CVE-2024-9675

Buildah: buildah allows arbitrary directory mount

Description

A vulnerability was found in Buildah. Cache mounts do not properly validate that user-specified paths for the cache are within our cache directory, allowing a `RUN` instruction in a Container file to mount an arbitrary directory from the host (read/write) into the container as long as those files can be accessed by the user running Buildah.

Remediation

Workaround:

  • Mitigation for this issue is either not available or the currently available options don't meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.

Category

7.8
CVSS
Severity: High
CVSS 3.1 •
EPSS 0.07%
Vendor Advisory redhat.com Vendor Advisory redhat.com Vendor Advisory redhat.com Vendor Advisory redhat.com Vendor Advisory redhat.com Vendor Advisory redhat.com Vendor Advisory redhat.com Vendor Advisory redhat.com Vendor Advisory redhat.com Vendor Advisory redhat.com Vendor Advisory redhat.com Vendor Advisory redhat.com Vendor Advisory redhat.com Vendor Advisory redhat.com Vendor Advisory redhat.com Vendor Advisory redhat.com Vendor Advisory redhat.com Vendor Advisory redhat.com Vendor Advisory redhat.com Vendor Advisory redhat.com Vendor Advisory redhat.com Vendor Advisory redhat.com Vendor Advisory redhat.com
Affected: Red Hat Red Hat Enterprise Linux 8
Affected: Red Hat Red Hat Enterprise Linux 8.6 Advanced Mission Critical Update Support
Affected: Red Hat Red Hat Enterprise Linux 8.6 Telecommunications Update Service
Affected: Red Hat Red Hat Enterprise Linux 8.6 Update Services for SAP Solutions
Affected: Red Hat Red Hat Enterprise Linux 8.8 Extended Update Support
Affected: Red Hat Red Hat Enterprise Linux 9
Affected: Red Hat Red Hat Enterprise Linux 9
Affected: Red Hat Red Hat Enterprise Linux 9
Affected: Red Hat Red Hat Enterprise Linux 9
Affected: Red Hat Red Hat Enterprise Linux 9.0 Extended Update Support
Affected: Red Hat Red Hat Enterprise Linux 9.0 Extended Update Support
Affected: Red Hat Red Hat Enterprise Linux 9.2 Extended Update Support
Affected: Red Hat Red Hat Enterprise Linux 9.2 Extended Update Support
Affected: Red Hat Red Hat OpenShift Container Platform 4.12
Affected: Red Hat Red Hat OpenShift Container Platform 4.13
Affected: Red Hat Red Hat OpenShift Container Platform 4.13
Affected: Red Hat Red Hat OpenShift Container Platform 4.14
Affected: Red Hat Red Hat OpenShift Container Platform 4.14
Affected: Red Hat Red Hat OpenShift Container Platform 4.15
Affected: Red Hat Red Hat OpenShift Container Platform 4.15
Affected: Red Hat Red Hat OpenShift Container Platform 4.16
Affected: Red Hat Red Hat OpenShift Container Platform 4.16
Affected: Red Hat Red Hat OpenShift Container Platform 4.17
Affected: Red Hat Red Hat OpenShift Container Platform 4.17
Affected: Red Hat Red Hat OpenShift Container Platform 4.18
Affected: Red Hat OpenShift Developer Tools and Services
Affected: Red Hat OpenShift Developer Tools and Services
Affected: Red Hat Red Hat Enterprise Linux 10
Affected: Red Hat Red Hat Enterprise Linux 10
Affected: Red Hat Red Hat Enterprise Linux 7
Affected: Red Hat Red Hat Enterprise Linux 9
Affected: Red Hat Red Hat OpenShift Container Platform 4
Affected: Red Hat Red Hat OpenShift Container Platform 4
Affected: Red Hat Red Hat OpenShift Container Platform 4
Affected: Red Hat Red Hat Quay 3
Published at:
Updated at:

