CVE-2020-14298 – docker: Security regression of CVE-2019-5736 due to inclusion of vulnerable runc
https://notcve.org/view.php?id=CVE-2020-14298
The version of docker as released for Red Hat Enterprise Linux 7 Extras via RHBA-2020:0053 advisory included an incorrect version of runc missing the fix for CVE-2019-5736, which was previously fixed via RHSA-2019:0304. This issue could allow a malicious or compromised container to compromise the container host and other containers running on the same host. This issue only affects docker version 1.13.1-108.git4ef4b30.el7, shipped in Red Hat Enterprise Linux 7 Extras. Both earlier and later versions are not affected. La versión de Docker según lo publicado para Red Hat Enterprise Linux 7 Extras por medio del aviso RHBA-2020:0053 incluía una versión incorrecta de runc que no tenía la corrección para CVE-2019-5736, que se corrigió previamente por medio de RHSA-2019:0304. • https://access.redhat.com/errata/RHBA-2020:0427 https://access.redhat.com/security/cve/CVE-2020-14298 https://access.redhat.com/security/vulnerabilities/runcescape https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-5736 https://bugzilla.redhat.com/show_bug.cgi?id=1848239 https://access.redhat.com/security/vulnerabilities/runc-regression-docker-1.13.1-108 • CWE-271: Privilege Dropping / Lowering Errors CWE-273: Improper Check for Dropped Privileges •
CVE-2020-14300 – docker: Security regression of CVE-2016-9962 due to inclusion of vulnerable runc
https://notcve.org/view.php?id=CVE-2020-14300
The docker packages version docker-1.13.1-108.git4ef4b30.el7 as released for Red Hat Enterprise Linux 7 Extras via RHBA-2020:0053 (https://access.redhat.com/errata/RHBA-2020:0053) included an incorrect version of runc that was missing multiple bug and security fixes. One of the fixes regressed in that update was the fix for CVE-2016-9962, that was previously corrected in the docker packages in Red Hat Enterprise Linux 7 Extras via RHSA-2017:0116 (https://access.redhat.com/errata/RHSA-2017:0116). The CVE-2020-14300 was assigned to this security regression and it is specific to the docker packages produced by Red Hat. The original issue - CVE-2016-9962 - could possibly allow a process inside container to compromise a process entering container namespace and execute arbitrary code outside of the container. This could lead to compromise of the container host or other containers running on the same container host. • https://access.redhat.com/errata/RHBA-2020:0427 https://access.redhat.com/security/cve/CVE-2016-9962 https://access.redhat.com/security/vulnerabilities/cve-2016-9962 https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2016-9962 https://access.redhat.com/security/cve/CVE-2020-14300 https://bugzilla.redhat.com/show_bug.cgi?id=1848829 https://access.redhat.com/security/vulnerabilities/runc-regression-docker-1.13.1-108 • CWE-271: Privilege Dropping / Lowering Errors CWE-273: Improper Check for Dropped Privileges •
CVE-2020-10772 – unbound: incomplete fix for CVE-2020-12662 in RHEL7
https://notcve.org/view.php?id=CVE-2020-10772
An incomplete fix for CVE-2020-12662 was shipped for Unbound in Red Hat Enterprise Linux 7, as part of erratum RHSA-2020:2414. Vulnerable versions of Unbound could still amplify an incoming query into a large number of queries directed to a target, even with a lower amplification ratio compared to versions of Unbound that shipped before the mentioned erratum. This issue is about the incomplete fix for CVE-2020-12662, and it does not affect upstream versions of Unbound. Una corrección incompleta fue entregada para CVE-2020-12662 para Unbound en Red Hat Enterprise Linux versión 7, como parte de la errata de RHSA-2020: 2414. Las versiones vulnerables de Unbound aún podrían amplificar una consulta entrante en una gran cantidad de consultas dirigidas a un objetivo, inclusive con un índice de amplificación más bajo en comparación con las versiones de Unbound que se enviaron antes de la errata mencionada. • https://bugzilla.redhat.com/show_bug.cgi?id=1846026 https://access.redhat.com/security/cve/CVE-2020-10772 • CWE-400: Uncontrolled Resource Consumption CWE-406: Insufficient Control of Network Message Volume (Network Amplification) •
CVE-2020-10759 – fwupd: Possible bypass in signature verification
https://notcve.org/view.php?id=CVE-2020-10759
A PGP signature bypass flaw was found in fwupd (all versions), which could lead to the installation of unsigned firmware. As per upstream, a signature bypass is theoretically possible, but not practical because the Linux Vendor Firmware Service (LVFS) is either not implemented or enabled in versions of fwupd shipped with Red Hat Enterprise Linux 7 and 8. The highest threat from this vulnerability is to confidentiality and integrity. Se encontró un fallo de omisión de la firma PGP en fwupd (todas las versiones), que podría conllevar a la instalación de firmware sin firmar. Según aguas arriba, teóricamente es posible omitir la firma, pero no es práctico porque el Linux Vendor Firmware Service (LVFS) no está implementado o habilitado en las versiones de fwupd enviadas con Red Hat Enterprise Linux versiones 7 y 8. • https://github.com/justinsteven/CVE-2020-10759-poc https://bugzilla.redhat.com/show_bug.cgi?id=1844316 https://github.com/justinsteven/advisories/blob/master/2020_fwupd_dangling_s3_bucket_and_CVE-2020-10759_signature_verification_bypass.md https://access.redhat.com/security/cve/CVE-2020-10759 • CWE-347: Improper Verification of Cryptographic Signature •
CVE-2020-10757 – kernel: kernel: DAX hugepages not considered during mremap
https://notcve.org/view.php?id=CVE-2020-10757
A flaw was found in the Linux Kernel in versions after 4.5-rc1 in the way mremap handled DAX Huge Pages. This flaw allows a local attacker with access to a DAX enabled storage to escalate their privileges on the system. Se encontró un fallo en el kernel de Linux en las versiones posteriores a 4.5-rc1, en la manera en que mremap manejó DAX Huge Pages. Este fallo permite a un atacante local con acceso a un almacenamiento habilitado para DAX escalar sus privilegios en el sistema A flaw was found in the way mremap handled DAX Huge Pages. This flaw allows a local attacker with access to a DAX enabled storage to escalate their privileges on the system. • http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00022.html https://bugzilla.redhat.com/show_bug.cgi?id=1842525 https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=5bfea2d9b17f1034a68147a8b03b9789af5700f9 https://lists.debian.org/debian-lts-announce/2020/06/msg00012.html https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/IEM47BXZJLODRH5YNNZSAQ2NVM63MYMC https://security.netapp.com/advisory/ntap-20200702-0004 https://usn.ubuntu.com& • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer CWE-843: Access of Resource Using Incompatible Type ('Type Confusion') •