openEuler 22.03 LTS update for kubernetes



Published: 2023-07-08
Risk Medium
Patch available YES
Number of vulnerabilities 5
CVE-ID CVE-2022-3162
CVE-2022-3294
CVE-2023-2431
CVE-2023-2727
CVE-2023-2728
CWE-ID CWE-284
CWE-20
CWE-264
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
openEuler
Operating systems & Components / Operating system

kubernetes-help
Operating systems & Components / Operating system package or component

kubernetes-kubelet
Operating systems & Components / Operating system package or component

kubernetes-node
Operating systems & Components / Operating system package or component

kubernetes-master
Operating systems & Components / Operating system package or component

kubernetes-client
Operating systems & Components / Operating system package or component

kubernetes-kubeadm
Operating systems & Components / Operating system package or component

kubernetes
Operating systems & Components / Operating system package or component

Vendor openEuler

Security Bulletin

This security bulletin contains information about 5 vulnerabilities.

1) Improper access control

EUVDB-ID: #VU71364

Risk: Low

CVSSv3.1: 3.8 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-3162

CWE-ID: CWE-284 - Improper Access Control

Exploit availability: No

Description

The vulnerability allows a remote user to gain unauthorized access to otherwise restricted functionality.

The vulnerability exists due to improper access restrictions. Users authorized to list or watch one type of namespaced custom resource cluster-wide can read custom resources of a different kind in the same API group they are not authorized to read.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

openEuler: 22.03 LTS

kubernetes-help: before 1.20.2-20

kubernetes-kubelet: before 1.20.2-20

kubernetes-node: before 1.20.2-20

kubernetes-master: before 1.20.2-20

kubernetes-client: before 1.20.2-20

kubernetes-kubeadm: before 1.20.2-20

kubernetes: before 1.20.2-20

External links

http://www.openeuler.org/en/security/security-bulletins/detail/?id=openEuler-SA-2023-1414


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Input validation error

EUVDB-ID: #VU76474

Risk: Medium

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-3294

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a remote user to execute arbitrary cod on the system.

The vulnerability exists due to users may have access to secure endpoints in the control plane network. A remote user can trigger the vulnerability and allow authenticated requests destined for Nodes to the API server's private network.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

openEuler: 22.03 LTS

kubernetes-help: before 1.20.2-20

kubernetes-kubelet: before 1.20.2-20

kubernetes-node: before 1.20.2-20

kubernetes-master: before 1.20.2-20

kubernetes-client: before 1.20.2-20

kubernetes-kubeadm: before 1.20.2-20

kubernetes: before 1.20.2-20

External links

http://www.openeuler.org/en/security/security-bulletins/detail/?id=openEuler-SA-2023-1414


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Permissions, Privileges, and Access Controls

EUVDB-ID: #VU77775

Risk: Low

CVSSv3.1: 3 [CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-2431

CWE-ID: CWE-264 - Permissions, Privileges, and Access Controls

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists in Kubelet that allows pods to bypass the seccomp profile enforcement. Pods that use localhost type for seccomp profile but specify an empty profile field, are affected by this issue. In this scenario, this vulnerability allows the pod to run in unconfined (seccomp disabled) mode

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

openEuler: 22.03 LTS

kubernetes-help: before 1.20.2-20

kubernetes-kubelet: before 1.20.2-20

kubernetes-node: before 1.20.2-20

kubernetes-master: before 1.20.2-20

kubernetes-client: before 1.20.2-20

kubernetes-kubeadm: before 1.20.2-20

kubernetes: before 1.20.2-20

External links

http://www.openeuler.org/en/security/security-bulletins/detail/?id=openEuler-SA-2023-1414


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

4) Permissions, Privileges, and Access Controls

EUVDB-ID: #VU77525

Risk: Medium

CVSSv3.1: 5.7 [CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-2727

CWE-ID: CWE-264 - Permissions, Privileges, and Access Controls

Exploit availability: No

Description

The vulnerability allows a remote user to bypass implemented security restrictions.

The vulnerability exists due to improperly imposed security restrictions. A remote user can launch containers using images that are restricted by ImagePolicyWebhook when using ephemeral containers.

Kubernetes clusters are only affected if the ImagePolicyWebhook admission plugin is used together with ephemeral containers.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

openEuler: 22.03 LTS

kubernetes-help: before 1.20.2-20

kubernetes-kubelet: before 1.20.2-20

kubernetes-node: before 1.20.2-20

kubernetes-master: before 1.20.2-20

kubernetes-client: before 1.20.2-20

kubernetes-kubeadm: before 1.20.2-20

kubernetes: before 1.20.2-20

External links

http://www.openeuler.org/en/security/security-bulletins/detail/?id=openEuler-SA-2023-1414


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated privileged user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

5) Permissions, Privileges, and Access Controls

EUVDB-ID: #VU77526

Risk: Medium

CVSSv3.1: 5.7 [CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-2728

CWE-ID: CWE-264 - Permissions, Privileges, and Access Controls

Exploit availability: No

Description

The vulnerability allows a remote user to bypass implemented security restrictions.

The vulnerability exists due to improperly imposed security restrictions. A remote user can launch containers that bypass the mountable secrets policy enforced by the ServiceAccount admission plugin when using ephemeral containers.

Kubernetes clusters are only affected if the ServiceAccount admission plugin and the kubernetes.io/enforce-mountable-secrets annotation are used together with ephemeral containers.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

openEuler: 22.03 LTS

kubernetes-help: before 1.20.2-20

kubernetes-kubelet: before 1.20.2-20

kubernetes-node: before 1.20.2-20

kubernetes-master: before 1.20.2-20

kubernetes-client: before 1.20.2-20

kubernetes-kubeadm: before 1.20.2-20

kubernetes: before 1.20.2-20

External links

http://www.openeuler.org/en/security/security-bulletins/detail/?id=openEuler-SA-2023-1414


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated privileged user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###