7.1
CWE
842 863
Advisory Published
Advisory Published
Updated

CVE-2022-2989

First published: Mon Aug 22 2022(Updated: )

An incorrect handling of the supplementary groups in the Podman container engine might lead to the sensitive information disclosure or possible data modification if an attacker has direct access to the affected container where supplementary groups are used to set access permissions and is able to execute a binary code in that container.

Credit: secalert@redhat.com secalert@redhat.com

Affected SoftwareAffected VersionHow to fix
redhat/buildah<1:1.27.0-2.el9
1:1.27.0-2.el9
redhat/podman<2:4.2.0-7.el9_1
2:4.2.0-7.el9_1
Podman Project Podman
Redhat Openshift Container Platform=3.11
Redhat Openshift Container Platform=4.0
Redhat Enterprise Linux=7.0
Redhat Enterprise Linux=8.0
Redhat Enterprise Linux=9.0
go/github.com/containers/podman/v3<3.0.1
3.0.1
go/github.com/containers/podman/v4<4.2.0
4.2.0
ubuntu/libpod<3.4.4+
3.4.4+
debian/libpod<=3.0.1+dfsg1-3+deb11u4
4.3.1+ds1-8
4.9.0+ds1-2
4.9.2+ds1-2

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Parent vulnerabilities

(Appears in the following advisories)

Frequently Asked Questions

  • What is CVE-2022-2989?

    CVE-2022-2989 is a vulnerability in the Podman container engine that involves incorrect handling of supplementary groups, potentially leading to sensitive information disclosure or data modification.

  • What is the severity of CVE-2022-2989?

    CVE-2022-2989 has a severity rating of 7.1 (High).

  • Which software is affected by CVE-2022-2989?

    The software affected by CVE-2022-2989 includes buildah (version 1.27.0-2.el9), podman (version 4.2.0-7.el9_1), libpod (version 3.4.4+), and github.com/containers/podman/v3 (version 3.0.1), among others.

  • How can CVE-2022-2989 be mitigated?

    To mitigate CVE-2022-2989, it is recommended to apply the appropriate software updates provided by the respective vendors.

  • Where can I find more information about CVE-2022-2989?

    More information about CVE-2022-2989 can be found at the following references: <ul><li><a href="https://www.benthamsgaze.org/2022/08/22/vulnerability-in-linux-containers-investigation-and-mitigation/" target="_blank">https://www.benthamsgaze.org/2022/08/22/vulnerability-in-linux-containers-investigation-and-mitigation/</a></li><li><a href="https://github.com/containers/podman/commit/5c7f28336171f0a5137edd274e45608120d31289" target="_blank">https://github.com/containers/podman/commit/5c7f28336171f0a5137edd274e45608120d31289</a></li><li><a href="https://github.com/containers/podman/pull/15696" target="_blank">https://github.com/containers/podman/pull/15696</a></li></ul>

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203