Rapid7 Vulnerability & Exploit Database

Red Hat: CVE-2020-14370: environment variables leak between containers when started via Varlink or Docker-compatible REST API (Multiple Advisories)

Free InsightVM Trial No Credit Card Necessary
Watch Demo See how it all works
Back to Search

Red Hat: CVE-2020-14370: environment variables leak between containers when started via Varlink or Docker-compatible REST API (Multiple Advisories)

Severity
4
CVSS
(AV:N/AC:L/Au:S/C:P/I:N/A:N)
Published
09/23/2020
Created
11/13/2020
Added
11/11/2020
Modified
12/15/2023

Description

An information disclosure vulnerability was found in containers/podman in versions before 2.0.5. When using the deprecated Varlink API or the Docker-compatible REST API, if multiple containers are created in a short duration, the environment variables from the first container will get leaked into subsequent containers. An attacker who has control over the subsequent containers could use this flaw to gain access to sensitive information stored in such variables.

Solution(s)

  • redhat-upgrade-buildah
  • redhat-upgrade-buildah-debuginfo
  • redhat-upgrade-buildah-debugsource
  • redhat-upgrade-buildah-tests
  • redhat-upgrade-buildah-tests-debuginfo
  • redhat-upgrade-cockpit-podman
  • redhat-upgrade-conmon
  • redhat-upgrade-conmon-debuginfo
  • redhat-upgrade-conmon-debugsource
  • redhat-upgrade-container-selinux
  • redhat-upgrade-containernetworking-plugins
  • redhat-upgrade-containernetworking-plugins-debuginfo
  • redhat-upgrade-containernetworking-plugins-debugsource
  • redhat-upgrade-containers-common
  • redhat-upgrade-crit
  • redhat-upgrade-criu
  • redhat-upgrade-criu-debuginfo
  • redhat-upgrade-criu-debugsource
  • redhat-upgrade-crun
  • redhat-upgrade-crun-debuginfo
  • redhat-upgrade-crun-debugsource
  • redhat-upgrade-fuse-overlayfs
  • redhat-upgrade-fuse-overlayfs-debuginfo
  • redhat-upgrade-fuse-overlayfs-debugsource
  • redhat-upgrade-libslirp
  • redhat-upgrade-libslirp-debuginfo
  • redhat-upgrade-libslirp-debugsource
  • redhat-upgrade-libslirp-devel
  • redhat-upgrade-oci-seccomp-bpf-hook
  • redhat-upgrade-oci-seccomp-bpf-hook-debuginfo
  • redhat-upgrade-oci-seccomp-bpf-hook-debugsource
  • redhat-upgrade-podman
  • redhat-upgrade-podman-catatonit
  • redhat-upgrade-podman-catatonit-debuginfo
  • redhat-upgrade-podman-debuginfo
  • redhat-upgrade-podman-debugsource
  • redhat-upgrade-podman-docker
  • redhat-upgrade-podman-plugins
  • redhat-upgrade-podman-plugins-debuginfo
  • redhat-upgrade-podman-remote
  • redhat-upgrade-podman-remote-debuginfo
  • redhat-upgrade-podman-tests
  • redhat-upgrade-python-podman-api
  • redhat-upgrade-python3-criu
  • redhat-upgrade-runc
  • redhat-upgrade-runc-debuginfo
  • redhat-upgrade-runc-debugsource
  • redhat-upgrade-skopeo
  • redhat-upgrade-skopeo-debuginfo
  • redhat-upgrade-skopeo-debugsource
  • redhat-upgrade-skopeo-tests
  • redhat-upgrade-slirp4netns
  • redhat-upgrade-slirp4netns-debuginfo
  • redhat-upgrade-slirp4netns-debugsource
  • redhat-upgrade-toolbox
  • redhat-upgrade-udica

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;