Lucene search

K
rockyRockylinux Product ErrataRLSA-2019:3403
HistoryNov 05, 2019 - 5:41 p.m.

container-tools:rhel8 security, bug fix, and enhancement update

2019-11-0517:41:57
Rockylinux Product Errata
errata.rockylinux.org
28

6.5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

5.9 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N

0.017 Low

EPSS

Percentile

87.8%

An update is available for oci-umount, oci-systemd-hook.
This update affects Rocky Linux 8.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
The container-tools module contains tools for working with containers, notably podman, buildah, skopeo, and runc.

Security Fix(es):

  • QEMU: slirp: heap buffer overflow during packet reassembly (CVE-2019-14378)

  • containers/image: not enforcing TLS when sending username+password credentials to token servers leading to credential disclosure (CVE-2019-10214)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Rocky Linux 8.1 Release Notes linked from the References section.

OSVersionArchitecturePackageVersionFilename
rocky8aarch64oci-systemd-hook< 0.1.15-2.git2d0b8a3.module+el8.4.0+557+48ba8b2foci-systemd-hook-1:0.1.15-2.git2d0b8a3.module+el8.4.0+557+48ba8b2f.aarch64.rpm
rocky8x86_64oci-systemd-hook< 0.1.15-2.git2d0b8a3.module+el8.4.0+557+48ba8b2foci-systemd-hook-1:0.1.15-2.git2d0b8a3.module+el8.4.0+557+48ba8b2f.x86_64.rpm
rocky8aarch64oci-systemd-hook-debuginfo< 0.1.15-2.git2d0b8a3.module+el8.4.0+557+48ba8b2foci-systemd-hook-debuginfo-1:0.1.15-2.git2d0b8a3.module+el8.4.0+557+48ba8b2f.aarch64.rpm
rocky8x86_64oci-systemd-hook-debuginfo< 0.1.15-2.git2d0b8a3.module+el8.4.0+557+48ba8b2foci-systemd-hook-debuginfo-1:0.1.15-2.git2d0b8a3.module+el8.4.0+557+48ba8b2f.x86_64.rpm
rocky8aarch64oci-systemd-hook-debugsource< 0.1.15-2.git2d0b8a3.module+el8.4.0+557+48ba8b2foci-systemd-hook-debugsource-1:0.1.15-2.git2d0b8a3.module+el8.4.0+557+48ba8b2f.aarch64.rpm
rocky8x86_64oci-systemd-hook-debugsource< 0.1.15-2.git2d0b8a3.module+el8.4.0+557+48ba8b2foci-systemd-hook-debugsource-1:0.1.15-2.git2d0b8a3.module+el8.4.0+557+48ba8b2f.x86_64.rpm
rocky8aarch64oci-umount< 2.3.4-2.git87f9237.module+el8.4.0+557+48ba8b2foci-umount-2:2.3.4-2.git87f9237.module+el8.4.0+557+48ba8b2f.aarch64.rpm
rocky8x86_64oci-umount< 2.3.4-2.git87f9237.module+el8.4.0+557+48ba8b2foci-umount-2:2.3.4-2.git87f9237.module+el8.4.0+557+48ba8b2f.x86_64.rpm
rocky8aarch64oci-umount-debuginfo< 2.3.4-2.git87f9237.module+el8.4.0+557+48ba8b2foci-umount-debuginfo-2:2.3.4-2.git87f9237.module+el8.4.0+557+48ba8b2f.aarch64.rpm
rocky8x86_64oci-umount-debuginfo< 2.3.4-2.git87f9237.module+el8.4.0+557+48ba8b2foci-umount-debuginfo-2:2.3.4-2.git87f9237.module+el8.4.0+557+48ba8b2f.x86_64.rpm
Rows per page:
1-10 of 121

6.5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

5.9 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N

0.017 Low

EPSS

Percentile

87.8%