Lucene search

K
redhatRedHatRHSA-2020:1360
HistoryApr 07, 2020 - 12:58 p.m.

(RHSA-2020:1360) Important: container-tools:1.0 security update

2020-04-0712:58:09
access.redhat.com
65

5.6 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

0.004 Low

EPSS

Percentile

71.9%

The container-tools module contains tools for working with containers, notably podman, buildah, skopeo, and runc.

Security Fix(es):

  • QEMU: slirp: OOB buffer access while emulating tcp protocols in tcp_emu() (CVE-2020-7039)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

OSVersionArchitecturePackageVersionFilename
RedHatanys390xcontainernetworking-plugins< 0.7.4-4.git9ebe139.module+el8.1.0+4908+72a45cefcontainernetworking-plugins-0.7.4-4.git9ebe139.module+el8.1.0+4908+72a45cef.s390x.rpm
RedHatanys390xpodman< 1.0.0-4.git921f98f.module+el8.1.0+4908+72a45cefpodman-1.0.0-4.git921f98f.module+el8.1.0+4908+72a45cef.s390x.rpm
RedHatanyaarch64skopeo-debugsource< 0.1.32-6.git1715c90.module+el8.1.0+4903+9bde5d6cskopeo-debugsource-0.1.32-6.git1715c90.module+el8.1.0+4903+9bde5d6c.aarch64.rpm
RedHatanyaarch64runc< 1.0.0-56.rc5.dev.git2abd837.module+el8.1.0+4908+72a45cefrunc-1.0.0-56.rc5.dev.git2abd837.module+el8.1.0+4908+72a45cef.aarch64.rpm
RedHatanyppc64lefuse-overlayfs< 0.3-5.module+el8.1.0+3468+011f0ab0fuse-overlayfs-0.3-5.module+el8.1.0+3468+011f0ab0.ppc64le.rpm
RedHatanyaarch64slirp4netns-debugsource< 0.1-4.dev.gitc4e1bc5.module+el8.1.0+5654+5237a55dslirp4netns-debugsource-0.1-4.dev.gitc4e1bc5.module+el8.1.0+5654+5237a55d.aarch64.rpm
RedHatanynoarchcontainer-selinux< 2.94-1.git1e99f1d.module+el8.1.0+3468+011f0ab0container-selinux-2.94-1.git1e99f1d.module+el8.1.0+3468+011f0ab0.noarch.rpm
RedHatanyaarch64fuse-overlayfs-debugsource< 0.3-5.module+el8.1.0+3468+011f0ab0fuse-overlayfs-debugsource-0.3-5.module+el8.1.0+3468+011f0ab0.aarch64.rpm
RedHatanys390xoci-systemd-hook< 0.1.15-2.git2d0b8a3.module+el8.1.0+3468+011f0ab0oci-systemd-hook-0.1.15-2.git2d0b8a3.module+el8.1.0+3468+011f0ab0.s390x.rpm
RedHatanyx86_64fuse-overlayfs-debugsource< 0.3-5.module+el8.1.0+3468+011f0ab0fuse-overlayfs-debugsource-0.3-5.module+el8.1.0+3468+011f0ab0.x86_64.rpm
Rows per page:
1-10 of 1141

5.6 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

0.004 Low

EPSS

Percentile

71.9%