3 results (0.008 seconds)

CVSS: 5.8EPSS: 0%CPEs: 1EXPL: 1

An issue was discovered in Podman in libpod before 1.6.0. It resolves a symlink in the host context during a copy operation from the container to the host, because an undesired glob operation occurs. An attacker could create a container image containing particular symlinks that, when copied by a victim user to the host filesystem, may overwrite existing files with others from the host. Se descubrió un problema en Podman en libpod versiones anteriores a la versión 1.6.0. Resuelve un enlace simbólico (symlink) en el contexto del host durante una operación de copia desde el contenedor hacia el host, porque se produce una operación glob no deseada. • http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00040.html https://access.redhat.com/errata/RHSA-2019:4269 https://bugzilla.redhat.com/show_bug.cgi?id=1744588 https://github.com/containers/libpod/commit/5c09c4d2947a759724f9d5aef6bac04317e03f7e https://github.com/containers/libpod/compare/v1.5.1...v1.6.0 https://github.com/containers/libpod/issues/3829 https://access.redhat.com/security/cve/CVE-2019-18466 • CWE-59: Improper Link Resolution Before File Access ('Link Following') •

CVSS: 7.5EPSS: 0%CPEs: 2EXPL: 0

A path traversal vulnerability has been discovered in podman before version 1.4.0 in the way it handles symlinks inside containers. An attacker who has compromised an existing container can cause arbitrary files on the host filesystem to be read/written when an administrator tries to copy a file from/to the container. Se detectó una vulnerabilidad de salto de ruta (path) en podman anterior a versión 1.4.0, en la manera en que se manejan los enlaces simbólicos dentro de los contenedores. Un atacante que ha comprometido un contenedor existente puede causar que se lean/escriban archivos arbitrarios en el sistema de archivos del host cuando un administrador intenta copiar un archivo desde y hacia el contenedor. A path traversal vulnerability has been discovered in podman in the way it handles symlinks inside containers. • http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00001.html https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-10152 https://github.com/containers/libpod/blob/master/RELEASE_NOTES.md#140 https://github.com/containers/libpod/issues/3211 https://github.com/containers/libpod/pull/3214 https://access.redhat.com/security/cve/CVE-2019-10152 https://bugzilla.redhat.com/show_bug.cgi?id=1715667 • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') CWE-59: Improper Link Resolution Before File Access ('Link Following') •

CVSS: 8.8EPSS: 0%CPEs: 1EXPL: 0

It has been discovered that podman before version 0.6.1 does not drop capabilities when executing a container as a non-root user. This results in unnecessary privileges being granted to the container. Se ha descubierto que podman en versiones anteriores a la 0.6.1 no deja capacidades cuando ejecuta un contenedor como usuario no-root. Esto resulta en que se otorgan privilegios innecesarios al contenedor. It has been discovered that podman does not drop capabilities when executing a container as a non-root user. • https://access.redhat.com/errata/RHSA-2018:2037 https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10856 https://github.com/projectatomic/libpod/commit/bae80a0b663925ec751ad2784ca32989403cdc24 https://access.redhat.com/security/cve/CVE-2018-10856 https://bugzilla.redhat.com/show_bug.cgi?id=1592166 • CWE-250: Execution with Unnecessary Privileges CWE-732: Incorrect Permission Assignment for Critical Resource •