First published: Wed Nov 24 2021(Updated: )
A flaw was found in podman. The `podman machine` function (used to create and manage Podman virtual machine containing a Podman process) spawns a `gvproxy` process on the host system. The `gvproxy` API is accessible on port 7777 on all IP addresses on the host. If that port is open on the host's firewall, an attacker can potentially use the `gvproxy` API to forward ports on the host to ports in the VM, making private services on the VM accessible to the network. This issue could be also used to interrupt the host's services by forwarding all ports to the VM.
Credit: secalert@redhat.com
Affected Software | Affected Version | How to fix |
---|---|---|
redhat/podman | <2:4.2.0-3.el9 | 2:4.2.0-3.el9 |
redhat/podman | <3.4.3 | 3.4.3 |
Podman Project Podman | >=3.3.0<3.4.3 | |
Fedoraproject Fedora | =34 | |
Fedoraproject Fedora | =35 | |
Redhat Enterprise Linux | =8.0 |
Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.
CVE-2021-4024 is a vulnerability found in the podman software that allows unauthorized access to the gvproxy API on port 7777.
CVE-2021-4024 has a severity value of 6.5, which is classified as medium.
CVE-2021-4024 affects Podman versions up to 2:4.2.0-3.el9 and versions up to 3.4.3, allowing unauthorized access to the gvproxy API on port 7777.
To fix CVE-2021-4024, update your Podman software to version 2:4.2.0-3.el9 or version 3.4.3 or later.
You can find more information about CVE-2021-4024 at the following references: [CVE.org](https://www.cve.org/CVERecord?id=CVE-2021-4024), [NVD](https://nvd.nist.gov/vuln/detail/CVE-2021-4024), [Red Hat Bugzilla](https://bugzilla.redhat.com/show_bug.cgi?id=2026675), [Red Hat Errata](https://access.redhat.com/errata/RHSA-2022:7954).