exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2020-1360-01

Red Hat Security Advisory 2020-1360-01
Posted Apr 7, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-1360-01 - The container-tools module contains tools for working with containers, notably podman, buildah, skopeo, and runc. Issues addressed include an out of bounds access vulnerability.

tags | advisory
systems | linux, redhat
advisories | CVE-2020-7039
SHA-256 | 055cbce2dabffe9c7cbe9225190e8e49f576d6f13d9ea30573b640b26e72259a

Red Hat Security Advisory 2020-1360-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Important: container-tools:1.0 security update
Advisory ID: RHSA-2020:1360-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:1360
Issue date: 2020-04-07
CVE Names: CVE-2020-7039
====================================================================
1. Summary:

An update for the container-tools:1.0 module is now available for Red Hat
Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

The container-tools module contains tools for working with containers,
notably podman, buildah, skopeo, and runc.

Security Fix(es):

* QEMU: slirp: OOB buffer access while emulating tcp protocols in tcp_emu()
(CVE-2020-7039)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1791551 - CVE-2020-7039 QEMU: slirp: OOB buffer access while emulating tcp protocols in tcp_emu()

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
buildah-1.5-6.gite94b4f9.module+el8.1.0+4908+72a45cef.src.rpm
container-selinux-2.94-1.git1e99f1d.module+el8.1.0+3468+011f0ab0.src.rpm
containernetworking-plugins-0.7.4-4.git9ebe139.module+el8.1.0+4908+72a45cef.src.rpm
fuse-overlayfs-0.3-5.module+el8.1.0+3468+011f0ab0.src.rpm
oci-systemd-hook-0.1.15-2.git2d0b8a3.module+el8.1.0+3468+011f0ab0.src.rpm
oci-umount-2.3.4-2.git87f9237.module+el8.1.0+3468+011f0ab0.src.rpm
podman-1.0.0-4.git921f98f.module+el8.1.0+4908+72a45cef.src.rpm
runc-1.0.0-56.rc5.dev.git2abd837.module+el8.1.0+4908+72a45cef.src.rpm
skopeo-0.1.32-6.git1715c90.module+el8.1.0+4903+9bde5d6c.src.rpm
slirp4netns-0.1-4.dev.gitc4e1bc5.module+el8.1.0+5654+5237a55d.src.rpm

aarch64:
buildah-1.5-6.gite94b4f9.module+el8.1.0+4908+72a45cef.aarch64.rpm
buildah-debuginfo-1.5-6.gite94b4f9.module+el8.1.0+4908+72a45cef.aarch64.rpm
buildah-debugsource-1.5-6.gite94b4f9.module+el8.1.0+4908+72a45cef.aarch64.rpm
containernetworking-plugins-0.7.4-4.git9ebe139.module+el8.1.0+4908+72a45cef.aarch64.rpm
containernetworking-plugins-debuginfo-0.7.4-4.git9ebe139.module+el8.1.0+4908+72a45cef.aarch64.rpm
containernetworking-plugins-debugsource-0.7.4-4.git9ebe139.module+el8.1.0+4908+72a45cef.aarch64.rpm
containers-common-0.1.32-6.git1715c90.module+el8.1.0+4903+9bde5d6c.aarch64.rpm
fuse-overlayfs-0.3-5.module+el8.1.0+3468+011f0ab0.aarch64.rpm
fuse-overlayfs-debuginfo-0.3-5.module+el8.1.0+3468+011f0ab0.aarch64.rpm
fuse-overlayfs-debugsource-0.3-5.module+el8.1.0+3468+011f0ab0.aarch64.rpm
oci-systemd-hook-0.1.15-2.git2d0b8a3.module+el8.1.0+3468+011f0ab0.aarch64.rpm
oci-systemd-hook-debuginfo-0.1.15-2.git2d0b8a3.module+el8.1.0+3468+011f0ab0.aarch64.rpm
oci-systemd-hook-debugsource-0.1.15-2.git2d0b8a3.module+el8.1.0+3468+011f0ab0.aarch64.rpm
oci-umount-2.3.4-2.git87f9237.module+el8.1.0+3468+011f0ab0.aarch64.rpm
oci-umount-debuginfo-2.3.4-2.git87f9237.module+el8.1.0+3468+011f0ab0.aarch64.rpm
oci-umount-debugsource-2.3.4-2.git87f9237.module+el8.1.0+3468+011f0ab0.aarch64.rpm
podman-1.0.0-4.git921f98f.module+el8.1.0+4908+72a45cef.aarch64.rpm
podman-debuginfo-1.0.0-4.git921f98f.module+el8.1.0+4908+72a45cef.aarch64.rpm
podman-debugsource-1.0.0-4.git921f98f.module+el8.1.0+4908+72a45cef.aarch64.rpm
runc-1.0.0-56.rc5.dev.git2abd837.module+el8.1.0+4908+72a45cef.aarch64.rpm
runc-debuginfo-1.0.0-56.rc5.dev.git2abd837.module+el8.1.0+4908+72a45cef.aarch64.rpm
runc-debugsource-1.0.0-56.rc5.dev.git2abd837.module+el8.1.0+4908+72a45cef.aarch64.rpm
skopeo-0.1.32-6.git1715c90.module+el8.1.0+4903+9bde5d6c.aarch64.rpm
skopeo-debuginfo-0.1.32-6.git1715c90.module+el8.1.0+4903+9bde5d6c.aarch64.rpm
skopeo-debugsource-0.1.32-6.git1715c90.module+el8.1.0+4903+9bde5d6c.aarch64.rpm
slirp4netns-0.1-4.dev.gitc4e1bc5.module+el8.1.0+5654+5237a55d.aarch64.rpm
slirp4netns-debuginfo-0.1-4.dev.gitc4e1bc5.module+el8.1.0+5654+5237a55d.aarch64.rpm
slirp4netns-debugsource-0.1-4.dev.gitc4e1bc5.module+el8.1.0+5654+5237a55d.aarch64.rpm

