13 Star 0 Fork 7

src-openEuler/buildah

 / 详情

CVE-2024-9675

待办的
CVE和安全问题 拥有者
创建于  
2024-10-09 12:34

一、漏洞信息
漏洞编号:CVE-2024-9675
漏洞归属组件:buildah
漏洞归属的版本:1.26.1,1.34.1
CVSS V3.0分值:
BaseScore:7.8 High
Vector:CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
漏洞简述:
A vulnerability was found in Buildah. Cache mounts do not properly validate that user-specified paths for the cache are within our cache directory, allowing a RUN instruction in a Container file to mount an arbitrary directory from the host (read/write) into the container as long as those files can be accessed by the user running Buildah.
漏洞公开时间:2024-10-09 23:15:17
漏洞创建时间:2024-10-09 12:34:18
漏洞详情参考链接:
https://nvd.nist.gov/vuln/detail/CVE-2024-9675

更多参考(点击展开)
参考来源 参考链接 来源链接
secalert.redhat.com https://access.redhat.com/errata/RHSA-2024:8563
secalert.redhat.com https://access.redhat.com/errata/RHSA-2024:8675
secalert.redhat.com https://access.redhat.com/errata/RHSA-2024:8679
secalert.redhat.com https://access.redhat.com/errata/RHSA-2024:8686
secalert.redhat.com https://access.redhat.com/errata/RHSA-2024:8690
secalert.redhat.com https://access.redhat.com/errata/RHSA-2024:8700
secalert.redhat.com https://access.redhat.com/errata/RHSA-2024:8703
secalert.redhat.com https://access.redhat.com/errata/RHSA-2024:8707
secalert.redhat.com https://access.redhat.com/errata/RHSA-2024:8708
secalert.redhat.com https://access.redhat.com/errata/RHSA-2024:8709
secalert.redhat.com https://access.redhat.com/errata/RHSA-2024:8846
secalert.redhat.com https://access.redhat.com/errata/RHSA-2024:8984
secalert.redhat.com https://access.redhat.com/errata/RHSA-2024:8994
secalert.redhat.com https://access.redhat.com/errata/RHSA-2024:9051
secalert.redhat.com https://access.redhat.com/errata/RHSA-2024:9454
secalert.redhat.com https://access.redhat.com/errata/RHSA-2024:9459
secalert.redhat.com https://access.redhat.com/errata/RHSA-2025:2445
secalert.redhat.com https://access.redhat.com/errata/RHSA-2025:2449
secalert.redhat.com https://access.redhat.com/errata/RHSA-2025:2454
secalert.redhat.com https://access.redhat.com/errata/RHSA-2025:2701
secalert.redhat.com https://access.redhat.com/errata/RHSA-2025:2710
secalert.redhat.com https://access.redhat.com/errata/RHSA-2025:3301
secalert.redhat.com https://access.redhat.com/errata/RHSA-2025:3573
secalert.redhat.com https://access.redhat.com/security/cve/CVE-2024-9675
secalert.redhat.com https://bugzilla.redhat.com/show_bug.cgi?id=2317458
suse_bugzilla http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2024-9675 https://bugzilla.suse.com/show_bug.cgi?id=1231499
suse_bugzilla https://bugzilla.redhat.com/show_bug.cgi?id=2317458 https://bugzilla.suse.com/show_bug.cgi?id=1231499
suse_bugzilla https://www.cve.org/CVERecord?id=CVE-2024-9675 https://bugzilla.suse.com/show_bug.cgi?id=1231499
suse_bugzilla https://access.redhat.com/security/cve/CVE-2024-9675 https://bugzilla.suse.com/show_bug.cgi?id=1231499
redhat_bugzilla https://access.redhat.com/errata/RHSA-2024:8563 https://bugzilla.redhat.com/show_bug.cgi?id=2317458
redhat_bugzilla https://access.redhat.com/errata/RHSA-2024:8675 https://bugzilla.redhat.com/show_bug.cgi?id=2317458
