_to_product_reference": "7Server-EXTRAS-7.8" }, { "category": "default_component_of", "full_product_name": { "name": "docker-common-2:1.13.1-162.git64e9980.el7_8.s390x as a component of Red Hat Enterprise Linux 7 Extras", "product_id": "7Server-EXTRAS-7.8:docker-common-2:1.13.1-162.git64e9980.el7_8.s390x" }, "product_reference": "docker-common-2:1.13.1-162.git64e9980.el7_8.s390x", "relates_to_product_reference": "7Server-EXTRAS-7.8" }, { "category": "default_component_of", "full_product_name": { "name": "docker-common-2:1.13.1-162.git64e9980.el7_8.x86_64 as a component of Red Hat Enterprise Linux 7 Extras", "product_id": "7Server-EXTRAS-7.8:docker-common-2:1.13.1-162.git64e9980.el7_8.x86_64" }, "product_reference": "docker-common-2:1.13.1-162.git64e9980.el7_8.x86_64", "relates_to_product_reference": "7Server-EXTRAS-7.8" }, { "category": "default_component_of", "full_product_name": { "name": "docker-debuginfo-2:1.13.1-162.git64e9980.el7_8.ppc64le as a component of Red Hat Enterprise Linux 7 Extras", "product_id": "7Server-EXTRAS-7.8:docker-debuginfo-2:1.13.1-162.git64e9980.el7_8.ppc64le" }, "product_reference": "docker-debuginfo-2:1.13.1-162.git64e9980.el7_8.ppc64le", "relates_to_product_reference": "7Server-EXTRAS-7.8" }, { "category": "default_component_of", "full_product_name": { "name": "docker-debuginfo-2:1.13.1-162.git64e9980.el7_8.s390x as a component of Red Hat Enterprise Linux 7 Extras", "product_id": "7Server-EXTRAS-7.8:docker-debuginfo-2:1.13.1-162.git64e9980.el7_8.s390x" }, "product_reference": "docker-debuginfo-2:1.13.1-162.git64e9980.el7_8.s390x", "relates_to_product_reference": "7Server-EXTRAS-7.8" }, { "category": "default_component_of", "full_product_name": { "name": "docker-debuginfo-2:1.13.1-162.git64e9980.el7_8.x86_64 as a component of Red Hat Enterprise Linux 7 Extras", "product_id": "7Server-EXTRAS-7.8:docker-debuginfo-2:1.13.1-162.git64e9980.el7_8.x86_64" }, "product_reference": "docker-debuginfo-2:1.13.1-162.git64e9980.el7_8.x86_64", "relates_to_product_reference": "7Server-EXTRAS-7.8" }, { "category": "default_component_of", "full_product_name": { "name": "docker-logrotate-2:1.13.1-162.git64e9980.el7_8.ppc64le as a component of Red Hat Enterprise Linux 7 Extras", "product_id": "7Server-EXTRAS-7.8:docker-logrotate-2:1.13.1-162.git64e9980.el7_8.ppc64le" }, "product_reference": "docker-logrotate-2:1.13.1-162.git64e9980.el7_8.ppc64le", "relates_to_product_reference": "7Server-EXTRAS-7.8" }, { "category": "default_component_of", "full_product_name": { "name": "docker-logrotate-2:1.13.1-162.git64e9980.el7_8.s390x as a component of Red Hat Enterprise Linux 7 Extras", "product_id": "7Server-EXTRAS-7.8:docker-logrotate-2:1.13.1-162.git64e9980.el7_8.s390x" }, "product_reference": "docker-logrotate-2:1.13.1-162.git64e9980.el7_8.s390x", "relates_to_product_reference": "7Server-EXTRAS-7.8" }, { "category": "default_component_of", "full_product_name": { "name": "docker-logrotate-2:1.13.1-162.git64e9980.el7_8.x86_64 as a component of Red Hat Enterprise Linux 7 Extras", "product_id": "7Server-EXTRAS-7.8:docker-logrotate-2:1.13.1-162.git64e9980.el7_8.x86_64" }, "product_reference": "docker-logrotate-2:1.13.1-162.git64e9980.el7_8.x86_64", "relates_to_product_reference": "7Server-EXTRAS-7.8" }, { "category": "default_component_of", "full_product_name": { "name": "docker-lvm-plugin-2:1.13.1-162.git64e9980.el7_8.ppc64le as a component of Red Hat Enterprise Linux 7 Extras", "product_id": "7Server-EXTRAS-7.8:docker-lvm-plugin-2:1.13.1-162.git64e9980.el7_8.ppc64le" }, "product_reference": "docker-lvm-plugin-2:1.13.1-162.git64e9980.el7_8.ppc64le", "relates_to_product_reference": "7Server-EXTRAS-7.8" }, { "category": "default_component_of", "full_product_name": { "name": "docker-lvm-plugin-2:1.13.1-162.git64e9980.el7_8.s390x as a component of Red Hat Enterprise Linux 7 Extras", "product_id": "7Server-EXTRAS-7.8:docker-lvm-plugin-2:1.13.1-162.git64e9980.el7_8.s390x" }, "product_reference": "docker-lvm-plugin-2:1.13.1-162.git64e9980.el7_8.s390x", "relates_to_product_reference": "7Server-EXTRAS-7.8" }, { "category": "default_component_of", "full_product_name": { "name": "docker-lvm-plugin-2:1.13.1-162.git64e9980.el7_8.x86_64 as a component of Red Hat Enterprise Linux 7 Extras", "product_id": "7Server-EXTRAS-7.8:docker-lvm-plugin-2:1.13.1-162.git64e9980.el7_8.x86_64" }, "product_reference": "docker-lvm-plugin-2:1.13.1-162.git64e9980.el7_8.x86_64", "relates_to_product_reference": "7Server-EXTRAS-7.8" }, { "category": "default_component_of", "full_product_name": { "name": "docker-novolume-plugin-2:1.13.1-162.git64e9980.el7_8.ppc64le as a component of Red Hat Enterprise Linux 7 Extras", "product_id": "7Server-EXTRAS-7.8:docker-novolume-plugin-2:1.13.1-162.git64e9980.el7_8.ppc64le" }, "product_reference": "docker-novolume-plugin-2:1.13.1-162.git64e9980.el7_8.ppc64le", "relates_to_product_reference": "7Server-EXTRAS-7.8" }, { "category": "default_component_of", "full_product_name": { "name": "docker-novolume-plugin-2:1.13.1-162.git64e9980.el7_8.s390x