References

Link Tags
https://access.redhat.com/errata/RHSA-2024:8563 third party advisory vendor advisory
https://access.redhat.com/errata/RHSA-2024:8675 third party advisory vendor advisory
https://access.redhat.com/errata/RHSA-2024:8679 third party advisory vendor advisory
https://access.redhat.com/errata/RHSA-2024:8686 third party advisory vendor advisory
https://access.redhat.com/errata/RHSA-2024:8690 third party advisory vendor advisory
https://access.redhat.com/errata/RHSA-2024:8700 third party advisory vendor advisory
https://access.redhat.com/errata/RHSA-2024:8703 third party advisory vendor advisory
https://access.redhat.com/errata/RHSA-2024:8707 third party advisory vendor advisory
https://access.redhat.com/errata/RHSA-2024:8708 third party advisory vendor advisory
https://access.redhat.com/errata/RHSA-2024:8709 third party advisory vendor advisory
https://access.redhat.com/errata/RHSA-2024:8846 third party advisory vendor advisory
https://access.redhat.com/errata/RHSA-2024:8984 third party advisory vendor advisory
https://access.redhat.com/errata/RHSA-2024:8994 third party advisory vendor advisory
https://access.redhat.com/errata/RHSA-2024:9051 third party advisory vendor advisory
https://access.redhat.com/errata/RHSA-2024:9454 third party advisory vendor advisory
https://access.redhat.com/errata/RHSA-2024:9459 third party advisory vendor advisory
https://access.redhat.com/errata/RHSA-2025:2445 vendor advisory
https://access.redhat.com/errata/RHSA-2025:2449 vendor advisory
https://access.redhat.com/errata/RHSA-2025:2454 vendor advisory
https://access.redhat.com/errata/RHSA-2025:2701 vendor advisory
https://access.redhat.com/errata/RHSA-2025:2710 vendor advisory
https://access.redhat.com/errata/RHSA-2025:3301 vendor advisory
https://access.redhat.com/errata/RHSA-2025:3573 vendor advisory
https://access.redhat.com/security/cve/CVE-2024-9675 third party advisory vdb entry
https://bugzilla.redhat.com/show_bug.cgi?id=2317458 issue tracking

Frequently Asked Questions

What is the severity of CVE-2024-9675?
CVE-2024-9675 has been scored as a high severity vulnerability.
How to fix CVE-2024-9675?
As a workaround for remediating CVE-2024-9675: Mitigation for this issue is either not available or the currently available options don't meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.
Is CVE-2024-9675 being actively exploited in the wild?
As for now, there are no information to confirm that CVE-2024-9675 is being actively exploited. According to its EPSS score, there is a ~0% probability that this vulnerability will be exploited by malicious actors in the next 30 days.
What software or system is affected by CVE-2024-9675?
CVE-2024-9675 affects Red Hat Red Hat Enterprise Linux 8, Red Hat Red Hat Enterprise Linux 8.6 Advanced Mission Critical Update Support, Red Hat Red Hat Enterprise Linux 8.6 Telecommunications Update Service, Red Hat Red Hat Enterprise Linux 8.6 Update Services for SAP Solutions, Red Hat Red Hat Enterprise Linux 8.8 Extended Update Support, Red Hat Red Hat Enterprise Linux 9, Red Hat Red Hat Enterprise Linux 9, Red Hat Red Hat Enterprise Linux 9, Red Hat Red Hat Enterprise Linux 9, Red Hat Red Hat Enterprise Linux 9.0 Extended Update Support, Red Hat Red Hat Enterprise Linux 9.0 Extended Update Support, Red Hat Red Hat Enterprise Linux 9.2 Extended Update Support, Red Hat Red Hat Enterprise Linux 9.2 Extended Update Support, Red Hat Red Hat OpenShift Container Platform 4.12, Red Hat Red Hat OpenShift Container Platform 4.13, Red Hat Red Hat OpenShift Container Platform 4.13, Red Hat Red Hat OpenShift Container Platform 4.14, Red Hat Red Hat OpenShift Container Platform 4.14, Red Hat Red Hat OpenShift Container Platform 4.15, Red Hat Red Hat OpenShift Container Platform 4.15, Red Hat Red Hat OpenShift Container Platform 4.16, Red Hat Red Hat OpenShift Container Platform 4.16, Red Hat Red Hat OpenShift Container Platform 4.17, Red Hat Red Hat OpenShift Container Platform 4.17, Red Hat Red Hat OpenShift Container Platform 4.18, Red Hat OpenShift Developer Tools and Services, Red Hat OpenShift Developer Tools and Services, Red Hat Red Hat Enterprise Linux 10, Red Hat Red Hat Enterprise Linux 10, Red Hat Red Hat Enterprise Linux 7, Red Hat Red Hat Enterprise Linux 9, Red Hat Red Hat OpenShift Container Platform 4, Red Hat Red Hat OpenShift Container Platform 4, Red Hat Red Hat OpenShift Container Platform 4, Red Hat Red Hat Quay 3.
This platform uses data from the NIST NVD, MITRE CVE, MITRE CWE, First.org and CISA KEV but is not endorsed or certified by these entities. CVE is a registred trademark of the MITRE Corporation and the authoritative source of CVE content is MITRE's CVE web site. CWE is a registred trademark of the MITRE Corporation and the authoritative source of CWE content is MITRE's CWE web site.
© 2025 Under My Watch. All Rights Reserved.