[ALPINE:CVE-2022-27651] buildah vulnerability

Severity Medium
Affected Packages 7
Fixed Packages 7
CVEs 1

[From CVE-2022-27651] A flaw was found in buildah where containers were incorrectly started with non-empty default permissions. A bug was found in Moby (Docker Engine) where containers were incorrectly started with non-empty inheritable Linux process capabilities, enabling an attacker with access to programs with inheritable file capabilities to elevate those capabilities to the permitted set when execve(2) runs. This has the potential to impact confidentiality and integrity.

Type Package URL Namespace Name / Product Version Distribution / Platform Arch Patch / Fix
Fixed pkg:apk/alpine/buildah?arch=x86_64&distro=alpine-3.15 alpine buildah = 1.23.4-r0 alpine-3.15 x86_64
Affected pkg:apk/alpine/buildah?arch=x86_64&distro=alpine-3.15 alpine buildah < 1.23.4-r0 alpine-3.15 x86_64
Fixed pkg:apk/alpine/buildah?arch=x86&distro=alpine-3.15 alpine buildah = 1.23.4-r0 alpine-3.15 x86
Affected pkg:apk/alpine/buildah?arch=x86&distro=alpine-3.15 alpine buildah < 1.23.4-r0 alpine-3.15 x86
Fixed pkg:apk/alpine/buildah?arch=s390x&distro=alpine-3.15 alpine buildah = 1.23.4-r0 alpine-3.15 s390x
Affected pkg:apk/alpine/buildah?arch=s390x&distro=alpine-3.15 alpine buildah < 1.23.4-r0 alpine-3.15 s390x
Fixed pkg:apk/alpine/buildah?arch=ppc64le&distro=alpine-3.15 alpine buildah = 1.23.4-r0 alpine-3.15 ppc64le
Affected pkg:apk/alpine/buildah?arch=ppc64le&distro=alpine-3.15 alpine buildah < 1.23.4-r0 alpine-3.15 ppc64le
Fixed pkg:apk/alpine/buildah?arch=armv7&distro=alpine-3.15 alpine buildah = 1.23.4-r0 alpine-3.15 armv7
Affected pkg:apk/alpine/buildah?arch=armv7&distro=alpine-3.15 alpine buildah < 1.23.4-r0 alpine-3.15 armv7
Fixed pkg:apk/alpine/buildah?arch=armhf&distro=alpine-3.15 alpine buildah = 1.23.4-r0 alpine-3.15 armhf
Affected pkg:apk/alpine/buildah?arch=armhf&distro=alpine-3.15 alpine buildah < 1.23.4-r0 alpine-3.15 armhf
Fixed pkg:apk/alpine/buildah?arch=aarch64&distro=alpine-3.15 alpine buildah = 1.23.4-r0 alpine-3.15 aarch64
Affected pkg:apk/alpine/buildah?arch=aarch64&distro=alpine-3.15 alpine buildah < 1.23.4-r0 alpine-3.15 aarch64
# CVE Description CVSS EPSS EPSS Trend (30 days) Affected Products Weaknesses Security Advisories Exploits PoC Pubblication Date Modification Date
# CVE Description CVSS EPSS EPSS Trend (30 days) Affected Products Weaknesses Security Advisories PoC Pubblication Date Modification Date
Loading...