Kubernetes Cri O
Don't miss out!
Thousands of developers use stack.watch to stay informed.Get an email whenever new security vulnerabilities are reported in Kubernetes Cri O.
By the Year
In 2025 there have been 0 vulnerabilities in Kubernetes Cri O. Last year, in 2024 Cri O had 2 security vulnerabilities published. Right now, Cri O is on track to have less security vulnerabilities in 2025 than it did last year.
Year | Vulnerabilities | Average Score |
---|---|---|
2025 | 0 | 0.00 |
2024 | 2 | 7.40 |
2023 | 2 | 6.55 |
2022 | 5 | 6.58 |
2021 | 0 | 0.00 |
2020 | 0 | 0.00 |
2019 | 1 | 5.00 |
2018 | 1 | 8.80 |
It may take a day or so for new Cri O vulnerabilities to show up in the stats or in the list of recent security vulnerabilties. Additionally vulnerabilities may be tagged under a different product or component name.
Recent Kubernetes Cri O Security Vulnerabilities
CRI-O Container Restore Mount Validation Bypass Vulnerability
CVE-2024-8676
7.4 - High
- November 26, 2024
A vulnerability was found in CRI-O, where it can be requested to take a checkpoint archive of a container and later be asked to restore it. When it does that restoration, it attempts to restore the mounts from the restore archive instead of the pod request. As a result, the validations run on the pod spec, verifying that the pod has access to the mounts it specifies are not applicable to a restored container. This flaw allows a malicious user to trick CRI-O into restoring a pod that doesn't have access to host mounts. The user needs access to the kubelet or cri-o socket to call the restore endpoint and trigger the restore.
AuthZ
A flaw was found in cri-o
CVE-2024-5154
- June 12, 2024
A flaw was found in cri-o. A malicious container can create a symbolic link to arbitrary files on the host via directory traversal (../). This flaw allows the container to read and write to arbitrary files on the host system.
Directory traversal
A vulnerability was found in cri-o
CVE-2022-4318
7.8 - High
- September 25, 2023
A vulnerability was found in cri-o. This issue allows the addition of arbitrary lines into /etc/passwd by use of a specially crafted environment variable.
Improper Control of Dynamically-Managed Code Resources
The version of cri-o as released for Red Hat OpenShift Container Platform 4.9.48, 4.10.31, and 4.11.6
CVE-2022-3466
5.3 - Medium
- September 15, 2023
The version of cri-o as released for Red Hat OpenShift Container Platform 4.9.48, 4.10.31, and 4.11.6 via RHBA-2022:6316, RHBA-2022:6257, and RHBA-2022:6658, respectively, included an incorrect version of cri-o missing the fix for CVE-2022-27652, which was previously fixed in OCP 4.9.41 and 4.10.12 via RHBA-2022:5433 and RHSA-2022:1600. This issue could allow an attacker with access to programs with inheritable file capabilities to elevate those capabilities to the permitted set when execve(2) runs. For more details, see https://access.redhat.com/security/cve/CVE-2022-27652.
Incorrect Default Permissions
Incorrect handling of the supplementary groups in the CRI-O container engine might lead to sensitive information disclosure or possible data modification if an attacker has direct access to the affected container where supplementary groups are used to set access permissions and is able to execute a binary code in
CVE-2022-2995
7.1 - High
- September 19, 2022
Incorrect handling of the supplementary groups in the CRI-O container engine might lead to sensitive information disclosure or possible data modification if an attacker has direct access to the affected container where supplementary groups are used to set access permissions and is able to execute a binary code in that container.
Incorrect Permission Assignment for Critical Resource
A vulnerability was found in CRI-O that causes memory or disk space exhaustion on the node for anyone with access to the Kube API
CVE-2022-1708
7.5 - High
- June 07, 2022
A vulnerability was found in CRI-O that causes memory or disk space exhaustion on the node for anyone with access to the Kube API. The ExecSync request runs commands in a container and logs the output of the command. This output is then read by CRI-O after command execution, and it is read in a manner where the entire file corresponding to the output of the command is read in. Thus, if the output of the command is large it is possible to exhaust the memory or the disk space of the node when CRI-O reads the output of the command. The highest threat from this vulnerability is system availability.
Allocation of Resources Without Limits or Throttling
A flaw was found in cri-o, where containers were incorrectly started with non-empty default permissions
CVE-2022-27652
5.3 - Medium
- April 18, 2022
A flaw was found in cri-o, where containers were incorrectly started with non-empty default permissions. A vulnerability was found in Moby (Docker Engine) where containers started incorrectly with non-empty inheritable Linux process capabilities. This flaw allows an attacker with access to programs with inheritable file capabilities to elevate those capabilities to the permitted set when execve(2) runs.
Incorrect Default Permissions
A flaw was found in CRI-O in the way it set kernel options for a pod
CVE-2022-0811
8.8 - High
- March 16, 2022
A flaw was found in CRI-O in the way it set kernel options for a pod. This issue allows anyone with rights to deploy a pod on a Kubernetes cluster that uses the CRI-O runtime to achieve a container escape and arbitrary code execution as root on the cluster node, where the malicious pod was deployed.
Code Injection
An incorrect sysctls validation vulnerability was found in CRI-O 1.18 and earlier
CVE-2022-0532
4.2 - Medium
- February 09, 2022
An incorrect sysctls validation vulnerability was found in CRI-O 1.18 and earlier. The sysctls from the list of "safe" sysctls specified for the cluster will be applied to the host if an attacker is able to create a pod with a hostIPC and hostNetwork kernel namespace.
Incorrect Permission Assignment for Critical Resource
A flaw was found in cri-o, as a result of all pod-related processes being placed in the same memory cgroup
CVE-2019-14891
5 - Medium
- November 25, 2019
A flaw was found in cri-o, as a result of all pod-related processes being placed in the same memory cgroup. This can result in container management (conmon) processes being killed if a workload process triggers an out-of-memory (OOM) condition for the cgroup. An attacker could abuse this flaw to get host network access on an cri-o host.
Improper Check for Unusual or Exceptional Conditions
Kubernetes CRI-O version prior to 1.9 contains a Privilege Context Switching Error (CWE-270) vulnerability in the handling of ambient capabilities
CVE-2018-1000400
8.8 - High
- May 18, 2018
Kubernetes CRI-O version prior to 1.9 contains a Privilege Context Switching Error (CWE-270) vulnerability in the handling of ambient capabilities that can result in containers running with elevated privileges, allowing users abilities they should not have. This attack appears to be exploitable via container execution. This vulnerability appears to have been fixed in 1.9.
Improper Privilege Management
Stay on top of Security Vulnerabilities
Want an email whenever new vulnerabilities are published for Kubernetes Cri O or by Kubernetes? Click the Watch button to subscribe.
