CVSS2
Attack Vector
LOCAL
Attack Complexity
LOW
Authentication
NONE
Confidentiality Impact
NONE
Integrity Impact
NONE
Availability Impact
PARTIAL
AV:L/AC:L/Au:N/C:N/I:N/A:P
CVSS3
Attack Vector
LOCAL
Attack Complexity
LOW
Privileges Required
LOW
User Interaction
NONE
Scope
UNCHANGED
Confidentiality Impact
NONE
Integrity Impact
NONE
Availability Impact
HIGH
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
EPSS
Percentile
14.2%
A bug was found in containerd’s CRI implementation where programs inside a container can cause the containerd daemon to consume memory without bound during invocation of the ExecSync
API. This can cause containerd to consume all available memory on the computer, denying service to other legitimate workloads. Kubernetes and crictl can both be configured to use containerd’s CRI implementation; ExecSync
may be used when running probes or when executing processes via an “exec” facility.
This bug has been fixed in containerd 1.6.6 and 1.5.13. Users should update to these versions to resolve the issue.
Ensure that only trusted images and commands are used.
The containerd project would like to thank David Korczynski and Adam Korczynski of ADA Logics for responsibly disclosing this issue in accordance with the containerd security policy during a security audit sponsored by CNCF and facilitated by OSTIF.
If you have any questions or comments about this advisory:
Vendor | Product | Version | CPE |
---|---|---|---|
containerd | containerd | * | cpe:2.3:a:containerd:containerd:*:*:*:*:*:*:*:* |
www.openwall.com/lists/oss-security/2022/06/07/1
github.com/advisories/GHSA-5ffw-gxpp-mxpf
github.com/containerd/containerd/commit/c1bcabb4541930f643aa36a2b38655e131346382
github.com/containerd/containerd/security/advisories/GHSA-5ffw-gxpp-mxpf
lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/REOZCUAPCA7NFDWYBDYX6EYXWLHABKBO/
lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/WSIGDBHAB3I75JBJNGWEPBTJPS2FOVHD/
lists.fedoraproject.org/archives/list/[email protected]/message/REOZCUAPCA7NFDWYBDYX6EYXWLHABKBO/
lists.fedoraproject.org/archives/list/[email protected]/message/WSIGDBHAB3I75JBJNGWEPBTJPS2FOVHD/
nvd.nist.gov/vuln/detail/CVE-2022-31030
security.gentoo.org/glsa/202401-31
www.debian.org/security/2022/dsa-5162
CVSS2
Attack Vector
LOCAL
Attack Complexity
LOW
Authentication
NONE
Confidentiality Impact
NONE
Integrity Impact
NONE
Availability Impact
PARTIAL
AV:L/AC:L/Au:N/C:N/I:N/A:P
CVSS3
Attack Vector
LOCAL
Attack Complexity
LOW
Privileges Required
LOW
User Interaction
NONE
Scope
UNCHANGED
Confidentiality Impact
NONE
Integrity Impact
NONE
Availability Impact
HIGH
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
EPSS
Percentile
14.2%