Advisory Database
  • Advisories
  • Dependency Scanning
  1. golang
  2. ›
  3. github.com/opencontainers/runc
  4. ›
  5. CVE-2024-3154

CVE-2024-3154: Withdrawn: cri-o allows an arbitrary systemd property to be injected

April 26, 2024 (updated June 13, 2024)

Withdrawn Advisory

This advisory has been withdrawn because it was incorrectly attributed to runc. Please see the issue here for more information.

Original Description

A flaw was found in cri-o, where an arbitrary systemd property can be injected via a Pod annotation. Any user who can create a pod with an arbitrary annotation may perform an arbitrary action on the host system.

References

  • access.redhat.com/security/cve/CVE-2024-3154
  • bugzilla.redhat.com/show_bug.cgi?id=2272532
  • github.com/advisories/GHSA-c5pj-mqfh-rvc3
  • github.com/cri-o/cri-o/security/advisories/GHSA-2cgq-h8xw-2v5j
  • github.com/opencontainers/runc
  • github.com/opencontainers/runc/commit/3db0871f1cf25c7025861ba0d51d25794cb21623
  • github.com/opencontainers/runc/pull/4217
  • github.com/opencontainers/runtime-spec/blob/main/features.md
  • nvd.nist.gov/vuln/detail/CVE-2024-3154

Code Behaviors & Features

Detect and mitigate CVE-2024-3154 with GitLab Dependency Scanning

Secure your software supply chain by verifying that all open source dependencies used in your projects contain no disclosed vulnerabilities. Learn more about Dependency Scanning →

Affected versions

None

Solution

Nothing to be done.

Impact 7.2 HIGH

CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

Learn more about CVSS

Weakness

  • CWE-77: Improper Neutralization of Special Elements used in a Command ('Command Injection')

Source file

go/github.com/opencontainers/runc/CVE-2024-3154.yml

Spotted a mistake? Edit the file on GitLab.

  • Site Repo
  • About GitLab
  • Terms
  • Privacy Statement
  • Contact

Page generated Wed, 14 May 2025 12:14:48 +0000.