redhat_bugzilla https://access.redhat.com/errata/RHSA-2024:8679 https://bugzilla.redhat.com/show_bug.cgi?id=2317458
redhat_bugzilla https://access.redhat.com/errata/RHSA-2024:8703 https://bugzilla.redhat.com/show_bug.cgi?id=2317458
redhat_bugzilla https://access.redhat.com/errata/RHSA-2024:8708 https://bugzilla.redhat.com/show_bug.cgi?id=2317458
redhat_bugzilla https://access.redhat.com/errata/RHSA-2024:8707 https://bugzilla.redhat.com/show_bug.cgi?id=2317458
redhat_bugzilla https://access.redhat.com/errata/RHSA-2024:8709 https://bugzilla.redhat.com/show_bug.cgi?id=2317458
redhat_bugzilla https://access.redhat.com/errata/RHSA-2024:8846 https://bugzilla.redhat.com/show_bug.cgi?id=2317458
redhat_bugzilla https://access.redhat.com/errata/RHSA-2024:8686 https://bugzilla.redhat.com/show_bug.cgi?id=2317458
redhat_bugzilla https://access.redhat.com/errata/RHSA-2024:8690 https://bugzilla.redhat.com/show_bug.cgi?id=2317458
redhat_bugzilla https://access.redhat.com/errata/RHSA-2024:8700 https://bugzilla.redhat.com/show_bug.cgi?id=2317458
redhat_bugzilla https://access.redhat.com/errata/RHSA-2024:9051 https://bugzilla.redhat.com/show_bug.cgi?id=2317458
redhat_bugzilla https://access.redhat.com/errata/RHSA-2024:9454 https://bugzilla.redhat.com/show_bug.cgi?id=2317458
redhat_bugzilla https://access.redhat.com/errata/RHSA-2024:9459 https://bugzilla.redhat.com/show_bug.cgi?id=2317458
redhat_bugzilla https://access.redhat.com/errata/RHSA-2024:8984 https://bugzilla.redhat.com/show_bug.cgi?id=2317458
redhat_bugzilla https://access.redhat.com/errata/RHSA-2024:8994 https://bugzilla.redhat.com/show_bug.cgi?id=2317458
redhat_bugzilla https://access.redhat.com/errata/RHSA-2025:2449 https://bugzilla.redhat.com/show_bug.cgi?id=2317458
redhat_bugzilla https://access.redhat.com/errata/RHSA-2025:2445 https://bugzilla.redhat.com/show_bug.cgi?id=2317458
redhat_bugzilla https://access.redhat.com/errata/RHSA-2025:2454 https://bugzilla.redhat.com/show_bug.cgi?id=2317458
redhat_bugzilla https://access.redhat.com/errata/RHSA-2025:2710 https://bugzilla.redhat.com/show_bug.cgi?id=2317458
redhat_bugzilla https://access.redhat.com/errata/RHSA-2025:2701 https://bugzilla.redhat.com/show_bug.cgi?id=2317458
redhat_bugzilla https://access.redhat.com/errata/RHSA-2025:3301 https://bugzilla.redhat.com/show_bug.cgi?id=2317458
redhat_bugzilla https://access.redhat.com/errata/RHSA-2025:3573 https://bugzilla.redhat.com/show_bug.cgi?id=2317458
debian https://security-tracker.debian.org/tracker/CVE-2024-9675
anolis https://anas.openanolis.cn/cves/detail/CVE-2024-9675
cve_search https://access.redhat.com/security/cve/CVE-2024-9675
cve_search https://bugzilla.redhat.com/show_bug.cgi?id=2317458
cve_search https://access.redhat.com/errata/RHSA-2024:8563
cve_search https://access.redhat.com/errata/RHSA-2024:8675
cve_search https://access.redhat.com/errata/RHSA-2024:8679
go https://github.com/advisories/GHSA-586p-749j-fhwp https://github.com/golang/vulndb/blob/master/reports/GO-2024-3186.yaml
go https://github.com/containers/buildah/commit/aa67e5d71ee7ec07122a210baa3b13966a9e086c https://github.com/golang/vulndb/blob/master/reports/GO-2024-3186.yaml