as a component of Red Hat Enterprise Linux 7 Extras", "product_id": "7Server-EXTRAS-7.8:docker-novolume-plugin-2:1.13.1-162.git64e9980.el7_8.s390x" }, "product_reference": "docker-novolume-plugin-2:1.13.1-162.git64e9980.el7_8.s390x", "relates_to_product_reference": "7Server-EXTRAS-7.8" }, { "category": "default_component_of", "full_product_name": { "name": "docker-novolume-plugin-2:1.13.1-162.git64e9980.el7_8.x86_64 as a component of Red Hat Enterprise Linux 7 Extras", "product_id": "7Server-EXTRAS-7.8:docker-novolume-plugin-2:1.13.1-162.git64e9980.el7_8.x86_64" }, "product_reference": "docker-novolume-plugin-2:1.13.1-162.git64e9980.el7_8.x86_64", "relates_to_product_reference": "7Server-EXTRAS-7.8" }, { "category": "default_component_of", "full_product_name": { "name": "docker-rhel-push-plugin-2:1.13.1-162.git64e9980.el7_8.ppc64le as a component of Red Hat Enterprise Linux 7 Extras", "product_id": "7Server-EXTRAS-7.8:docker-rhel-push-plugin-2:1.13.1-162.git64e9980.el7_8.ppc64le" }, "product_reference": "docker-rhel-push-plugin-2:1.13.1-162.git64e9980.el7_8.ppc64le", "relates_to_product_reference": "7Server-EXTRAS-7.8" }, { "category": "default_component_of", "full_product_name": { "name": "docker-rhel-push-plugin-2:1.13.1-162.git64e9980.el7_8.s390x as a component of Red Hat Enterprise Linux 7 Extras", "product_id": "7Server-EXTRAS-7.8:docker-rhel-push-plugin-2:1.13.1-162.git64e9980.el7_8.s390x" }, "product_reference": "docker-rhel-push-plugin-2:1.13.1-162.git64e9980.el7_8.s390x", "relates_to_product_reference": "7Server-EXTRAS-7.8" }, { "category": "default_component_of", "full_product_name": { "name": "docker-rhel-push-plugin-2:1.13.1-162.git64e9980.el7_8.x86_64 as a component of Red Hat Enterprise Linux 7 Extras", "product_id": "7Server-EXTRAS-7.8:docker-rhel-push-plugin-2:1.13.1-162.git64e9980.el7_8.x86_64" }, "product_reference": "docker-rhel-push-plugin-2:1.13.1-162.git64e9980.el7_8.x86_64", "relates_to_product_reference": "7Server-EXTRAS-7.8" }, { "category": "default_component_of", "full_product_name": { "name": "docker-v1.10-migrator-2:1.13.1-162.git64e9980.el7_8.ppc64le as a component of Red Hat Enterprise Linux 7 Extras", "product_id": "7Server-EXTRAS-7.8:docker-v1.10-migrator-2:1.13.1-162.git64e9980.el7_8.ppc64le" }, "product_reference": "docker-v1.10-migrator-2:1.13.1-162.git64e9980.el7_8.ppc64le", "relates_to_product_reference": "7Server-EXTRAS-7.8" }, { "category": "default_component_of", "full_product_name": { "name": "docker-v1.10-migrator-2:1.13.1-162.git64e9980.el7_8.s390x as a component of Red Hat Enterprise Linux 7 Extras", "product_id": "7Server-EXTRAS-7.8:docker-v1.10-migrator-2:1.13.1-162.git64e9980.el7_8.s390x" }, "product_reference": "docker-v1.10-migrator-2:1.13.1-162.git64e9980.el7_8.s390x", "relates_to_product_reference": "7Server-EXTRAS-7.8" }, { "category": "default_component_of", "full_product_name": { "name": "docker-v1.10-migrator-2:1.13.1-162.git64e9980.el7_8.x86_64 as a component of Red Hat Enterprise Linux 7 Extras", "product_id": "7Server-EXTRAS-7.8:docker-v1.10-migrator-2:1.13.1-162.git64e9980.el7_8.x86_64" }, "product_reference": "docker-v1.10-migrator-2:1.13.1-162.git64e9980.el7_8.x86_64", "relates_to_product_reference": "7Server-EXTRAS-7.8" } ] }, "vulnerabilities": [ { "cve": "CVE-2016-8867", "discovery_date": "2016-10-31T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1390163" } ], "notes": [ { "category": "description", "text": "The runc version as used in docker 1.12.2 was incorrectly setting ambient capabilities for all processes executed inside containers. This caused processes of non-root users to run with unexpected privileges, allowing them to escalate their privileges to root.", "title": "Vulnerability description" }, { "category": "summary", "text": "docker: Ambient capability usage in containers", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue only affected a single version of the docker packages as shipped with Red Hat Enterprise Linux 7 Extras - docker-1.13.1-108.git4ef4b30.el7. This version was released on January 8th 2020 via erratum RHBA-2020:0053 and the problem was corrected in version docker-1.13.1-109.gitcccb291.el7_7 released on February 4th 2020 via erratum RHBA-2020:0427. This CVE is listed as fixed in erratum RHSA-2020:2653 released on June 23rd 2020. However, the erratum RHSA-2020:2653 does not provide any new or improved fix compared to RHBA-2020:0427 and it was released to ensure proper visibility of the problem to users and security scanning tools, as the fix was originally released via a non-security bug fix erratum.