CVE-2020-14298

The version of docker as released for Red Hat Enterprise Linux 7 Extras via RHBA-2020:0053 advisory included an incorrect version of runc missing the fix for CVE-2019-5736, which was previously fixed via RHSA-2019:0304. This issue could allow a malicious or compromised container to compromise the container host and other containers running on the same host. This issue only affects docker version 1.13.1-108.git4ef4b30.el7, shipped in Red Hat Enterprise Linux 7 Extras. Both earlier and later versions are not affected.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:docker:docker:1.13.1:*:*:*:*:*:*:*
cpe:2.3:a:redhat:openshift_container_platform:*:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*

History

12 Feb 2023, 23:39

Type Values Removed Values Added
Summary The version of docker as released for Red Hat Enterprise Linux 7 Extras via RHBA-2020:0053 advisory included an incorrect version of runc missing the fix for CVE-2019-5736, which was previously fixed via RHSA-2019:0304. This issue could allow a malicious or compromised container to compromise the container host and other containers running on the same host. The version of docker as released for Red Hat Enterprise Linux 7 Extras via RHBA-2020:0053 advisory included an incorrect version of runc missing the fix for CVE-2019-5736, which was previously fixed via RHSA-2019:0304. This issue could allow a malicious or compromised container to compromise the container host and other containers running on the same host. This issue only affects docker version 1.13.1-108.git4ef4b30.el7, shipped in Red Hat Enterprise Linux 7 Extras. Both earlier and later versions are not affected.
References
  • {'url': 'https://access.redhat.com/security/vulnerabilities/runc-regression-docker-1.13.1-108', 'name': 'https://access.redhat.com/security/vulnerabilities/runc-regression-docker-1.13.1-108', 'tags': [], 'refsource': 'MISC'}
  • {'url': 'https://bugzilla.redhat.com/show_bug.cgi?id=1848239', 'name': 'https://bugzilla.redhat.com/show_bug.cgi?id=1848239', 'tags': [], 'refsource': 'MISC'}
  • {'url': 'https://access.redhat.com/errata/RHSA-2020:2653', 'name': 'https://access.redhat.com/errata/RHSA-2020:2653', 'tags': [], 'refsource': 'MISC'}

02 Feb 2023, 21:19

Type Values Removed Values Added
Summary The version of docker as released for Red Hat Enterprise Linux 7 Extras via RHBA-2020:0053 advisory included an incorrect version of runc missing the fix for CVE-2019-5736, which was previously fixed via RHSA-2019:0304. This issue could allow a malicious or compromised container to compromise the container host and other containers running on the same host. This issue only affects docker version 1.13.1-108.git4ef4b30.el7, shipped in Red Hat Enterprise Linux 7 Extras. Both earlier and later versions are not affected. The version of docker as released for Red Hat Enterprise Linux 7 Extras via RHBA-2020:0053 advisory included an incorrect version of runc missing the fix for CVE-2019-5736, which was previously fixed via RHSA-2019:0304. This issue could allow a malicious or compromised container to compromise the container host and other containers running on the same host.
References
  • (MISC) https://access.redhat.com/security/vulnerabilities/runc-regression-docker-1.13.1-108 -
  • (MISC) https://bugzilla.redhat.com/show_bug.cgi?id=1848239 -
  • (MISC) https://access.redhat.com/errata/RHSA-2020:2653 -

Information

Published : 2020-07-13 21:15

Updated : 2023-12-10 13:27


NVD link : CVE-2020-14298

Mitre link : CVE-2020-14298

CVE.ORG link : CVE-2020-14298


JSON object : View

Products Affected

redhat

  • openshift_container_platform
  • enterprise_linux_server

docker

  • docker
CWE
CWE-273

Improper Check for Dropped Privileges