Логотип exploitDog
bind:"CVE-2025-4953" OR bind:"CVE-2025-9566"
Консоль
Логотип exploitDog

exploitDog

bind:"CVE-2025-4953" OR bind:"CVE-2025-9566"

Количество 25

Количество 25

rocky логотип

RLSA-2025:15904

21 день назад

Important: container-tools:rhel8 security update

EPSS: Низкий
ubuntu логотип

CVE-2025-4953

3 месяца назад

A flaw was found in Podman. In a Containerfile or Podman, data written to RUN --mount=type=bind mounts during the podman build is not discarded. This issue can lead to files created within the container appearing in the temporary build context directory on the host, leaving the created files accessible.

CVSS3: 7.4
EPSS: Низкий
redhat логотип

CVE-2025-4953

3 месяца назад

A flaw was found in Podman. In a Containerfile or Podman, data written to RUN --mount=type=bind mounts during the podman build is not discarded. This issue can lead to files created within the container appearing in the temporary build context directory on the host, leaving the created files accessible.

CVSS3: 7.4
EPSS: Низкий
nvd логотип

CVE-2025-4953

3 месяца назад

A flaw was found in Podman. In a Containerfile or Podman, data written to RUN --mount=type=bind mounts during the podman build is not discarded. This issue can lead to files created within the container appearing in the temporary build context directory on the host, leaving the created files accessible.

CVSS3: 7.4
EPSS: Низкий
msrc логотип

CVE-2025-4953

17 дней назад

Podman: build context bind mount

EPSS: Низкий
debian логотип

CVE-2025-4953

3 месяца назад

A flaw was found in Podman. In a Containerfile or Podman, data written ...

CVSS3: 7.4
EPSS: Низкий
ubuntu логотип

CVE-2025-9566

4 месяца назад

There's a vulnerability in podman where an attacker may use the kube play command to overwrite host files when the kube file container a Secrete or a ConfigMap volume mount and such volume contains a symbolic link to a host file path. In a successful attack, the attacker can only control the target file to be overwritten but not the content to be written into the file. Binary-Affected: podman Upstream-version-introduced: v4.0.0 Upstream-version-fixed: v5.6.1

CVSS3: 8.1
EPSS: Низкий
redhat логотип

CVE-2025-9566

4 месяца назад

There's a vulnerability in podman where an attacker may use the kube play command to overwrite host files when the kube file container a Secrete or a ConfigMap volume mount and such volume contains a symbolic link to a host file path. In a successful attack, the attacker can only control the target file to be overwritten but not the content to be written into the file. Binary-Affected: podman Upstream-version-introduced: v4.0.0 Upstream-version-fixed: v5.6.1

CVSS3: 8.1
EPSS: Низкий
nvd логотип

CVE-2025-9566

4 месяца назад

There's a vulnerability in podman where an attacker may use the kube play command to overwrite host files when the kube file container a Secrete or a ConfigMap volume mount and such volume contains a symbolic link to a host file path. In a successful attack, the attacker can only control the target file to be overwritten but not the content to be written into the file. Binary-Affected: podman Upstream-version-introduced: v4.0.0 Upstream-version-fixed: v5.6.1

CVSS3: 8.1
EPSS: Низкий
msrc логотип

CVE-2025-9566

3 месяца назад

Podman: podman kube play command may overwrite host files

EPSS: Низкий
debian логотип

CVE-2025-9566

4 месяца назад

There's a vulnerability in podman where an attacker may use the kube p ...

CVSS3: 8.1
EPSS: Низкий
github логотип

GHSA-m68q-4hqr-mc6f

3 месяца назад

Podman Creates Temporary File with Insecure Permissions

CVSS3: 7.4
EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2025:3782-1

около 2 месяцев назад

Security update for podman

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2025:03584-1

2 месяца назад

Security update for podman

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2025:03534-1

2 месяца назад

Security update for podman

EPSS: Низкий
rocky логотип

RLSA-2025:15901

3 месяца назад

Important: podman security update

EPSS: Низкий
rocky логотип

RLSA-2025:15900

2 месяца назад

Important: podman security update

EPSS: Низкий
github логотип

GHSA-wp3j-xq48-xpjw

4 месяца назад

podman kube play symlink traversal vulnerability

CVSS3: 8.1
EPSS: Низкий
oracle-oval логотип

ELSA-2025-15904

3 месяца назад

ELSA-2025-15904: container-tools:rhel8 security update (IMPORTANT)

EPSS: Низкий
oracle-oval логотип

ELSA-2025-15901

3 месяца назад

ELSA-2025-15901: podman security update (IMPORTANT)

EPSS: Низкий

Уязвимостей на страницу

Уязвимость
CVSS
EPSS
Опубликовано
rocky логотип
RLSA-2025:15904

Important: container-tools:rhel8 security update

21 день назад
ubuntu логотип
CVE-2025-4953

A flaw was found in Podman. In a Containerfile or Podman, data written to RUN --mount=type=bind mounts during the podman build is not discarded. This issue can lead to files created within the container appearing in the temporary build context directory on the host, leaving the created files accessible.

