gsd-2022-2989
Vulnerability from gsd
Modified
2023-12-13 01:19
Details
An incorrect handling of the supplementary groups in the Podman container engine might lead to the sensitive information disclosure or possible data modification if an attacker has direct access to the affected container where supplementary groups are used to set access permissions and is able to execute a binary code in that container.
Aliases
Aliases



{
  "GSD": {
    "alias": "CVE-2022-2989",
    "description": "An incorrect handling of the supplementary groups in the Podman container engine might lead to the sensitive information disclosure or possible data modification if an attacker has direct access to the affected container where supplementary groups are used to set access permissions and is able to execute a binary code in that container.",
    "id": "GSD-2022-2989",
    "references": [
      "https://www.suse.com/security/cve/CVE-2022-2989.html",
      "https://access.redhat.com/errata/RHSA-2022:7822",
      "https://access.redhat.com/errata/RHSA-2022:8008",
      "https://access.redhat.com/errata/RHSA-2022:8431"
    ]
  },
  "gsd": {
    "metadata": {
      "exploitCode": "unknown",
      "remediation": "unknown",
      "reportConfidence": "confirmed",
      "type": "vulnerability"
    },
    "osvSchema": {
      "aliases": [
        "CVE-2022-2989"
      ],
      "details": "An incorrect handling of the supplementary groups in the Podman container engine might lead to the sensitive information disclosure or possible data modification if an attacker has direct access to the affected container where supplementary groups are used to set access permissions and is able to execute a binary code in that container.",
      "id": "GSD-2022-2989",
      "modified": "2023-12-13T01:19:19.872372Z",
      "schema_version": "1.4.0"
    }
  },
  "namespaces": {
    "cve.org": {
      "CVE_data_meta": {
        "ASSIGNER": "secalert@redhat.com",
        "ID": "CVE-2022-2989",
        "STATE": "PUBLIC"
      },
      "affects": {
        "vendor": {
          "vendor_data": [
            {
              "product": {
                "product_data": [
                  {
                    "product_name": "podman",
                    "version": {
                      "version_data": [
                        {
                          "version_affected": "=",
                          "version_value": "no fixed version known"
                        }
                      ]
                    }
                  }
                ]
              },
              "vendor_name": "n/a"
            }
          ]
        }
      },
      "data_format": "MITRE",
      "data_type": "CVE",
      "data_version": "4.0",
      "description": {
        "description_data": [
          {
            "lang": "eng",
            "value": "An incorrect handling of the supplementary groups in the Podman container engine might lead to the sensitive information disclosure or possible data modification if an attacker has direct access to the affected container where supplementary groups are used to set access permissions and is able to execute a binary code in that container."
          }
        ]
      },
      "problemtype": {
        "problemtype_data": [
          {
            "description": [
              {
                "cweId": "CWE-842",
                "lang": "eng",
                "value": "CWE-842"
              }
            ]
          }
        ]
      },
      "references": {
        "reference_data": [
          {
            "name": "https://bugzilla.redhat.com/show_bug.cgi?id=2121445",
            "refsource": "MISC",
            "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2121445"
          },
          {
            "name": "https://www.benthamsgaze.org/2022/08/22/vulnerability-in-linux-containers-investigation-and-mitigation/",
            "refsource": "MISC",
            "url": "https://www.benthamsgaze.org/2022/08/22/vulnerability-in-linux-containers-investigation-and-mitigation/"
          }
        ]
      }
    },
    "gitlab.com": {
      "advisories": [
        {
          "affected_range": "",
          "affected_versions": "All versions",
          "cvss_v3": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N",
          "cwe_ids": [
            "CWE-1035",
            "CWE-842",
            "CWE-937"
          ],
          "date": "2023-02-12",
          "description": "An incorrect handling of the supplementary groups in the Podman container engine might lead to the sensitive information disclosure or possible data modification if an attacker has direct access to the affected container where supplementary groups are used to set access permissions and is able to execute a binary code in that container.",
          "fixed_versions": [],
          "identifier": "CVE-2022-2989",
          "identifiers": [
            "CVE-2022-2989"
          ],
          "not_impacted": "",
          "package_slug": "go/github.com/containers/podman",
          "pubdate": "2022-09-13",
          "solution": "Unfortunately, there is no solution available yet.",
          "title": "Incorrect Authorization",
          "urls": [
            "https://nvd.nist.gov/vuln/detail/CVE-2022-2989",
            "https://bugzilla.redhat.com/show_bug.cgi?id=2121445",
            "https://www.benthamsgaze.org/2022/08/22/vulnerability-in-linux-containers-investigation-and-mitigation/"
          ],
          "uuid": "77144d8c-52b0-482d-9af1-cdeedacd8d2f"
        },
        {
          "affected_range": "\u003cv3.0.1",
          "affected_versions": "All versions before 3.0.1",
          "cvss_v3": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N",
          "cwe_ids": [
            "CWE-1035",
            "CWE-78",
            "CWE-863",
            "CWE-937"
          ],
          "date": "2022-09-15",
          "description": "An incorrect handling of the supplementary groups in the Podman container engine might lead to the sensitive information disclosure or possible data modification if an attacker has direct access to the affected container where supplementary groups are used to set access permissions and is able to execute a binary code in that container.",
          "fixed_versions": [
            "v3.0.1"
          ],
          "identifier": "CVE-2022-2989",
          "identifiers": [
            "GHSA-4wjj-jwc9-2x96",
            "CVE-2022-2989"
          ],
          "not_impacted": "All versions starting from 3.0.1",
          "package_slug": "go/github.com/containers/podman/v3",
          "pubdate": "2022-09-14",
          "solution": "Upgrade to version 3.0.1 or above.",
          "title": "Incorrect Authorization",
          "urls": [
            "https://nvd.nist.gov/vuln/detail/CVE-2022-2989",
            "https://bugzilla.redhat.com/show_bug.cgi?id=2121445",
            "https://www.benthamsgaze.org/2022/08/22/vulnerability-in-linux-containers-investigation-and-mitigation/",
            "https://github.com/containers/podman/pull/15618",
            "https://github.com/containers/podman/pull/15677",
            "https://github.com/containers/podman/pull/15696",
            "https://github.com/advisories/GHSA-4wjj-jwc9-2x96"
          ],
          "uuid": "678045b5-c4d2-4155-a829-0a26bb495fad",
          "versions": [
            {
              "commit": {
                "sha": "44a6a9ec580ae4d6c21b653fe6266354943121e9",
                "tags": [
                  "v3.0.1"
                ],
                "timestamp": "20210218201525"
              },
              "number": "v3.0.1"
            }
          ]
        },
        {
          "affected_range": "\u003cv4.2.0",
          "affected_versions": "All versions before 4.2.0",
          "cvss_v3": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N",
          "cwe_ids": [
            "CWE-1035",
            "CWE-78",
            "CWE-863",
            "CWE-937"
          ],
          "date": "2022-09-15",
          "description": "An incorrect handling of the supplementary groups in the Podman container engine might lead to the sensitive information disclosure or possible data modification if an attacker has direct access to the affected container where supplementary groups are used to set access permissions and is able to execute a binary code in that container.",
          "fixed_versions": [
            "v4.2.0"
          ],
          "identifier": "CVE-2022-2989",
          "identifiers": [
            "GHSA-4wjj-jwc9-2x96",
            "CVE-2022-2989"
          ],
          "not_impacted": "All versions starting from 4.2.0",
          "package_slug": "go/github.com/containers/podman/v4",
          "pubdate": "2022-09-14",
          "solution": "Upgrade to version 4.2.0 or above.",
          "title": "Incorrect Authorization",
          "urls": [
            "https://nvd.nist.gov/vuln/detail/CVE-2022-2989",
            "https://bugzilla.redhat.com/show_bug.cgi?id=2121445",
            "https://www.benthamsgaze.org/2022/08/22/vulnerability-in-linux-containers-investigation-and-mitigation/",
            "https://github.com/containers/podman/pull/15618",
            "https://github.com/containers/podman/pull/15677",
            "https://github.com/containers/podman/pull/15696",
            "https://github.com/advisories/GHSA-4wjj-jwc9-2x96"
          ],
          "uuid": "28244c12-9610-4041-b108-493ccffb5418",
          "versions": [
            {
              "commit": {
                "sha": "f61a22df078836b18f0a9004156b7d8771e6d5ba",
                "tags": [
                  "v4.2.0"
                ],
                "timestamp": "20220810204605"
              },
              "number": "v4.2.0"
            }
          ]
        }
      ]
    },
    "nvd.nist.gov": {
      "configurations": {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:podman_project:podman:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:redhat:openshift_container_platform:3.11:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:redhat:openshift_container_platform:4.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux:9.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      },
      "cve": {
        "CVE_data_meta": {
          "ASSIGNER": "secalert@redhat.com",
          "ID": "CVE-2022-2989"
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "en",
              "value": "An incorrect handling of the supplementary groups in the Podman container engine might lead to the sensitive information disclosure or possible data modification if an attacker has direct access to the affected container where supplementary groups are used to set access permissions and is able to execute a binary code in that container."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "en",
                  "value": "CWE-842"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://bugzilla.redhat.com/show_bug.cgi?id=2121445",
              "refsource": "MISC",
              "tags": [
                "Exploit",
                "Issue Tracking",
                "Patch",
                "Third Party Advisory"
              ],
              "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2121445"
            },
            {
              "name": "https://www.benthamsgaze.org/2022/08/22/vulnerability-in-linux-containers-investigation-and-mitigation/",
              "refsource": "MISC",
              "tags": [
                "Exploit",
                "Third Party Advisory"
              ],
              "url": "https://www.benthamsgaze.org/2022/08/22/vulnerability-in-linux-containers-investigation-and-mitigation/"
            }
          ]
        }
      },
      "impact": {
        "baseMetricV3": {
          "cvssV3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 7.1,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N",
            "version": "3.1"
          },
          "exploitabilityScore": 1.8,
          "impactScore": 5.2
        }
      },
      "lastModifiedDate": "2023-02-12T22:15Z",
      "publishedDate": "2022-09-13T14:15Z"
    }
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.