CVE-2022-2989

An incorrect handling of the supplementary groups in the Podman container engine might lead to the sensitive information disclosure or possible data modification if an attacker has direct access to the affected container where supplementary groups are used to set access permissions and is able to execute a binary code in that container.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:podman_project:podman:*:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:a:redhat:openshift_container_platform:3.11:*:*:*:*:*:*:*
cpe:2.3:a:redhat:openshift_container_platform:4.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux:9.0:*:*:*:*:*:*:*

History

12 Feb 2023, 22:15

Type Values Removed Values Added
CWE CWE-863 CWE-842
References
  • {'url': 'https://access.redhat.com/errata/RHSA-2022:8008', 'name': 'https://access.redhat.com/errata/RHSA-2022:8008', 'tags': [], 'refsource': 'MISC'}
  • {'url': 'https://access.redhat.com/errata/RHSA-2022:8431', 'name': 'https://access.redhat.com/errata/RHSA-2022:8431', 'tags': [], 'refsource': 'MISC'}
  • {'url': 'https://access.redhat.com/errata/RHSA-2022:7822', 'name': 'https://access.redhat.com/errata/RHSA-2022:7822', 'tags': [], 'refsource': 'MISC'}
  • {'url': 'https://access.redhat.com/security/cve/CVE-2022-2989', 'name': 'https://access.redhat.com/security/cve/CVE-2022-2989', 'tags': [], 'refsource': 'MISC'}

02 Feb 2023, 21:22

Type Values Removed Values Added
References
  • (MISC) https://access.redhat.com/errata/RHSA-2022:8008 -
  • (MISC) https://access.redhat.com/errata/RHSA-2022:8431 -
  • (MISC) https://access.redhat.com/errata/RHSA-2022:7822 -
  • (MISC) https://access.redhat.com/security/cve/CVE-2022-2989 -

15 Sep 2022, 19:32

Type Values Removed Values Added
CPE cpe:2.3:o:redhat:enterprise_linux:9.0:*:*:*:*:*:*:*
cpe:2.3:a:podman_project:podman:*:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*
cpe:2.3:a:redhat:openshift_container_platform:4.0:*:*:*:*:*:*:*
cpe:2.3:a:redhat:openshift_container_platform:3.11:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*
References (MISC) https://bugzilla.redhat.com/show_bug.cgi?id=2121445 - (MISC) https://bugzilla.redhat.com/show_bug.cgi?id=2121445 - Exploit, Issue Tracking, Patch, Third Party Advisory
References (MISC) https://www.benthamsgaze.org/2022/08/22/vulnerability-in-linux-containers-investigation-and-mitigation/ - (MISC) https://www.benthamsgaze.org/2022/08/22/vulnerability-in-linux-containers-investigation-and-mitigation/ - Exploit, Third Party Advisory
First Time Podman Project podman
Redhat
Redhat openshift Container Platform
Podman Project
Redhat enterprise Linux
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 7.1
CWE CWE-863

13 Sep 2022, 15:45

Type Values Removed Values Added
New CVE

Information

Published : 2022-09-13 14:15

Updated : 2023-12-10 14:35


NVD link : CVE-2022-2989

Mitre link : CVE-2022-2989

CVE.ORG link : CVE-2022-2989


JSON object : View

Products Affected

podman_project

  • podman

redhat

  • openshift_container_platform
  • enterprise_linux
CWE
CWE-842

Placement of User into Incorrect Group

CWE-863

Incorrect Authorization