noarch:
container-selinux-2.94-1.git1e99f1d.module+el8.1.0+3468+011f0ab0.noarch.rpm
podman-docker-1.0.0-4.git921f98f.module+el8.1.0+4908+72a45cef.noarch.rpm

ppc64le:
buildah-1.5-6.gite94b4f9.module+el8.1.0+4908+72a45cef.ppc64le.rpm
buildah-debuginfo-1.5-6.gite94b4f9.module+el8.1.0+4908+72a45cef.ppc64le.rpm
buildah-debugsource-1.5-6.gite94b4f9.module+el8.1.0+4908+72a45cef.ppc64le.rpm
containernetworking-plugins-0.7.4-4.git9ebe139.module+el8.1.0+4908+72a45cef.ppc64le.rpm
containernetworking-plugins-debuginfo-0.7.4-4.git9ebe139.module+el8.1.0+4908+72a45cef.ppc64le.rpm
containernetworking-plugins-debugsource-0.7.4-4.git9ebe139.module+el8.1.0+4908+72a45cef.ppc64le.rpm
containers-common-0.1.32-6.git1715c90.module+el8.1.0+4903+9bde5d6c.ppc64le.rpm
fuse-overlayfs-0.3-5.module+el8.1.0+3468+011f0ab0.ppc64le.rpm
fuse-overlayfs-debuginfo-0.3-5.module+el8.1.0+3468+011f0ab0.ppc64le.rpm
fuse-overlayfs-debugsource-0.3-5.module+el8.1.0+3468+011f0ab0.ppc64le.rpm
oci-systemd-hook-0.1.15-2.git2d0b8a3.module+el8.1.0+3468+011f0ab0.ppc64le.rpm
oci-systemd-hook-debuginfo-0.1.15-2.git2d0b8a3.module+el8.1.0+3468+011f0ab0.ppc64le.rpm
oci-systemd-hook-debugsource-0.1.15-2.git2d0b8a3.module+el8.1.0+3468+011f0ab0.ppc64le.rpm
oci-umount-2.3.4-2.git87f9237.module+el8.1.0+3468+011f0ab0.ppc64le.rpm
oci-umount-debuginfo-2.3.4-2.git87f9237.module+el8.1.0+3468+011f0ab0.ppc64le.rpm
oci-umount-debugsource-2.3.4-2.git87f9237.module+el8.1.0+3468+011f0ab0.ppc64le.rpm
podman-1.0.0-4.git921f98f.module+el8.1.0+4908+72a45cef.ppc64le.rpm
podman-debuginfo-1.0.0-4.git921f98f.module+el8.1.0+4908+72a45cef.ppc64le.rpm
podman-debugsource-1.0.0-4.git921f98f.module+el8.1.0+4908+72a45cef.ppc64le.rpm
runc-1.0.0-56.rc5.dev.git2abd837.module+el8.1.0+4908+72a45cef.ppc64le.rpm
runc-debuginfo-1.0.0-56.rc5.dev.git2abd837.module+el8.1.0+4908+72a45cef.ppc64le.rpm
runc-debugsource-1.0.0-56.rc5.dev.git2abd837.module+el8.1.0+4908+72a45cef.ppc64le.rpm
skopeo-0.1.32-6.git1715c90.module+el8.1.0+4903+9bde5d6c.ppc64le.rpm
skopeo-debuginfo-0.1.32-6.git1715c90.module+el8.1.0+4903+9bde5d6c.ppc64le.rpm
skopeo-debugsource-0.1.32-6.git1715c90.module+el8.1.0+4903+9bde5d6c.ppc64le.rpm
slirp4netns-0.1-4.dev.gitc4e1bc5.module+el8.1.0+5654+5237a55d.ppc64le.rpm
slirp4netns-debuginfo-0.1-4.dev.gitc4e1bc5.module+el8.1.0+5654+5237a55d.ppc64le.rpm
slirp4netns-debugsource-0.1-4.dev.gitc4e1bc5.module+el8.1.0+5654+5237a55d.ppc64le.rpm

