ghsa-cm9x-c3rh-7rc4
Vulnerability from github
Published
2022-12-29 01:49
Modified
2022-12-29 01:49
Severity
Summary
CRI-O vulnerable to /etc/passwd tampering resulting in Privilege Escalation
Details

Impact

It is possible to craft an environment variable with newlines to add entries to a container's /etc/passwd. It is possible to circumvent admission validation of username/UID by adding such an entry.

Note: because the pod author is in control of the container's /etc/passwd, this is not considered a new risk factor. However, this advisory is being opened for transparency and as a way of tracking fixes.

Patches

1.26.0 will have the fix. More patches will be posted as they're available.

Workarounds

Additional security controls like SELinux should prevent any damage a container is able to do with root on the host. Using SELinux is recommended because this class of attack is already possible by manually editing the container's /etc/passwd

References

Show details on source website


{
  "affected": [
    {
      "package": {
        "ecosystem": "Go",
        "name": "github.com/cri-o/cri-o"
      },
      "ranges": [
        {
          "events": [
            {
              "introduced": "0"
            },
            {
              "fixed": "1.26.0"
            }
          ],
          "type": "ECOSYSTEM"
        }
      ]
    }
  ],
  "aliases": [
    "CVE-2022-4318"
  ],
  "database_specific": {
    "cwe_ids": [
      "CWE-538",
      "CWE-913"
    ],
    "github_reviewed": true,
    "github_reviewed_at": "2022-12-29T01:49:47Z",
    "nvd_published_at": "2023-09-25T20:15:10Z",
    "severity": "MODERATE"
  },
  "details": "### Impact\nIt is possible to craft an environment variable with newlines to add entries to a container\u0027s /etc/passwd. It is possible to circumvent admission validation of username/UID by adding such an entry.\n\nNote: because the pod author is in control of the container\u0027s /etc/passwd, this is not considered a new risk factor. However, this advisory is being opened for transparency and as a way of tracking fixes.\n\n### Patches\n1.26.0 will have the fix. More patches will be posted as they\u0027re available.\n\n### Workarounds\nAdditional security controls like SELinux should prevent any damage a container is able to do with root on the host. Using SELinux is recommended because this class of attack is already possible by manually editing the container\u0027s /etc/passwd \n\n### References\n",
  "id": "GHSA-cm9x-c3rh-7rc4",
  "modified": "2022-12-29T01:49:47Z",
  "published": "2022-12-29T01:49:47Z",
  "references": [
    {
      "type": "WEB",
      "url": "https://github.com/cri-o/cri-o/security/advisories/GHSA-cm9x-c3rh-7rc4"
    },
    {
      "type": "ADVISORY",
      "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-4318"
    },
    {
      "type": "WEB",
      "url": "https://github.com/cri-o/cri-o/pull/6450"
    },
    {
      "type": "WEB",
      "url": "https://access.redhat.com/errata/RHSA-2023:1033"
    },
    {
      "type": "WEB",
      "url": "https://access.redhat.com/errata/RHSA-2023:1503"
    },
    {
      "type": "WEB",
      "url": "https://access.redhat.com/security/cve/CVE-2022-4318"
    },
    {
      "type": "WEB",
      "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2152703"
    },
    {
      "type": "PACKAGE",
      "url": "https://github.com/cri-o/cri-o"
    }
  ],
  "schema_version": "1.4.0",
  "severity": [
    {
      "score": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:L/I:H/A:N",
      "type": "CVSS_V3"
    }
  ],
  "summary": "CRI-O vulnerable to /etc/passwd tampering resulting in Privilege Escalation"
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...