CVE-2022-1708

A vulnerability was found in CRI-O that causes memory or disk space exhaustion on the node for anyone with access to the Kube API. The ExecSync request runs commands in a container and logs the output of the command. This output is then read by CRI-O after command execution, and it is read in a manner where the entire file corresponding to the output of the command is read in. Thus, if the output of the command is large it is possible to exhaust the memory or the disk space of the node when CRI-O reads the output of the command. The highest threat from this vulnerability is system availability.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:kubernetes:cri-o:*:*:*:*:*:*:*:*
cpe:2.3:a:kubernetes:cri-o:*:*:*:*:*:*:*:*
cpe:2.3:a:kubernetes:cri-o:*:*:*:*:*:*:*:*
cpe:2.3:a:kubernetes:cri-o:*:*:*:*:*:*:*:*
cpe:2.3:a:kubernetes:cri-o:*:*:*:*:*:*:*:*
cpe:2.3:a:kubernetes:cri-o:1.24.0:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:o:fedoraproject:fedora:36:*:*:*:*:*:*:*

Configuration 3 (hide)

OR cpe:2.3:a:redhat:openshift_container_platform:3.11:*:*:*:*:*:*:*
cpe:2.3:a:redhat:openshift_container_platform:4.0:*:*:*:*:*:*:*
cpe:2.3:a:redhat:openshift_container_platform:4.9:*:*:*:*:*:*:*
cpe:2.3:a:redhat:openshift_container_platform:4.10:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux:9.0:*:*:*:*:*:*:*

History

24 Jul 2023, 13:31

Type Values Removed Values Added
CWE CWE-400 CWE-770

14 Jun 2022, 15:44

Type Values Removed Values Added
CWE CWE-400
CPE cpe:2.3:o:redhat:enterprise_linux:9.0:*:*:*:*:*:*:*
cpe:2.3:a:redhat:openshift_container_platform:4.0:*:*:*:*:*:*:*
cpe:2.3:a:redhat:openshift_container_platform:4.10:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:36:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*
cpe:2.3:a:redhat:openshift_container_platform:4.9:*:*:*:*:*:*:*
cpe:2.3:a:redhat:openshift_container_platform:3.11:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*
cpe:2.3:a:kubernetes:cri-o:1.24.0:*:*:*:*:*:*:*
cpe:2.3:a:kubernetes:cri-o:*:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : 7.8
v3 : 7.5
References (MISC) https://bugzilla.redhat.com/show_bug.cgi?id=2085361 - (MISC) https://bugzilla.redhat.com/show_bug.cgi?id=2085361 - Issue Tracking, Third Party Advisory
References (MISC) https://github.com/cri-o/cri-o/security/advisories/GHSA-fcm2-6c3h-pg6j - (MISC) https://github.com/cri-o/cri-o/security/advisories/GHSA-fcm2-6c3h-pg6j - Exploit, Third Party Advisory
References (MISC) https://github.com/cri-o/cri-o/commit/f032cf649ecc7e0c46718bd9e7814bfb317cb544 - (MISC) https://github.com/cri-o/cri-o/commit/f032cf649ecc7e0c46718bd9e7814bfb317cb544 - Patch
First Time Fedoraproject
Kubernetes cri-o
Fedoraproject fedora
Redhat
Redhat openshift Container Platform
Kubernetes
Redhat enterprise Linux

07 Jun 2022, 18:38

Type Values Removed Values Added
New CVE

Information

Published : 2022-06-07 18:15

Updated : 2023-12-10 14:22


NVD link : CVE-2022-1708

Mitre link : CVE-2022-1708

CVE.ORG link : CVE-2022-1708


JSON object : View

Products Affected

kubernetes

  • cri-o

fedoraproject

  • fedora

redhat

  • enterprise_linux
  • openshift_container_platform
CWE
CWE-770

Allocation of Resources Without Limits or Throttling

CWE-400

Uncontrolled Resource Consumption