Bug 1848829 (CVE-2020-14300) - CVE-2020-14300 docker: Security regression of CVE-2016-9962 due to inclusion of vulnerable runc
Summary: CVE-2020-14300 docker: Security regression of CVE-2016-9962 due to inclusion ...
Keywords:
Status: CLOSED ERRATA
Alias: CVE-2020-14300
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
high
high
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On: 1849099 1849948
Blocks: 1848236 1849011 1849161
TreeView+ depends on / blocked
 
Reported: 2020-06-19 03:48 UTC by Joshua Padman
Modified: 2021-02-16 19:49 UTC (History)
25 users (show)

Fixed In Version:
Doc Type: If docs needed, set a value
Doc Text:
The version of docker as released for Red Hat Enterprise Linux 7 Extras via RHBA-2020:0053 advisory included an incorrect version of runc missing the fix for CVE-2016-9962, which was previously fixed via RHSA-2017:0116. This issue could allow a malicious or compromised container to compromise the container host and other containers running on the same host.
Clone Of:
Environment:
Last Closed: 2020-06-23 23:20:32 UTC
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHBA-2020:2762 0 None None None 2020-06-29 16:56:50 UTC
Red Hat Product Errata RHSA-2020:2653 0 None None None 2020-06-23 19:43:29 UTC

Description Joshua Padman 2020-06-19 03:48:14 UTC
The docker packages version docker-1.13.1-108.git4ef4b30.el7 as released for Red Hat Enterprise Linux 7 Extras via RHBA-2020:0053 (https://access.redhat.com/errata/RHBA-2020:0053) included an incorrect version of runc that was missing multiple bug and security fixes.  One of the fixes regressed in that update was the fix for CVE-2016-9962, that was previously corrected in the docker packages in Red Hat Enterprise Linux 7 Extras via RHSA-2017:0116 (https://access.redhat.com/errata/RHSA-2017:0116).  The CVE-2020-14300 was assigned to this security regression and it is specific to the docker packages produced by Red Hat.

The original issue - CVE-2016-9962 - could possibly allow a process inside container to compromise a process entering container namespace and execute arbitrary code outside of the container.  This could lead to compromise of the container host or other containers running on the same container host.  For more details about the original issue, see:

https://access.redhat.com/security/cve/CVE-2016-9962
https://access.redhat.com/security/vulnerabilities/cve-2016-9962
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2016-9962

This regression as corrected in docker-1.13.1-109.gitcccb291.el7_7 released via RHBA-2020:0427 (https://access.redhat.com/errata/RHBA-2020:0427).

Comment 4 Clifford Perry 2020-06-19 20:59:50 UTC
Statement:

This issue only affects a single version of docker, 1.13.1-108.git4ef4b30.el7, shipped in Red Hat Enterprise Linux 7 Extras. Both earlier and later versions are not affected.

Comment 8 Tomas Hoger 2020-06-23 10:53:38 UTC
Mitigation:

This issue is mitigated on Red Hat Enterprise Linux 7 if SELinux is in enforcing mode, which prevents containers from escaping to the host machine.

Comment 9 errata-xmlrpc 2020-06-23 19:43:26 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 7 Extras

Via RHSA-2020:2653 https://access.redhat.com/errata/RHSA-2020:2653

Comment 10 Product Security DevOps Team 2020-06-23 23:20:32 UTC
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s):

https://access.redhat.com/security/cve/cve-2020-14300


Note You need to log in before you can comment on or make changes to this bug.