Lucene search

K
ibmIBMC843CBA160CC6472C756547557E6E2587DDD6E4FB954DFE7B10123AD119EB67F
HistoryAug 18, 2020 - 3:40 p.m.

Security Bulletin: Vulnerability identified in docker for Red Hat Enterprise Linux

2020-08-1815:40:45
www.ibm.com
7

8.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H

4.6 Medium

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:P/I:P/A:P

Summary

Vulnerability identified in docker package for Red Hat Enterprise Linux potentially impact IBM Cloud Pak System.

Vulnerability Details

CVEID:CVE-2020-14300
**DESCRIPTION:**Docker package for Red Hat Enterprise Linux could allow a remote attacker to execute arbitrary code on the system, caused by an issue with allowing additional container processes via “runc exec” to be ptraced by the pid 1 of the container in the runc component. By sending a specially-crafted request, an attacker could exploit this vulnerability to execute arbitrary code outside of the container.
CVSS Base score: 9.8
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/185444 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)

Affected Products and Versions

Affected Product(s) Version(s)
IBM Cloud Pak System 2.3.0.1, 2.3.1.1

Remediation/Fixes

Issue only affects a single version of docker package as per RedHat Enterpirse Linux response <https://access.redhat.com/security/cve/cve-2020-14300&gt;

For IBM Cloud Pak System 2.3.0.1, 2.3.1.1

Check docker version

> $ rpm -q docker

If the reported version is docker-1.13.1-108.git4ef4b30.el7, you are potentially vulnerable to this issue.

> update package via satellite

OR

Upgrade to Cloud Pak System 2.3.2.0 or later

Information on upgrading can be found here: <https://www.ibm.com/support/pages/node/887959&gt;

Workarounds and Mitigations

None

CPENameOperatorVersion
ibm cloud pak systemeq2.3

8.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H

4.6 Medium

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:P/I:P/A:P

Related for C843CBA160CC6472C756547557E6E2587DDD6E4FB954DFE7B10123AD119EB67F