5.8
CVSSv2

CVE-2020-1726

Published: 11/02/2020 Updated: 12/02/2023
CVSS v2 Base Score: 5.8 | Impact Score: 4.9 | Exploitability Score: 8.6
CVSS v3 Base Score: 5.9 | Impact Score: 3.6 | Exploitability Score: 2.2
VMScore: 516
Vector: AV:N/AC:M/Au:N/C:N/I:P/A:P

Vulnerability Summary

A flaw exists in Podman where it incorrectly allows containers when created to overwrite existing files in volumes, even if they are mounted as read-only. When a user runs a malicious container or a container based on a malicious image with an attached volume that is used for the first time, it is possible to trigger the flaw and overwrite files in the volume.This issue was introduced in version 1.6.0.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

libpod project libpod 1.6.0

redhat enterprise linux 8.0

redhat openshift container platform 4.3

Vendor Advisories

Debian Bug report logs - #961421 libpod: CVE-2020-1726 Package: src:libpod; Maintainer for src:libpod is Dmitry Smirnov <onlyjob@debianorg>; Reported by: Salvatore Bonaccorso <carnil@debianorg> Date: Sun, 24 May 2020 13:03:04 UTC Severity: grave Tags: security, upstream Found in version libpod/164+dfsg1-2 For ...
Synopsis Low: OpenShift Container Platform 435 podman security update Type/Severity Security Advisory: Low Topic An update for podman is now available for Red Hat OpenShift Container Platform 43Red Hat Product Security has rated this update as having a security impact of Low A Common Vulnerability Scor ...
Synopsis Moderate: container-tools:rhel8 security, bug fix, and enhancement update Type/Severity Security Advisory: Moderate Topic An update for the container-tools:rhel8 module is now available for Red Hat Enterprise Linux 8Red Hat Product Security has rated this update as having a security impact of Mode ...