\n\nThe current version of OpenShift Container Platform (OCP) 3.11 is not affected because it installs the latest package from the Red Hat Enterprise Linux 7 Extras repository. If on an earlier version of OCP 3.11 be sure to update to a docker package later than 1.13.1-108.git4ef4b30.el7.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-EXTRAS-7.8:docker-2:1.13.1-162.git64e9980.el7_8.ppc64le", "7Server-EXTRAS-7.8:docker-2:1.13.1-162.git64e9980.el7_8.s390x", "7Server-EXTRAS-7.8:docker-2:1.13.1-162.git64e9980.el7_8.src", "7Server-EXTRAS-7.8:docker-2:1.13.1-162.git64e9980.el7_8.x86_64", "7Server-EXTRAS-7.8:docker-client-2:1.13.1-162.git64e9980.el7_8.ppc64le", "7Server-EXTRAS-7.8:docker-client-2:1.13.1-162.git64e9980.el7_8.s390x", "7Server-EXTRAS-7.8:docker-client-2:1.13.1-162.git64e9980.el7_8.x86_64", "7Server-EXTRAS-7.8:docker-common-2:1.13.1-162.git64e9980.el7_8.ppc64le", "7Server-EXTRAS-7.8:docker-common-2:1.13.1-162.git64e9980.el7_8.s390x", "7Server-EXTRAS-7.8:docker-common-2:1.13.1-162.git64e9980.el7_8.x86_64", "7Server-EXTRAS-7.8:docker-debuginfo-2:1.13.1-162.git64e9980.el7_8.ppc64le", "7Server-EXTRAS-7.8:docker-debuginfo-2:1.13.1-162.git64e9980.el7_8.s390x", "7Server-EXTRAS-7.8:docker-debuginfo-2:1.13.1-162.git64e9980.el7_8.x86_64", "7Server-EXTRAS-7.8:docker-logrotate-2:1.13.1-162.git64e9980.el7_8.ppc64le", "7Server-EXTRAS-7.8:docker-logrotate-2:1.13.1-162.git64e9980.el7_8.s390x", "7Server-EXTRAS-7.8:docker-logrotate-2:1.13.1-162.git64e9980.el7_8.x86_64", "7Server-EXTRAS-7.8:docker-lvm-plugin-2:1.13.1-162.git64e9980.el7_8.ppc64le", "7Server-EXTRAS-7.8:docker-lvm-plugin-2:1.13.1-162.git64e9980.el7_8.s390x", "7Server-EXTRAS-7.8:docker-lvm-plugin-2:1.13.1-162.git64e9980.el7_8.x86_64", "7Server-EXTRAS-7.8:docker-novolume-plugin-2:1.13.1-162.git64e9980.el7_8.ppc64le", "7Server-EXTRAS-7.8:docker-novolume-plugin-2:1.13.1-162.git64e9980.el7_8.s390x", "7Server-EXTRAS-7.8:docker-novolume-plugin-2:1.13.1-162.git64e9980.el7_8.x86_64", "7Server-EXTRAS-7.8:docker-rhel-push-plugin-2:1.13.1-162.git64e9980.el7_8.ppc64le", "7Server-EXTRAS-7.8:docker-rhel-push-plugin-2:1.13.1-162.git64e9980.el7_8.s390x", "7Server-EXTRAS-7.8:docker-rhel-push-plugin-2:1.13.1-162.git64e9980.el7_8.x86_64", "7Server-EXTRAS-7.8:docker-v1.10-migrator-2:1.13.1-162.git64e9980.el7_8.ppc64le", "7Server-EXTRAS-7.8:docker-v1.10-migrator-2:1.13.1-162.git64e9980.el7_8.s390x", "7Server-EXTRAS-7.8:docker-v1.10-migrator-2:1.13.1-162.git64e9980.el7_8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-8867" }, { "category": "external", "summary": "RHBZ#1390163", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1390163" }, { "category": "external", "summary": "RHSB-runc-regression-docker", "url": "https://access.redhat.com/security/vulnerabilities/runc-regression-docker" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-8867", "url": "https://www.cve.org/CVERecord?id=CVE-2016-8867" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-8867", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-8867" } ], "release_date": "2016-10-24T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-06-23T19:44:55+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-EXTRAS-7.8:docker-2:1.13.1-162.git64e9980.el7_8.ppc64le", "7Server-EXTRAS-7.8:docker-2:1.13.1-162.git64e9980.el7_8.s390x", "7Server-EXTRAS-7.8:docker-2:1.13.1-162.git64e9980.el7_8.src", "7Server-EXTRAS-7.8:docker-2:1.13.1-162.git64e9980.el7_8.x86_64", "7Server-EXTRAS-7.8:docker-client-2:1.13.1-162.git64e9980.el7_8.ppc64le", "7Server-EXTRAS-7.8:docker-client-2:1.13.1-162.git64e9980.el7_8.s390x", "7Server-EXTRAS-7.8:docker-client-2:1.13.1-162.git64e9980.el7_8.x86_64", "7Server-EXTRAS-7.8:docker-common-2:1.13.1-162.git64e9980.el7_8.ppc64le", "7Server-EXTRAS-7.8:docker-common-2:1.13.1-162.git64e9980.el7_8.s390x", "7Server-EXTRAS-7.8:docker-common-2:1.13.1-162.git64e9980.el7_8.x86_64", "7Server-EXTRAS-7.8:docker-debuginfo-2:1.13.1-162.git64e9980.el7_8.ppc64le", "7Server-EXTRAS-7.8:docker-debuginfo-2:1.13.1-162.git64e9980.el7_8.s390x", "7Server-EXTRAS-7.8:docker-debuginfo-2:1.13.1-162.git64e9980.el7_8.x86_64", "7Server-EXTRAS-7.8:docker-logrotate-2:1.13.1-162.git64e9980.el7_8.ppc64le", "7Server-EXTRAS-7.8:docker-logrotate-2:1.13.1-162.git64e9980.el7_8.s390x", "7Server-EXTRAS-7.8:docker-logrotate-2:1.13.1-162.git64e9980.el7_8.x86_64", "7Server-EXTRAS-7.8:docker-lvm-plugin-2:1.13.1-162.git64e9980.el7_8.ppc64le", "7Server-EXTRAS-7.8:docker-lvm-plugin-2:1.13.1-162.git64e9980.el7_8.s390x", "7Server-EXTRAS-7.8:docker-lvm-plugin-2:1.13.1-162.git64e9980.el7_8.x86_64", "7Server-EXTRAS-7.8:docker-novolume-plugin-2:1.13.1-162.git64e9980.el7_8.ppc64le", "7Server-EXTRAS-7.8:docker-novolume-plugin-2:1.13.1-162.git64e9980.el7_8.s390x", "7Server-EXTRAS-7.8:docker-novolume-plugin-2:1.13.1-162.git64e9980.el7_8.x86_64", "7Server-EXTRAS-7.8:docker-rhel-push-plugin-2:1.13.1-162.git64e9980.el7_8.ppc64le", "7Server-EXTRAS-7.8:docker-rhel-push-plugin-2:1.13.1-162.git64e9980.el7_8.s390x", "7Server-EXTRAS-7.8:docker-rhel-push-plugin-2:1.13.1-162.git64e9980.el7_8.x86_64", "7Server-EXTRAS-7.8:docker-v1.10-migrator-2:1.13.1-162.git64e9980.el7_8.ppc64le", "7Server-EXTRAS-7.8:docker-v1.10-migrator-2:1.13.1-162.git64e9980.el7_8.s390x", "7Server-EXTRAS-7.8:docker-v1.10-migrator-2:1.13.1-162.git64e9980.el7_8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:2653" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "7Server-EXTRAS-7.8:docker-2:1.13.1-162.git64e9980.el7_8.ppc64le", "7Server-EXTRAS-7.8:docker-2:1.13.1-162.git64e9980.el7_8.s390x", "7Server-EXTRAS-7.8:docker-2:1.13.1-162.git64e9980.el7_8.src", "7Server-EXTRAS-7.8:docker-2:1.13.1-162.git64e9980.el7_8.x86_64", "7Server-EXTRAS-7.8:docker-client-2:1.13.1-162.git64e9980.el7_8.ppc64le", "7Server-EXTRAS-7.8:docker-client-2:1.13.1-162.git64e9980.el7_8.s390x", "7Server-EXTRAS-7.8:docker-client-2:1.13.1-162.git64e9980.el7_8.x86_64", "7Server-EXTRAS-7.8:docker-common-2:1.13.1-162.git64e9980.el7_8.ppc64le", "7Server-EXTRAS-7.8:docker-common-2:1.13.1-162.git64e9980.el7_8.s390x", "7Server-EXTRAS-7.8:docker-common-2:1.13.1-162.git64e9980.el7_8.x86_64", "7Server-EXTRAS-7.8:docker-debuginfo-2:1.13.1-162.git64e9980.el7_8.ppc64le", "7Server-EXTRAS-7.8:docker-debuginfo-2:1.13.1-162.git64e9980.el7_8.s390x", "7Server-EXTRAS-7.8:docker-debuginfo-2:1.13.1-162.git64e9980.el7_8.x86_64", "7Server-EXTRAS-7.8:docker-logrotate-2:1.13.1-162.git64e9980.el7_8.ppc64le", "7Server-EXTRAS-7.8:docker-logrotate-2:1.13.1-162.git64e9980.el7_8.s390x", "7Server-EXTRAS-7.8:docker-logrotate-2:1.13.1-162.git64e9980.el7_8.x86_64", "7Server-EXTRAS-7.8:docker-lvm-plugin-2:1.13.1-162.git64e9980.el7_8.ppc64le", "7Server-EXTRAS-7.8:docker-lvm-plugin-2:1.13.1-162.git64e9980.el7_8.s390x", "7Server-EXTRAS-7.8:docker-lvm-plugin-2:1.13.1-162.git64e9980.el7_8.x86_64", "7Server-EXTRAS-7.8:docker-novolume-plugin-2:1.13.1-162.git64e9980.el7_8.ppc64le", "7Server-EXTRAS-7.8:docker-novolume-plugin-2:1.13.1-162.git64e9980.el7_8.s390x", "7Server-EXTRAS-7.8:docker-novolume-plugin-2:1.13.1-162.git64e9980.el7_8.x86_64", "7Server-EXTRAS-7.8:docker-rhel-push-plugin-2:1.13.1-162.git64e9980.el7_8.ppc64le", "7Server-EXTRAS-7.8:docker-rhel-push-plugin-2:1.13.1-162.git64e9980.el7_8.s390x", "7Server-EXTRAS-7.8:docker-rhel-push-plugin-2:1.13.1-162.git64e9980.el7_8.x86_64", "7Server-EXTRAS-7.8:docker-v1.10-migrator-2:1.13.1-162.git64e9980.el7_8.ppc64le", "7Server-EXTRAS-7.8:docker-v1.10-migrator-2:1.13.1-162.git64e9980.el7_8.s390x", "7Server-EXTRAS-7.8:docker-v1.10-migrator-2:1.13.1-162.git64e9980.el7_8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "docker: Ambient capability usage in containers" }, { "cve": "CVE-2020-14298", "cwe": { "id": "CWE-271", "name": "Privilege Dropping / Lowering Errors" }, "discovery_date": "2020-06-05T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1848239" } ], "notes": [ { "category": "description", "text": "The version of docker as released for Red Hat Enterprise Linux 7 Extras via RHBA-2020:0053 advisory included an incorrect version of runc missing the fix for CVE-2019-5736, which was previously fixed via RHSA-2019:0304. This issue could allow a malicious or compromised container to compromise the container host and other containers running on the same host.", "title": "Vulnerability description" }, { "category": "summary", "text": "docker: Security regression of CVE-2019-5736 due to inclusion of vulnerable runc", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue only affects a single version of docker, 1.13.1-108.git4ef4b30.el7, shipped in Red Hat Enterprise Linux 7 Extras. Both earlier and later versions are not affected.\n\nThis issue is not exploitable on Red Hat Enterprise Linux Atomic Host 7 as the exploit requires replacement of the docker-runc binary, which is stored on a read-only filesystem and cannot be overwritten.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-EXTRAS-7.8:docker-2:1.13.1-162.git64e9980.el7_8.ppc64le", "7Server-EXTRAS-7.8:docker-2:1.13.1-162.git64e9980.el7_8.s390x", "7Server-EXTRAS-7.8:docker-2:1.13.1-162.git64e9980.el7_8.src", "7Server-EXTRAS-7.8:docker-2:1.13.1-162.git64e9980.el7_8.x86_64", "7Server-EXTRAS-7.8:docker-client-2:1.13.1-162.git64e9980.el7_8.ppc64le", "7Server-EXTRAS-7.8:docker-client-2:1.13.1-162.git64e9980.el7_8.s390x", "7Server-EXTRAS-7.8:docker-client-2:1.13.1-162.git64e9980.el7_8.x86_64", "7Server-EXTRAS-7.8:docker-common-2:1.13.1-162.git64e9980.el7_8.ppc64le", "7Server-EXTRAS-7.8:docker-common-2:1.13.1-162.git64e9980.el7_8.s390x", "7Server-EXTRAS-7.8:docker-common-2:1.13.1-162.git64e9980.el7_8.x86_64", "7Server-EXTRAS-7.8:docker-debuginfo-2:1.13.1-162.git64e9980.el7_8.ppc64le", "7Server-EXTRAS-7.8:docker-debuginfo-2:1.13.1-162.git64e9980.el7_8.s390x", "7Server-EXTRAS-7.8:docker-debuginfo-2:1.13.1-162.git64e9980.el7_8.x86_64", "7Server-EXTRAS-7.8:docker-logrotate-2:1.13.