Lucene search

K

Podman Security Vulnerabilities

cve
cve

CVE-2023-0778

A Time-of-check Time-of-use (TOCTOU) flaw was found in podman. This issue may allow a malicious user to replace a normal file in a volume with a symlink while exporting the volume, allowing for access to arbitrary files on the host file...

6.8CVSS

6.6AI Score

0.001EPSS

2023-03-27 09:15 PM
96
cve
cve

CVE-2022-4123

A flaw was found in Buildah. The local path and the lowest subdirectory may be disclosed due to incorrect absolute path traversal, resulting in an impact to...

3.3CVSS

3.7AI Score

0.0004EPSS

2022-12-08 04:15 PM
135
cve
cve

CVE-2022-4122

A vulnerability was found in buildah. Incorrect following of symlinks while reading .containerignore and .dockerignore results in information...

5.3CVSS

5AI Score

0.001EPSS

2022-12-08 04:15 PM
46
cve
cve

CVE-2022-2989

An incorrect handling of the supplementary groups in the Podman container engine might lead to the sensitive information disclosure or possible data modification if an attacker has direct access to the affected container where supplementary groups are used to set access permissions and is able to.....

7.1CVSS

6.8AI Score

0.0005EPSS

2022-09-13 02:15 PM
210
2
cve
cve

CVE-2022-2739

The version of podman as released for Red Hat Enterprise Linux 7 Extras via RHSA-2022:2190 advisory included an incorrect version of podman missing the fix for CVE-2020-14370, which was previously fixed via RHSA-2020:5056. This issue could possibly allow an attacker to gain access to sensitive...

5.3CVSS

5.4AI Score

0.001EPSS

2022-09-01 09:15 PM
65
4
cve
cve

CVE-2022-2738

The version of podman as released for Red Hat Enterprise Linux 7 Extras via RHSA-2022:2190 advisory included an incorrect version of podman missing the fix for CVE-2020-8945, which was previously fixed via RHSA-2020:2117. This issue could possibly be used to crash or cause potential code execution....

7.5CVSS

7.7AI Score

0.003EPSS

2022-09-01 09:15 PM
49
5
cve
cve

CVE-2019-25067

A vulnerability, which was classified as critical, was found in Podman and Varlink 1.5.1. This affects an unknown part of the component API. The manipulation leads to Remote Privilege Escalation. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may...

8.8CVSS

8.8AI Score

0.017EPSS

2022-06-09 05:15 PM
2012
13
cve
cve

CVE-2022-1227

A privilege escalation flaw was found in Podman. This flaw allows an attacker to publish a malicious image to a public registry. Once this image is downloaded by a potential victim, the vulnerability is triggered after a user runs the 'podman top' command. This action gives the attacker access to.....

8.8CVSS

8.3AI Score

0.003EPSS

2022-04-29 04:15 PM
271
5
cve
cve

CVE-2022-27649

A flaw was found in Podman, where containers were started incorrectly with non-empty default permissions. A vulnerability was found in Moby (Docker Engine), where containers were started incorrectly with non-empty inheritable Linux process capabilities. This flaw allows an attacker with access to.....

7.5CVSS

7.2AI Score

0.002EPSS

2022-04-04 08:15 PM
179
3
cve
cve

CVE-2021-4024

A flaw was found in podman. The podman machine function (used to create and manage Podman virtual machine containing a Podman process) spawns a gvproxy process on the host system. The gvproxy API is accessible on port 7777 on all IP addresses on the host. If that port is open on the host's...

6.5CVSS

6.3AI Score

0.001EPSS

2021-12-23 08:15 PM
118
cve
cve

CVE-2021-20188

A flaw was found in podman before 1.7.0. File permissions for non-root users running in a privileged container are not correctly checked. This flaw can be abused by a low-privileged user inside the container to access any other file in the container, even if owned by the root user inside the...

7CVSS

6.7AI Score

0.0004EPSS

2021-02-11 06:15 PM
214
5
cve
cve

CVE-2021-20199

Rootless containers run with Podman, receive all traffic with a source IP address of 127.0.0.1 (including from remote hosts). This impacts containerized applications that trust localhost (127.0.01) connections by default and do not require authentication. This issue affects Podman 1.8.0...

5.9CVSS

6.1AI Score

0.002EPSS

2021-02-02 07:15 PM
136
10
cve
cve

CVE-2020-14370

An information disclosure vulnerability was found in containers/podman in versions before 2.0.5. When using the deprecated Varlink API or the Docker-compatible REST API, if multiple containers are created in a short duration, the environment variables from the first container will get leaked into.....

5.3CVSS

5.1AI Score

0.001EPSS

2020-09-23 01:15 PM
253
2
cve
cve

CVE-2020-1726

A flaw was discovered in Podman where it incorrectly allows containers when created to overwrite existing files in volumes, even if they are mounted as read-only. When a user runs a malicious container or a container based on a malicious image with an attached volume that is used for the first...

5.9CVSS

5.5AI Score

0.002EPSS

2020-02-11 08:15 PM
168
cve
cve

CVE-2019-10152

A path traversal vulnerability has been discovered in podman before version 1.4.0 in the way it handles symlinks inside containers. An attacker who has compromised an existing container can cause arbitrary files on the host filesystem to be read/written when an administrator tries to copy a file...

7.2CVSS

6.7AI Score

0.0005EPSS

2019-07-30 11:15 PM
116
cve
cve

CVE-2018-10856

It has been discovered that podman before version 0.6.1 does not drop capabilities when executing a container as a non-root user. This results in unnecessary privileges being granted to the...

8.8CVSS

8.4AI Score

0.002EPSS

2018-07-03 01:29 AM
39