7.8
HIGH
CVE-2022-29162
"runc Inheritable Capabilities Elevation Vulnerability"
Description

runc is a CLI tool for spawning and running containers on Linux according to the OCI specification. A bug was found in runc prior to version 1.1.2 where `runc exec --cap` created processes with non-empty inheritable Linux process capabilities, creating an atypical Linux environment and enabling programs with inheritable file capabilities to elevate those capabilities to the permitted set during execve(2). This bug did not affect the container security sandbox as the inheritable set never contained more capabilities than were included in the container's bounding set. This bug has been fixed in runc 1.1.2. This fix changes `runc exec --cap` behavior such that the additional capabilities granted to the process being executed (as specified via `--cap` arguments) do not include inheritable capabilities. In addition, `runc spec` is changed to not set any inheritable capabilities in the created example OCI spec (`config.json`) file.

INFO

Published Date :

May 17, 2022, 9:15 p.m.

Last Modified :

Nov. 7, 2023, 3:45 a.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

1.8
Public PoC/Exploit Available at Github

CVE-2022-29162 has a 3 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2022-29162 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Fedoraproject fedora
1 Linuxfoundation runc

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Dockerfile PHP HTML

Updated: 1 year, 5 months ago
0 stars 0 fork 0 watcher
Born at : April 13, 2023, 4:37 p.m. This repo has been linked 1 different CVEs too.

None

Dockerfile HTML JavaScript CSS Pug

Updated: 1 year, 5 months ago
0 stars 0 fork 0 watcher
Born at : April 4, 2023, 9:48 p.m. This repo has been linked 1 different CVEs too.

Scan images of all running containers on the host using trivy

Dockerfile Shell

Updated: 3 months, 3 weeks ago
0 stars 0 fork 0 watcher
Born at : Sept. 3, 2022, 10:43 a.m. This repo has been linked 9 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2022-29162 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2022-29162 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference GitHub, Inc. https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/D77CKD3AXPMU4PMQIQI5Q74SI4JATNND/ [No types assigned]
    Added Reference GitHub, Inc. https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/GPQU4YC4AAY54JDXGDQHJEYKSXXG5T2Y/ [No types assigned]
    Added Reference GitHub, Inc. https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/AVPZBV7ISA7QKRPTC7ZXWKMIQI2HZEBB/ [No types assigned]
    Removed Reference GitHub, Inc. https://lists.fedoraproject.org/archives/list/[email protected]/message/D77CKD3AXPMU4PMQIQI5Q74SI4JATNND/
    Removed Reference GitHub, Inc. https://lists.fedoraproject.org/archives/list/[email protected]/message/GPQU4YC4AAY54JDXGDQHJEYKSXXG5T2Y/
    Removed Reference GitHub, Inc. https://lists.fedoraproject.org/archives/list/[email protected]/message/AVPZBV7ISA7QKRPTC7ZXWKMIQI2HZEBB/
  • CVE Modified by [email protected]

    Mar. 27, 2023

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2023/03/msg00023.html [No Types Assigned]
  • Modified Analysis by [email protected]

    Oct. 19, 2022

    Action Type Old Value New Value
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/AVPZBV7ISA7QKRPTC7ZXWKMIQI2HZEBB/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/AVPZBV7ISA7QKRPTC7ZXWKMIQI2HZEBB/ Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/D77CKD3AXPMU4PMQIQI5Q74SI4JATNND/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/D77CKD3AXPMU4PMQIQI5Q74SI4JATNND/ Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/GPQU4YC4AAY54JDXGDQHJEYKSXXG5T2Y/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/GPQU4YC4AAY54JDXGDQHJEYKSXXG5T2Y/ Mailing List, Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:36:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jun. 02, 2022

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/D77CKD3AXPMU4PMQIQI5Q74SI4JATNND/ [No Types Assigned]
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/GPQU4YC4AAY54JDXGDQHJEYKSXXG5T2Y/ [No Types Assigned]
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/AVPZBV7ISA7QKRPTC7ZXWKMIQI2HZEBB/ [No Types Assigned]
  • Initial Analysis by [email protected]

    Jun. 01, 2022

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:L/AC:L/Au:N/C:P/I:P/A:P)
    Added CVSS V3.1 NIST AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://github.com/opencontainers/runc/commit/d04de3a9b72d7a2455c1885fc75eb36d02cd17b5 No Types Assigned https://github.com/opencontainers/runc/commit/d04de3a9b72d7a2455c1885fc75eb36d02cd17b5 Patch, Third Party Advisory
    Changed Reference Type https://github.com/opencontainers/runc/releases/tag/v1.1.2 No Types Assigned https://github.com/opencontainers/runc/releases/tag/v1.1.2 Release Notes, Third Party Advisory
    Changed Reference Type https://github.com/opencontainers/runc/security/advisories/GHSA-f3fp-gc8g-vw66 No Types Assigned https://github.com/opencontainers/runc/security/advisories/GHSA-f3fp-gc8g-vw66 Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:a:linuxfoundation:runc:*:*:*:*:*:*:*:* versions up to (excluding) 1.1.2
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2022-29162 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2022-29162 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.04 }} 0.00%

score

0.12155

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability