what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2020-0680-01

Red Hat Security Advisory 2020-0680-01
Posted Mar 11, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-0680-01 - The podman tool manages Pods, container images, and containers. It is part of the libpod library, which is for applications that use container Pods. Container Pods is a concept in Kubernetes. A file overwrite issue has been addressed.

tags | advisory
systems | linux, redhat
advisories | CVE-2020-1726
SHA-256 | 2dc27c5d9c768213d3faf546ccd4fa4bf1d20a636e45df0edd3b98d55365225c

Red Hat Security Advisory 2020-0680-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Low: OpenShift Container Platform 4.3.5 podman security update
Advisory ID: RHSA-2020:0680-01
Product: Red Hat OpenShift Enterprise
Advisory URL: https://access.redhat.com/errata/RHSA-2020:0680
Issue date: 2020-03-10
CVE Names: CVE-2020-1726
=====================================================================

1. Summary:

An update for podman is now available for Red Hat OpenShift Container
Platform 4.3.

Red Hat Product Security has rated this update as having a security impact
of Low. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat OpenShift Container Platform 4.3 - noarch, x86_64

3. Description:

The podman tool manages Pods, container images, and containers. It is part
of the libpod library, which is for applications that use container Pods.
Container Pods is a concept in Kubernetes.

Security Fix(es):

* podman: incorrectly allowed existing files in volumes to be overwritten
by a container when it was created (CVE-2020-1726)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For OpenShift Container Platform 4.3 see the following documentation, which
will be updated shortly for release 4.3.5, for important instructions on
how to upgrade your cluster and fully apply this asynchronous errata
update:

https://docs.openshift.com/container-platform/4.3/release_notes/ocp-4-3-rel
ease-notes.html

Details on how to access this content are available at
https://docs.openshift.com/container-platform/4.3/updating/updating-cluster
- -cli.html.

5. Bugs fixed (https://bugzilla.redhat.com/):

1801152 - CVE-2020-1726 podman: incorrectly allows existing files in volumes to be overwritten by a container when it is created

6. Package List:

Red Hat OpenShift Container Platform 4.3:

Source:
podman-1.6.4-7.el8.src.rpm

noarch:
podman-docker-1.6.4-7.el8.noarch.rpm
podman-manpages-1.6.4-7.el8.noarch.rpm

x86_64:
podman-1.6.4-7.el8.x86_64.rpm
podman-debuginfo-1.6.4-7.el8.x86_64.rpm
podman-debugsource-1.6.4-7.el8.x86_64.rpm
podman-remote-1.6.4-7.el8.x86_64.rpm
podman-remote-debuginfo-1.6.4-7.el8.x86_64.rpm
podman-tests-1.6.4-7.el8.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-1726
https://access.redhat.com/security/updates/classification/#low

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=J2rV
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close