Lucene search

K
nvd[email protected]NVD:CVE-2022-3466
HistorySep 15, 2023 - 2:15 p.m.

CVE-2022-3466

2023-09-1514:15:08
CWE-276
web.nvd.nist.gov
1
cri-o version
red hat openshift
container platform
rhba-2022:6316
rhba-2022:6257
rhba-2022:6658
cve-2022-27652
attacker
elevate capabilities

5.3 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L

5.6 Medium

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

15.5%

The version of cri-o as released for Red Hat OpenShift Container Platform 4.9.48, 4.10.31, and 4.11.6 via RHBA-2022:6316, RHBA-2022:6257, and RHBA-2022:6658, respectively, included an incorrect version of cri-o missing the fix for CVE-2022-27652, which was previously fixed in OCP 4.9.41 and 4.10.12 via RHBA-2022:5433 and RHSA-2022:1600. This issue could allow an attacker with access to programs with inheritable file capabilities to elevate those capabilities to the permitted set when execve(2) runs. For more details, see https://access.redhat.com/security/cve/CVE-2022-27652.

Affected configurations

NVD
Node
kubernetescri-oMatch-
Node
redhatopenshift_container_platformMatch3.11
OR
redhatopenshift_container_platformMatch4.12

5.3 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L

5.6 Medium

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

15.5%