7.5
HIGH
CVE-2022-1708
CRI-O Buffer Overflow Memory Exhaustion Vulnerability
Description

A vulnerability was found in CRI-O that causes memory or disk space exhaustion on the node for anyone with access to the Kube API. The ExecSync request runs commands in a container and logs the output of the command. This output is then read by CRI-O after command execution, and it is read in a manner where the entire file corresponding to the output of the command is read in. Thus, if the output of the command is large it is possible to exhaust the memory or the disk space of the node when CRI-O reads the output of the command. The highest threat from this vulnerability is system availability.

INFO

Published Date :

June 7, 2022, 6:15 p.m.

Last Modified :

July 24, 2023, 1:31 p.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2022-1708 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Redhat enterprise_linux
2 Redhat openshift_container_platform
1 Fedoraproject fedora
1 Kubernetes cri-o
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2022-1708.

URL Resource
https://bugzilla.redhat.com/show_bug.cgi?id=2085361 Issue Tracking Third Party Advisory
https://github.com/cri-o/cri-o/commit/f032cf649ecc7e0c46718bd9e7814bfb317cb544 Patch
https://github.com/cri-o/cri-o/security/advisories/GHSA-fcm2-6c3h-pg6j Exploit Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2022-1708 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2022-1708 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Reanalysis by [email protected]

    Jul. 24, 2023

    Action Type Old Value New Value
    Removed CWE NIST CWE-400
    Added CWE NIST CWE-770
  • Initial Analysis by [email protected]

    Jun. 14, 2022

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:N/C:N/I:N/A:C)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=2085361 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=2085361 Issue Tracking, Third Party Advisory
    Changed Reference Type https://github.com/cri-o/cri-o/commit/f032cf649ecc7e0c46718bd9e7814bfb317cb544 No Types Assigned https://github.com/cri-o/cri-o/commit/f032cf649ecc7e0c46718bd9e7814bfb317cb544 Patch
    Changed Reference Type https://github.com/cri-o/cri-o/security/advisories/GHSA-fcm2-6c3h-pg6j No Types Assigned https://github.com/cri-o/cri-o/security/advisories/GHSA-fcm2-6c3h-pg6j Exploit, Third Party Advisory
    Added CWE NIST CWE-400
    Added CPE Configuration OR *cpe:2.3:a:kubernetes:cri-o:*:*:*:*:*:*:*:* versions up to (excluding) 1.19.7 *cpe:2.3:a:kubernetes:cri-o:*:*:*:*:*:*:*:* versions from (including) 1.20.0 up to (excluding) 1.20.8 *cpe:2.3:a:kubernetes:cri-o:*:*:*:*:*:*:*:* versions from (including) 1.21.0 up to (excluding) 1.21.8 *cpe:2.3:a:kubernetes:cri-o:*:*:*:*:*:*:*:* versions from (including) 1.22.0 up to (excluding) 1.22.5 *cpe:2.3:a:kubernetes:cri-o:*:*:*:*:*:*:*:* versions from (including) 1.23.0 up to (excluding) 1.23.3 *cpe:2.3:a:kubernetes:cri-o:1.24.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:36:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:redhat:openshift_container_platform:3.11:*:*:*:*:*:*:* *cpe:2.3:a:redhat:openshift_container_platform:4.0:*:*:*:*:*:*:* *cpe:2.3:a:redhat:openshift_container_platform:4.9:*:*:*:*:*:*:* *cpe:2.3:a:redhat:openshift_container_platform:4.10:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux:9.0:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2022-1708 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.43 }} 0.13%

score

0.73946

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability