CVE-2022-1708

A vulnerability was found in CRI-O that causes memory or disk space exhaustion on the node for anyone with access to the Kube API. The ExecSync request runs commands in a container and logs the output of the command. This output is then read by CRI-O after command execution, and it is read in a manner where the entire file corresponding to the output of the command is read in. Thus, if the output of the command is large it is possible to exhaust the memory or the disk space of the node when CRI-O reads the output of the command. The highest threat from this vulnerability is system availability.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

OR cpe:2.3:a:kubernetes:cri-o:*:*:*:*:*:*:*:*
cpe:2.3:a:kubernetes:cri-o:*:*:*:*:*:*:*:*
cpe:2.3:a:kubernetes:cri-o:*:*:*:*:*:*:*:*
cpe:2.3:a:kubernetes:cri-o:*:*:*:*:*:*:*:*
cpe:2.3:a:kubernetes:cri-o:*:*:*:*:*:*:*:*
cpe:2.3:a:kubernetes:cri-o:1.24.0:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:o:fedoraproject:fedora:36:*:*:*:*:*:*:*

Configuration 3 (hide)

OR cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*
cpe:2.3:a:redhat:openshift_container_platform:3.11:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*
cpe:2.3:a:redhat:openshift_container_platform:4.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux:9.0:*:*:*:*:*:*:*
cpe:2.3:a:redhat:openshift_container_platform:4.10:*:*:*:*:*:*:*
cpe:2.3:a:redhat:openshift_container_platform:4.9:*:*:*:*:*:*:*

Information

Published : 2022-06-07 11:15

Updated : 2022-06-14 08:44


NVD link : CVE-2022-1708

Mitre link : CVE-2022-1708


JSON object : View

CWE
CWE-400

Uncontrolled Resource Consumption

Advertisement

dedicated server usa

Products Affected

fedoraproject

  • fedora

redhat

  • enterprise_linux
  • openshift_container_platform

kubernetes

  • cri-o