Bug 2051730 (CVE-2022-0532)

Summary: CVE-2022-0532 cri-o: pod with access to 'hostIPC' and 'hostNetwork' kernel namespace allows sysctl from the list of safe sysctls to be applied to the host
Product: [Other] Security Response Reporter: Przemyslaw Roguski <proguski>
Component: vulnerabilityAssignee: Red Hat Product Security <security-response-team>
Status: CLOSED ERRATA QA Contact:
Severity: medium Docs Contact:
Priority: medium    
Version: unspecifiedCC: aos-bugs, blaise, bmontgom, bradley.g.smith, ebakerupw, eparis, jakubr, jburrell, jokerman, nstielau, pehunt, rphillips, ryncsn, santiago, sponnaga, vkumar
Target Milestone: ---Keywords: Security
Target Release: ---   
Hardware: All   
OS: Linux   
Whiteboard:
Fixed In Version: cri-o 1.23.1 Doc Type: If docs needed, set a value
Doc Text:
An incorrect sysctls validation vulnerability was found in CRI-O. The sysctls from the list of "safe" sysctls specified for the cluster [0] will be applied to the host if an attacker can create a pod with a `hostIPC` and `hostNetwork` kernel namespace.
Story Points: ---
Clone Of: Environment:
Last Closed: 2022-03-10 19:45:43 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:
Bug Depends On: 2051905, 2051906    
Bug Blocks: 2050386    

Description Przemyslaw Roguski 2022-02-07 22:06:03 UTC
It was found that if a user can create a pod with a `hostIPC` and `hostNetwork` kernel namespace and is able to specify a sysctl from the list of "safe" sysctls specified for the cluster (by default, these are specified here
<https://kubernetes.io/docs/tasks/administer-cluster/sysctl-cluster/#enabling-unsafe-sysctls>),
then the sysctls will be applied to the host.

Comment 3 Przemyslaw Roguski 2022-02-08 10:29:41 UTC
Created cri-o tracking bugs for this issue:

Affects: fedora-all [bug 2051906]

Comment 4 Przemyslaw Roguski 2022-02-08 15:05:24 UTC
All currently supported version of CRI-O are affected by this vulnerability.

Comment 5 Przemyslaw Roguski 2022-02-10 11:12:33 UTC
Upstream fix:
https://github.com/cri-o/cri-o/pull/5610

Comment 7 errata-xmlrpc 2022-03-10 13:16:32 UTC
This issue has been addressed in the following products:

  Red Hat OpenShift Container Platform 4.10

Via RHSA-2022:0055 https://access.redhat.com/errata/RHSA-2022:0055

Comment 8 Product Security DevOps Team 2022-03-10 19:45:41 UTC
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s):

https://access.redhat.com/security/cve/cve-2022-0532

Comment 10 safiradara 2023-11-28 14:53:59 UTC Comment hidden (spam)