openEuler update for kubernetes



Published: 2021-09-30
Risk Medium
Patch available YES
Number of vulnerabilities 2
CVE-ID CVE-2021-25737
CVE-2021-25735
CWE-ID CWE-200
CWE-20
Exploitation vector Network
Public exploit Public exploit code for vulnerability #2 is available.
Vulnerable software
Subscribe
openEuler
Operating systems & Components / Operating system

kubernetes-kubeadm
Operating systems & Components / Operating system package or component

kubernetes-help
Operating systems & Components / Operating system package or component

kubernetes-master
Operating systems & Components / Operating system package or component

kubernetes-node
Operating systems & Components / Operating system package or component

kubernetes-client
Operating systems & Components / Operating system package or component

kubernetes-kubelet
Operating systems & Components / Operating system package or component

kubernetes
Operating systems & Components / Operating system package or component

Vendor openEuler

Security Bulletin

This security bulletin contains information about 2 vulnerabilities.

1) Information disclosure

EUVDB-ID: #VU53436

Risk: Low

CVSSv3.1: 2.4 [CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-25737

CWE-ID: CWE-200 - Information exposure

Exploit availability: No

Description

The vulnerability allows a remote user to gain access to potentially sensitive information.

The vulnerability exists due to a host network hijacking flaw because of holes in EndpointSlice validation. A remote administrator can redirect pod traffic to private networks on a Node and gain unauthorized access to sensitive information on the system.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

openEuler: 20.03 LTS SP1 - 20.03 LTS SP2

kubernetes-kubeadm: before 1.20.2-5

kubernetes-help: before 1.20.2-5

kubernetes-master: before 1.20.2-5

kubernetes-node: before 1.20.2-5

kubernetes-client: before 1.20.2-5

kubernetes-kubelet: before 1.20.2-5

kubernetes: before 1.20.2-5

External links

http://www.openeuler.org/en/security/security-bulletins/detail/?id=openEuler-SA-2021-1373


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated privileged user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Input validation error

EUVDB-ID: #VU56245

Risk: Medium

CVSSv3.1: 4.9 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N/E:P/RL:O/RC:C]

CVE-ID: CVE-2021-25735

CWE-ID: CWE-20 - Improper input validation

Exploit availability: Yes

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to insufficient validation of user-supplied input in kube-apiserver that could allow Node updates to bypass a Validating Admission Webhook. An authenticated user could exploit this by modifying Node properties to values that should have been prevented by registered admission webhooks.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

openEuler: 20.03 LTS SP1 - 20.03 LTS SP2

kubernetes-kubeadm: before 1.20.2-5

kubernetes-help: before 1.20.2-5

kubernetes-master: before 1.20.2-5

kubernetes-node: before 1.20.2-5

kubernetes-client: before 1.20.2-5

kubernetes-kubelet: before 1.20.2-5

kubernetes: before 1.20.2-5

External links

http://www.openeuler.org/en/security/security-bulletins/detail/?id=openEuler-SA-2021-1373


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.



###SIDEBAR###