漏洞分析指导链接:
https://gitee.com/openeuler/cve-manager/blob/master/cve-vulner-manager/doc/md/manual.md
漏洞数据来源:
openBrain开源漏洞感知系统
漏洞补丁信息:

详情(点击展开)
影响的包 修复版本 修复补丁 问题引入补丁 来源
https://github.com/containers/buildah/commit/aa67e5d71ee7ec07122a210baa3b13966a9e086c go
https://access.redhat.com/errata/RHSA-2024:8563 nvd
https://access.redhat.com/errata/RHSA-2024:8675 nvd
https://access.redhat.com/errata/RHSA-2024:8679 nvd
https://access.redhat.com/errata/RHSA-2024:8686 nvd
https://access.redhat.com/errata/RHSA-2024:8690 nvd
https://access.redhat.com/errata/RHSA-2024:8700 nvd
https://access.redhat.com/errata/RHSA-2024:8703 nvd
https://access.redhat.com/errata/RHSA-2024:8707 nvd
https://access.redhat.com/errata/RHSA-2024:8708 nvd
https://access.redhat.com/errata/RHSA-2024:8709 nvd
https://access.redhat.com/errata/RHSA-2024:8846 nvd
https://access.redhat.com/errata/RHSA-2024:8984 nvd
https://access.redhat.com/errata/RHSA-2024:8994 nvd
https://access.redhat.com/errata/RHSA-2024:9051 nvd
https://access.redhat.com/errata/RHSA-2024:9454 nvd
https://access.redhat.com/errata/RHSA-2024:9459 nvd
https://access.redhat.com/security/cve/CVE-2024-9675 nvd
https://bugzilla.redhat.com/show_bug.cgi?id=2317458 nvd
https://github.com/containers/buildah/commit/cffa820dc8be07efdb7fc4e8e8b9ff44c70aaf93 debian

二、漏洞分析结构反馈
影响性分析说明:

openEuler评分:
4.4
Vector:CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N
受影响版本排查(受影响/不受影响):
1.master(1.34.1):
2.openEuler-20.03-LTS-SP4:
3.openEuler-22.03-LTS-SP1:
4.openEuler-22.03-LTS-SP3(1.26.1):
5.openEuler-22.03-LTS-SP4(1.26.1):
6.openEuler-24.03-LTS(1.34.1):
7.openEuler-24.03-LTS-Next(1.34.1):

修复是否涉及abi变化(是/否):
1.master(1.34.1):
2.openEuler-20.03-LTS-SP4:
3.openEuler-22.03-LTS-SP1:
4.openEuler-22.03-LTS-SP3(1.26.1):
5.openEuler-22.03-LTS-SP4(1.26.1):
6.openEuler-24.03-LTS(1.34.1):
7.openEuler-24.03-LTS-Next(1.34.1):

原因说明:
1.master(1.34.1):
2.openEuler-20.03-LTS-SP4:
3.openEuler-22.03-LTS-SP3(1.26.1):
4.openEuler-22.03-LTS-SP4(1.26.1):
5.openEuler-24.03-LTS(1.34.1):
6.openEuler-24.03-LTS-Next(1.34.1):
7.openEuler-24.03-LTS-SP1(1.34.1):
8.openEuler-24.03-LTS-SP2:

评论 (3)

openeuler-ci-bot 创建了CVE和安全问题 6个月前
openeuler-ci-bot 添加了
 
CVE/UNFIXED
标签
6个月前
展开全部操作日志
openeuler-ci-bot 添加了
 
sig/sig-CloudNative
标签
6个月前
参考网址 关联pr 状态 补丁链接
https://nvd.nist.gov/vuln/detail/CVE-2024-9675
https://ubuntu.com/security/CVE-2024-9675
https://www.opencve.io/cve/CVE-2024-9675
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2024-9675
https://security-tracker.debian.org/tracker/CVE-2024-9675

