Time-of-check Time-of-use (TOCTOU) Affecting openshift-clients-redistributable package, versions <0:4.13.0-202303241616.p0.g92b1a3d.assembly.stream.el8


Severity

Recommended
high

Based on Red Hat Enterprise Linux security rating

    Threat Intelligence

    EPSS
    0.06% (28th percentile)

Do your applications use this vulnerable package?

In a few clicks we can analyze your entire application and see what components are vulnerable in your application, and suggest you quick fixes.

Test your applications
  • Snyk ID SNYK-RHEL8-OPENSHIFTCLIENTSREDISTRIBUTABLE-5563397
  • published 16 Feb 2023
  • disclosed 15 Feb 2023

How to fix?

Upgrade RHEL:8 openshift-clients-redistributable to version 0:4.13.0-202303241616.p0.g92b1a3d.assembly.stream.el8 or higher.
This issue was patched in RHSA-2023:1325.

NVD Description

Note: Versions mentioned in the description apply only to the upstream openshift-clients-redistributable package and not the openshift-clients-redistributable package as distributed by RHEL. See How to fix? for RHEL:8 relevant fixed versions and status.

A Time-of-check Time-of-use (TOCTOU) flaw was found in podman. This issue may allow a malicious user to replace a normal file in a volume with a symlink while exporting the volume, allowing for access to arbitrary files on the host file system.

CVSS Scores

version 3.1
Expand this section

NVD

6.8 medium
  • Attack Vector (AV)
    Network
  • Attack Complexity (AC)
    High
  • Privileges Required (PR)
    Low
  • User Interaction (UI)
    None
  • Scope (S)
    Unchanged
  • Confidentiality (C)
    High
  • Integrity (I)
    High
  • Availability (A)
    None
Expand this section

Red Hat

6.8 medium
Expand this section

SUSE

6 medium