Vulnerabilities (CVE)

Filtered by vendor Kubernetes Subscribe
Filtered by product Cri-o
Total 7 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-4318 3 Fedoraproject, Kubernetes, Redhat 8 Extra Packages For Enterprise Linux, Fedora, Cri-o and 5 more 2024-05-03 N/A 7.8 HIGH
A vulnerability was found in cri-o. This issue allows the addition of arbitrary lines into /etc/passwd by use of a specially crafted environment variable.
CVE-2022-1708 3 Fedoraproject, Kubernetes, Redhat 4 Fedora, Cri-o, Enterprise Linux and 1 more 2024-02-04 7.8 HIGH 7.5 HIGH
A vulnerability was found in CRI-O that causes memory or disk space exhaustion on the node for anyone with access to the Kube API. The ExecSync request runs commands in a container and logs the output of the command. This output is then read by CRI-O after command execution, and it is read in a manner where the entire file corresponding to the output of the command is read in. Thus, if the output of the command is large it is possible to exhaust the memory or the disk space of the node when CRI-O reads the output of the command. The highest threat from this vulnerability is system availability.
CVE-2022-27652 4 Fedoraproject, Kubernetes, Mobyproject and 1 more 4 Fedora, Cri-o, Moby and 1 more 2024-02-04 4.6 MEDIUM 5.3 MEDIUM
A flaw was found in cri-o, where containers were incorrectly started with non-empty default permissions. A vulnerability was found in Moby (Docker Engine) where containers started incorrectly with non-empty inheritable Linux process capabilities. This flaw allows an attacker with access to programs with inheritable file capabilities to elevate those capabilities to the permitted set when execve(2) runs.
CVE-2022-0811 1 Kubernetes 1 Cri-o 2024-02-04 9.0 HIGH 8.8 HIGH
A flaw was found in CRI-O in the way it set kernel options for a pod. This issue allows anyone with rights to deploy a pod on a Kubernetes cluster that uses the CRI-O runtime to achieve a container escape and arbitrary code execution as root on the cluster node, where the malicious pod was deployed.
CVE-2022-0532 2 Kubernetes, Redhat 2 Cri-o, Openshift Container Platform 2024-02-04 4.9 MEDIUM 4.2 MEDIUM
An incorrect sysctls validation vulnerability was found in CRI-O 1.18 and earlier. The sysctls from the list of "safe" sysctls specified for the cluster will be applied to the host if an attacker is able to create a pod with a hostIPC and hostNetwork kernel namespace.
CVE-2019-14891 3 Fedoraproject, Kubernetes, Redhat 3 Fedora, Cri-o, Openshift Container Platform 2024-02-04 6.0 MEDIUM 5.0 MEDIUM
A flaw was found in cri-o, as a result of all pod-related processes being placed in the same memory cgroup. This can result in container management (conmon) processes being killed if a workload process triggers an out-of-memory (OOM) condition for the cgroup. An attacker could abuse this flaw to get host network access on an cri-o host.
CVE-2018-1000400 1 Kubernetes 1 Cri-o 2024-02-04 6.5 MEDIUM 8.8 HIGH
Kubernetes CRI-O version prior to 1.9 contains a Privilege Context Switching Error (CWE-270) vulnerability in the handling of ambient capabilities that can result in containers running with elevated privileges, allowing users abilities they should not have. This attack appears to be exploitable via container execution. This vulnerability appears to have been fixed in 1.9.