7.5
HIGH
CVE-2022-24778
Containerd imgcrypt Unauthorized Access through ManifestList Vulnerability
Description

The imgcrypt library provides API exensions for containerd to support encrypted container images and implements the ctd-decoder command line tool for use by containerd to decrypt encrypted container images. The imgcrypt function `CheckAuthorization` is supposed to check whether the current used is authorized to access an encrypted image and prevent the user from running an image that another user previously decrypted on the same system. In versions prior to 1.1.4, a failure occurs when an image with a ManifestList is used and the architecture of the local host is not the first one in the ManifestList. Only the first architecture in the list was tested, which may not have its layers available locally since it could not be run on the host architecture. Therefore, the verdict on unavailable layers was that the image could be run anticipating that image run failure would occur later due to the layers not being available. However, this verdict to allow the image to run enabled other architectures in the ManifestList to run an image without providing keys if that image had previously been decrypted. A patch has been applied to imgcrypt 1.1.4. Workarounds may include usage of different namespaces for each remote user.

INFO

Published Date :

March 25, 2022, 6:15 p.m.

Last Modified :

Nov. 7, 2023, 3:44 a.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2022-24778 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Fedoraproject fedora
1 Linuxfoundation imgcrypt

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2022-24778 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2022-24778 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference GitHub, Inc. https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZFTJR5CR5EOYDVOSBZEMLBHLJRTPJPUA/ [No types assigned]
    Added Reference GitHub, Inc. https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/TAHAAOOA3KZJC2I5WHCR3XVBJBNWTWUE/ [No types assigned]
    Added Reference GitHub, Inc. https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/4SJUNSC7YZLA745EMKWK2GKEV57GE52K/ [No types assigned]
    Removed Reference GitHub, Inc. https://lists.fedoraproject.org/archives/list/[email protected]/message/ZFTJR5CR5EOYDVOSBZEMLBHLJRTPJPUA/
    Removed Reference GitHub, Inc. https://lists.fedoraproject.org/archives/list/[email protected]/message/TAHAAOOA3KZJC2I5WHCR3XVBJBNWTWUE/
    Removed Reference GitHub, Inc. https://lists.fedoraproject.org/archives/list/[email protected]/message/4SJUNSC7YZLA745EMKWK2GKEV57GE52K/
  • Reanalysis by [email protected]

    Jan. 25, 2023

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:containerd:imgcrypt:*:*:*:*:*:*:*:* versions up to (excluding) 1.1.4 OR *cpe:2.3:a:linuxfoundation:imgcrypt:*:*:*:*:*:*:*:* versions up to (excluding) 1.1.4
  • Modified Analysis by [email protected]

    May. 13, 2022

    Action Type Old Value New Value
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/4SJUNSC7YZLA745EMKWK2GKEV57GE52K/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/4SJUNSC7YZLA745EMKWK2GKEV57GE52K/ Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/TAHAAOOA3KZJC2I5WHCR3XVBJBNWTWUE/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/TAHAAOOA3KZJC2I5WHCR3XVBJBNWTWUE/ Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/ZFTJR5CR5EOYDVOSBZEMLBHLJRTPJPUA/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/ZFTJR5CR5EOYDVOSBZEMLBHLJRTPJPUA/ Mailing List, Third Party Advisory
    Added CWE NIST CWE-863
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:36:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    May. 07, 2022

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/4SJUNSC7YZLA745EMKWK2GKEV57GE52K/ [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 11, 2022

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/TAHAAOOA3KZJC2I5WHCR3XVBJBNWTWUE/ [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 11, 2022

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/ZFTJR5CR5EOYDVOSBZEMLBHLJRTPJPUA/ [No Types Assigned]
  • Initial Analysis by [email protected]

    Apr. 07, 2022

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:N/C:P/I:N/A:N)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
    Changed Reference Type https://github.com/containerd/imgcrypt/commit/6fdd9818a4d8142107b7ecd767d839c9707700d9 No Types Assigned https://github.com/containerd/imgcrypt/commit/6fdd9818a4d8142107b7ecd767d839c9707700d9 Patch, Third Party Advisory
    Changed Reference Type https://github.com/containerd/imgcrypt/issues/69 No Types Assigned https://github.com/containerd/imgcrypt/issues/69 Exploit, Issue Tracking, Patch, Third Party Advisory
    Changed Reference Type https://github.com/containerd/imgcrypt/releases/tag/v1.1.4 No Types Assigned https://github.com/containerd/imgcrypt/releases/tag/v1.1.4 Release Notes, Third Party Advisory
    Changed Reference Type https://github.com/containerd/imgcrypt/security/advisories/GHSA-8v99-48m9-c8pm No Types Assigned https://github.com/containerd/imgcrypt/security/advisories/GHSA-8v99-48m9-c8pm Patch, Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:a:containerd:imgcrypt:*:*:*:*:*:*:*:* versions up to (excluding) 1.1.4
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2022-24778 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2022-24778 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.44 }} 0.10%

score

0.74954

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability