CVE-2024-9341

Podman: buildah: cri-o: fips crypto-policy directory mounting issue in containers/common go library

Description

A flaw was found in Go. When FIPS mode is enabled on a system, container runtimes may incorrectly handle certain file paths due to improper validation in the containers/common Go library. This flaw allows an attacker to exploit symbolic links and trick the system into mounting sensitive host directories inside a container. This issue also allows attackers to access critical host files, bypassing the intended isolation between containers and the host system.

Remediation

Workaround:

  • Mitigation for this issue is either not available or the currently available options don't meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.

Category

5.4
CVSS
Severity: Medium
CVSS 3.1 •
EPSS 0.13%
Vendor Advisory redhat.com Vendor Advisory redhat.com Vendor Advisory redhat.com Vendor Advisory redhat.com Vendor Advisory redhat.com Vendor Advisory redhat.com Vendor Advisory redhat.com Vendor Advisory redhat.com Vendor Advisory redhat.com Vendor Advisory redhat.com Vendor Advisory redhat.com Vendor Advisory redhat.com Vendor Advisory redhat.com
Affected: Red Hat Red Hat Enterprise Linux 8
Affected: Red Hat Red Hat Enterprise Linux 9
Affected: Red Hat Red Hat Enterprise Linux 9
Affected: Red Hat Red Hat Enterprise Linux 9
Affected: Red Hat Red Hat Enterprise Linux 9
Affected: Red Hat Red Hat OpenShift Container Platform 4.12
Affected: Red Hat Red Hat OpenShift Container Platform 4.13
Affected: Red Hat Red Hat OpenShift Container Platform 4.14
Affected: Red Hat Red Hat OpenShift Container Platform 4.15
Affected: Red Hat Red Hat OpenShift Container Platform 4.16
Affected: Red Hat Red Hat OpenShift Container Platform 4.16
Affected: Red Hat Red Hat OpenShift Container Platform 4.17
Affected: Red Hat Red Hat OpenShift Container Platform 4.17
Affected: Red Hat Red Hat OpenShift Container Platform 4
Affected: Red Hat Red Hat OpenShift Container Platform 4
Published at:
Updated at:

References

Link Tags
https://access.redhat.com/errata/RHSA-2024:10147 vendor advisory
https://access.redhat.com/errata/RHSA-2024:10818 vendor advisory
https://access.redhat.com/errata/RHSA-2024:7925 third party advisory vendor advisory
https://access.redhat.com/errata/RHSA-2024:8039 third party advisory vendor advisory
https://access.redhat.com/errata/RHSA-2024:8112 third party advisory vendor advisory
https://access.redhat.com/errata/RHSA-2024:8238 third party advisory vendor advisory
https://access.redhat.com/errata/RHSA-2024:8263 third party advisory vendor advisory
https://access.redhat.com/errata/RHSA-2024:8428 third party advisory vendor advisory
https://access.redhat.com/errata/RHSA-2024:8690 third party advisory vendor advisory
https://access.redhat.com/errata/RHSA-2024:8694 third party advisory vendor advisory
https://access.redhat.com/errata/RHSA-2024:8846 third party advisory vendor advisory
https://access.redhat.com/errata/RHSA-2024:9454 third party advisory vendor advisory
https://access.redhat.com/errata/RHSA-2024:9459 third party advisory vendor advisory
https://access.redhat.com/security/cve/CVE-2024-9341 vdb entry third party advisory
https://bugzilla.redhat.com/show_bug.cgi?id=2315691 issue tracking third party advisory
https://github.com/containers/common/blob/384f77532f67afc8a73d8e0c4adb0d195df57714/pkg/subscriptions/subscriptions.go#L169 product
https://github.com/containers/common/blob/384f77532f67afc8a73d8e0c4adb0d195df57714/pkg/subscriptions/subscriptions.go#L349 product

Frequently Asked Questions

What is the severity of CVE-2024-9341?
CVE-2024-9341 has been scored as a medium severity vulnerability.
How to fix CVE-2024-9341?
As a workaround for remediating CVE-2024-9341: Mitigation for this issue is either not available or the currently available options don't meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.
Is CVE-2024-9341 being actively exploited in the wild?
As for now, there are no information to confirm that CVE-2024-9341 is being actively exploited. According to its EPSS score, there is a ~0% probability that this vulnerability will be exploited by malicious actors in the next 30 days.
What software or system is affected by CVE-2024-9341?
CVE-2024-9341 affects Red Hat Red Hat Enterprise Linux 8, Red Hat Red Hat Enterprise Linux 9, Red Hat Red Hat Enterprise Linux 9, Red Hat Red Hat Enterprise Linux 9, Red Hat Red Hat Enterprise Linux 9, Red Hat Red Hat OpenShift Container Platform 4.12, Red Hat Red Hat OpenShift Container Platform 4.13, Red Hat Red Hat OpenShift Container Platform 4.14, Red Hat Red Hat OpenShift Container Platform 4.15, Red Hat Red Hat OpenShift Container Platform 4.16, Red Hat Red Hat OpenShift Container Platform 4.16, Red Hat Red Hat OpenShift Container Platform 4.17, Red Hat Red Hat OpenShift Container Platform 4.17, Red Hat Red Hat OpenShift Container Platform 4, Red Hat Red Hat OpenShift Container Platform 4.
This platform uses data from the NIST NVD, MITRE CVE, MITRE CWE, First.org and CISA KEV but is not endorsed or certified by these entities. CVE is a registred trademark of the MITRE Corporation and the authoritative source of CVE content is MITRE's CVE web site. CWE is a registred trademark of the MITRE Corporation and the authoritative source of CWE content is MITRE's CWE web site.
© 2025 Under My Watch. All Rights Reserved.