cvrf2cusa/cvrf/2021/cvrf-openEuler-SA-2021-1373.xml
Jia Chao 0b34274085 git mv
Signed-off-by: Jia Chao <jiac13@chinaunicom.cn>
2024-07-25 09:57:37 +08:00

162 lines
11 KiB
XML

<?xml version="1.0" encoding="UTF-8"?>
<cvrfdoc xmlns="http://www.icasi.org/CVRF/schema/cvrf/1.1" xmlns:cvrf="http://www.icasi.org/CVRF/schema/cvrf/1.1">
<DocumentTitle xml:lang="en">An update for kubernetes is now available for openEuler-20.03-LTS-SP1 and openEuler-20.03-LTS-SP2</DocumentTitle>
<DocumentType>Security Advisory</DocumentType>
<DocumentPublisher Type="Vendor">
<ContactDetails>openeuler-security@openeuler.org</ContactDetails>
<IssuingAuthority>openEuler security committee</IssuingAuthority>
</DocumentPublisher>
<DocumentTracking>
<Identification>
<ID>openEuler-SA-2021-1373</ID>
</Identification>
<Status>Final</Status>
<Version>1.0</Version>
<RevisionHistory>
<Revision>
<Number>1.0</Number>
<Date>2021-09-30</Date>
<Description>Initial</Description>
</Revision>
</RevisionHistory>
<InitialReleaseDate>2021-09-30</InitialReleaseDate>
<CurrentReleaseDate>2021-09-30</CurrentReleaseDate>
<Generator>
<Engine>openEuler SA Tool V1.0</Engine>
<Date>2021-09-30</Date>
</Generator>
</DocumentTracking>
<DocumentNotes>
<Note Title="Synopsis" Type="General" Ordinal="1" xml:lang="en">kubernetes security update</Note>
<Note Title="Summary" Type="General" Ordinal="2" xml:lang="en">An update for kubernetes is now available for openEuler-20.03-LTS-SP1 and openEuler-20.03-LTS-SP2.</Note>
<Note Title="Description" Type="General" Ordinal="3" xml:lang="en">Container cluster management.
Security Fix(es):
A security issue was discovered in Kubernetes where a user may be able to redirect pod traffic to private networks on a Node. Kubernetes already prevents creation of Endpoint IPs in the localhost or link-local range, but the same validation was not performed on EndpointSlice IPs.(CVE-2021-25737)
A security issue was discovered in kube-apiserver that could allow node updates to bypass a Validating Admission Webhook. Clusters are only affected by this vulnerability if they run a Validating Admission Webhook for Nodes that denies admission based at least partially on the old state of the Node object. Validating Admission Webhook does not observe some previous fields.(CVE-2021-25735)</Note>
<Note Title="Topic" Type="General" Ordinal="4" xml:lang="en">An update for kubernetes is now available for openEuler-20.03-LTS-SP1 and openEuler-20.03-LTS-SP2.
openEuler Security has rated this update as having a security impact of medium. A Common Vunlnerability Scoring System(CVSS)base score,which gives a detailed severity rating, is available for each vulnerability from the CVElink(s) in the References section.</Note>
<Note Title="Severity" Type="General" Ordinal="5" xml:lang="en">Medium</Note>
<Note Title="Affected Component" Type="General" Ordinal="6" xml:lang="en">kubernetes</Note>
</DocumentNotes>
<DocumentReferences>
<Reference Type="Self">
<URL>https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2021-1373</URL>
</Reference>
<Reference Type="openEuler CVE">
<URL>https://www.openeuler.org/en/security/cve/detail.html?id=CVE-2021-25737</URL>
<URL>https://www.openeuler.org/en/security/cve/detail.html?id=CVE-2021-25735</URL>
</Reference>
<Reference Type="Other">
<URL>https://nvd.nist.gov/vuln/detail/CVE-2021-25737</URL>
<URL>https://nvd.nist.gov/vuln/detail/CVE-2021-25735</URL>
</Reference>
</DocumentReferences>
<ProductTree xmlns="http://www.icasi.org/CVRF/schema/prod/1.1">
<Branch Type="Product Name" Name="openEuler">
<FullProductName ProductID="openEuler-20.03-LTS-SP1" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">openEuler-20.03-LTS-SP1</FullProductName>
<FullProductName ProductID="openEuler-20.03-LTS-SP2" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP2">openEuler-20.03-LTS-SP2</FullProductName>
</Branch>
<Branch Type="Package Arch" Name="aarch64">
<FullProductName ProductID="kubernetes-1.20.2-5" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">kubernetes-1.20.2-5.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="kubernetes-kubelet-1.20.2-5" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">kubernetes-kubelet-1.20.2-5.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="kubernetes-client-1.20.2-5" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">kubernetes-client-1.20.2-5.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="kubernetes-node-1.20.2-5" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">kubernetes-node-1.20.2-5.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="kubernetes-master-1.20.2-5" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">kubernetes-master-1.20.2-5.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="kubernetes-help-1.20.2-5" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">kubernetes-help-1.20.2-5.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="kubernetes-kubeadm-1.20.2-5" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">kubernetes-kubeadm-1.20.2-5.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="kubernetes-kubeadm-1.20.2-5" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP2">kubernetes-kubeadm-1.20.2-5.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="kubernetes-kubelet-1.20.2-5" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP2">kubernetes-kubelet-1.20.2-5.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="kubernetes-client-1.20.2-5" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP2">kubernetes-client-1.20.2-5.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="kubernetes-node-1.20.2-5" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP2">kubernetes-node-1.20.2-5.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="kubernetes-help-1.20.2-5" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP2">kubernetes-help-1.20.2-5.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="kubernetes-master-1.20.2-5" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP2">kubernetes-master-1.20.2-5.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="kubernetes-1.20.2-5" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP2">kubernetes-1.20.2-5.oe1.aarch64.rpm</FullProductName>
