CVE-2021-4024

A flaw was found in podman. The `podman machine` function (used to create and manage Podman virtual machine containing a Podman process) spawns a `gvproxy` process on the host system. The `gvproxy` API is accessible on port 7777 on all IP addresses on the host. If that port is open on the host's firewall, an attacker can potentially use the `gvproxy` API to forward ports on the host to ports in the VM, making private services on the VM accessible to the network. This issue could be also used to interrupt the host's services by forwarding all ports to the VM.
Configurations

Configuration 1 (hide)

cpe:2.3:a:podman_project:podman:*:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*

Configuration 3 (hide)

cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*

History

01 Mar 2022, 20:03

Type Values Removed Values Added
References (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QFFVJ6S3ZRMPDYB7KYAWEMDHXFZYQPU3/ - (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QFFVJ6S3ZRMPDYB7KYAWEMDHXFZYQPU3/ - Mailing List, Third Party Advisory
References (MISC) https://bugzilla.redhat.com/show_bug.cgi?id=2026675, - Patch, Third Party Advisory (MISC) https://bugzilla.redhat.com/show_bug.cgi?id=2026675, - Broken Link, Issue Tracking, Patch, Third Party Advisory
CPE cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:*

08 Feb 2022, 03:15

Type Values Removed Values Added
References
  • (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QFFVJ6S3ZRMPDYB7KYAWEMDHXFZYQPU3/ -

07 Jan 2022, 16:41

Type Values Removed Values Added
References (MISC) https://bugzilla.redhat.com/show_bug.cgi?id=2026675, - (MISC) https://bugzilla.redhat.com/show_bug.cgi?id=2026675, - Patch, Third Party Advisory
References (MISC) https://github.com/containers/podman/releases/tag/v3.4.3 - (MISC) https://github.com/containers/podman/releases/tag/v3.4.3 - Release Notes, Third Party Advisory
CVSS v2 : unknown
v3 : unknown
v2 : 6.4
v3 : 6.5
CPE cpe:2.3:a:podman_project:podman:*:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*

23 Dec 2021, 20:15

Type Values Removed Values Added
New CVE

Information

Published : 2021-12-23 20:15

Updated : 2024-02-04 22:08


NVD link : CVE-2021-4024

Mitre link : CVE-2021-4024

CVE.ORG link : CVE-2021-4024


JSON object : View

Products Affected

fedoraproject

  • fedora

redhat

  • enterprise_linux

podman_project

  • podman
CWE
CWE-200

Exposure of Sensitive Information to an Unauthorized Actor

CWE-346

Origin Validation Error