Lucene search

K
redhatRedHatRHSA-2019:3494
HistoryNov 05, 2019 - 5:52 p.m.

(RHSA-2019:3494) Important: container-tools:1.0 security and bug fix update

2019-11-0517:52:13
access.redhat.com
31

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

6.5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

0.017 Low

EPSS

Percentile

87.5%

The container-tools module contains tools for working with containers, notably podman, buildah, skopeo, and runc.

Security Fix(es):

  • QEMU: slirp: heap buffer overflow during packet reassembly (CVE-2019-14378)

  • containers/image: not enforcing TLS when sending username+password credentials to token servers leading to credential disclosure (CVE-2019-10214)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.1 Release Notes linked from the References section.

OSVersionArchitecturePackageVersionFilename
RedHatanys390xoci-systemd-hook< 0.1.15-2.git2d0b8a3.module+el8.1.0+3468+011f0ab0oci-systemd-hook-0.1.15-2.git2d0b8a3.module+el8.1.0+3468+011f0ab0.s390x.rpm
RedHatanyppc64leslirp4netns-debuginfo< 0.1-3.dev.gitc4e1bc5.module+el8.1.0+4308+9d868e48slirp4netns-debuginfo-0.1-3.dev.gitc4e1bc5.module+el8.1.0+4308+9d868e48.ppc64le.rpm
RedHatanyaarch64skopeo< 0.1.32-5.git1715c90.module+el8.1.0+4241+a7060183skopeo-0.1.32-5.git1715c90.module+el8.1.0+4241+a7060183.aarch64.rpm
RedHatanys390xfuse-overlayfs-debugsource< 0.3-5.module+el8.1.0+3468+011f0ab0fuse-overlayfs-debugsource-0.3-5.module+el8.1.0+3468+011f0ab0.s390x.rpm
RedHatanyaarch64runc-debugsource< 1.0.0-55.rc5.dev.git2abd837.module+el8.1.0+3468+011f0ab0runc-debugsource-1.0.0-55.rc5.dev.git2abd837.module+el8.1.0+3468+011f0ab0.aarch64.rpm
RedHatanyppc64lebuildah-debugsource< 1.5-5.gite94b4f9.module+el8.1.0+4241+a7060183buildah-debugsource-1.5-5.gite94b4f9.module+el8.1.0+4241+a7060183.ppc64le.rpm
RedHatanyaarch64containernetworking-plugins-debuginfo< 0.7.4-3.git9ebe139.module+el8.1.0+3468+011f0ab0containernetworking-plugins-debuginfo-0.7.4-3.git9ebe139.module+el8.1.0+3468+011f0ab0.aarch64.rpm
RedHatanyaarch64containernetworking-plugins< 0.7.4-3.git9ebe139.module+el8.1.0+3468+011f0ab0containernetworking-plugins-0.7.4-3.git9ebe139.module+el8.1.0+3468+011f0ab0.aarch64.rpm
RedHatanyaarch64fuse-overlayfs< 0.3-5.module+el8.1.0+3468+011f0ab0fuse-overlayfs-0.3-5.module+el8.1.0+3468+011f0ab0.aarch64.rpm
RedHatanyx86_64slirp4netns-debuginfo< 0.1-3.dev.gitc4e1bc5.module+el8.1.0+4308+9d868e48slirp4netns-debuginfo-0.1-3.dev.gitc4e1bc5.module+el8.1.0+4308+9d868e48.x86_64.rpm
Rows per page:
1-10 of 1141

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

6.5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

0.017 Low

EPSS

Percentile

87.5%