A vulnerability was found in `podman build` and `buildah`. Container breakout by using --jobs=2 and race condition when building a malicious Containerfile. It might be mitigated by SELinux, but even with SELinux on it still allows enumeration of files and directories on the host.
Embargo lifted as this CVE is now public. References: https://github.com/advisories/GHSA-5vpc-35f4-r8w6
This issue has been addressed in the following products: Red Hat Enterprise Linux 9 Via RHSA-2025:0922 https://access.redhat.com/errata/RHSA-2025:0922
This issue has been addressed in the following products: Red Hat Enterprise Linux 9 Via RHSA-2025:0923 https://access.redhat.com/errata/RHSA-2025:0923
This issue has been addressed in the following products: Red Hat OpenShift Container Platform 4.17 Via RHSA-2025:0878 https://access.redhat.com/errata/RHSA-2025:0878
This issue has been addressed in the following products: Red Hat Enterprise Linux 9.0 Update Services for SAP Solutions Via RHSA-2025:1187 https://access.redhat.com/errata/RHSA-2025:1187
This issue has been addressed in the following products: Red Hat Enterprise Linux 9.0 Update Services for SAP Solutions Via RHSA-2025:1186 https://access.redhat.com/errata/RHSA-2025:1186
This issue has been addressed in the following products: Red Hat Enterprise Linux 9.4 Extended Update Support Via RHSA-2025:1188 https://access.redhat.com/errata/RHSA-2025:1188
This issue has been addressed in the following products: Red Hat Enterprise Linux 9.4 Extended Update Support Via RHSA-2025:1189 https://access.redhat.com/errata/RHSA-2025:1189
This issue has been addressed in the following products: Red Hat OpenShift Container Platform 4.16 Via RHSA-2025:0830 https://access.redhat.com/errata/RHSA-2025:0830
This issue has been addressed in the following products: Red Hat Enterprise Linux 8.6 Advanced Mission Critical Update Support Red Hat Enterprise Linux 8.6 Update Services for SAP Solutions Red Hat Enterprise Linux 8.6 Telecommunications Update Service Via RHSA-2025:1207 https://access.redhat.com/errata/RHSA-2025:1207
This issue has been addressed in the following products: Red Hat Enterprise Linux 8.8 Extended Update Support Via RHSA-2025:1275 https://access.redhat.com/errata/RHSA-2025:1275
This issue has been addressed in the following products: Red Hat Enterprise Linux 9.2 Extended Update Support Via RHSA-2025:1295 https://access.redhat.com/errata/RHSA-2025:1295
This issue has been addressed in the following products: Red Hat Enterprise Linux 9.2 Extended Update Support Via RHSA-2025:1296 https://access.redhat.com/errata/RHSA-2025:1296
This issue has been addressed in the following products: Red Hat Enterprise Linux 8 Via RHSA-2025:1372 https://access.redhat.com/errata/RHSA-2025:1372
This issue has been addressed in the following products: Red Hat OpenShift Container Platform 4.14 Via RHSA-2025:1453 https://access.redhat.com/errata/RHSA-2025:1453
This issue has been addressed in the following products: Red Hat OpenShift Container Platform 4.16 Via RHSA-2025:1707 https://access.redhat.com/errata/RHSA-2025:1707
This issue has been addressed in the following products: Red Hat OpenShift Container Platform 4.15 Via RHSA-2025:1713 https://access.redhat.com/errata/RHSA-2025:1713
This issue has been addressed in the following products: Red Hat OpenShift Container Platform 4.18 Via RHSA-2025:1908 https://access.redhat.com/errata/RHSA-2025:1908
This issue has been addressed in the following products: Red Hat OpenShift Container Platform 4.17 Via RHSA-2025:1914 https://access.redhat.com/errata/RHSA-2025:1914
This issue has been addressed in the following products: Red Hat OpenShift Container Platform 4.16 Via RHSA-2025:1910 https://access.redhat.com/errata/RHSA-2025:1910
This issue has been addressed in the following products: Red Hat OpenShift Container Platform 4.15 Via RHSA-2025:2454 https://access.redhat.com/errata/RHSA-2025:2454
This issue has been addressed in the following products: Red Hat OpenShift Container Platform 4.15 Via RHSA-2025:2456 https://access.redhat.com/errata/RHSA-2025:2456
This issue has been addressed in the following products: Red Hat OpenShift Container Platform 4.12 Via RHSA-2025:2441 https://access.redhat.com/errata/RHSA-2025:2441
This issue has been addressed in the following products: Red Hat OpenShift Container Platform 4.12 Via RHSA-2025:2443 https://access.redhat.com/errata/RHSA-2025:2443
This issue has been addressed in the following products: Red Hat OpenShift Container Platform 4.14 Via RHSA-2025:2710 https://access.redhat.com/errata/RHSA-2025:2710
This issue has been addressed in the following products: Red Hat OpenShift Container Platform 4.14 Via RHSA-2025:2712 https://access.redhat.com/errata/RHSA-2025:2712
This issue has been addressed in the following products: Red Hat OpenShift Container Platform 4.13 Via RHSA-2025:2701 https://access.redhat.com/errata/RHSA-2025:2701
This issue has been addressed in the following products: Red Hat OpenShift Container Platform 4.13 Via RHSA-2025:2703 https://access.redhat.com/errata/RHSA-2025:2703
This issue has been addressed in the following products: Red Hat OpenShift Container Platform 4.18 Via RHSA-2025:3577 https://access.redhat.com/errata/RHSA-2025:3577
This issue has been addressed in the following products: Red Hat OpenShift Container Platform 4.17 Via RHSA-2025:3798 https://access.redhat.com/errata/RHSA-2025:3798