CVSS3: 7.4
0%
Низкий
3 месяца назад
redhat логотип
CVE-2025-4953

A flaw was found in Podman. In a Containerfile or Podman, data written to RUN --mount=type=bind mounts during the podman build is not discarded. This issue can lead to files created within the container appearing in the temporary build context directory on the host, leaving the created files accessible.

CVSS3: 7.4
0%
Низкий
3 месяца назад
nvd логотип
CVE-2025-4953

A flaw was found in Podman. In a Containerfile or Podman, data written to RUN --mount=type=bind mounts during the podman build is not discarded. This issue can lead to files created within the container appearing in the temporary build context directory on the host, leaving the created files accessible.

CVSS3: 7.4
0%
Низкий
3 месяца назад
msrc логотип
CVE-2025-4953

Podman: build context bind mount

0%
Низкий
17 дней назад
debian логотип
CVE-2025-4953

A flaw was found in Podman. In a Containerfile or Podman, data written ...

CVSS3: 7.4
0%
Низкий
3 месяца назад
ubuntu логотип
CVE-2025-9566

There's a vulnerability in podman where an attacker may use the kube play command to overwrite host files when the kube file container a Secrete or a ConfigMap volume mount and such volume contains a symbolic link to a host file path. In a successful attack, the attacker can only control the target file to be overwritten but not the content to be written into the file. Binary-Affected: podman Upstream-version-introduced: v4.0.0 Upstream-version-fixed: v5.6.1

CVSS3: 8.1
0%
Низкий
4 месяца назад
redhat логотип
CVE-2025-9566

There's a vulnerability in podman where an attacker may use the kube play command to overwrite host files when the kube file container a Secrete or a ConfigMap volume mount and such volume contains a symbolic link to a host file path. In a successful attack, the attacker can only control the target file to be overwritten but not the content to be written into the file. Binary-Affected: podman Upstream-version-introduced: v4.0.0 Upstream-version-fixed: v5.6.1

CVSS3: 8.1
0%
Низкий
4 месяца назад
nvd логотип
CVE-2025-9566

There's a vulnerability in podman where an attacker may use the kube play command to overwrite host files when the kube file container a Secrete or a ConfigMap volume mount and such volume contains a symbolic link to a host file path. In a successful attack, the attacker can only control the target file to be overwritten but not the content to be written into the file. Binary-Affected: podman Upstream-version-introduced: v4.0.0 Upstream-version-fixed: v5.6.1

CVSS3: 8.1
0%
Низкий
4 месяца назад
msrc логотип
CVE-2025-9566

Podman: podman kube play command may overwrite host files

0%
Низкий
3 месяца назад
debian логотип
CVE-2025-9566

There's a vulnerability in podman where an attacker may use the kube p ...

CVSS3: 8.1
0%
Низкий
4 месяца назад
github логотип
GHSA-m68q-4hqr-mc6f

Podman Creates Temporary File with Insecure Permissions

CVSS3: 7.4
0%
Низкий
3 месяца назад
suse-cvrf логотип
SUSE-SU-2025:3782-1

Security update for podman

0%
Низкий
около 2 месяцев назад
suse-cvrf логотип
SUSE-SU-2025:03584-1

Security update for podman

0%
Низкий
2 месяца назад
suse-cvrf логотип
SUSE-SU-2025:03534-1

Security update for podman

0%
Низкий
2 месяца назад
rocky логотип
RLSA-2025:15901

Important: podman security update

0%
Низкий
3 месяца назад
rocky логотип
RLSA-2025:15900

Important: podman security update

0%
Низкий
2 месяца назад
github логотип
GHSA-wp3j-xq48-xpjw

podman kube play symlink traversal vulnerability

CVSS3: 8.1
0%
Низкий
4 месяца назад
oracle-oval логотип
ELSA-2025-15904

ELSA-2025-15904: container-tools:rhel8 security update (IMPORTANT)

3 месяца назад
oracle-oval логотип
ELSA-2025-15901

ELSA-2025-15901: podman security update (IMPORTANT)

3 месяца назад

Уязвимостей на страницу