</Branch>
<Branch Type="Package Arch" Name="src">
<FullProductName ProductID="kubernetes-1.20.2-5" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">kubernetes-1.20.2-5.oe1.src.rpm</FullProductName>
<FullProductName ProductID="kubernetes-1.20.2-5" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP2">kubernetes-1.20.2-5.oe1.src.rpm</FullProductName>
</Branch>
<Branch Type="Package Arch" Name="x86_64">
<FullProductName ProductID="kubernetes-kubeadm-1.20.2-5" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">kubernetes-kubeadm-1.20.2-5.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="kubernetes-client-1.20.2-5" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">kubernetes-client-1.20.2-5.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="kubernetes-master-1.20.2-5" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">kubernetes-master-1.20.2-5.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="kubernetes-node-1.20.2-5" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">kubernetes-node-1.20.2-5.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="kubernetes-help-1.20.2-5" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">kubernetes-help-1.20.2-5.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="kubernetes-kubelet-1.20.2-5" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">kubernetes-kubelet-1.20.2-5.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="kubernetes-1.20.2-5" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">kubernetes-1.20.2-5.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="kubernetes-help-1.20.2-5" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP2">kubernetes-help-1.20.2-5.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="kubernetes-kubelet-1.20.2-5" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP2">kubernetes-kubelet-1.20.2-5.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="kubernetes-master-1.20.2-5" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP2">kubernetes-master-1.20.2-5.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="kubernetes-kubeadm-1.20.2-5" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP2">kubernetes-kubeadm-1.20.2-5.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="kubernetes-1.20.2-5" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP2">kubernetes-1.20.2-5.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="kubernetes-node-1.20.2-5" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP2">kubernetes-node-1.20.2-5.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="kubernetes-client-1.20.2-5" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP2">kubernetes-client-1.20.2-5.oe1.x86_64.rpm</FullProductName>
</Branch>
</ProductTree>
<Vulnerability Ordinal="1" xmlns="http://www.icasi.org/CVRF/schema/vuln/1.1">
<Notes>
<Note Title="Vulnerability Description" Type="General" Ordinal="1" xml:lang="en">A security issue was discovered in Kubernetes where a user may be able to redirect pod traffic to private networks on a Node. Kubernetes already prevents creation of Endpoint IPs in the localhost or link-local range, but the same validation was not performed on EndpointSlice IPs.</Note>
</Notes>
<ReleaseDate>2021-09-30</ReleaseDate>
<CVE>CVE-2021-25737</CVE>
<ProductStatuses>
<Status Type="Fixed">
<ProductID>openEuler-20.03-LTS-SP1</ProductID>
<ProductID>openEuler-20.03-LTS-SP2</ProductID>
</Status>
</ProductStatuses>
<Threats>
<Threat Type="Impact">
<Description>Medium</Description>
</Threat>
</Threats>
<CVSSScoreSets>
<ScoreSet>
<BaseScore>4.8</BaseScore>
<Vector>AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N</Vector>
</ScoreSet>
</CVSSScoreSets>
<Remediations>
<Remediation Type="Vendor Fix">
<Description>kubernetes security update</Description>
<DATE>2021-09-30</DATE>
<URL>https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2021-1373</URL>
</Remediation>
</Remediations>
</Vulnerability>
<Vulnerability Ordinal="2" xmlns="http://www.icasi.org/CVRF/schema/vuln/1.1">
<Notes>
<Note Title="Vulnerability Description" Type="General" Ordinal="2" xml:lang="en">A security issue was discovered in kube-apiserver that could allow node updates to bypass a Validating Admission Webhook. Clusters are only affected by this vulnerability if they run a Validating Admission Webhook for Nodes that denies admission based at least partially on the old state of the Node object. Validating Admission Webhook does not observe some previous fields.</Note>
</Notes>
<ReleaseDate>2021-09-30</ReleaseDate>
<CVE>CVE-2021-25735</CVE>
<ProductStatuses>
<Status Type="Fixed">
<ProductID>openEuler-20.03-LTS-SP1</ProductID>
<ProductID>openEuler-20.03-LTS-SP2</ProductID>
</Status>
</ProductStatuses>
<Threats>
<Threat Type="Impact">
<Description>Medium</Description>
</Threat>
</Threats>
<CVSSScoreSets>
<ScoreSet>
<BaseScore>6.5</BaseScore>
<Vector>AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:H</Vector>
</ScoreSet>
</CVSSScoreSets>
<Remediations>
<Remediation Type="Vendor Fix">
<Description>kubernetes security update</Description>
<DATE>2021-09-30</DATE>
<URL>https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2021-1373</URL>
</Remediation>
</Remediations>
</Vulnerability>
</cvrfdoc>