409
VMScore

CVE-2022-24769

Published: 24/03/2022 Updated: 31/01/2024
CVSS v2 Base Score: 4.6 | Impact Score: 6.4 | Exploitability Score: 3.9
CVSS v3 Base Score: 5.9 | Impact Score: 3.4 | Exploitability Score: 2.5
VMScore: 409
Vector: AV:L/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

It exists that containerd incorrectly handled access to encrypted container images when using imgcrypt library. A remote attacker could possibly use this issue to access encrypted images from other users. This issue only affected Ubuntu 18.04 LTS, Ubuntu 20.04 LTS and Ubuntu 22.04 LTS. (CVE-2022-24778)

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

mobyproject moby

fedoraproject fedora 34

fedoraproject fedora 35

fedoraproject fedora 36

linuxfoundation runc

debian debian linux 11.0

Vendor Advisories

Several security issues were fixed in containerd ...
Two vulnerabilities were discovered in the containerd container runtime, which could result in denial of service or incomplete restriction of capabilities For the stable distribution (bullseye), these problems have been fixed in version 1413~ds1-1~deb11u2 We recommend that you upgrade your containerd packages For the detailed security status o ...
Synopsis Moderate: OpenShift Container Platform 4658 security and extras update Type/Severity Security Advisory: Moderate Topic Red Hat OpenShift Container Platform release 4658 is now available withupdates to packages and images that fix several bugs and add enhancementsThis release includes a security update for Red Hat OpenShift Conta ...
Synopsis Moderate: OpenShift Container Platform 41010 security and extras update Type/Severity Security Advisory: Moderate Topic Red Hat OpenShift Container Platform release 41010 is now available withupdates to packages and images that fix several bugs and add enhancementsThis release includes a security update for Red Hat OpenShift Con ...
Synopsis Moderate: OpenShift Container Platform 4657 security and extras update Type/Severity Security Advisory: Moderate Topic Red Hat OpenShift Container Platform release 4657 is now available withupdates to packages and images that fix several bugs and add enhancementsThis release includes a security update for Red Hat OpenShift Conta ...
Synopsis Moderate: OpenShift Container Platform 4929 bug fix and security update Type/Severity Security Advisory: Moderate Topic Red Hat OpenShift Container Platform release 4929 is now available withupdates to packages and images that fix several bugs and add enhancementsThis release includes a security update for Red Hat OpenShift Cont ...
Synopsis Moderate: OpenShift Container Platform 4837 security and extras update Type/Severity Security Advisory: Moderate Topic Red Hat OpenShift Container Platform release 4837 is now available withupdates to packages and images that fix several bugs and add enhancementsThis release includes a security update for Red Hat OpenShift Conta ...
Synopsis Moderate: OpenShift Container Platform 4750 security update Type/Severity Security Advisory: Moderate Topic Red Hat OpenShift Container Platform release 4750 is now available withupdates to packages and images that fix several bugs and add enhancementsThis release includes a security update for Red Hat OpenShift Container Platfo ...
A flaw was found in Moby (Docker Engine), where containers were started incorrectly with non-empty inheritable Linux process capabilities This flaw allows an attacker with access to programs with inheritable file capabilities to elevate those capabilities to the permitted set when execve(2) runs Containers using Linux users and groups to perform ...
Moby is an open-source project created by Docker to enable and accelerate software containerization A bug was found in Moby (Docker Engine) prior to version 201014 where containers were incorrectly started with non-empty inheritable Linux process capabilities, creating an atypical Linux environment and enabling programs with inheritable file cap ...
A flaw was found in Moby (Docker Engine), where containers were started incorrectly with non-empty inheritable Linux process capabilities This flaw allows an attacker with access to programs with inheritable file capabilities to elevate those capabilities to the permitted set when execve(2) runs Containers using Linux users and groups to perform ...
A flaw was found in Moby (Docker Engine), where containers were started incorrectly with non-empty inheritable Linux process capabilities This flaw allows an attacker with access to programs with inheritable file capabilities to elevate those capabilities to the permitted set when execve(2) runs Containers using Linux users and groups to perform ...
A flaw was found in Moby (Docker Engine), where containers were started incorrectly with non-empty inheritable Linux process capabilities This flaw allows an attacker with access to programs with inheritable file capabilities to elevate those capabilities to the permitted set when execve(2) runs Containers using Linux users and groups to perform ...
A flaw was found in Moby (Docker Engine), where containers were started incorrectly with non-empty inheritable Linux process capabilities This flaw allows an attacker with access to programs with inheritable file capabilities to elevate those capabilities to the permitted set when execve(2) runs Containers using Linux users and groups to perform ...
A flaw was found in Moby (Docker Engine), where containers were started incorrectly with non-empty inheritable Linux process capabilities This flaw allows an attacker with access to programs with inheritable file capabilities to elevate those capabilities to the permitted set when execve(2) runs Containers using Linux users and groups to perform ...
ALAS-2022-237 Amazon Linux 2022 Security Advisory: ALAS-2022-237 Advisory Release Date: 2022-12-06 16:43 Pacific ...
A bug was found in containerd where containers launched through containerd's CRI implementation with a specially-crafted image configuration could gain access to read-only copies of arbitrary files and directories on the host This may bypass any policy-based enforcement on container setup (including a Kubernetes Pod Security Policy) and expose pot ...