Lucene search

K
githubGitHub Advisory DatabaseGHSA-5FFW-GXPP-MXPF
HistoryJun 06, 2022 - 10:07 p.m.

containerd CRI plugin: Host memory exhaustion through ExecSync

2022-06-0622:07:10
CWE-400
GitHub Advisory Database
github.com
29
containerd
cri
memory exhaustion
execsync
bug
fix
security advisory
kubernetes
crictl
update
trusted images

CVSS2

2.1

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:N/I:N/A:P

CVSS3

5.5

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

EPSS

0

Percentile

14.2%

Impact

A bug was found in containerdโ€™s CRI implementation where programs inside a container can cause the containerd daemon to consume memory without bound during invocation of the ExecSync API. This can cause containerd to consume all available memory on the computer, denying service to other legitimate workloads. Kubernetes and crictl can both be configured to use containerdโ€™s CRI implementation; ExecSync may be used when running probes or when executing processes via an โ€œexecโ€ facility.

Patches

This bug has been fixed in containerd 1.6.6 and 1.5.13. Users should update to these versions to resolve the issue.

Workarounds

Ensure that only trusted images and commands are used.

References

Credits

The containerd project would like to thank David Korczynski and Adam Korczynski of ADA Logics for responsibly disclosing this issue in accordance with the containerd security policy during a security audit sponsored by CNCF and facilitated by OSTIF.

For more information

If you have any questions or comments about this advisory:

Affected configurations

Vulners
Node
containerdcontainerdRange1.6.0โ€“1.6.6
OR
containerdcontainerdRange<1.5.13
VendorProductVersionCPE
containerdcontainerd*cpe:2.3:a:containerd:containerd:*:*:*:*:*:*:*:*

References

CVSS2

2.1

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:N/I:N/A:P

CVSS3

5.5

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

EPSS

0

Percentile

14.2%