7.8
CWE
913 538
Advisory Published
Advisory Published
Updated

CVE-2022-4318

First published: Mon Dec 12 2022(Updated: )

### Impact It is possible to craft an environment variable with newlines to add entries to a container's /etc/passwd. It is possible to circumvent admission validation of username/UID by adding such an entry. Note: because the pod author is in control of the container's /etc/passwd, this is not considered a new risk factor. However, this advisory is being opened for transparency and as a way of tracking fixes. ### Patches 1.26.0 will have the fix. More patches will be posted as they're available. ### Workarounds Additional security controls like SELinux should prevent any damage a container is able to do with root on the host. Using SELinux is recommended because this class of attack is already possible by manually editing the container's /etc/passwd ### References

Credit: secalert@redhat.com secalert@redhat.com secalert@redhat.com

Affected SoftwareAffected VersionHow to fix
redhat/cri-o<0:1.24.4-10.rhaos4.11.git1ed5ac5.el8
0:1.24.4-10.rhaos4.11.git1ed5ac5.el8
redhat/cri-o<0:1.25.2-10.rhaos4.12.git0a083f9.el8
0:1.25.2-10.rhaos4.12.git0a083f9.el8
Kubernetes CRI-O
Redhat Openshift Container Platform For Arm64=4.12
Redhat Openshift Container Platform For Linuxone=4.12
Redhat Openshift Container Platform For Power=4.12
Redhat Openshift Container Platform Ibm Z Systems=4.12
Redhat Enterprise Linux=8.0
Redhat Enterprise Linux=9.0
Fedoraproject Extra Packages For Enterprise Linux=8.0
Fedoraproject Fedora=36
Fedoraproject Fedora=37
Redhat Openshift Container Platform For Arm64=4.11
Redhat Openshift Container Platform For Linuxone=4.11
Redhat Openshift Container Platform For Power=4.11
Redhat Openshift Container Platform Ibm Z Systems=4.11
go/github.com/cri-o/cri-o<1.26.0
1.26.0

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Parent vulnerabilities

(Appears in the following advisories)

Frequently Asked Questions

  • What is CVE-2022-4318?

    CVE-2022-4318 is a vulnerability found in cri-o that allows the addition of arbitrary lines into /etc/passwd.

  • What is the impact of CVE-2022-4318?

    The impact of CVE-2022-4318 is the ability to add entries to a container's /etc/passwd by crafting an environment variable with newlines.

  • How can the admission validation of username/UID be circumvented in CVE-2022-4318?

    Admission validation of username/UID can be circumvented in CVE-2022-4318 by adding an entry with newlines to the container's /etc/passwd.

  • Which software versions are affected by CVE-2022-4318?

    The software versions affected by CVE-2022-4318 include cri-o 1.26.0, Kubernetes Cri-o, Redhat Openshift Container Platform, Redhat Enterprise Linux, Fedoraproject Extra Packages For Enterprise Linux, and Fedoraproject Fedora.

  • What is the severity of CVE-2022-4318?

    CVE-2022-4318 has a severity rating of 7.8 (high).

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203