Upstream information

CVE-2020-1702 at MITRE

Description

A malicious container image can consume an unbounded amount of memory when being pulled to a container runtime host, such as Red Hat Enterprise Linux using podman, or OpenShift Container Platform. An attacker can use this flaw to trick a user, with privileges to pull container images, into crashing the process responsible for pulling the image. This flaw affects containers-image versions before 5.2.0.

SUSE information

Overall state of this security issue: Does not affect SUSE products

This issue is currently rated as having moderate severity.

CVSS v2 Scores
  National Vulnerability Database
Base Score 4.3
Vector AV:N/AC:M/Au:N/C:N/I:N/A:P
Access Vector Network
Access Complexity Medium
Authentication None
Confidentiality Impact None
Integrity Impact None
Availability Impact Partial
CVSS v3 Scores
  National Vulnerability Database
Base Score 3.3
Vector CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L
Attack Vector Local
Attack Complexity Low
Privileges Required None
User Interaction Required
Scope Unchanged
Confidentiality Impact None
Integrity Impact None
Availability Impact Low
CVSSv3 Version 3.1
No SUSE Bugzilla entries cross referenced.

No SUSE Security Announcements cross referenced.

List of released packages

Product(s) Fixed package version(s) References
SUSE Liberty Linux 8
  • buildah >= 1.11.6-7.module+el8.2.0+5856+b8046c6d
  • buildah-tests >= 1.11.6-7.module+el8.2.0+5856+b8046c6d
  • cockpit-podman >= 12-1.module+el8.2.0+5950+6d183a6a
  • conmon >= 2.0.6-1.module+el8.2.0+5182+3136e5d4
  • container-selinux >= 2.124.0-1.module+el8.2.0+5182+3136e5d4
  • containernetworking-plugins >= 0.8.3-5.module+el8.2.0+5201+6b31f0d9
  • containers-common >= 0.1.40-10.module+el8.2.0+5955+6cd70ceb
  • crit >= 3.12-9.module+el8.2.0+5029+3ac48e7d
  • criu >= 3.12-9.module+el8.2.0+5029+3ac48e7d
  • fuse-overlayfs >= 0.7.2-5.module+el8.2.0+6060+9dbc027d
  • podman >= 1.6.4-10.module+el8.2.0+6063+e761893a
  • podman-docker >= 1.6.4-10.module+el8.2.0+6063+e761893a
  • podman-remote >= 1.6.4-10.module+el8.2.0+6063+e761893a
  • podman-tests >= 1.6.4-10.module+el8.2.0+6063+e761893a
  • python-podman-api >= 1.2.0-0.2.gitd0a45fe.module+el8.2.0+5201+6b31f0d9
  • python3-criu >= 3.12-9.module+el8.2.0+5029+3ac48e7d
  • runc >= 1.0.0-65.rc10.module+el8.2.0+5762+aaee29fb
  • skopeo >= 0.1.40-10.module+el8.2.0+5955+6cd70ceb
  • skopeo-tests >= 0.1.40-10.module+el8.2.0+5955+6cd70ceb
  • slirp4netns >= 0.4.2-3.git21fdece.module+el8.2.0+5658+9a15711d
  • toolbox >= 0.0.7-1.module+el8.2.0+6096+9c3f08f3
  • udica >= 0.2.1-2.module+el8.2.0+4896+8f613c81
Patchnames:
RHSA-2020:1650


SUSE Timeline for this CVE

CVE page created: Wed Jan 22 05:39:43 2020
CVE page last modified: Mon Oct 30 18:06:48 2023