CVE-2023-0778 – podman: symlink exchange attack in podman export volume
https://notcve.org/view.php?id=CVE-2023-0778
A Time-of-check Time-of-use (TOCTOU) flaw was found in podman. This issue may allow a malicious user to replace a normal file in a volume with a symlink while exporting the volume, allowing for access to arbitrary files on the host file system. • https://bugzilla.redhat.com/show_bug.cgi?id=2168256 https://access.redhat.com/security/cve/CVE-2023-0778 • CWE-367: Time-of-check Time-of-use (TOCTOU) Race Condition •
CVE-2022-4122 – podman: Symlink error leads to information disclosure
https://notcve.org/view.php?id=CVE-2022-4122
A vulnerability was found in buildah. Incorrect following of symlinks while reading .containerignore and .dockerignore results in information disclosure. Se encontró una vulnerabilidad en buildah. El seguimiento incorrecto de enlaces simbólicos al leer .containerignore y .dockerignore da como resultado la divulgación de información. A vulnerability was found in buildah and podman. • https://bugzilla.redhat.com/show_bug.cgi?id=2144983 https://github.com/containers/podman/pull/16315 https://access.redhat.com/security/cve/CVE-2022-4122 • CWE-59: Improper Link Resolution Before File Access ('Link Following') •
CVE-2022-4123
https://notcve.org/view.php?id=CVE-2022-4123
A flaw was found in Buildah. The local path and the lowest subdirectory may be disclosed due to incorrect absolute path traversal, resulting in an impact to confidentiality. • https://bugzilla.redhat.com/show_bug.cgi?id=2144989 • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') CWE-23: Relative Path Traversal •
CVE-2022-2989 – podman: possible information disclosure and modification
https://notcve.org/view.php?id=CVE-2022-2989
An incorrect handling of the supplementary groups in the Podman container engine might lead to the sensitive information disclosure or possible data modification if an attacker has direct access to the affected container where supplementary groups are used to set access permissions and is able to execute a binary code in that container. Un manejo incorrecto de los grupos suplementarios en el motor de contenedores Podman podría conllevar a una divulgación de información confidencial o una posible modificación de datos si un atacante presenta acceso directo al contenedor afectado donde son usados grupos suplementarios para establecer permisos de acceso y es capaz de ejecutar un código binario en ese contenedor • https://bugzilla.redhat.com/show_bug.cgi?id=2121445 https://www.benthamsgaze.org/2022/08/22/vulnerability-in-linux-containers-investigation-and-mitigation https://access.redhat.com/security/cve/CVE-2022-2989 • CWE-842: Placement of User into Incorrect Group CWE-863: Incorrect Authorization •
CVE-2022-2738 – podman: Security regression of CVE-2020-8945 due to source code management issue
https://notcve.org/view.php?id=CVE-2022-2738
The version of podman as released for Red Hat Enterprise Linux 7 Extras via RHSA-2022:2190 advisory included an incorrect version of podman missing the fix for CVE-2020-8945, which was previously fixed via RHSA-2020:2117. This issue could possibly be used to crash or cause potential code execution in Go applications that use the Go GPGME wrapper library, under certain conditions, during GPG signature verification. La versión de podman publicada para Red Hat Enterprise Linux 7 Extras por medio del aviso RHSA-2022:2190 incluía una versión incorrecta de podman que carecía de la corrección para CVE-2020-8945, que fue previamente corregida por medio de RHSA-2020:2117. Este problema podría usarse para bloquear o causar una posible ejecución de código en aplicaciones Go que usan la biblioteca envolvente Go GPGME, bajo determinadas condiciones, durante la verificación de la firma GPG • https://access.redhat.com/security/cve/CVE-2022-2738 https://bugzilla.redhat.com/show_bug.cgi?id=2116923 • CWE-416: Use After Free •