Lucene search

K
amazonAmazonALAS-2022-1600
HistoryJun 06, 2022 - 7:52 p.m.

Medium: containerd

2022-06-0619:52:00
alas.aws.amazon.com
23

5.5 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

2.1 Low

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:N/I:N/A:P

0.0004 Low

EPSS

Percentile

13.3%

Issue Overview:

A bug was found in containerdโ€™s CRI implementation where programs inside a container can cause the containerd daemon to consume memory without bound during invocation of the ExecSync API. This can cause containerd to consume all available memory on the computer, denying service to other legitimate workloads. Kubernetes and crictl can both be configured to use containerdโ€™s CRI implementation; ExecSync may be used when running probes or when executing processes via an exec facility. (CVE-2022-31030)

Affected Packages:

containerd

Issue Correction:
Run yum update containerd to update your system.

New Packages:

src:  
ย ย ย  containerd-1.4.13-3.amzn1.src  
  
x86_64:  
ย ย ย  containerd-debuginfo-1.4.13-3.amzn1.x86_64  
ย ย ย  containerd-stress-1.4.13-3.amzn1.x86_64  
ย ย ย  containerd-1.4.13-3.amzn1.x86_64  

Additional References

Red Hat: CVE-2022-31030

Mitre: CVE-2022-31030

5.5 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

2.1 Low

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:N/I:N/A:P

0.0004 Low

EPSS

Percentile

13.3%