SUSE update for kubevirt, virt-api-container, virt-controller-container, virt-handler-container, virt-launcher-container, virt-libguestfs-tools-container, virt-operator-container



Published: 2022-09-22
Risk Medium
Patch available YES
Number of vulnerabilities 3
CVE-ID CVE-2022-1798
CVE-2022-1996
CVE-2022-29162
CWE-ID CWE-264
CWE-942
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
SUSE Linux Enterprise Module for Containers
Operating systems & Components / Operating system

SUSE Manager Retail Branch Server
Operating systems & Components / Operating system

SUSE Manager Server
Operating systems & Components / Operating system

SUSE Manager Proxy
Operating systems & Components / Operating system

SUSE Linux Enterprise Server
Operating systems & Components / Operating system

openSUSE Leap
Operating systems & Components / Operating system

SUSE Linux Enterprise Server for SAP Applications
Operating systems & Components / Operating system

SUSE Linux Enterprise High Performance Computing
Operating systems & Components / Operating system

obs-service-kubevirt_containers_meta
Operating systems & Components / Operating system package or component

kubevirt-virtctl-debuginfo
Operating systems & Components / Operating system package or component

kubevirt-virtctl
Operating systems & Components / Operating system package or component

kubevirt-virt-operator-debuginfo
Operating systems & Components / Operating system package or component

kubevirt-virt-operator
Operating systems & Components / Operating system package or component

kubevirt-virt-launcher-debuginfo
Operating systems & Components / Operating system package or component

kubevirt-virt-launcher
Operating systems & Components / Operating system package or component

kubevirt-virt-handler-debuginfo
Operating systems & Components / Operating system package or component

kubevirt-virt-handler
Operating systems & Components / Operating system package or component

kubevirt-virt-controller-debuginfo
Operating systems & Components / Operating system package or component

kubevirt-virt-controller
Operating systems & Components / Operating system package or component

kubevirt-virt-api-debuginfo
Operating systems & Components / Operating system package or component

kubevirt-virt-api
Operating systems & Components / Operating system package or component

kubevirt-tests-debuginfo
Operating systems & Components / Operating system package or component

kubevirt-tests
Operating systems & Components / Operating system package or component

kubevirt-manifests
Operating systems & Components / Operating system package or component

kubevirt-container-disk-debuginfo
Operating systems & Components / Operating system package or component

kubevirt-container-disk
Operating systems & Components / Operating system package or component

Vendor SUSE

Security Bulletin

This security bulletin contains information about 3 vulnerabilities.

1) Permissions, Privileges, and Access Controls

EUVDB-ID: #VU67071

Risk: Medium

CVSSv3.1: 5.7 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-1798

CWE-ID: CWE-264 - Permissions, Privileges, and Access Controls

Exploit availability: No

Description

The vulnerability allows a remote user to read arbitrary files on the system.

The vulnerability exists due to a logic issue in kubeVirt API. A remote user can use the kubeVirt API to provide access to host files (like /etc/passwd, for example) in a KubeVirt VM as a disk device that can be written to and read from.

Mitigation

Update the affected package kubevirt, virt-api-container, virt-controller-container, virt-handler-container, virt-launcher-container, virt-libguestfs-tools-container, virt-operator-container to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Module for Containers: 15-SP4

SUSE Manager Retail Branch Server: 4.3

SUSE Manager Server: 4.3

SUSE Manager Proxy: 4.3

SUSE Linux Enterprise Server: 15-SP4

openSUSE Leap: 15.4

SUSE Linux Enterprise Server for SAP Applications: 15-SP4

SUSE Linux Enterprise High Performance Computing: 15-SP4

obs-service-kubevirt_containers_meta: before 0.54.0-150400.3.3.2

kubevirt-virtctl-debuginfo: before 0.54.0-150400.3.3.2

kubevirt-virtctl: before 0.54.0-150400.3.3.2

kubevirt-virt-operator-debuginfo: before 0.54.0-150400.3.3.2

kubevirt-virt-operator: before 0.54.0-150400.3.3.2

kubevirt-virt-launcher-debuginfo: before 0.54.0-150400.3.3.2

kubevirt-virt-launcher: before 0.54.0-150400.3.3.2

kubevirt-virt-handler-debuginfo: before 0.54.0-150400.3.3.2

kubevirt-virt-handler: before 0.54.0-150400.3.3.2

kubevirt-virt-controller-debuginfo: before 0.54.0-150400.3.3.2

kubevirt-virt-controller: before 0.54.0-150400.3.3.2

kubevirt-virt-api-debuginfo: before 0.54.0-150400.3.3.2

kubevirt-virt-api: before 0.54.0-150400.3.3.2

kubevirt-tests-debuginfo: before 0.54.0-150400.3.3.2

kubevirt-tests: before 0.54.0-150400.3.3.2

kubevirt-manifests: before 0.54.0-150400.3.3.2

kubevirt-container-disk-debuginfo: before 0.54.0-150400.3.3.2

kubevirt-container-disk: before 0.54.0-150400.3.3.2

External links

http://www.suse.com/support/update/announcement/2022/suse-su-20223333-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Overly permissive cross-domain whitelist

EUVDB-ID: #VU66447

Risk: Low

CVSSv3.1: 3.8 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-1996

CWE-ID: CWE-942 - Overly Permissive Cross-domain Whitelist

Exploit availability: No

Description

The vulnerability allows a remote attacker to bypass the CORS protection mechanism.