s390x:
buildah-1.5-6.gite94b4f9.module+el8.1.0+4908+72a45cef.s390x.rpm
buildah-debuginfo-1.5-6.gite94b4f9.module+el8.1.0+4908+72a45cef.s390x.rpm
buildah-debugsource-1.5-6.gite94b4f9.module+el8.1.0+4908+72a45cef.s390x.rpm
containernetworking-plugins-0.7.4-4.git9ebe139.module+el8.1.0+4908+72a45cef.s390x.rpm
containernetworking-plugins-debuginfo-0.7.4-4.git9ebe139.module+el8.1.0+4908+72a45cef.s390x.rpm
containernetworking-plugins-debugsource-0.7.4-4.git9ebe139.module+el8.1.0+4908+72a45cef.s390x.rpm
containers-common-0.1.32-6.git1715c90.module+el8.1.0+4903+9bde5d6c.s390x.rpm
fuse-overlayfs-0.3-5.module+el8.1.0+3468+011f0ab0.s390x.rpm
fuse-overlayfs-debuginfo-0.3-5.module+el8.1.0+3468+011f0ab0.s390x.rpm
fuse-overlayfs-debugsource-0.3-5.module+el8.1.0+3468+011f0ab0.s390x.rpm
oci-systemd-hook-0.1.15-2.git2d0b8a3.module+el8.1.0+3468+011f0ab0.s390x.rpm
oci-systemd-hook-debuginfo-0.1.15-2.git2d0b8a3.module+el8.1.0+3468+011f0ab0.s390x.rpm
oci-systemd-hook-debugsource-0.1.15-2.git2d0b8a3.module+el8.1.0+3468+011f0ab0.s390x.rpm
oci-umount-2.3.4-2.git87f9237.module+el8.1.0+3468+011f0ab0.s390x.rpm
oci-umount-debuginfo-2.3.4-2.git87f9237.module+el8.1.0+3468+011f0ab0.s390x.rpm
oci-umount-debugsource-2.3.4-2.git87f9237.module+el8.1.0+3468+011f0ab0.s390x.rpm
podman-1.0.0-4.git921f98f.module+el8.1.0+4908+72a45cef.s390x.rpm
podman-debuginfo-1.0.0-4.git921f98f.module+el8.1.0+4908+72a45cef.s390x.rpm
podman-debugsource-1.0.0-4.git921f98f.module+el8.1.0+4908+72a45cef.s390x.rpm
runc-1.0.0-56.rc5.dev.git2abd837.module+el8.1.0+4908+72a45cef.s390x.rpm
runc-debuginfo-1.0.0-56.rc5.dev.git2abd837.module+el8.1.0+4908+72a45cef.s390x.rpm
runc-debugsource-1.0.0-56.rc5.dev.git2abd837.module+el8.1.0+4908+72a45cef.s390x.rpm
skopeo-0.1.32-6.git1715c90.module+el8.1.0+4903+9bde5d6c.s390x.rpm
skopeo-debuginfo-0.1.32-6.git1715c90.module+el8.1.0+4903+9bde5d6c.s390x.rpm
skopeo-debugsource-0.1.32-6.git1715c90.module+el8.1.0+4903+9bde5d6c.s390x.rpm
slirp4netns-0.1-4.dev.gitc4e1bc5.module+el8.1.0+5654+5237a55d.s390x.rpm
slirp4netns-debuginfo-0.1-4.dev.gitc4e1bc5.module+el8.1.0+5654+5237a55d.s390x.rpm
slirp4netns-debugsource-0.1-4.dev.gitc4e1bc5.module+el8.1.0+5654+5237a55d.s390x.rpm

