Bugzilla – Bug 1181640
VUL-1: CVE-2021-20199: podman: Remote traffic to rootless containers is seen as orginating from localhost
Last modified: 2023-02-09 11:28:25 UTC
CVE-2021-20199 Rootless containers run with Podman, in versions from 1.8.0 onward, receive all traffic with a sourceIP of 127.0.0.1 (including from remote hosts). This can impact containerized applications that trust localhost (127.0.0.1) connections by default and do not require authentication. Upstream issue: https://github.com/containers/podman/issues/5138 References: https://bugzilla.redhat.com/show_bug.cgi?id=1919050 http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-20199 https://access.redhat.com/security/cve/CVE-2021-20199
Upstream patch: * https://github.com/containers/podman/commit/5e65f0ba30f3fca73f8c207825632afef08378c1.patch * https://github.com/containers/podman/commit/ef654941d1b7d3bd8f5af51418aa54e0d6f2d48c.patch Test can be performed manually with netcat or using the upstream BATS test [1] as described in the README [2]. > make;PODMAN=./bin/podman bats ./test/system/500-networking.bats Please also update Factory as soon as a new version of podman is released. [1] https://github.com/containers/podman/blob/master/test/system/500-networking.bats [2] https://github.com/containers/podman/tree/master/test/system#running-tests
Podman affected versions are >= 1.8.0 Codestreams currently shipping affected version are: * SUSE:SLE-15-SP1:Update
Sascha, I think we only need to backport <https://github.com/containers/podman/pull/9052>, right?
(In reply to Aleksa Sarai from comment #3) > Sascha, I think we only need to backport > <https://github.com/containers/podman/pull/9052>, right? Yes, I'll check if that one applies correctly.
(In reply to Sascha Grunert from comment #4) > (In reply to Aleksa Sarai from comment #3) > > Sascha, I think we only need to backport > > <https://github.com/containers/podman/pull/9052>, right? > > Yes, I'll check if that one applies correctly. So the PR itself does not seem to apply to our shipped version v2.1.1. Gianluca, do you think it would be fine to wait for the next v2.2.0 release of Podman? 3.0.0 has already a RC so I guess it will be sooner than later.
Hi Sascha, As per our conversation, we can wait for podman v3.0 to be released and then perform a version bump on Factory and SUSE:SLE-15-SP1:Update. Let's keep this bug open and update it once the bump is done.
FTR podman 3.0.0 has been released: https://podman.io/releases/2021/02/11/podman-release-v3.0.0.html
SUSE-SU-2022:23018-1: An update that solves 7 vulnerabilities, contains one feature and has one errata is now available. Category: security (moderate) Bug References: 1176804,1177598,1181640,1182998,1188520,1188914,1193166,1193273 CVE References: CVE-2020-14370,CVE-2020-15157,CVE-2021-20199,CVE-2021-20291,CVE-2021-3602,CVE-2021-4024,CVE-2021-41190 JIRA References: SLE-22714 Sources used: SUSE Linux Enterprise Module for Containers 15-SP3 (src): conmon-2.0.30-150300.8.3.1, podman-3.4.4-150300.9.3.2 SUSE Linux Enterprise Module for Basesystem 15-SP3 (src): libcontainers-common-20210626-150300.8.3.1, libseccomp-2.5.3-150300.10.5.1 SUSE Linux Enterprise Micro 5.1 (src): conmon-2.0.30-150300.8.3.1, libcontainers-common-20210626-150300.8.3.1, libseccomp-2.5.3-150300.10.5.1, podman-3.4.4-150300.9.3.2 NOTE: This line indicates an update has been released for the listed product(s). At times this might be only a partial fix. If you have questions please reach out to maintenance coordination.
