Lucene search

K

Cri-o Security Vulnerabilities

cve
cve

CVE-2022-2995

Incorrect handling of the supplementary groups in the CRI-O container engine might lead to sensitive information disclosure or possible data modification if an attacker has direct access to the affected container where supplementary groups are used to set access permissions and is able to execute.....

7.1CVSS

6.9AI Score

0.0005EPSS

2022-09-19 08:15 PM
73
5
cve
cve

CVE-2022-1708

A vulnerability was found in CRI-O that causes memory or disk space exhaustion on the node for anyone with access to the Kube API. The ExecSync request runs commands in a container and logs the output of the command. This output is then read by CRI-O after command execution, and it is read in a...

7.5CVSS

7.4AI Score

0.004EPSS

2022-06-07 06:15 PM
2270
3
cve
cve

CVE-2022-27652

A flaw was found in cri-o, where containers were incorrectly started with non-empty default permissions. A vulnerability was found in Moby (Docker Engine) where containers started incorrectly with non-empty inheritable Linux process capabilities. This flaw allows an attacker with access to...

5.3CVSS

5.2AI Score

0.0004EPSS

2022-04-18 05:15 PM
89
cve
cve

CVE-2022-0811

A flaw was found in CRI-O in the way it set kernel options for a pod. This issue allows anyone with rights to deploy a pod on a Kubernetes cluster that uses the CRI-O runtime to achieve a container escape and arbitrary code execution as root on the cluster node, where the malicious pod was...

8.8CVSS

8.6AI Score

0.001EPSS

2022-03-16 03:15 PM
147
4
cve
cve

CVE-2022-0532

An incorrect sysctls validation vulnerability was found in CRI-O 1.18 and earlier. The sysctls from the list of "safe" sysctls specified for the cluster will be applied to the host if an attacker is able to create a pod with a hostIPC and hostNetwork kernel...

4.2CVSS

4.7AI Score

0.001EPSS

2022-02-09 11:15 PM
155
cve
cve

CVE-2019-14891

A flaw was found in cri-o, as a result of all pod-related processes being placed in the same memory cgroup. This can result in container management (conmon) processes being killed if a workload process triggers an out-of-memory (OOM) condition for the cgroup. An attacker could abuse this flaw to...

5CVSS

5.2AI Score

0.001EPSS

2019-11-25 11:15 AM
51
cve
cve

CVE-2018-1000400

Kubernetes CRI-O version prior to 1.9 contains a Privilege Context Switching Error (CWE-270) vulnerability in the handling of ambient capabilities that can result in containers running with elevated privileges, allowing users abilities they should not have. This attack appears to be exploitable...

8.8CVSS

8.6AI Score

0.001EPSS

2018-05-18 06:29 PM
28