1-162.git64e9980.el7_8.ppc64le", "7Server-EXTRAS-7.8:docker-logrotate-2:1.13.1-162.git64e9980.el7_8.s390x", "7Server-EXTRAS-7.8:docker-logrotate-2:1.13.1-162.git64e9980.el7_8.x86_64", "7Server-EXTRAS-7.8:docker-lvm-plugin-2:1.13.1-162.git64e9980.el7_8.ppc64le", "7Server-EXTRAS-7.8:docker-lvm-plugin-2:1.13.1-162.git64e9980.el7_8.s390x", "7Server-EXTRAS-7.8:docker-lvm-plugin-2:1.13.1-162.git64e9980.el7_8.x86_64", "7Server-EXTRAS-7.8:docker-novolume-plugin-2:1.13.1-162.git64e9980.el7_8.ppc64le", "7Server-EXTRAS-7.8:docker-novolume-plugin-2:1.13.1-162.git64e9980.el7_8.s390x", "7Server-EXTRAS-7.8:docker-novolume-plugin-2:1.13.1-162.git64e9980.el7_8.x86_64", "7Server-EXTRAS-7.8:docker-rhel-push-plugin-2:1.13.1-162.git64e9980.el7_8.ppc64le", "7Server-EXTRAS-7.8:docker-rhel-push-plugin-2:1.13.1-162.git64e9980.el7_8.s390x", "7Server-EXTRAS-7.8:docker-rhel-push-plugin-2:1.13.1-162.git64e9980.el7_8.x86_64", "7Server-EXTRAS-7.8:docker-v1.10-migrator-2:1.13.1-162.git64e9980.el7_8.ppc64le", "7Server-EXTRAS-7.8:docker-v1.10-migrator-2:1.13.1-162.git64e9980.el7_8.s390x", "7Server-EXTRAS-7.8:docker-v1.10-migrator-2:1.13.1-162.git64e9980.el7_8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-14298" }, { "category": "external", "summary": "RHBZ#1848239", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1848239" }, { "category": "external", "summary": "RHSB-runc-regression-docker-1.13.1-108", "url": "https://access.redhat.com/security/vulnerabilities/runc-regression-docker-1.13.1-108" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-14298", "url": "https://www.cve.org/CVERecord?id=CVE-2020-14298" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-14298", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-14298" } ], "release_date": "2020-06-23T19:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-06-23T19:44:55+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-EXTRAS-7.8:docker-2:1.13.1-162.git64e9980.el7_8.ppc64le", "7Server-EXTRAS-7.8:docker-2:1.13.1-162.git64e9980.el7_8.s390x", "7Server-EXTRAS-7.8:docker-2:1.13.1-162.git64e9980.el7_8.src", "7Server-EXTRAS-7.8:docker-2:1.13.1-162.git64e9980.el7_8.x86_64", "7Server-EXTRAS-7.8:docker-client-2:1.13.1-162.git64e9980.el7_8.ppc64le", "7Server-EXTRAS-7.8:docker-client-2:1.13.1-162.git64e9980.el7_8.s390x", "7Server-EXTRAS-7.8:docker-client-2:1.13.1-162.git64e9980.el7_8.x86_64", "7Server-EXTRAS-7.8:docker-common-2:1.13.1-162.git64e9980.el7_8.ppc64le", "7Server-EXTRAS-7.8:docker-common-2:1.13.1-162.git64e9980.el7_8.s390x", "7Server-EXTRAS-7.8:docker-common-2:1.13.1-162.git64e9980.el7_8.x86_64", "7Server-EXTRAS-7.8:docker-debuginfo-2:1.13.1-162.git64e9980.el7_8.ppc64le", "7Server-EXTRAS-7.8:docker-debuginfo-2:1.13.1-162.git64e9980.el7_8.s390x", "7Server-EXTRAS-7.8:docker-debuginfo-2:1.13.1-162.git64e9980.el7_8.x86_64", "7Server-EXTRAS-7.8:docker-logrotate-2:1.13.1-162.git64e9980.el7_8.ppc64le", "7Server-EXTRAS-7.8:docker-logrotate-2:1.13.1-162.git64e9980.el7_8.s390x", "7Server-EXTRAS-7.8:docker-logrotate-2:1.13.1-162.git64e9980.el7_8.x86_64", "7Server-EXTRAS-7.8:docker-lvm-plugin-2:1.13.1-162.git64e9980.el7_8.ppc64le", "7Server-EXTRAS-7.8:docker-lvm-plugin-2:1.13.1-162.git64e9980.el7_8.s390x", "7Server-EXTRAS-7.8:docker-lvm-plugin-2:1.13.1-162.git64e9980.el7_8.x86_64", "7Server-EXTRAS-7.8:docker-novolume-plugin-2:1.13.1-162.git64e9980.el7_8.ppc64le", "7Server-EXTRAS-7.8:docker-novolume-plugin-2:1.13.1-162.git64e9980.el7_8.s390x", "7Server-EXTRAS-7.8:docker-novolume-plugin-2:1.13.1-162.git64e9980.el7_8.x86_64", "7Server-EXTRAS-7.8:docker-rhel-push-plugin-2:1.13.1-162.git64e9980.el7_8.ppc64le", "7Server-EXTRAS-7.8:docker-rhel-push-plugin-2:1.13.1-162.git64e9980.el7_8.s390x", "7Server-EXTRAS-7.8:docker-rhel-push-plugin-2:1.13.1-162.git64e9980.el7_8.x86_64", "7Server-EXTRAS-7.8:docker-v1.10-migrator-2:1.13.1-162.git64e9980.el7_8.ppc64le", "7Server-EXTRAS-7.8:docker-v1.10-migrator-2:1.13.1-162.git64e9980.el7_8.s390x", "7Server-EXTRAS-7.8:docker-v1.10-migrator-2:1.13.1-162.git64e9980.el7_8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:2653" }, { "category": "workaround", "details": "This issue is mitigated on Red Hat Enterprise Linux 7 if SELinux is in enforcing mode, which prevents containers from escaping to the host machine.", "product_ids": [ "7Server-EXTRAS-7.8:docker-2:1.13.1-162.git64e9980.el7_8.ppc64le", "7Server-EXTRAS-7.8:docker-2:1.13.1-162.git64e9980.el7_8.s390x", "7Server-EXTRAS-7.8:docker-2:1.13.1-162.git64e9980.el7_8.src", "7Server-EXTRAS-7.8:docker-2:1.13.1-162.git64e9980.el7_8.x86_64", "7Server-EXTRAS-7.8:docker-client-2:1.13.1-162.git64e9980.el7_8.ppc64le", "7Server-EXTRAS-7.8:docker-client-2:1.13.1-162.git64e9980.el7_8.s390x", "7Server-EXTRAS-7.8:docker-client-2:1.13.1-162.git64e9980.el7_8.x86_64", "7Server-EXTRAS-7.8:docker-common-2:1.13.1-162.git64e9980.el7_8.ppc64le", "7Server-EXTRAS-7.8:docker-common-2:1.13.1-162.git64e9980.el7_8.s390x", "7Server-EXTRAS-7.8:docker-common-2:1.13.1-162.git64e9980.el7_8.x86_64", "7Server-EXTRAS-7.8:docker-debuginfo-2:1.13.1-162.git64e9980.el7_8.ppc64le", "7Server-EXTRAS-7.8:docker-debuginfo-2:1.13.1-162.git64e9980.el7_8.s390x", "7Server-EXTRAS-7.8:docker-debuginfo-2:1.13.1-162.git64e9980.el7_8.x86_64", "7Server-EXTRAS-7.8:docker-logrotate-2:1.13.1-162.git64e9980.el7_8.ppc64le", "7Server-EXTRAS-7.8:docker-logrotate-2:1.13.1-162.git64e9980.el7_8.s390x", "7Server-EXTRAS-7.8:docker-logrotate-2:1.13.1-162.git64e9980.el7_8.x86_64", "7Server-EXTRAS-7.8:docker-lvm-plugin-2:1.13.1-162.git64e9980.el7_8.ppc64le", "7Server-EXTRAS-7.8:docker-lvm-plugin-2:1.13.1-162.git64e9980.el7_8.s390x", "7Server-EXTRAS-7.8:docker-lvm-plugin-2:1.13.1-162.git64e9980.el7_8.x86_64", "7Server-EXTRAS-7.8:docker-novolume-plugin-2:1.13.1-162.git64e9980.el7_8.ppc64le", "7Server-EXTRAS-7.8:docker-novolume-plugin-2:1.13.1-162.git64e9980.el7_8.s390x", "7Server-EXTRAS-7.8:docker-novolume-plugin-2:1.13.1-162.git64e9980.el7_8.x86_64", "7Server-EXTRAS-7.8:docker-rhel-push-plugin-2:1.13.1-162.git64e9980.el7_8.ppc64le", "7Server-EXTRAS-7.8:docker-rhel-push-plugin-2:1.13.1-162.git64e9980.el7_8.s390x", "7Server-EXTRAS-7.8:docker-rhel-push-plugin-2:1.13.1-162.git64e9980.el7_8.x86_64", "7Server-EXTRAS-7.8:docker-v1.10-migrator-2:1.13.1-162.git64e9980.el7_8.ppc64le", "7Server-EXTRAS-7.8:docker-v1.10-migrator-2:1.13.1-162.git64e9980.el7_8.s390x", "7Server-EXTRAS-7.8:docker-v1.10-migrator-2:1.13.1-162.git64e9980.el7_8.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Server-EXTRAS-7.8:docker-2:1.13.1-162.git64e9980.el7_8.ppc64le", "7Server-EXTRAS-7.8:docker-2:1.13.1-162.git64e9980.el7_8.s390x", "7Server-EXTRAS-7.8:docker-2:1.13.1-162.git64e9980.el7_8.src", "7Server-EXTRAS-7.8:docker-2:1.13.1-162.git64e9980.el7_8.x86_64", "7Server-EXTRAS-7.8:docker-client-2:1.13.1-162.git64e9980.el7_8.ppc64le", "7Server-EXTRAS-7.8:docker-client-2:1.13.1-162.git64e9980.el7_8.s390x", "7Server-EXTRAS-7.8:docker-client-2:1.13.1-162.git64e9980.el7_8.x86_64", "7Server-EXTRAS-7.8:docker-common-2:1.13.1-162.git64e9980.el7_8.ppc64le", "7Server-EXTRAS-7.8:docker-common-2:1.13.1-162.git64e9980.el7_8.s390x", "7Server-EXTRAS-7.8:docker-common-2:1.13.1-162.git64e9980.el7_8.x86_64", "7Server-EXTRAS-7.8:docker-debuginfo-2:1.13.1-162.git64e9980.el7_8.ppc64le", "7Server-EXTRAS-7.8:docker-debuginfo-2:1.13.1-162.git64e9980.el7_8.s390x", "7Server-EXTRAS-7.8:docker-debuginfo-2:1.13.1-162.git64e9980.el7_8.x86_64", "7Server-EXTRAS-7.8:docker-logrotate-2:1.13.1-162.git64e9980.el7_8.ppc64le", "7Server-EXTRAS-7.8:docker-logrotate-2:1.13.1-162.git64e9980.el7_8.s390x", "7Server-EXTRAS-7.8:docker-logrotate-2:1.13.1-162.git64e9980.el7_8.x86_64", "7Server-EXTRAS-7.8:docker-lvm-plugin-2:1.13.1-162.git64e9980.el7_8.ppc64le", "7Server-EXTRAS-7.8:docker-lvm-plugin-2:1.13.1-162.git64e9980.el7_8.s390x", "7Server-EXTRAS-7.8:docker-lvm-plugin-2:1.13.1-162.git64e9980.el7_8.x86_64", "7Server-EXTRAS-7.8:docker-novolume-plugin-2:1.13.1-162.git64e9980.el7_8.ppc64le", "7Server-EXTRAS-7.8:docker-novolume-plugin-2:1.13.1-162.git64e9980.el7_8.s390x", "7Server-EXTRAS-7.8:docker-novolume-plugin-2:1.13.1-162.git64e9980.el7_8.x86_64", "7Server-EXTRAS-7.8:docker-rhel-push-plugin-2:1.13.1-162.git64e9980.el7_8.ppc64le", "7Server-EXTRAS-7.8:docker-rhel-push-plugin-2:1.13.1-162.git64e9980.el7_8.s390x", "7Server-EXTRAS-7.8:docker-rhel-push-plugin-2:1.13.1-162.git64e9980.el7_8.x86_64", "7Server-EXTRAS-7.8:docker-v1.10-migrator-2:1.13.1-162.git64e9980.el7_8.ppc64le", "7Server-EXTRAS-7.8:docker-v1.10-migrator-2:1.13.1-162.git64e9980.el7_8.s390x", "7Server-EXTRAS-7.8:docker-v1.10-migrator-2:1.13.1-162.git64e9980.el7_8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "docker: Security regression of CVE-2019-5736 due to inclusion of vulnerable runc" }, { "cve": "CVE-2020-14300", "cwe": { "id": "CWE-271", "name": "Privilege Dropping / Lowering Errors" }, "discovery_date": "2020-06-05T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1848829" } ], "notes": [ { "category": "description", "text": "The version of docker as released for Red Hat Enterprise Linux 7 Extras via RHBA-2020:0053 advisory included an incorrect version of runc missing the fix for CVE-2016-9962, which was previously fixed via RHSA-2017:0116. This issue could allow a malicious or compromised container to compromise the container host and other containers running on the same host.", "title": "Vulnerability description" }, { "category": "summary", "text": "docker: Security regression of CVE-2016-9962 due to inclusion of vulnerable runc", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue only affects a single version of docker, 1.13.1-108.git4ef4b30.el7, shipped in Red Hat Enterprise Linux 7 Extras. Both earlier and later versions are not affected.