CVE-2024-5154
Cri-o: malicious container can create symlink on host
Severity Score
8.1
*CVSS v3.1
Exploit Likelihood
*EPSS
Affected Versions
*CPE
Public Exploits
0
*Multiple Sources
Exploited in Wild
-
*KEV
Decision
Track*
*SSVC
Descriptions
A flaw was found in cri-o. A malicious container can create a symbolic link to arbitrary files on the host via directory traversal (“../“). This flaw allows the container to read and write to arbitrary files on the host system.
Se encontró un defecto en cri-o. Un contenedor malicioso puede crear un enlace simbólico que apunte a un directorio o archivo arbitrario en el host mediante el directory traversal (“../”). Esta falla permite que el contenedor lea y escriba en archivos arbitrarios en el sistema host.
Red Hat OpenShift Container Platform release 4.17.8 is now available with updates to packages and images that fix several bugs and add enhancements. Issues addressed include a denial of service vulnerability.
*Credits:
Red Hat would like to thank Erik Sjölund (erik.sjolund@gmail.com) for reporting this issue.
CVSS Scores
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability
Attack Vector
Attack Complexity
Authentication
Confidentiality
Integrity
Availability
* Common Vulnerability Scoring System
SSVC
- Decision:Track*
Exploitation
Automatable
Tech. Impact
* Organization's Worst-case Scenario
Timeline
- 2024-05-20 CVE Reserved
- 2024-06-12 CVE Published
- 2024-12-11 CVE Updated
- 2024-12-11 EPSS Updated
- ---------- Exploited in Wild
- ---------- KEV Due Date
- ---------- First Exploit
CWE
- CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')
- CWE-668: Exposure of Resource to Wrong Sphere
CAPEC
References (8)
URL | Date | SRC |
---|
URL | Date | SRC |
---|
URL | Date | SRC |
---|---|---|
https://access.redhat.com/errata/RHSA-2024:3676 | 2024-07-17 | |
https://access.redhat.com/errata/RHSA-2024:3700 | 2024-07-17 | |
https://access.redhat.com/errata/RHSA-2024:4008 | 2024-07-17 | |
https://access.redhat.com/errata/RHSA-2024:4486 | 2024-07-17 | |
https://access.redhat.com/security/cve/CVE-2024-5154 | 2024-07-17 | |
https://bugzilla.redhat.com/show_bug.cgi?id=2280190 | 2024-07-17 | |
https://access.redhat.com/errata/RHSA-2024:10818 | 2024-12-11 |
Affected Vendors, Products, and Versions
Vendor | Product | Version | Other | Status | ||||||
---|---|---|---|---|---|---|---|---|---|---|
Vendor | Product | Version | Other | Status | <-- --> | Vendor | Product | Version | Other | Status |
Kubernetes Search vendor "Kubernetes" | Cri-o Search vendor "Kubernetes" for product "Cri-o" | * | - |
Affected
| ||||||
Red Hat Search vendor "Red Hat" | Enterprise Linux Search vendor "Red Hat" for product "Enterprise Linux" | * | - |
Affected
| ||||||
Redhat Search vendor "Redhat" | Openshift Search vendor "Redhat" for product "Openshift" | * | - |
Affected
| ||||||
Redhat Search vendor "Redhat" | Openshift Container Platform Search vendor "Redhat" for product "Openshift Container Platform" | * | - |
Affected
| ||||||
Redhat Search vendor "Redhat" | Enterprise Linux Search vendor "Redhat" for product "Enterprise Linux" | * | - |
Affected
| ||||||
Redhat Search vendor "Redhat" | Openshift Search vendor "Redhat" for product "Openshift" | * | - |
Affected
|