CVE-2022-0811

A flaw was found in CRI-O in the way it set kernel options for a pod. This issue allows anyone with rights to deploy a pod on a Kubernetes cluster that uses the CRI-O runtime to achieve a container escape and arbitrary code execution as root on the cluster node, where the malicious pod was deployed.
References
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

OR cpe:2.3:a:kubernetes:cri-o:*:*:*:*:*:*:*:*
cpe:2.3:a:kubernetes:cri-o:*:*:*:*:*:*:*:*
cpe:2.3:a:kubernetes:cri-o:*:*:*:*:*:*:*:*
cpe:2.3:a:kubernetes:cri-o:*:*:*:*:*:*:*:*
cpe:2.3:a:kubernetes:cri-o:*:*:*:*:*:*:*:*

Information

Published : 2022-03-16 08:15

Updated : 2022-03-28 06:18


NVD link : CVE-2022-0811

Mitre link : CVE-2022-0811


JSON object : View

CWE
CWE-94

Improper Control of Generation of Code ('Code Injection')

Advertisement

dedicated server usa

Products Affected

kubernetes

  • cri-o