Podatność CVE-2020-14300


Publikacja: 2020-07-13   Modyfikacja: 2020-07-14

Opis:
The docker packages version docker-1.13.1-108.git4ef4b30.el7 as released for Red Hat Enterprise Linux 7 Extras via RHBA-2020:0053 (https://access.redhat.com/errata/RHBA-2020:0053) included an incorrect version of runc that was missing multiple bug and security fixes. One of the fixes regressed in that update was the fix for CVE-2016-9962, that was previously corrected in the docker packages in Red Hat Enterprise Linux 7 Extras via RHSA-2017:0116 (https://access.redhat.com/errata/RHSA-2017:0116). The CVE-2020-14300 was assigned to this security regression and it is specific to the docker packages produced by Red Hat. The original issue - CVE-2016-9962 - could possibly allow a process inside container to compromise a process entering container namespace and execute arbitrary code outside of the container. This could lead to compromise of the container host or other containers running on the same container host. This issue only affects a single version of Docker, 1.13.1-108.git4ef4b30, shipped in Red Hat Enterprise Linux 7. Both earlier and later versions are not affected.

Typ:

CWE-273

(Improper Check for Dropped Privileges)

CVSS2 => (AV:L/AC:L/Au:N/C:P/I:P/A:P)

Ogólna skala CVSS
Znaczenie
Łatwość wykorzystania
4.6/10
6.4/10
3.9/10
Wymagany dostęp
Złożoność ataku
Autoryzacja
Lokalny
Niska
Nie wymagana
Wpływ na poufność
Wpływ na integralność
Wpływ na dostępność
Częściowy
Częściowy
Częściowy
Affected software
Redhat -> Enterprise linux server 
Docker -> Docker 

 Referencje:
https://access.redhat.com/errata/RHBA-2020:0427
https://access.redhat.com/security/cve/CVE-2016-9962
https://access.redhat.com/security/vulnerabilities/cve-2016-9962
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2016-9962

Copyright 2024, cxsecurity.com

 

Back to Top