Upstream information

CVE-2021-20188 at MITRE

Description

A flaw was found in podman before 1.7.0. File permissions for non-root users running in a privileged container are not correctly checked. This flaw can be abused by a low-privileged user inside the container to access any other file in the container, even if owned by the root user inside the container. It does not allow to directly escape the container, though being a privileged container means that a lot of security features are disabled when running the container. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having moderate severity.

CVSS v2 Scores
  National Vulnerability Database
Base Score 6.9
Vector AV:L/AC:M/Au:N/C:C/I:C/A:C
Access Vector Local
Access Complexity Medium
Authentication None
Confidentiality Impact Complete
Integrity Impact Complete
Availability Impact Complete
CVSS v3 Scores
  National Vulnerability Database SUSE
Base Score 7 7
Vector CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
Attack Vector Local Local
Attack Complexity High High
Privileges Required Low Low
User Interaction None None
Scope Unchanged Unchanged
Confidentiality Impact High High
Integrity Impact High High
Availability Impact High High
CVSSv3 Version 3.1 3.1
SUSE Bugzilla entry: 1182068 [RESOLVED / INVALID]

No SUSE Security Announcements cross referenced.

List of released packages

Product(s) Fixed package version(s) References
SUSE Liberty Linux 8
  • buildah >= 1.5-8.gite94b4f9.module+el8.3.0+10171+12421f43
  • container-selinux >= 2.124.0-1.gitf958d0c.module+el8.3.0+10171+12421f43
  • containernetworking-plugins >= 0.7.4-4.git9ebe139.module+el8.3.0+10171+12421f43
  • containers-common >= 0.1.32-6.git1715c90.module+el8.3.0+10171+12421f43
  • crit >= 3.12-9.module+el8.3.0+10171+12421f43
  • criu >= 3.12-9.module+el8.3.0+10171+12421f43
  • fuse-overlayfs >= 0.3-5.module+el8.3.0+10171+12421f43
  • oci-systemd-hook >= 0.1.15-2.git2d0b8a3.module+el8.3.0+10171+12421f43
  • oci-umount >= 2.3.4-2.git87f9237.module+el8.3.0+10171+12421f43
  • podman >= 1.0.0-8.git921f98f.module+el8.3.0+10171+12421f43
  • podman-docker >= 1.0.0-8.git921f98f.module+el8.3.0+10171+12421f43
  • python3-criu >= 3.12-9.module+el8.3.0+10171+12421f43
  • runc >= 1.0.0-56.rc5.dev.git2abd837.module+el8.3.0+10171+12421f43
  • skopeo >= 0.1.32-6.git1715c90.module+el8.3.0+10171+12421f43
  • slirp4netns >= 0.1-5.dev.gitc4e1bc5.module+el8.3.0+10171+12421f43
Patchnames:
RHSA-2021:0705


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under Long Term Service Pack support and receiving important and critical security fixes.
SUSE Linux Enterprise High Performance Computing 15 SP1 podman Not affected
SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS podman Not affected
SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS podman Not affected
SUSE Linux Enterprise High Performance Computing 15 SP2 podman Not affected
SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS podman Not affected
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS podman Not affected
SUSE Linux Enterprise Module for Containers 15 SP2 podman Not affected
SUSE Linux Enterprise Server 15 SP2 podman Not affected
SUSE Linux Enterprise Server 15 SP2-LTSS podman Not affected
SUSE Linux Enterprise Server Business Critical Linux 15 SP1 podman Not affected
SUSE Linux Enterprise Server for SAP Applications 15 SP1 podman Not affected
SUSE Linux Enterprise Server for SAP Applications 15 SP2 podman Not affected
Products past their end of life and not receiving proactive updates anymore.
SUSE CaaS Platform 4.0 podman Not affected
SUSE Enterprise Storage 6 podman Not affected
SUSE Enterprise Storage 7 podman Not affected
SUSE Linux Enterprise Micro 5.0 podman Not affected
SUSE Linux Enterprise Module for Containers 15 SP1 podman Not affected
SUSE Linux Enterprise Server 15 SP1 podman Not affected
SUSE Linux Enterprise Server 15 SP1-BCL podman Not affected
SUSE Linux Enterprise Server 15 SP1-LTSS podman Not affected
SUSE Linux Enterprise Server 15 SP2-BCL podman Not affected
SUSE Manager Proxy 4.0 podman Not affected
SUSE Manager Proxy 4.1 podman Not affected
SUSE Manager Retail Branch Server 4.0 podman Not affected
SUSE Manager Retail Branch Server 4.1 podman Not affected
SUSE Manager Server 4.0 podman Not affected
SUSE Manager Server 4.1 podman Not affected


SUSE Timeline for this CVE

CVE page created: Wed Feb 10 16:42:20 2021
CVE page last modified: Thu Feb 1 01:39:31 2024