2025-01-22 07:03:46 +00:00
{
"id" : "CVE-2024-11218" ,
"sourceIdentifier" : "secalert@redhat.com" ,
"published" : "2025-01-22T05:15:08.903" ,
2025-02-11 11:04:01 +00:00
"lastModified" : "2025-02-11T09:15:08.193" ,
2025-01-26 03:03:52 +00:00
"vulnStatus" : "Awaiting Analysis" ,
2025-01-22 07:03:46 +00:00
"cveTags" : [ ] ,
"descriptions" : [
{
"lang" : "en" ,
"value" : "A vulnerability was found in `podman build` and `buildah.` This issue occurs in a container breakout by using --jobs=2 and a race condition when building a malicious Containerfile. SELinux might mitigate it, but even with SELinux on, it still allows the enumeration of files and directories on the host."
2025-01-26 03:03:52 +00:00
} ,
{
"lang" : "es" ,
"value" : "Se encontr\u00f3 una vulnerabilidad en `podman build` y `buildah`. Este problema ocurre en una ruptura de contenedor mediante el uso de --jobs=2 y una condici\u00f3n ejecuci\u00f3n al crear un Containerfile malicioso. SELinux podr\u00eda mitigarlo, pero incluso con SELinux activado, a\u00fan permite la enumeraci\u00f3n de archivos y directorios en el host."
2025-01-22 07:03:46 +00:00
}
] ,
"metrics" : {
"cvssMetricV31" : [
{
"source" : "secalert@redhat.com" ,
2025-02-04 03:04:13 +00:00
"type" : "Secondary" ,
2025-01-22 07:03:46 +00:00
"cvssData" : {
"version" : "3.1" ,
"vectorString" : "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H" ,
"baseScore" : 8.6 ,
"baseSeverity" : "HIGH" ,
"attackVector" : "LOCAL" ,
"attackComplexity" : "LOW" ,
"privilegesRequired" : "NONE" ,
"userInteraction" : "REQUIRED" ,
"scope" : "CHANGED" ,
"confidentialityImpact" : "HIGH" ,
"integrityImpact" : "HIGH" ,
"availabilityImpact" : "HIGH"
} ,
"exploitabilityScore" : 1.8 ,
"impactScore" : 6.0
}
]
} ,
"weaknesses" : [
{
"source" : "secalert@redhat.com" ,
2025-02-04 03:04:13 +00:00
"type" : "Secondary" ,
2025-01-22 07:03:46 +00:00
"description" : [
{
"lang" : "en" ,
"value" : "CWE-269"
}
]
}
] ,
"references" : [
2025-02-10 09:04:35 +00:00
{
"url" : "https://access.redhat.com/errata/RHSA-2025:0830" ,
"source" : "secalert@redhat.com"
} ,
2025-02-06 11:04:34 +00:00
{
"url" : "https://access.redhat.com/errata/RHSA-2025:0878" ,
"source" : "secalert@redhat.com"
} ,
2025-02-04 03:04:13 +00:00
{
"url" : "https://access.redhat.com/errata/RHSA-2025:0922" ,
"source" : "secalert@redhat.com"
} ,
2025-02-04 11:04:03 +00:00
{
"url" : "https://access.redhat.com/errata/RHSA-2025:0923" ,
"source" : "secalert@redhat.com"
} ,
2025-02-10 07:03:47 +00:00
{
"url" : "https://access.redhat.com/errata/RHSA-2025:1186" ,
"source" : "secalert@redhat.com"
} ,
2025-02-10 03:05:16 +00:00
{
"url" : "https://access.redhat.com/errata/RHSA-2025:1187" ,
"source" : "secalert@redhat.com"
} ,
2025-02-10 07:03:47 +00:00
{
"url" : "https://access.redhat.com/errata/RHSA-2025:1188" ,
"source" : "secalert@redhat.com"
} ,
2025-02-10 03:05:16 +00:00
{
"url" : "https://access.redhat.com/errata/RHSA-2025:1189" ,
"source" : "secalert@redhat.com"
} ,
2025-02-10 17:04:14 +00:00
{
"url" : "https://access.redhat.com/errata/RHSA-2025:1207" ,
"source" : "secalert@redhat.com"
} ,
2025-02-11 11:04:01 +00:00
{
"url" : "https://access.redhat.com/errata/RHSA-2025:1275" ,
"source" : "secalert@redhat.com"
} ,
2025-01-22 07:03:46 +00:00
{
"url" : "https://access.redhat.com/security/cve/CVE-2024-11218" ,
"source" : "secalert@redhat.com"
} ,
{
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=2326231" ,
"source" : "secalert@redhat.com"
}
]
}