Количество 13
Количество 13

CVE-2021-4024
A flaw was found in podman. The `podman machine` function (used to create and manage Podman virtual machine containing a Podman process) spawns a `gvproxy` process on the host system. The `gvproxy` API is accessible on port 7777 on all IP addresses on the host. If that port is open on the host's firewall, an attacker can potentially use the `gvproxy` API to forward ports on the host to ports in the VM, making private services on the VM accessible to the network. This issue could be also used to interrupt the host's services by forwarding all ports to the VM.

CVE-2021-4024
A flaw was found in podman. The `podman machine` function (used to create and manage Podman virtual machine containing a Podman process) spawns a `gvproxy` process on the host system. The `gvproxy` API is accessible on port 7777 on all IP addresses on the host. If that port is open on the host's firewall, an attacker can potentially use the `gvproxy` API to forward ports on the host to ports in the VM, making private services on the VM accessible to the network. This issue could be also used to interrupt the host's services by forwarding all ports to the VM.

CVE-2021-4024
A flaw was found in podman. The `podman machine` function (used to create and manage Podman virtual machine containing a Podman process) spawns a `gvproxy` process on the host system. The `gvproxy` API is accessible on port 7777 on all IP addresses on the host. If that port is open on the host's firewall, an attacker can potentially use the `gvproxy` API to forward ports on the host to ports in the VM, making private services on the VM accessible to the network. This issue could be also used to interrupt the host's services by forwarding all ports to the VM.
CVE-2021-4024
A flaw was found in podman. The `podman machine` function (used to cre ...
GHSA-3cf2-x423-x582
Exposure of Sensitive Information to an Unauthorized Actor and Origin Validation Error in podman

BDU:2023-03676
Уязвимость инструмента управления виртуализацией podman-machine программного средства управления и запуска OCI-контейнеров Podman, позволяющая нарушителю получить несанкционированный доступ к защищаемой информации
ELSA-2024-10289
ELSA-2024-10289: container-tools:ol8 security update (MODERATE)

ROS-20230710-01
Множественные уязвимости podman

SUSE-SU-2023:0326-1
Security update for podman

SUSE-SU-2023:0187-1
Security update for podman

openSUSE-SU-2022:23018-1
Security update for conmon, libcontainers-common, libseccomp, podman

SUSE-SU-2022:23018-1
Security update for conmon, libcontainers-common, libseccomp, podman
ELSA-2022-7954
ELSA-2022-7954: podman security and bug fix update (MODERATE)
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
---|---|---|---|---|
![]() | CVE-2021-4024 A flaw was found in podman. The `podman machine` function (used to create and manage Podman virtual machine containing a Podman process) spawns a `gvproxy` process on the host system. The `gvproxy` API is accessible on port 7777 on all IP addresses on the host. If that port is open on the host's firewall, an attacker can potentially use the `gvproxy` API to forward ports on the host to ports in the VM, making private services on the VM accessible to the network. This issue could be also used to interrupt the host's services by forwarding all ports to the VM. | CVSS3: 6.5 | 0% Низкий | больше 3 лет назад |
![]() | CVE-2021-4024 A flaw was found in podman. The `podman machine` function (used to create and manage Podman virtual machine containing a Podman process) spawns a `gvproxy` process on the host system. The `gvproxy` API is accessible on port 7777 on all IP addresses on the host. If that port is open on the host's firewall, an attacker can potentially use the `gvproxy` API to forward ports on the host to ports in the VM, making private services on the VM accessible to the network. This issue could be also used to interrupt the host's services by forwarding all ports to the VM. | CVSS3: 4.8 | 0% Низкий | больше 3 лет назад |
![]() | CVE-2021-4024 A flaw was found in podman. The `podman machine` function (used to create and manage Podman virtual machine containing a Podman process) spawns a `gvproxy` process on the host system. The `gvproxy` API is accessible on port 7777 on all IP addresses on the host. If that port is open on the host's firewall, an attacker can potentially use the `gvproxy` API to forward ports on the host to ports in the VM, making private services on the VM accessible to the network. This issue could be also used to interrupt the host's services by forwarding all ports to the VM. | CVSS3: 6.5 | 0% Низкий | больше 3 лет назад |
CVE-2021-4024 A flaw was found in podman. The `podman machine` function (used to cre ... | CVSS3: 6.5 | 0% Низкий | больше 3 лет назад | |
GHSA-3cf2-x423-x582 Exposure of Sensitive Information to an Unauthorized Actor and Origin Validation Error in podman | CVSS3: 6.5 | 0% Низкий | больше 3 лет назад | |
![]() | BDU:2023-03676 Уязвимость инструмента управления виртуализацией podman-machine программного средства управления и запуска OCI-контейнеров Podman, позволяющая нарушителю получить несанкционированный доступ к защищаемой информации | CVSS3: 6.5 | 0% Низкий | больше 3 лет назад |
ELSA-2024-10289 ELSA-2024-10289: container-tools:ol8 security update (MODERATE) | 7 месяцев назад | |||
![]() | ROS-20230710-01 Множественные уязвимости podman | CVSS3: 8.8 | почти 2 года назад | |
![]() | SUSE-SU-2023:0326-1 Security update for podman | больше 2 лет назад | ||
![]() | SUSE-SU-2023:0187-1 Security update for podman | больше 2 лет назад | ||
![]() | openSUSE-SU-2022:23018-1 Security update for conmon, libcontainers-common, libseccomp, podman | больше 3 лет назад | ||
![]() | SUSE-SU-2022:23018-1 Security update for conmon, libcontainers-common, libseccomp, podman | больше 3 лет назад | ||
ELSA-2022-7954 ELSA-2022-7954: podman security and bug fix update (MODERATE) | больше 2 лет назад |
Уязвимостей на страницу