First published: Tue Mar 22 2022(Updated: )
A flaw was found in crun where containers were incorrectly started with non-empty default permissions. A vulnerability was found in Moby (Docker Engine) where containers were started incorrectly with non-empty inheritable Linux process capabilities. This flaw allows an attacker with access to programs with inheritable file capabilities to elevate those capabilities to the permitted set when execve(2) runs.
Credit: secalert@redhat.com
Affected Software | Affected Version | How to fix |
---|---|---|
Crun Project Crun | <1.4.4 | |
Fedoraproject Fedora | =34 | |
Redhat Openshift Container Platform | =4.0 | |
Redhat Enterprise Linux | =8.0 | |
redhat/crun | <1.4.4 | 1.4.4 |
The entry point of a container can be modified to use a utility like capsh(1) to drop inheritable capabilities prior to the primary process starting.
Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.
The vulnerability ID for this flaw in crun is CVE-2022-27650.
The severity of CVE-2022-27650 is high with a severity value of 7.5.
The software affected by CVE-2022-27650 includes crun, Moby (Docker Engine), Fedora, Redhat Openshift Container Platform, and Redhat Enterprise Linux.
To fix CVE-2022-27650 in crun, update to version 1.4.4 or higher.
You can find more information about CVE-2022-27650 in the following references: [CVE.org](https://www.cve.org/CVERecord?id=CVE-2022-27650), [NVD](https://nvd.nist.gov/vuln/detail/CVE-2022-27650), [GitHub Security Advisories](https://github.com/containers/crun/security/advisories/GHSA-wr4f-w546-m398), [Red Hat Bugzilla](https://bugzilla.redhat.com/show_bug.cgi?id=2066845), and [Red Hat Security Advisory](https://access.redhat.com/errata/RHSA-2022:1762).