Bug 2121453 (CVE-2022-2990) - CVE-2022-2990 buildah: possible information disclosure and modification
Summary: CVE-2022-2990 buildah: possible information disclosure and modification
Keywords:
Status: CLOSED ERRATA
Alias: CVE-2022-2990
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
low
low
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On: 2121529 2121530 2121531 2121532 2121533 2125646 2126233 2136297
Blocks: 2121454 2121455
TreeView+ depends on / blocked
 
Reported: 2022-08-25 13:58 UTC by Marian Rehak
Modified: 2023-05-17 22:53 UTC (History)
11 users (show)

Fixed In Version:
Doc Type: If docs needed, set a value
Doc Text:
An incorrect handling of the supplementary groups in the Buildah container engine might lead to the sensitive information disclosure or possible data modification if an attacker has direct access to the affected container where supplementary groups are used to set access permissions and is able to execute a binary code in that container.
Clone Of:
Environment:
Last Closed: 2022-12-06 18:32:53 UTC
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Github containers buildah pull 4200 0 None Merged run: add container `gid` to additional groups 2022-08-29 07:28:10 UTC
Red Hat Product Errata RHSA-2022:7457 0 None None None 2022-11-08 09:12:12 UTC
Red Hat Product Errata RHSA-2022:7822 0 None None None 2022-11-08 11:30:47 UTC
Red Hat Product Errata RHSA-2022:8008 0 None None None 2022-11-15 09:57:44 UTC
Red Hat Product Errata RHSA-2022:8431 0 None None None 2022-11-15 15:59:19 UTC
Red Hat Product Errata RHSA-2023:1325 0 None None None 2023-05-17 22:53:39 UTC

Description Marian Rehak 2022-08-25 13:58:09 UTC
An incorrect handling of the supplementary groups in the Buildah container engine might lead to the sensitive information disclosure or possible data modification if an attacker has direct access to the affected container where supplementary groups are used to set access permissions and is able to execute a binary code in that container.

Reference:

https://www.benthamsgaze.org/2022/08/22/vulnerability-in-linux-containers-investigation-and-mitigation/

Comment 3 Przemyslaw Roguski 2022-08-25 18:34:38 UTC
Upstream patch:
https://github.com/containers/buildah/pull/4200

Comment 5 errata-xmlrpc 2022-11-08 09:12:10 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8

Via RHSA-2022:7457 https://access.redhat.com/errata/RHSA-2022:7457

Comment 6 errata-xmlrpc 2022-11-08 11:30:44 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8

Via RHSA-2022:7822 https://access.redhat.com/errata/RHSA-2022:7822

Comment 7 errata-xmlrpc 2022-11-15 09:57:42 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 9

Via RHSA-2022:8008 https://access.redhat.com/errata/RHSA-2022:8008

Comment 8 errata-xmlrpc 2022-11-15 15:59:17 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 9

Via RHSA-2022:8431 https://access.redhat.com/errata/RHSA-2022:8431

Comment 9 Product Security DevOps Team 2022-12-06 18:32:51 UTC
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s):

https://access.redhat.com/security/cve/cve-2022-2990

Comment 10 errata-xmlrpc 2023-05-17 22:53:37 UTC
This issue has been addressed in the following products:

  Red Hat OpenShift Container Platform 4.13

Via RHSA-2023:1325 https://access.redhat.com/errata/RHSA-2023:1325


Note You need to log in before you can comment on or make changes to this bug.