x86_64:
buildah-1.5-6.gite94b4f9.module+el8.1.0+4908+72a45cef.x86_64.rpm
buildah-debuginfo-1.5-6.gite94b4f9.module+el8.1.0+4908+72a45cef.x86_64.rpm
buildah-debugsource-1.5-6.gite94b4f9.module+el8.1.0+4908+72a45cef.x86_64.rpm
containernetworking-plugins-0.7.4-4.git9ebe139.module+el8.1.0+4908+72a45cef.x86_64.rpm
containernetworking-plugins-debuginfo-0.7.4-4.git9ebe139.module+el8.1.0+4908+72a45cef.x86_64.rpm
containernetworking-plugins-debugsource-0.7.4-4.git9ebe139.module+el8.1.0+4908+72a45cef.x86_64.rpm
containers-common-0.1.32-6.git1715c90.module+el8.1.0+4903+9bde5d6c.x86_64.rpm
fuse-overlayfs-0.3-5.module+el8.1.0+3468+011f0ab0.x86_64.rpm
fuse-overlayfs-debuginfo-0.3-5.module+el8.1.0+3468+011f0ab0.x86_64.rpm
fuse-overlayfs-debugsource-0.3-5.module+el8.1.0+3468+011f0ab0.x86_64.rpm
oci-systemd-hook-0.1.15-2.git2d0b8a3.module+el8.1.0+3468+011f0ab0.x86_64.rpm
oci-systemd-hook-debuginfo-0.1.15-2.git2d0b8a3.module+el8.1.0+3468+011f0ab0.x86_64.rpm
oci-systemd-hook-debugsource-0.1.15-2.git2d0b8a3.module+el8.1.0+3468+011f0ab0.x86_64.rpm
oci-umount-2.3.4-2.git87f9237.module+el8.1.0+3468+011f0ab0.x86_64.rpm
oci-umount-debuginfo-2.3.4-2.git87f9237.module+el8.1.0+3468+011f0ab0.x86_64.rpm
oci-umount-debugsource-2.3.4-2.git87f9237.module+el8.1.0+3468+011f0ab0.x86_64.rpm
podman-1.0.0-4.git921f98f.module+el8.1.0+4908+72a45cef.x86_64.rpm
podman-debuginfo-1.0.0-4.git921f98f.module+el8.1.0+4908+72a45cef.x86_64.rpm
podman-debugsource-1.0.0-4.git921f98f.module+el8.1.0+4908+72a45cef.x86_64.rpm
runc-1.0.0-56.rc5.dev.git2abd837.module+el8.1.0+4908+72a45cef.x86_64.rpm
runc-debuginfo-1.0.0-56.rc5.dev.git2abd837.module+el8.1.0+4908+72a45cef.x86_64.rpm
runc-debugsource-1.0.0-56.rc5.dev.git2abd837.module+el8.1.0+4908+72a45cef.x86_64.rpm
skopeo-0.1.32-6.git1715c90.module+el8.1.0+4903+9bde5d6c.x86_64.rpm
skopeo-debuginfo-0.1.32-6.git1715c90.module+el8.1.0+4903+9bde5d6c.x86_64.rpm
skopeo-debugsource-0.1.32-6.git1715c90.module+el8.1.0+4903+9bde5d6c.x86_64.rpm
slirp4netns-0.1-4.dev.gitc4e1bc5.module+el8.1.0+5654+5237a55d.x86_64.rpm
slirp4netns-debuginfo-0.1-4.dev.gitc4e1bc5.module+el8.1.0+5654+5237a55d.x86_64.rpm
slirp4netns-debugsource-0.1-4.dev.gitc4e1bc5.module+el8.1.0+5654+5237a55d.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-7039
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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tzHC
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close