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-EXTRAS-7.8:docker-2:1.13.1-162.git64e9980.el7_8.ppc64le", "7Server-EXTRAS-7.8:docker-2:1.13.1-162.git64e9980.el7_8.s390x", "7Server-EXTRAS-7.8:docker-2:1.13.1-162.git64e9980.el7_8.src", "7Server-EXTRAS-7.8:docker-2:1.13.1-162.git64e9980.el7_8.x86_64", "7Server-EXTRAS-7.8:docker-client-2:1.13.1-162.git64e9980.el7_8.ppc64le", "7Server-EXTRAS-7.8:docker-client-2:1.13.1-162.git64e9980.el7_8.s390x", "7Server-EXTRAS-7.8:docker-client-2:1.13.1-162.git64e9980.el7_8.x86_64", "7Server-EXTRAS-7.8:docker-common-2:1.13.1-162.git64e9980.el7_8.ppc64le", "7Server-EXTRAS-7.8:docker-common-2:1.13.1-162.git64e9980.el7_8.s390x", "7Server-EXTRAS-7.8:docker-common-2:1.13.1-162.git64e9980.el7_8.x86_64", "7Server-EXTRAS-7.8:docker-debuginfo-2:1.13.1-162.git64e9980.el7_8.ppc64le", "7Server-EXTRAS-7.8:docker-debuginfo-2:1.13.1-162.git64e9980.el7_8.s390x", "7Server-EXTRAS-7.8:docker-debuginfo-2:1.13.1-162.git64e9980.el7_8.x86_64", "7Server-EXTRAS-7.8:docker-logrotate-2:1.13.1-162.git64e9980.el7_8.ppc64le", "7Server-EXTRAS-7.8:docker-logrotate-2:1.13.1-162.git64e9980.el7_8.s390x", "7Server-EXTRAS-7.8:docker-logrotate-2:1.13.1-162.git64e9980.el7_8.x86_64", "7Server-EXTRAS-7.8:docker-lvm-plugin-2:1.13.1-162.git64e9980.el7_8.ppc64le", "7Server-EXTRAS-7.8:docker-lvm-plugin-2:1.13.1-162.git64e9980.el7_8.s390x", "7Server-EXTRAS-7.8:docker-lvm-plugin-2:1.13.1-162.git64e9980.el7_8.x86_64", "7Server-EXTRAS-7.8:docker-novolume-plugin-2:1.13.1-162.git64e9980.el7_8.ppc64le", "7Server-EXTRAS-7.8:docker-novolume-plugin-2:1.13.1-162.git64e9980.el7_8.s390x", "7Server-EXTRAS-7.8:docker-novolume-plugin-2:1.13.1-162.git64e9980.el7_8.x86_64", "7Server-EXTRAS-7.8:docker-rhel-push-plugin-2:1.13.1-162.git64e9980.el7_8.ppc64le", "7Server-EXTRAS-7.8:docker-rhel-push-plugin-2:1.13.1-162.git64e9980.el7_8.s390x", "7Server-EXTRAS-7.8:docker-rhel-push-plugin-2:1.13.1-162.git64e9980.el7_8.x86_64", "7Server-EXTRAS-7.8:docker-v1.10-migrator-2:1.13.1-162.git64e9980.el7_8.ppc64le", "7Server-EXTRAS-7.8:docker-v1.10-migrator-2:1.13.1-162.git64e9980.el7_8.s390x", "7Server-EXTRAS-7.8:docker-v1.10-migrator-2:1.13.1-162.git64e9980.el7_8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-14300" }, { "category": "external", "summary": "RHBZ#1848829", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1848829" }, { "category": "external", "summary": "RHSB-runc-regression-docker-1.13.1-108", "url": "https://access.redhat.com/security/vulnerabilities/runc-regression-docker-1.13.1-108" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-14300", "url": "https://www.cve.org/CVERecord?id=CVE-2020-14300" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-14300", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-14300" } ], "release_date": "2020-06-23T19:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-06-23T19:44:55+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-EXTRAS-7.8:docker-2:1.13.1-162.git64e9980.el7_8.ppc64le", "7Server-EXTRAS-7.8:docker-2:1.13.1-162.git64e9980.el7_8.s390x", "7Server-EXTRAS-7.8:docker-2:1.13.1-162.git64e9980.el7_8.src", "7Server-EXTRAS-7.8:docker-2:1.13.1-162.git64e9980.el7_8.x86_64", "7Server-EXTRAS-7.8:docker-client-2:1.13.1-162.git64e9980.el7_8.ppc64le", "7Server-EXTRAS-7.8:docker-client-2:1.13.1-162.git64e9980.el7_8.s390x", "7Server-EXTRAS-7.8:docker-client-2:1.13.1-162.git64e9980.el7_8.x86_64", "7Server-EXTRAS-7.8:docker-common-2:1.13.1-162.git64e9980.el7_8.ppc64le", "7Server-EXTRAS-7.8:docker-common-2:1.13.1-162.git64e9980.el7_8.s390x", "7Server-EXTRAS-7.8:docker-common-2:1.13.1-162.git64e9980.el7_8.x86_64", "7Server-EXTRAS-7.8:docker-debuginfo-2:1.13.1-162.git64e9980.el7_8.ppc64le", "7Server-EXTRAS-7.8:docker-debuginfo-2:1.13.1-162.git64e9980.el7_8.s390x", "7Server-EXTRAS-7.8:docker-debuginfo-2:1.13.1-162.git64e9980.el7_8.x86_64", "7Server-EXTRAS-7.8:docker-logrotate-2:1.13.1-162.git64e9980.el7_8.ppc64le", "7Server-EXTRAS-7.8:docker-logrotate-2:1.13.1-162.git64e9980.el7_8.s390x", "7Server-EXTRAS-7.8:docker-logrotate-2:1.13.1-162.git64e9980.el7_8.x86_64", "7Server-EXTRAS-7.8:docker-lvm-plugin-2:1.13.1-162.git64e9980.el7_8.ppc64le", "7Server-EXTRAS-7.8:docker-lvm-plugin-2:1.13.1-162.git64e9980.el7_8.s390x", "7Server-EXTRAS-7.8:docker-lvm-plugin-2:1.13.1-162.git64e9980.el7_8.x86_64", "7Server-EXTRAS-7.8:docker-novolume-plugin-2:1.13.1-162.git64e9980.el7_8.ppc64le", "7Server-EXTRAS-7.8:docker-novolume-plugin-2:1.13.1-162.git64e9980.el7_8.s390x", "7Server-EXTRAS-7.8:docker-novolume-plugin-2:1.13.1-162.git64e9980.el7_8.x86_64", "7Server-EXTRAS-7.8:docker-rhel-push-plugin-2:1.13.1-162.git64e9980.el7_8.ppc64le", "7Server-EXTRAS-7.8:docker-rhel-push-plugin-2:1.13.1-162.git64e9980.el7_8.s390x", "7Server-EXTRAS-7.8:docker-rhel-push-plugin-2:1.13.1-162.git64e9980.el7_8.x86_64", "7Server-EXTRAS-7.8:docker-v1.10-migrator-2:1.13.1-162.git64e9980.el7_8.ppc64le", "7Server-EXTRAS-7.8:docker-v1.10-migrator-2:1.13.1-162.git64e9980.el7_8.s390x", "7Server-EXTRAS-7.8:docker-v1.10-migrator-2:1.13.1-162.git64e9980.el7_8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:2653" }, { "category": "workaround", "details": "This