CVE-2024-11218

A vulnerability was found in `podman build` and `buildah.` This issue occurs in a container breakout by using --jobs=2 and a race condition when building a malicious Containerfile. SELinux might mitigate it, but even with SELinux on, it still allows the enumeration of files and directories on the host.
References
Link Resource
https://access.redhat.com/errata/RHSA-2025:0830
https://access.redhat.com/errata/RHSA-2025:0878
https://access.redhat.com/errata/RHSA-2025:0922
https://access.redhat.com/errata/RHSA-2025:0923
https://access.redhat.com/errata/RHSA-2025:1186
https://access.redhat.com/errata/RHSA-2025:1187
https://access.redhat.com/errata/RHSA-2025:1188
https://access.redhat.com/errata/RHSA-2025:1189
https://access.redhat.com/errata/RHSA-2025:1207
https://access.redhat.com/errata/RHSA-2025:1275
https://access.redhat.com/errata/RHSA-2025:1295
https://access.redhat.com/errata/RHSA-2025:1296
https://access.redhat.com/errata/RHSA-2025:1372
https://access.redhat.com/errata/RHSA-2025:1453
https://access.redhat.com/errata/RHSA-2025:1707
https://access.redhat.com/errata/RHSA-2025:1713
https://access.redhat.com/errata/RHSA-2025:1908
https://access.redhat.com/errata/RHSA-2025:1910
https://access.redhat.com/errata/RHSA-2025:1914
https://access.redhat.com/errata/RHSA-2025:2441
https://access.redhat.com/errata/RHSA-2025:2443
https://access.redhat.com/errata/RHSA-2025:2454
https://access.redhat.com/errata/RHSA-2025:2456
https://access.redhat.com/errata/RHSA-2025:2701
https://access.redhat.com/errata/RHSA-2025:2703
https://access.redhat.com/errata/RHSA-2025:2710
https://access.redhat.com/errata/RHSA-2025:2712
https://access.redhat.com/errata/RHSA-2025:3577
https://access.redhat.com/errata/RHSA-2025:3798
https://access.redhat.com/security/cve/CVE-2024-11218
https://bugzilla.redhat.com/show_bug.cgi?id=2326231
Configurations

No configuration.

History

16 Apr 2025, 19:15

Type Values Removed Values Added
References
  • () https://access.redhat.com/errata/RHSA-2025:3798 -

10 Apr 2025, 13:15

Type Values Removed Values Added
References
  • () https://access.redhat.com/errata/RHSA-2025:3577 -

20 Mar 2025, 08:15

Type Values Removed Values Added
References
  • () https://access.redhat.com/errata/RHSA-2025:2703 -

20 Mar 2025, 07:15

Type Values Removed Values Added
References
  • () https://access.redhat.com/errata/RHSA-2025:2701 -

19 Mar 2025, 23:15

Type Values Removed Values Added
References
  • () https://access.redhat.com/errata/RHSA-2025:2710 -

19 Mar 2025, 22:15

Type Values Removed Values Added
References
  • () https://access.redhat.com/errata/RHSA-2025:2712 -

13 Mar 2025, 18:15

Type Values Removed Values Added
References
  • () https://access.redhat.com/errata/RHSA-2025:2443 -

13 Mar 2025, 17:15

Type Values Removed Values Added
References
  • () https://access.redhat.com/errata/RHSA-2025:2441 -

13 Mar 2025, 07:15

Type Values Removed Values Added
References
  • () https://access.redhat.com/errata/RHSA-2025:2456 -

13 Mar 2025, 06:15

Type Values Removed Values Added
References
  • () https://access.redhat.com/errata/RHSA-2025:2454 -

05 Mar 2025, 06:15

Type Values Removed Values Added
References
  • () https://access.redhat.com/errata/RHSA-2025:1914 -

05 Mar 2025, 05:15

Type Values Removed Values Added
References
  • () https://access.redhat.com/errata/RHSA-2025:1910 -

04 Mar 2025, 18:15

Type Values Removed Values Added
References
  • () https://access.redhat.com/errata/RHSA-2025:1908 -

27 Feb 2025, 05:15

Type Values Removed Values Added
References
  • () https://access.redhat.com/errata/RHSA-2025:1713 -

27 Feb 2025, 01:15

Type Values Removed Values Added
References
  • () https://access.redhat.com/errata/RHSA-2025:1707 -

20 Feb 2025, 02:15

Type Values Removed Values Added
References
  • () https://access.redhat.com/errata/RHSA-2025:1453 -

13 Feb 2025, 02:15

Type Values Removed Values Added
References
  • () https://access.redhat.com/errata/RHSA-2025:1372 -

11 Feb 2025, 12:15

Type Values Removed Values Added
References
  • () https://access.redhat.com/errata/RHSA-2025:1295 -
  • () https://access.redhat.com/errata/RHSA-2025:1296 -

11 Feb 2025, 09:15

Type Values Removed Values Added
References
  • () https://access.redhat.com/errata/RHSA-2025:1275 -

10 Feb 2025, 16:15

Type Values Removed Values Added
References
  • () https://access.redhat.com/errata/RHSA-2025:1207 -

10 Feb 2025, 07:15

Type Values Removed Values Added
References
  • () https://access.redhat.com/errata/RHSA-2025:0830 -

10 Feb 2025, 06:15

Type Values Removed Values Added
References
  • () https://access.redhat.com/errata/RHSA-2025:1186 -
  • () https://access.redhat.com/errata/RHSA-2025:1188 -

10 Feb 2025, 02:15

Type Values Removed Values Added
References
  • () https://access.redhat.com/errata/RHSA-2025:1187 -
  • () https://access.redhat.com/errata/RHSA-2025:1189 -

06 Feb 2025, 09:15

Type Values Removed Values Added
References
  • () https://access.redhat.com/errata/RHSA-2025:0878 -

04 Feb 2025, 10:15

Type Values Removed Values Added
References
  • () https://access.redhat.com/errata/RHSA-2025:0923 -

04 Feb 2025, 02:15

Type Values Removed Values Added
Summary
  • (es) Se encontró una vulnerabilidad en `podman build` y `buildah`. Este problema ocurre en una ruptura de contenedor mediante el uso de --jobs=2 y una condición ejecución al crear un Containerfile malicioso. SELinux podría mitigarlo, pero incluso con SELinux activado, aún permite la enumeración de archivos y directorios en el host.
References
  • () https://access.redhat.com/errata/RHSA-2025:0922 -

22 Jan 2025, 05:15

Type Values Removed Values Added
New CVE

Information

Published : 2025-01-22 05:15

Updated : 2025-04-16 19:15


NVD link : CVE-2024-11218

Mitre link : CVE-2024-11218

CVE.ORG link : CVE-2024-11218


JSON object : View

Products Affected

No product.

CWE
CWE-269

Improper Privilege Management