Lucene search

K
redhatRedHatRHSA-2019:0975
HistoryMay 07, 2019 - 3:39 a.m.

(RHSA-2019:0975) Important: container-tools:rhel8 security and bug fix update

2019-05-0703:39:11
access.redhat.com
56

8.6 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H

9.3 High

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

0.004 Low

EPSS

Percentile

74.6%

The container-tools module contains tools for working with containers, notably podman, buildah, skopeo, and runc.

Security Fix(es):

  • A flaw was found in the way runc handled system file descriptors when running containers. A malicious container could use this flaw to overwrite contents of the runc binary and consequently run arbitrary commands on the container host system. (CVE-2019-5736)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Bug Fix(es):

  • [stream rhel8] rebase container-selinux to 2.94 (BZ#1693675)

  • [stream rhel8] unable to mount disk at /var/lib/containers via systemd unit when container-selinux policy installed (BZ#1695669)

  • [stream rhel8] don’t allow a container to connect to random services (BZ#1695689)

OSVersionArchitecturePackageVersionFilename
RedHatanyaarch64skopeo-debugsource< 0.1.32-3.git1715c90.module+el8.0.0+2958+4e823551skopeo-debugsource-0.1.32-3.git1715c90.module+el8.0.0+2958+4e823551.aarch64.rpm
RedHatanyaarch64containernetworking-plugins-debuginfo< 0.7.4-3.git9ebe139.module+el8.0.0+2958+4e823551containernetworking-plugins-debuginfo-0.7.4-3.git9ebe139.module+el8.0.0+2958+4e823551.aarch64.rpm
RedHatanyx86_64runc-debuginfo< 1.0.0-55.rc5.dev.git2abd837.module+el8.0.0+3049+59fd2bbarunc-debuginfo-1.0.0-55.rc5.dev.git2abd837.module+el8.0.0+3049+59fd2bba.x86_64.rpm
RedHatanys390xoci-umount-debuginfo< 2.3.4-2.git87f9237.module+el8.0.0+2958+4e823551oci-umount-debuginfo-2.3.4-2.git87f9237.module+el8.0.0+2958+4e823551.s390x.rpm
RedHatanyx86_64skopeo< 0.1.32-3.git1715c90.module+el8.0.0+2958+4e823551skopeo-0.1.32-3.git1715c90.module+el8.0.0+2958+4e823551.x86_64.rpm
RedHatanyaarch64oci-umount< 2.3.4-2.git87f9237.module+el8.0.0+2958+4e823551oci-umount-2.3.4-2.git87f9237.module+el8.0.0+2958+4e823551.aarch64.rpm
RedHatanys390xoci-systemd-hook-debuginfo< 0.1.15-2.git2d0b8a3.module+el8.0.0+2958+4e823551oci-systemd-hook-debuginfo-0.1.15-2.git2d0b8a3.module+el8.0.0+2958+4e823551.s390x.rpm
RedHatanyx86_64fuse-overlayfs< 0.3-2.module+el8.0.0+2958+4e823551fuse-overlayfs-0.3-2.module+el8.0.0+2958+4e823551.x86_64.rpm
RedHatanys390xskopeo< 0.1.32-3.git1715c90.module+el8.0.0+2958+4e823551skopeo-0.1.32-3.git1715c90.module+el8.0.0+2958+4e823551.s390x.rpm
RedHatanyaarch64slirp4netns< 0.1-2.dev.gitc4e1bc5.module+el8.0.0+2958+4e823551slirp4netns-0.1-2.dev.gitc4e1bc5.module+el8.0.0+2958+4e823551.aarch64.rpm
Rows per page:
1-10 of 1141

8.6 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H

9.3 High

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

0.004 Low

EPSS

Percentile

74.6%