Lucene search

K
cve[email protected]CVE-2022-0811
HistoryMar 16, 2022 - 3:15 p.m.

CVE-2022-0811

2022-03-1615:15:00
CWE-94
web.nvd.nist.gov
144
4
21
cri-o
container escape
arbitrary code execution
kubernetes
pod deployment
cve-2022-0811

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

8.6 High

AI Score

Confidence

High

9 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:S/C:C/I:C/A:C

0.001 Low

EPSS

Percentile

46.4%

A flaw was found in CRI-O in the way it set kernel options for a pod. This issue allows anyone with rights to deploy a pod on a Kubernetes cluster that uses the CRI-O runtime to achieve a container escape and arbitrary code execution as root on the cluster node, where the malicious pod was deployed.

VendorProductVersionCPE
kubernetescri\-o*cpe:2.3:a:kubernetes:cri\-o:*:*:*:*:*:*:*:*
kubernetescri\-o*cpe:2.3:a:kubernetes:cri\-o:*:*:*:*:*:*:*:*
kubernetescri\-o*cpe:2.3:a:kubernetes:cri\-o:*:*:*:*:*:*:*:*
kubernetescri\-o*cpe:2.3:a:kubernetes:cri\-o:*:*:*:*:*:*:*:*
kubernetescri\-o*cpe:2.3:a:kubernetes:cri\-o:*:*:*:*:*:*:*:*
kubernetescri\-o*cpe:2.3:a:kubernetes:cri\-o:*:*:*:*:*:*:*:*

Social References

More

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

8.6 High

AI Score

Confidence

High

9 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:S/C:C/I:C/A:C

0.001 Low

EPSS

Percentile

46.4%