The vulnerability exists due to incorrect processing of the "Origin" HTTP header that is supplied within HTTP request. A remote attacker can supply arbitrary value via the "Origin" HTTP header, bypass implemented CORS protection mechanism and perform cross-site scripting attacks against the vulnerable application.

Mitigation

Update the affected package kubevirt, virt-api-container, virt-controller-container, virt-handler-container, virt-launcher-container, virt-libguestfs-tools-container, virt-operator-container to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Module for Containers: 15-SP4

SUSE Manager Retail Branch Server: 4.3

SUSE Manager Server: 4.3

SUSE Manager Proxy: 4.3

SUSE Linux Enterprise Server: 15-SP4

openSUSE Leap: 15.4

SUSE Linux Enterprise Server for SAP Applications: 15-SP4

SUSE Linux Enterprise High Performance Computing: 15-SP4

obs-service-kubevirt_containers_meta: before 0.54.0-150400.3.3.2

kubevirt-virtctl-debuginfo: before 0.54.0-150400.3.3.2

kubevirt-virtctl: before 0.54.0-150400.3.3.2

kubevirt-virt-operator-debuginfo: before 0.54.0-150400.3.3.2

kubevirt-virt-operator: before 0.54.0-150400.3.3.2

kubevirt-virt-launcher-debuginfo: before 0.54.0-150400.3.3.2

kubevirt-virt-launcher: before 0.54.0-150400.3.3.2

kubevirt-virt-handler-debuginfo: before 0.54.0-150400.3.3.2

kubevirt-virt-handler: before 0.54.0-150400.3.3.2

kubevirt-virt-controller-debuginfo: before 0.54.0-150400.3.3.2

kubevirt-virt-controller: before 0.54.0-150400.3.3.2

kubevirt-virt-api-debuginfo: before 0.54.0-150400.3.3.2

kubevirt-virt-api: before 0.54.0-150400.3.3.2

kubevirt-tests-debuginfo: before 0.54.0-150400.3.3.2

kubevirt-tests: before 0.54.0-150400.3.3.2

kubevirt-manifests: before 0.54.0-150400.3.3.2

kubevirt-container-disk-debuginfo: before 0.54.0-150400.3.3.2

kubevirt-container-disk: before 0.54.0-150400.3.3.2

External links

http://www.suse.com/support/update/announcement/2022/suse-su-20223333-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Permissions, Privileges, and Access Controls

EUVDB-ID: #VU63090

Risk: Medium

CVSSv3.1: 6.4 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-29162

CWE-ID: CWE-264 - Permissions, Privileges, and Access Controls

Exploit availability: No

Description

The vulnerability allows a remote attacker to escalate privileges on the system.

The vulnerability exists due to containers are incorrectly started with non-empty inheritable Linux process capabilities, which leads to security restrictions bypass and privilege escalation.

Mitigation

Update the affected package kubevirt, virt-api-container, virt-controller-container, virt-handler-container, virt-launcher-container, virt-libguestfs-tools-container, virt-operator-container to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Module for Containers: 15-SP4

SUSE Manager Retail Branch Server: 4.3

SUSE Manager Server: 4.3

SUSE Manager Proxy: 4.3

SUSE Linux Enterprise Server: 15-SP4

openSUSE Leap: 15.4

SUSE Linux Enterprise Server for SAP Applications: 15-SP4

SUSE Linux Enterprise High Performance Computing: 15-SP4

obs-service-kubevirt_containers_meta: before 0.54.0-150400.3.3.2

kubevirt-virtctl-debuginfo: before 0.54.0-150400.3.3.2

kubevirt-virtctl: before 0.54.0-150400.3.3.2

kubevirt-virt-operator-debuginfo: before 0.54.0-150400.3.3.2

kubevirt-virt-operator: before 0.54.0-150400.3.3.2

kubevirt-virt-launcher-debuginfo: before 0.54.0-150400.3.3.2

kubevirt-virt-launcher: before 0.54.0-150400.3.3.2

kubevirt-virt-handler-debuginfo: before 0.54.0-150400.3.3.2

kubevirt-virt-handler: before 0.54.0-150400.3.3.2

kubevirt-virt-controller-debuginfo: before 0.54.0-150400.3.3.2

kubevirt-virt-controller: before 0.54.0-150400.3.3.2

kubevirt-virt-api-debuginfo: before 0.54.0-150400.3.3.2

kubevirt-virt-api: before 0.54.0-150400.3.3.2

kubevirt-tests-debuginfo: before 0.54.0-150400.3.3.2

kubevirt-tests: before 0.54.0-150400.3.3.2

kubevirt-manifests: before 0.54.0-150400.3.3.2

kubevirt-container-disk-debuginfo: before 0.54.0-150400.3.3.2

kubevirt-container-disk: before 0.54.0-150400.3.3.2

External links

http://www.suse.com/support/update/announcement/2022/suse-su-20223333-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###