Skip to content

cri-o: Arbitrary code execution in cri-o via abusing “kernel.core_pattern” kernel parameter

Critical
haircommander published GHSA-6x2m-w449-qwx7 Mar 15, 2022

Package

CRI-O (all)

Affected versions

>1.19.0

Patched versions

1.19.6, 1.20.7, 1.21.6, 1.22.3, 1.23.2, 1.24.0

Description

Impact

A flaw introduced in CRI-O version 1.19 which an attacker can use to bypass the safeguards and set arbitrary kernel parameters on the host. As a result, anyone with rights to deploy a pod on a Kubernetes cluster that uses the CRI-O runtime can abuse the “kernel.core_pattern” kernel parameter to achieve container escape and arbitrary code execution as root on any node in the cluster.

Patches

The patches will be present in 1.19.6, 1.20.7, 1.21.6, 1.22.3, 1.23.2, 1.24.0

Workarounds

  • Users can set manage_ns_lifecycle to false, which causes the sysctls to be configured by the OCI runtime, which typically filter these cases. This option is available in 1.20 and 1.19. Newer versions don't have this option.
  • An admission webhook could be created to deny pods that specify a + in the sysctl value of a pod.
  • A PodSecurityPolicy [deprecated] could be created, specifying all sysctls as forbidden like so:
apiVersion: policy/v1beta1
kind: PodSecurityPolicy
metadata:
  name: sysctl-psp
spec:
  forbiddenSysctls:
    - "*"

However, this option will not work if any sysctls are required by any pods in the cluster.

Credits

Credit for finding this vulnerability goes to John Walker and Manoj Ahuje of Crowdstrike. The CRI-O community deeply thanks them for the report.

For more information

If you have any questions or comments about this advisory:

Severity

Critical

CVE ID

CVE-2022-0811

Weaknesses

No CWEs