7.8
CWE
400 770
Advisory Published
CVE Published
Advisory Published
Updated

CVE-2022-1708

First published: Fri May 13 2022(Updated: )

### Description An ExecSync request runs a command in a container and returns the output to the Kubelet. It is used for readiness and liveness probes within a pod. The way CRI-O runs ExecSync commands is through conmon. CRI-O asks conmon to start the process, and conmon writes the output to disk. CRI-O then reads the output and returns it to the Kubelet. If the output of the command is large enough, it is possible to exhaust the memory (or disk usage) of the node. The following deployment is an example yaml file that will output around 8GB of ‘A’ characters, which would be written to disk by conmon and read by CRI-O. ```yaml apiVersion: apps/v1 kind: Deployment metadata: name: nginx-deployment100 spec: selector: matchLabels: app: nginx replicas: 2 template: metadata: labels: app: nginx spec: containers: - name: nginx image: nginx:1.14.2 lifecycle: postStart: exec: command: ["/bin/sh", "-c", "seq 1 50000000`; do echo -n 'aaaaaaaaaaaaaaaa'; done"] ``` ### Impact It is possible for the node to be exhausted of memory or disk space, depending on the node the command is being run on. What is further problematic is that the memory and disk usage aren't attributed to the container, as this file and its processing are implementation details of CRI-O. The consequence of the exhaustion is that other services on the node, e.g. other containers, will be unable to allocate memory and thus causing a denial of service. ### Patches This vulnerability will be fixed in 1.24.1, 1.23.3, 1.22.5, v1.21.8, v1.20.8, v1.19.7 ### Workarounds At the time of writing, no workaround exists other than ensuring only trusted images are used. ### References https://github.com/containerd/containerd/security/advisories/GHSA-5ffw-gxpp-mxpf ### For more information If you have any questions or comments about this advisory: * Open an issue in [the CRI-O repo](http://github.com/cri-o/cri-o/issues) * To make a report, email your vulnerability to the private [cncf-crio-security@lists.cncf.io](mailto:cncf-crio-security@lists.cncf.io) list with the security details and the details expected for [all CRI-O bug reports](https://github.com/cri-o/cri-o/blob/main/.github/ISSUE_TEMPLATE/bug-report.yml). ### Credits Disclosed by Ada Logics in a security audit sponsored by CNCF and facilitated by OSTIF.

Credit: secalert@redhat.com secalert@redhat.com

Affected SoftwareAffected VersionHow to fix
redhat/cri-o<1.24.1
1.24.1
redhat/cri-o<1.23.3
1.23.3
redhat/cri-o<1.22.5
1.22.5
redhat/cri-o<1.21.8
1.21.8
redhat/cri-o<1.20.8
1.20.8
redhat/cri-o<1.19.7
1.19.7
redhat/cri-o<0:1.11.16-0.17.rhaos3.11.git4c0a8ad.el7
0:1.11.16-0.17.rhaos3.11.git4c0a8ad.el7
redhat/conmon<2:2.0.29-3.rhaos4.10.el8
2:2.0.29-3.rhaos4.10.el8
redhat/cri-o<0:1.23.3-3.rhaos4.10.git5fe1720.el8
0:1.23.3-3.rhaos4.10.git5fe1720.el8
redhat/conmon<2:2.0.21-3.rhaos4.6.el8
2:2.0.21-3.rhaos4.6.el8
redhat/cri-o<0:1.19.7-2.rhaos4.6.git3c20b65.el7
0:1.19.7-2.rhaos4.6.git3c20b65.el7
redhat/conmon<2:2.0.29-3.rhaos4.7.el7
2:2.0.29-3.rhaos4.7.el7
redhat/cri-o<0:1.20.8-3.rhaos4.7.gitb9df556.el8
0:1.20.8-3.rhaos4.7.gitb9df556.el8
redhat/conmon<2:2.0.29-3.rhaos4.8.el7
2:2.0.29-3.rhaos4.8.el7
redhat/cri-o<0:1.21.8-3.rhaos4.8.gitd7fbb0d.el8
0:1.21.8-3.rhaos4.8.gitd7fbb0d.el8
redhat/conmon<2:2.0.29-3.rhaos4.9.el7
2:2.0.29-3.rhaos4.9.el7
redhat/cri-o<0:1.22.5-3.rhaos4.9.gitb6d3a87.el8
0:1.22.5-3.rhaos4.9.gitb6d3a87.el8
Kubernetes CRI-O<1.19.7
Kubernetes CRI-O>=1.20.0<1.20.8
Kubernetes CRI-O>=1.21.0<1.21.8
Kubernetes CRI-O>=1.22.0<1.22.5
Kubernetes CRI-O>=1.23.0<1.23.3
Kubernetes CRI-O=1.24.0
Fedoraproject Fedora=36
Redhat Openshift Container Platform=3.11
Redhat Openshift Container Platform=4.0
Redhat Openshift Container Platform=4.9
Redhat Openshift Container Platform=4.10
Redhat Enterprise Linux=7.0
Redhat Enterprise Linux=8.0
Redhat Enterprise Linux=9.0

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Reference Links

Frequently Asked Questions

  • What is the vulnerability ID for this vulnerability?

    The vulnerability ID is CVE-2022-1708.

  • What is the severity of CVE-2022-1708?

    The severity of CVE-2022-1708 is high, with a severity value of 7.

  • What software is affected by CVE-2022-1708?

    CRI-O versions 1.22.0 up to and exclusive of 1.22.5, 1.23.0 up to and exclusive of 1.23.3, and 1.24.0 are affected. Additionally, Kubernetes Cri-o versions 1.19.0 up to and exclusive of 1.19.7, 1.20.0 up to and exclusive of 1.20.8, 1.21.0 up to and exclusive of 1.21.8, and 1.22.0 up to and exclusive of 1.22.5 are also affected.

  • How do I fix CVE-2022-1708?

    To fix CVE-2022-1708, you will need to update CRI-O to version 1.22.5, 1.23.3, or 1.24.1. If you are using Kubernetes Cri-o, update to version 1.19.7, 1.20.8, 1.21.8, or 1.22.5.

  • Where can I find more information about CVE-2022-1708?

    You can find more information about CVE-2022-1708 in the following references: [GitHub Advisory](https://github.com/cri-o/cri-o/security/advisories/GHSA-fcm2-6c3h-pg6j), [Red Hat CVE-2022-1708](https://access.redhat.com/security/cve/CVE-2022-1708), [Red Hat Bugzilla](https://bugzilla.redhat.com/show_bug.cgi/show_bug.cgi?id=2094190).

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203