CVE-2024-1753

high

Description

A flaw was found in Buildah (and subsequently Podman Build) which allows containers to mount arbitrary locations on the host filesystem into build containers. A malicious Containerfile can use a dummy image with a symbolic link to the root filesystem as a mount source and cause the mount operation to mount the host root filesystem inside the RUN step. The commands inside the RUN step will then have read-write access to the host filesystem, allowing for full container escape at build time.

References

https://lists.fedoraproject.org/archives/list/[email protected]/message/ZVBSVZGVABPYIHK5HZM472NPGWMI7WXH/

https://lists.fedoraproject.org/archives/list/[email protected]/message/KOYMVMQ7RWMDTSKQTBO734BE3WQPI2AJ/

https://lists.fedoraproject.org/archives/list/[email protected]/message/FCRZVUDOFM5CPREQKBEU2VK2QK62PSBP/

https://github.com/containers/podman/security/advisories/GHSA-874v-pj72-92f3

https://github.com/containers/buildah/security/advisories/GHSA-pmf3-c36m-g5cf

https://bugzilla.redhat.com/show_bug.cgi?id=2265513

https://bugzilla.redhat.com/show_bug.cgi?id=2265513

https://access.redhat.com/security/cve/CVE-2024-1753

https://access.redhat.com/security/cve/CVE-2024-1753

https://access.redhat.com/errata/RHSA-2024:3254

https://access.redhat.com/errata/RHSA-2024:3254

https://access.redhat.com/errata/RHSA-2024:2877

https://access.redhat.com/errata/RHSA-2024:2877

https://access.redhat.com/errata/RHSA-2024:2784

https://access.redhat.com/errata/RHSA-2024:2784

https://access.redhat.com/errata/RHSA-2024:2672

https://access.redhat.com/errata/RHSA-2024:2672

https://access.redhat.com/errata/RHSA-2024:2669

https://access.redhat.com/errata/RHSA-2024:2669

https://access.redhat.com/errata/RHSA-2024:2645

https://access.redhat.com/errata/RHSA-2024:2645

https://access.redhat.com/errata/RHSA-2024:2548

https://access.redhat.com/errata/RHSA-2024:2548

https://access.redhat.com/errata/RHSA-2024:2098

https://access.redhat.com/errata/RHSA-2024:2098

https://access.redhat.com/errata/RHSA-2024:2097

https://access.redhat.com/errata/RHSA-2024:2097

https://access.redhat.com/errata/RHSA-2024:2090

https://access.redhat.com/errata/RHSA-2024:2090

https://access.redhat.com/errata/RHSA-2024:2089

https://access.redhat.com/errata/RHSA-2024:2089

https://access.redhat.com/errata/RHSA-2024:2084

https://access.redhat.com/errata/RHSA-2024:2084

https://access.redhat.com/errata/RHSA-2024:2077

https://access.redhat.com/errata/RHSA-2024:2077

https://access.redhat.com/errata/RHSA-2024:2066

https://access.redhat.com/errata/RHSA-2024:2066

https://access.redhat.com/errata/RHSA-2024:2064

https://access.redhat.com/errata/RHSA-2024:2064

https://access.redhat.com/errata/RHSA-2024:2055

https://access.redhat.com/errata/RHSA-2024:2055

https://access.redhat.com/errata/RHSA-2024:2049

https://access.redhat.com/errata/RHSA-2024:2049

Details

Source: Mitre, NVD

Published: 2024-03-18

Updated: 2024-05-24

Risk Information

CVSS v2

Base Score: 7.2

Vector: CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C

Severity: High

CVSS v3

Base Score: 8.6

Vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H

Severity: High