Lucene search

K
ubuntucveUbuntu.comUB:CVE-2022-29162
HistoryMay 17, 2022 - 12:00 a.m.

CVE-2022-29162

2022-05-1700:00:00
ubuntu.com
ubuntu.com
21

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

4.6 Medium

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:P/I:P/A:P

0.0004 Low

EPSS

Percentile

13.3%

runc is a CLI tool for spawning and running containers on Linux according
to the OCI specification. A bug was found in runc prior to version 1.1.2
where runc exec --cap created processes with non-empty inheritable Linux
process capabilities, creating an atypical Linux environment and enabling
programs with inheritable file capabilities to elevate those capabilities
to the permitted set during execve(2). This bug did not affect the
container security sandbox as the inheritable set never contained more
capabilities than were included in the containerโ€™s bounding set. This bug
has been fixed in runc 1.1.2. This fix changes runc exec --cap behavior
such that the additional capabilities granted to the process being executed
(as specified via --cap arguments) do not include inheritable
capabilities. In addition, runc spec is changed to not set any
inheritable capabilities in the created example OCI spec (config.json)
file.

OSVersionArchitecturePackageVersionFilename
ubuntu20.04noarchrunc<ย 1.1.2-0ubuntu1UNKNOWN
ubuntu22.04noarchrunc<ย 1.1.2-0ubuntu1UNKNOWN
ubuntu22.10noarchrunc<ย 1.1.2-0ubuntu1UNKNOWN
ubuntu23.04noarchrunc<ย 1.1.2-0ubuntu1UNKNOWN
ubuntu16.04noarchrunc<ย 1.0.0~rc7+git20190403.029124da-0ubuntu1~16.04.4+esm4UNKNOWN

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

4.6 Medium

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:P/I:P/A:P

0.0004 Low

EPSS

Percentile

13.3%