issue is mitigated on Red Hat Enterprise Linux 7 if SELinux is in enforcing mode, which prevents containers from escaping to the host machine.", "product_ids": [ "7Server-EXTRAS-7.8:docker-2:1.13.1-162.git64e9980.el7_8.ppc64le", "7Server-EXTRAS-7.8:docker-2:1.13.1-162.git64e9980.el7_8.s390x", "7Server-EXTRAS-7.8:docker-2:1.13.1-162.git64e9980.el7_8.src", "7Server-EXTRAS-7.8:docker-2:1.13.1-162.git64e9980.el7_8.x86_64", "7Server-EXTRAS-7.8:docker-client-2:1.13.1-162.git64e9980.el7_8.ppc64le", "7Server-EXTRAS-7.8:docker-client-2:1.13.1-162.git64e9980.el7_8.s390x", "7Server-EXTRAS-7.8:docker-client-2:1.13.1-162.git64e9980.el7_8.x86_64", "7Server-EXTRAS-7.8:docker-common-2:1.13.1-162.git64e9980.el7_8.ppc64le", "7Server-EXTRAS-7.8:docker-common-2:1.13.1-162.git64e9980.el7_8.s390x", "7Server-EXTRAS-7.8:docker-common-2:1.13.1-162.git64e9980.el7_8.x86_64", "7Server-EXTRAS-7.8:docker-debuginfo-2:1.13.1-162.git64e9980.el7_8.ppc64le", "7Server-EXTRAS-7.8:docker-debuginfo-2:1.13.1-162.git64e9980.el7_8.s390x", "7Server-EXTRAS-7.8:docker-debuginfo-2:1.13.1-162.git64e9980.el7_8.x86_64", "7Server-EXTRAS-7.8:docker-logrotate-2:1.13.1-162.git64e9980.el7_8.ppc64le", "7Server-EXTRAS-7.8:docker-logrotate-2:1.13.1-162.git64e9980.el7_8.s390x", "7Server-EXTRAS-7.8:docker-logrotate-2:1.13.1-162.git64e9980.el7_8.x86_64", "7Server-EXTRAS-7.8:docker-lvm-plugin-2:1.13.1-162.git64e9980.el7_8.ppc64le", "7Server-EXTRAS-7.8:docker-lvm-plugin-2:1.13.1-162.git64e9980.el7_8.s390x", "7Server-EXTRAS-7.8:docker-lvm-plugin-2:1.13.1-162.git64e9980.el7_8.x86_64", "7Server-EXTRAS-7.8:docker-novolume-plugin-2:1.13.1-162.git64e9980.el7_8.ppc64le", "7Server-EXTRAS-7.8:docker-novolume-plugin-2:1.13.1-162.git64e9980.el7_8.s390x", "7Server-EXTRAS-7.8:docker-novolume-plugin-2:1.13.1-162.git64e9980.el7_8.x86_64", "7Server-EXTRAS-7.8:docker-rhel-push-plugin-2:1.13.1-162.git64e9980.el7_8.ppc64le", "7Server-EXTRAS-7.8:docker-rhel-push-plugin-2:1.13.1-162.git64e9980.el7_8.s390x", "7Server-EXTRAS-7.8:docker-rhel-push-plugin-2:1.13.1-162.git64e9980.el7_8.x86_64", "7Server-EXTRAS-7.8:docker-v1.10-migrator-2:1.13.1-162.git64e9980.el7_8.ppc64le", "7Server-EXTRAS-7.8:docker-v1.10-migrator-2:1.13.1-162.git64e9980.el7_8.s390x", "7Server-EXTRAS-7.8:docker-v1.10-migrator-2:1.13.1-162.git64e9980.el7_8.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Server-EXTRAS-7.8:docker-2:1.13.1-162.git64e9980.el7_8.ppc64le", "7Server-EXTRAS-7.8:docker-2:1.13.1-162.git64e9980.el7_8.s390x", "7Server-EXTRAS-7.8:docker-2:1.13.1-162.git64e9980.el7_8.src", "7Server-EXTRAS-7.8:docker-2:1.13.1-162.git64e9980.el7_8.x86_64", "7Server-EXTRAS-7.8:docker-client-2:1.13.1-162.git64e9980.el7_8.ppc64le", "7Server-EXTRAS-7.8:docker-client-2:1.13.1-162.git64e9980.el7_8.s390x", "7Server-EXTRAS-7.8:docker-client-2:1.13.1-162.git64e9980.el7_8.x86_64", "7Server-EXTRAS-7.8:docker-common-2:1.13.1-162.git64e9980.el7_8.ppc64le", "7Server-EXTRAS-7.8:docker-common-2:1.13.1-162.git64e9980.el7_8.s390x", "7Server-EXTRAS-7.8:docker-common-2:1.13.1-162.git64e9980.el7_8.x86_64", "7Server-EXTRAS-7.8:docker-debuginfo-2:1.13.1-162.git64e9980.el7_8.ppc64le", "7Server-EXTRAS-7.8:docker-debuginfo-2:1.13.1-162.git64e9980.el7_8.s390x", "7Server-EXTRAS-7.8:docker-debuginfo-2:1.13.1-162.git64e9980.el7_8.x86_64", "7Server-EXTRAS-7.8:docker-logrotate-2:1.13.1-162.git64e9980.el7_8.ppc64le", "7Server-EXTRAS-7.8:docker-logrotate-2:1.13.1-162.git64e9980.el7_8.s390x", "7Server-EXTRAS-7.8:docker-logrotate-2:1.13.1-162.git64e9980.el7_8.x86_64", "7Server-EXTRAS-7.8:docker-lvm-plugin-2:1.13.1-162.git64e9980.el7_8.ppc64le", "7Server-EXTRAS-7.8:docker-lvm-plugin-2:1.13.1-162.git64e9980.el7_8.s390x", "7Server-EXTRAS-7.8:docker-lvm-plugin-2:1.13.1-162.git64e9980.el7_8.x86_64", "7Server-EXTRAS-7.8:docker-novolume-plugin-2:1.13.1-162.git64e9980.el7_8.ppc64le", "7Server-EXTRAS-7.8:docker-novolume-plugin-2:1.13.1-162.git64e9980.el7_8.s390x", "7Server-EXTRAS-7.8:docker-novolume-plugin-2:1.13.1-162.git64e9980.el7_8.x86_64", "7Server-EXTRAS-7.8:docker-rhel-push-plugin-2:1.13.1-162.git64e9980.el7_8.ppc64le", "7Server-EXTRAS-7.8:docker-rhel-push-plugin-2:1.13.1-162.git64e9980.el7_8.s390x", "7Server-EXTRAS-7.8:docker-rhel-push-plugin-2:1.13.1-162.git64e9980.el7_8.x86_64", "7Server-EXTRAS-7.8:docker-v1.10-migrator-2:1.13.1-162.git64e9980.el7_8.ppc64le", "7Server-EXTRAS-7.8:docker-v1.10-migrator-2:1.13.1-162.git64e9980.el7_8.s390x", "7Server-EXTRAS-7.8:docker-v1.10-migrator-2:1.13.1-162.git64e9980.el7_8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "docker: Security regression of CVE-2016-9962 due to inclusion of vulnerable runc" } ] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.