5.5
MEDIUM
CVE-2022-31030
Containerd CRI ExecSync Memory Consumption Vulnerability
Description

containerd is an open source container runtime. A bug was found in the containerd's CRI implementation where programs inside a container can cause the containerd daemon to consume memory without bound during invocation of the `ExecSync` API. This can cause containerd to consume all available memory on the computer, denying service to other legitimate workloads. Kubernetes and crictl can both be configured to use containerd's CRI implementation; `ExecSync` may be used when running probes or when executing processes via an "exec" facility. This bug has been fixed in containerd 1.6.6 and 1.5.13. Users should update to these versions to resolve the issue. Users unable to upgrade should ensure that only trusted images and commands are used.

INFO

Published Date :

June 9, 2022, 2:15 p.m.

Last Modified :

Jan. 31, 2024, 1:15 p.m.

Remotely Exploitable :

No

Impact Score :

3.6

Exploitability Score :

1.8
Affected Products

The following products are affected by CVE-2022-31030 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Fedoraproject fedora
1 Debian debian_linux
1 Linuxfoundation containerd

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2022-31030 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2022-31030 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Jan. 31, 2024

    Action Type Old Value New Value
    Added Reference GitHub, Inc. https://security.gentoo.org/glsa/202401-31 [No types assigned]
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference GitHub, Inc. https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/WSIGDBHAB3I75JBJNGWEPBTJPS2FOVHD/ [No types assigned]
    Added Reference GitHub, Inc. https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/REOZCUAPCA7NFDWYBDYX6EYXWLHABKBO/ [No types assigned]
    Removed Reference GitHub, Inc. https://lists.fedoraproject.org/archives/list/[email protected]/message/REOZCUAPCA7NFDWYBDYX6EYXWLHABKBO/
    Removed Reference GitHub, Inc. https://lists.fedoraproject.org/archives/list/[email protected]/message/WSIGDBHAB3I75JBJNGWEPBTJPS2FOVHD/
  • Modified Analysis by [email protected]

    Nov. 29, 2022

    Action Type Old Value New Value
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/REOZCUAPCA7NFDWYBDYX6EYXWLHABKBO/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/REOZCUAPCA7NFDWYBDYX6EYXWLHABKBO/ Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/WSIGDBHAB3I75JBJNGWEPBTJPS2FOVHD/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/WSIGDBHAB3I75JBJNGWEPBTJPS2FOVHD/ Mailing List, Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:36:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jun. 16, 2022

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/REOZCUAPCA7NFDWYBDYX6EYXWLHABKBO/ [No Types Assigned]
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/WSIGDBHAB3I75JBJNGWEPBTJPS2FOVHD/ [No Types Assigned]
  • Initial Analysis by [email protected]

    Jun. 16, 2022

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:L/AC:L/Au:N/C:N/I:N/A:P)
    Added CVSS V3.1 NIST AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type http://www.openwall.com/lists/oss-security/2022/06/07/1 No Types Assigned http://www.openwall.com/lists/oss-security/2022/06/07/1 Mailing List, Third Party Advisory
    Changed Reference Type https://github.com/containerd/containerd/commit/c1bcabb4541930f643aa36a2b38655e131346382 No Types Assigned https://github.com/containerd/containerd/commit/c1bcabb4541930f643aa36a2b38655e131346382 Product, Third Party Advisory
    Changed Reference Type https://github.com/containerd/containerd/security/advisories/GHSA-5ffw-gxpp-mxpf No Types Assigned https://github.com/containerd/containerd/security/advisories/GHSA-5ffw-gxpp-mxpf Third Party Advisory
    Changed Reference Type https://www.debian.org/security/2022/dsa-5162 No Types Assigned https://www.debian.org/security/2022/dsa-5162 Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:a:linuxfoundation:containerd:*:*:*:*:*:*:*:* versions up to (excluding) 1.5.13 *cpe:2.3:a:linuxfoundation:containerd:*:*:*:*:*:*:*:* versions from (including) 1.6.0 up to (excluding) 1.6.6
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jun. 13, 2022

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2022/dsa-5162 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2022-31030 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2022-31030 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.04 }} 0.00%

score

0.12158

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability