Information Exposure Affecting podman-docker package, versions <2:4.2.0-3.el9
Threat Intelligence
Do your applications use this vulnerable package?
In a few clicks we can analyze your entire application and see what components are vulnerable in your application, and suggest you quick fixes.
Test your applications- Snyk ID SNYK-CENTOS9-PODMANDOCKER-2875805
- published 27 Nov 2021
- disclosed 24 Nov 2021
How to fix?
Upgrade Centos:9
podman-docker
to version 2:4.2.0-3.el9 or higher.
NVD Description
Note: Versions mentioned in the description apply only to the upstream podman-docker
package and not the podman-docker
package as distributed by Centos
.
See How to fix?
for Centos:9
relevant fixed versions and status.
A flaw was found in podman. The podman machine
function (used to create and manage Podman virtual machine containing a Podman process) spawns a gvproxy
process on the host system. The gvproxy
API is accessible on port 7777 on all IP addresses on the host. If that port is open on the host's firewall, an attacker can potentially use the gvproxy
API to forward ports on the host to ports in the VM, making private services on the VM accessible to the network. This issue could be also used to interrupt the host's services by forwarding all ports to the VM.
References
- https://access.redhat.com/security/cve/CVE-2021-4024
- https://access.redhat.com/errata/RHSA-2022:7954
- https://bugzilla.redhat.com/show_bug.cgi?id=2026675,
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QFFVJ6S3ZRMPDYB7KYAWEMDHXFZYQPU3/
- https://bugzilla.redhat.com/show_bug.cgi?id=2026675%2C
- https://github.com/containers/podman/releases/tag/v3.4.3
- https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/QFFVJ6S3ZRMPDYB7KYAWEMDHXFZYQPU3/