7.2
HIGH
CVE-2024-3154
Cri-o Systemd Property Injection Vulnerability
Description

A flaw was found in cri-o, where an arbitrary systemd property can be injected via a Pod annotation. Any user who can create a pod with an arbitrary annotation may perform an arbitrary action on the host system.

INFO

Published Date :

April 26, 2024, 4:15 a.m.

Last Modified :

June 5, 2024, 5:15 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

1.2
Public PoC/Exploit Available at Github

CVE-2024-3154 has a 2 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2024-3154 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

No affected product recoded yet

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Dockerfile Go

Updated: 2 months, 3 weeks ago
0 stars 0 fork 0 watcher
Born at : June 28, 2024, 9:40 a.m. This repo has been linked 1 different CVEs too.

how does it run?

Updated: 4 months, 3 weeks ago
0 stars 0 fork 0 watcher
Born at : April 29, 2024, 4:03 a.m. This repo has been linked 1 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2024-3154 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2024-3154 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    Jun. 05, 2024

    Action Type Old Value New Value
    Added Reference Red Hat, Inc. https://access.redhat.com/errata/RHSA-2024:3496 [No types assigned]
  • CVE Modified by [email protected]

    May. 29, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    May. 27, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    May. 21, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    May. 16, 2024

    Action Type Old Value New Value
    Added Reference Red Hat, Inc. https://access.redhat.com/errata/RHSA-2024:2784 [No types assigned]
  • CVE Modified by [email protected]

    May. 16, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    May. 09, 2024

    Action Type Old Value New Value
    Added Reference Red Hat, Inc. https://access.redhat.com/errata/RHSA-2024:2672 [No types assigned]
  • CVE Modified by [email protected]

    May. 09, 2024

    Action Type Old Value New Value
    Added Reference Red Hat, Inc. https://access.redhat.com/errata/RHSA-2024:2669 [No types assigned]
  • CVE Received by [email protected]

    Apr. 26, 2024

    Action Type Old Value New Value
    Added Description A flaw was found in cri-o, where an arbitrary systemd property can be injected via a Pod annotation. Any user who can create a pod with an arbitrary annotation may perform an arbitrary action on the host system.
    Added Reference Red Hat, Inc. https://access.redhat.com/security/cve/CVE-2024-3154 [No types assigned]
    Added Reference Red Hat, Inc. https://bugzilla.redhat.com/show_bug.cgi?id=2272532 [No types assigned]
    Added Reference Red Hat, Inc. https://github.com/cri-o/cri-o/security/advisories/GHSA-2cgq-h8xw-2v5j [No types assigned]
    Added Reference Red Hat, Inc. https://github.com/opencontainers/runc/pull/4217 [No types assigned]
    Added Reference Red Hat, Inc. https://github.com/opencontainers/runtime-spec/blob/main/features.md#unsafe-annotations-in-configjson [No types assigned]
    Added CWE Red Hat, Inc. CWE-77
    Added CVSS V3.1 Red Hat, Inc. AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2024-3154 is associated with the following CWEs:

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability