CVE-2022-0811

A flaw was found in CRI-O in the way it set kernel options for a pod. This issue allows anyone with rights to deploy a pod on a Kubernetes cluster that uses the CRI-O runtime to achieve a container escape and arbitrary code execution as root on the cluster node, where the malicious pod was deployed.
References
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:kubernetes:cri-o:*:*:*:*:*:*:*:*
cpe:2.3:a:kubernetes:cri-o:*:*:*:*:*:*:*:*
cpe:2.3:a:kubernetes:cri-o:*:*:*:*:*:*:*:*
cpe:2.3:a:kubernetes:cri-o:*:*:*:*:*:*:*:*
cpe:2.3:a:kubernetes:cri-o:*:*:*:*:*:*:*:*

History

28 Mar 2022, 13:18

Type Values Removed Values Added
First Time Kubernetes
Kubernetes cri-o
CPE cpe:2.3:a:kubernetes:cri-o:*:*:*:*:*:*:*:*
References (MISC) https://bugzilla.redhat.com/show_bug.cgi?id=2059475 - (MISC) https://bugzilla.redhat.com/show_bug.cgi?id=2059475 - Issue Tracking, Third Party Advisory
References (MISC) https://github.com/cri-o/cri-o/security/advisories/GHSA-6x2m-w449-qwx7 - (MISC) https://github.com/cri-o/cri-o/security/advisories/GHSA-6x2m-w449-qwx7 - Third Party Advisory
CVSS v2 : unknown
v3 : unknown
v2 : 9.0
v3 : 8.8
CWE CWE-94

16 Mar 2022, 15:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-03-16 15:15

Updated : 2023-12-10 14:22


NVD link : CVE-2022-0811

Mitre link : CVE-2022-0811

CVE.ORG link : CVE-2022-0811


JSON object : View

Products Affected

kubernetes

  • cri-o
CWE
CWE-94

Improper Control of Generation of Code ('Code Injection')