openSUSE-SU-2022:23018-1: An update that solves 7 vulnerabilities, contains one feature and has one errata is now available. Category: security (moderate) Bug References: 1176804,1177598,1181640,1182998,1188520,1188914,1193166,1193273 CVE References: CVE-2020-14370,CVE-2020-15157,CVE-2021-20199,CVE-2021-20291,CVE-2021-3602,CVE-2021-4024,CVE-2021-41190 JIRA References: SLE-22714 Sources used: openSUSE Leap 15.3 (src): conmon-2.0.30-150300.8.3.1, libcontainers-common-20210626-150300.8.3.1, libseccomp-2.5.3-150300.10.5.1, podman-3.4.4-150300.9.3.2
SUSE-SU-2022:3312-1: An update that solves 5 vulnerabilities and has one errata is now available. Category: security (moderate) Bug References: 1176804,1177598,1181640,1182998,1188520,1189893 CVE References: CVE-2020-14370,CVE-2020-15157,CVE-2021-20199,CVE-2021-20291,CVE-2021-3602 JIRA References: Sources used: SUSE Manager Server 4.1 (src): libcontainers-common-20210626-150100.3.15.1 SUSE Manager Retail Branch Server 4.1 (src): libcontainers-common-20210626-150100.3.15.1 SUSE Manager Proxy 4.1 (src): libcontainers-common-20210626-150100.3.15.1 SUSE Linux Enterprise Server for SAP 15-SP2 (src): libcontainers-common-20210626-150100.3.15.1 SUSE Linux Enterprise Server for SAP 15-SP1 (src): libcontainers-common-20210626-150100.3.15.1 SUSE Linux Enterprise Server 15-SP2-LTSS (src): libcontainers-common-20210626-150100.3.15.1 SUSE Linux Enterprise Server 15-SP2-BCL (src): libcontainers-common-20210626-150100.3.15.1 SUSE Linux Enterprise Server 15-SP1-LTSS (src): libcontainers-common-20210626-150100.3.15.1 SUSE Linux Enterprise Server 15-SP1-BCL (src): libcontainers-common-20210626-150100.3.15.1 SUSE Linux Enterprise High Performance Computing 15-SP2-LTSS (src): libcontainers-common-20210626-150100.3.15.1 SUSE Linux Enterprise High Performance Computing 15-SP2-ESPOS (src): libcontainers-common-20210626-150100.3.15.1 SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS (src): libcontainers-common-20210626-150100.3.15.1 SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS (src): libcontainers-common-20210626-150100.3.15.1 SUSE Enterprise Storage 7 (src): libcontainers-common-20210626-150100.3.15.1 SUSE Enterprise Storage 6 (src): libcontainers-common-20210626-150100.3.15.1 SUSE CaaS Platform 4.0 (src): libcontainers-common-20210626-150100.3.15.1 NOTE: This line indicates an update has been released for the listed product(s). At times this might be only a partial fix. If you have questions please reach out to maintenance coordination.
SUSE-SU-2023:0187-1: An update that solves 6 vulnerabilities, contains one feature and has one errata is now available. Category: security (important) Bug References: 1181640,1181961,1193166,1193273,1197672,1199790,1202809 CVE References: CVE-2021-20199,CVE-2021-20206,CVE-2021-4024,CVE-2021-41190,CVE-2022-27649,CVE-2022-2989 JIRA References: PED-2771 Sources used: openSUSE Leap Micro 5.3 (src): podman-4.3.1-150400.4.11.1 openSUSE Leap 15.4 (src): podman-4.3.1-150400.4.11.1 SUSE Linux Enterprise Module for Containers 15-SP4 (src): podman-4.3.1-150400.4.11.1 SUSE Linux Enterprise Micro 5.3 (src): podman-4.3.1-150400.4.11.1 NOTE: This line indicates an update has been released for the listed product(s). At times this might be only a partial fix. If you have questions please reach out to maintenance coordination.
SUSE-SU-2023:0326-1: An update that solves 6 vulnerabilities, contains one feature and has one errata is now available. Category: security (important) Bug References: 1181640,1181961,1193166,1193273,1197672,1199790,1202809 CVE References: CVE-2021-20199,CVE-2021-20206,CVE-2021-4024,CVE-2021-41190,CVE-2022-27649,CVE-2022-2989 JIRA References: PED-2771 Sources used: openSUSE Leap Micro 5.2 (src): podman-4.3.1-150300.9.15.1 SUSE Linux Enterprise Server for SAP 15-SP3 (src): podman-4.3.1-150300.9.15.1 SUSE Linux Enterprise Server 15-SP3-LTSS (src): podman-4.3.1-150300.9.15.1 SUSE Linux Enterprise Micro 5.2 (src): podman-4.3.1-150300.9.15.1 SUSE Linux Enterprise Micro 5.1 (src): podman-4.3.1-150300.9.15.1 SUSE Linux Enterprise High Performance Computing 15-SP3-LTSS (src): podman-4.3.1-150300.9.15.1 SUSE Linux Enterprise High Performance Computing 15-SP3-ESPOS (src): podman-4.3.1-150300.9.15.1 SUSE Enterprise Storage 7.1 (src): podman-4.3.1-150300.9.15.1 NOTE: This line indicates an update has been released for the listed product(s). At times this might be only a partial fix. If you have questions please reach out to maintenance coordination.