说明:抱歉,当前工具暂未找到推荐补丁,请人工查找或者之后评论'/find-patch'尝试再次查找。
若人工查找到补丁,烦请在此issue下评论 '/report-patch 参考网址 补丁链接1,补丁链接2' 便于我们不断优化工具,不胜感激。
如 /report-patch https://security-tracker.debian.org/tracker/CVE-2021-3997 https://github.com/systemd/systemd/commit/5b1cf7a9be37e20133c0208005274ce4a5b5c6a1

openeuler-ci-bot 修改了描述 6个月前
openeuler-ci-bot 修改了描述 6个月前
openeuler-ci-bot 修改了描述 6个月前
openeuler-ci-bot 计划开始日期设置为2024-10-10 6个月前
openeuler-ci-bot 计划截止日期设置为2024-11-09 6个月前
openeuler-ci-bot 优先级设置为次要 6个月前
openeuler-ci-bot 修改了描述 6个月前
openeuler-ci-bot 修改了描述 6个月前
openeuler-ci-bot 修改了描述 6个月前
openeuler-ci-bot 修改了描述 6个月前
openeuler-ci-bot 修改了描述 6个月前
openeuler-ci-bot 修改了描述 6个月前
openeuler-ci-bot 修改了描述 6个月前
openeuler-ci-bot 修改了描述 6个月前
openeuler-ci-bot 修改了描述 6个月前
openeuler-ci-bot 修改了描述 6个月前
openeuler-ci-bot 修改了描述 6个月前
openeuler-ci-bot 修改了描述 6个月前
openeuler-ci-bot 修改了描述 6个月前
openeuler-ci-bot 修改了描述 5个月前
openeuler-ci-bot 修改了描述 5个月前
openeuler-ci-bot 修改了描述 5个月前
openeuler-ci-bot 修改了描述 5个月前
openeuler-ci-bot 修改了描述 5个月前
openeuler-ci-bot 修改了描述 5个月前
openeuler-ci-bot 修改了描述 5个月前
openeuler-ci-bot 修改了描述 5个月前
openeuler-ci-bot 修改了描述 5个月前
openeuler-ci-bot 修改了描述 5个月前
openeuler-ci-bot 负责人设置为haozi007 5个月前
openeuler-ci-bot 修改了描述 5个月前
openeuler-ci-bot 修改了描述 5个月前
openeuler-ci-bot 修改了描述 5个月前
openeuler-ci-bot 修改了描述 5个月前
openeuler-ci-bot 修改了描述 5个月前
openeuler-ci-bot 修改了描述 4个月前
openeuler-ci-bot 修改了描述 4个月前
openeuler-ci-bot 修改了描述 4个月前
openeuler-ci-bot 修改了描述 3个月前
openeuler-ci-bot 修改了描述 3个月前
openeuler-ci-bot 修改了描述 3个月前
openeuler-ci-bot 修改了描述 3个月前
openeuler-ci-bot 修改了描述 1个月前
openeuler-ci-bot 修改了描述 1个月前
openeuler-ci-bot 修改了描述 1个月前
openeuler-ci-bot 修改了描述 1个月前
openeuler-ci-bot 修改了描述 1个月前
openeuler-ci-bot 修改了描述 1个月前
openeuler-ci-bot 修改了描述 28天前
openeuler-ci-bot 修改了描述 27天前
openeuler-ci-bot 修改了描述 27天前
openeuler-ci-bot 修改了描述 13天前
openeuler-ci-bot 修改了描述 13天前
openeuler-ci-bot 修改了描述 6天前
openeuler-ci-bot 修改了描述 4天前
openeuler-ci-bot 修改了描述 12小时前

登录 后才可以发表评论

状态
负责人
项目
里程碑
Pull Requests
关联的 Pull Requests 被合并后可能会关闭此 issue
分支
开始日期   -   截止日期
-
置顶选项
优先级
预计工期 (小时)
参与者(1)
5329419 openeuler ci bot 1632792936
1
https://gitee.com/src-openeuler/buildah.git
git@gitee.com:src-openeuler/buildah.git
src-openeuler
buildah
buildah

搜索帮助