8.1
HIGH
CVE-2024-5154
Cri-o Directory Traversal Vulnerability
Description

A flaw was found in cri-o. A malicious container can create a symbolic link to arbitrary files on the host via directory traversal (“../“). This flaw allows the container to read and write to arbitrary files on the host system.

INFO

Published Date :

June 12, 2024, 9:15 a.m.

Last Modified :

Sept. 25, 2024, 6:15 a.m.

Remotely Exploitable :

Yes !

Impact Score :

5.8

Exploitability Score :

1.7
Affected Products

The following products are affected by CVE-2024-5154 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Redhat enterprise_linux
2 Redhat openshift_container_platform
1 Kubernetes cri-o
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2024-5154.

URL Resource
https://access.redhat.com/errata/RHSA-2024:3676 Vendor Advisory
https://access.redhat.com/errata/RHSA-2024:3700 Vendor Advisory
https://access.redhat.com/errata/RHSA-2024:4008 Vendor Advisory
https://access.redhat.com/errata/RHSA-2024:4486 Vendor Advisory
https://access.redhat.com/security/cve/CVE-2024-5154 Vendor Advisory
https://bugzilla.redhat.com/show_bug.cgi?id=2280190 Issue Tracking
https://github.com/cri-o/cri-o/security/advisories/GHSA-j9hf-98c3-wrm8 Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2024-5154 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2024-5154 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    Sep. 25, 2024

    Action Type Old Value New Value
    Added CWE Red Hat, Inc. CWE-22
    Removed CWE Red Hat, Inc. CWE-668
  • Initial Analysis by [email protected]

    Sep. 24, 2024

    Action Type Old Value New Value
    Changed Reference Type https://access.redhat.com/errata/RHSA-2024:3676 No Types Assigned https://access.redhat.com/errata/RHSA-2024:3676 Vendor Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2024:3700 No Types Assigned https://access.redhat.com/errata/RHSA-2024:3700 Vendor Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2024:4008 No Types Assigned https://access.redhat.com/errata/RHSA-2024:4008 Vendor Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2024:4486 No Types Assigned https://access.redhat.com/errata/RHSA-2024:4486 Vendor Advisory
    Changed Reference Type https://access.redhat.com/security/cve/CVE-2024-5154 No Types Assigned https://access.redhat.com/security/cve/CVE-2024-5154 Vendor Advisory
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=2280190 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=2280190 Issue Tracking
    Changed Reference Type https://github.com/cri-o/cri-o/security/advisories/GHSA-j9hf-98c3-wrm8 No Types Assigned https://github.com/cri-o/cri-o/security/advisories/GHSA-j9hf-98c3-wrm8 Vendor Advisory
    Added CWE NIST CWE-22
    Added CPE Configuration OR *cpe:2.3:a:kubernetes:cri-o:1.28.6:*:*:*:*:*:*:* *cpe:2.3:a:kubernetes:cri-o:1.29.4:*:*:*:*:*:*:* *cpe:2.3:a:kubernetes:cri-o:1.30.0:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:a:redhat:openshift_container_platform:3.11:*:*:*:*:*:*:* *cpe:2.3:a:redhat:openshift_container_platform:4.0:*:*:*:*:*:*:* *cpe:2.3:a:redhat:openshift_container_platform:4.12:*:*:*:*:*:*:* *cpe:2.3:a:redhat:openshift_container_platform:4.13:*:*:*:*:*:*:* *cpe:2.3:a:redhat:openshift_container_platform:4.14:*:*:*:*:*:*:* *cpe:2.3:a:redhat:openshift_container_platform:4.15:*:*:*:*:*:*:* OR cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:* cpe:2.3:o:redhat:enterprise_linux:9.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jul. 17, 2024

    Action Type Old Value New Value
    Added Reference Red Hat, Inc. https://access.redhat.com/errata/RHSA-2024:4486 [No types assigned]
  • CVE Modified by [email protected]

    Jul. 16, 2024

    Action Type Old Value New Value
    Changed Description A flaw was found in cri-o. A malicious container can create a symbolic link pointing to an arbitrary directory or file on the host via directory traversal (“../“). This flaw allows the container to read and write to arbitrary files on the host system. A flaw was found in cri-o. A malicious container can create a symbolic link to arbitrary files on the host via directory traversal (“../“). This flaw allows the container to read and write to arbitrary files on the host system.
  • CVE Modified by [email protected]

    Jun. 27, 2024

    Action Type Old Value New Value
    Added Reference Red Hat, Inc. https://access.redhat.com/errata/RHSA-2024:4008 [No types assigned]
  • CVE Modified by [email protected]

    Jun. 18, 2024

    Action Type Old Value New Value
    Added Reference Red Hat, Inc. https://access.redhat.com/errata/RHSA-2024:3700 [No types assigned]
  • CVE Received by [email protected]

    Jun. 12, 2024

    Action Type Old Value New Value
    Added Description A flaw was found in cri-o. A malicious container can create a symbolic link pointing to an arbitrary directory or file on the host via directory traversal (“../“). This flaw allows the container to read and write to arbitrary files on the host system.
    Added Reference Red Hat, Inc. https://access.redhat.com/errata/RHSA-2024:3676 [No types assigned]
    Added Reference Red Hat, Inc. https://access.redhat.com/security/cve/CVE-2024-5154 [No types assigned]
    Added Reference Red Hat, Inc. https://bugzilla.redhat.com/show_bug.cgi?id=2280190 [No types assigned]
    Added Reference Red Hat, Inc. https://github.com/cri-o/cri-o/security/advisories/GHSA-j9hf-98c3-wrm8 [No types assigned]
    Added CWE Red Hat, Inc. CWE-668
    Added CVSS V3.1 Red Hat, Inc. AV:N/AC:L/PR:H/UI:R/S:C/C:H/I:H/A:N
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2024-5154 is associated with the following CWEs:

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability