cvrf2cusa/cvrf/2023/cvrf-openEuler-SA-2023-1413.xml
Jia Chao 0b34274085 git mv
Signed-off-by: Jia Chao <jiac13@chinaunicom.cn>
2024-07-25 09:57:37 +08:00

254 lines
15 KiB
XML
Raw Permalink Blame History

This file contains ambiguous Unicode characters

This file contains Unicode characters that might be confused with other characters. If you think that this is intentional, you can safely ignore this warning. Use the Escape button to reveal them.

<?xml version="1.0" encoding="UTF-8"?>
<cvrfdoc xmlns="http://www.icasi.org/CVRF/schema/cvrf/1.1" xmlns:cvrf="http://www.icasi.org/CVRF/schema/cvrf/1.1">
<DocumentTitle xml:lang="en">An update for kubernetes is now available for openEuler-20.03-LTS-SP3</DocumentTitle>
<DocumentType>Security Advisory</DocumentType>
<DocumentPublisher Type="Vendor">
<ContactDetails>openeuler-security@openeuler.org</ContactDetails>
<IssuingAuthority>openEuler security committee</IssuingAuthority>
</DocumentPublisher>
<DocumentTracking>
<Identification>
<ID>openEuler-SA-2023-1413</ID>
</Identification>
<Status>Final</Status>
<Version>1.0</Version>
<RevisionHistory>
<Revision>
<Number>1.0</Number>
<Date>2023-07-08</Date>
<Description>Initial</Description>
</Revision>
</RevisionHistory>
<InitialReleaseDate>2023-07-08</InitialReleaseDate>
<CurrentReleaseDate>2023-07-08</CurrentReleaseDate>
<Generator>
<Engine>openEuler SA Tool V1.0</Engine>
<Date>2023-07-08</Date>
</Generator>
</DocumentTracking>
<DocumentNotes>
<Note Title="Synopsis" Type="General" Ordinal="1" xml:lang="en">kubernetes security update</Note>
<Note Title="Summary" Type="General" Ordinal="2" xml:lang="en">An update for kubernetes is now available for openEuler-20.03-LTS-SP3.</Note>
<Note Title="Description" Type="General" Ordinal="3" xml:lang="en">Container cluster management.
Security Fix(es):
Users authorized to list or watch one type of namespaced custom resource cluster-wide can read custom resources of a different type in the same API group without authorization. Clusters are impacted by this vulnerability if all of the following are true: 1. There are 2+ CustomResourceDefinitions sharing the same API group 2. Users have cluster-wide list or watch authorization on one of those custom resources. 3. The same users are not authorized to read another custom resource in the same API group.(CVE-2022-3162)
Users may have access to secure endpoints in the control plane network. Kubernetes clusters are only affected if an untrusted user can modify Node objects and send proxy requests to them. Kubernetes supports node proxying, which allows clients of kube-apiserver to access endpoints of a Kubelet to establish connections to Pods, retrieve container logs, and more. While Kubernetes already validates the proxying address for Nodes, a bug in kube-apiserver made it possible to bypass this validation. Bypassing this validation could allow authenticated requests destined for Nodes to to the API server&apos;s private network.(CVE-2022-3294)
A security issue was discovered in Kubelet that allows pods to bypass the seccomp profile enforcement. Pods that use localhost type for seccomp profile but specify an empty profile field, are affected by this issue. In this scenario, this vulnerability allows the pod to run in unconfined (seccomp disabled) mode. This bug affects Kubelet.(CVE-2023-2431)
Users may be able to launch containers using images that are restricted by ImagePolicyWebhook when using ephemeral containers. Kubernetes clusters are only affected if the ImagePolicyWebhook admission plugin is used together with ephemeral containers.
(CVE-2023-2727)
Users may be able to launch containers that bypass the mountable secrets policy enforced by the ServiceAccount admission plugin when using ephemeral containers. The policy ensures pods running with a service account may only reference secrets specified in the service accounts secrets field. Kubernetes clusters are only affected if the ServiceAccount admission plugin and the `kubernetes.io/enforce-mountable-secrets` annotation are used together with ephemeral containers.
(CVE-2023-2728)</Note>
<Note Title="Topic" Type="General" Ordinal="4" xml:lang="en">An update for kubernetes is now available for openEuler-20.03-LTS-SP3.
openEuler Security has rated this update as having a security impact of high. A Common Vunlnerability Scoring System(CVSS)base score,which gives a detailed severity rating, is available for each vulnerability from the CVElink(s) in the References section.</Note>
<Note Title="Severity" Type="General" Ordinal="5" xml:lang="en">High</Note>
<Note Title="Affected Component" Type="General" Ordinal="6" xml:lang="en">kubernetes</Note>
</DocumentNotes>
<DocumentReferences>
<Reference Type="Self">
<URL>https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2023-1413</URL>
</Reference>
<Reference Type="openEuler CVE">
<URL>https://www.openeuler.org/en/security/cve/detail.html?id=CVE-2022-3162</URL>
<URL>https://www.openeuler.org/en/security/cve/detail.html?id=CVE-2022-3294</URL>
<URL>https://www.openeuler.org/en/security/cve/detail.html?id=CVE-2023-2431</URL>
<URL>https://www.openeuler.org/en/security/cve/detail.html?id=CVE-2023-2727</URL>
<URL>https://www.openeuler.org/en/security/cve/detail.html?id=CVE-2023-2728</URL>
</Reference>
<Reference Type="Other">
<URL>https://nvd.nist.gov/vuln/detail/CVE-2022-3162</URL>
<URL>https://nvd.nist.gov/vuln/detail/CVE-2022-3294</URL>
<URL>https://nvd.nist.gov/vuln/detail/CVE-2023-2431</URL>
<URL>https://nvd.nist.gov/vuln/detail/CVE-2023-2727</URL>
<URL>https://nvd.nist.gov/vuln/detail/CVE-2023-2728</URL>
</Reference>
</DocumentReferences>
<ProductTree xmlns="http://www.icasi.org/CVRF/schema/prod/1.1">
<Branch Type="Product Name" Name="openEuler">
<FullProductName ProductID="openEuler-20.03-LTS-SP3" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">openEuler-20.03-LTS-SP3</FullProductName>
</Branch>
<Branch Type="Package Arch" Name="aarch64">
<FullProductName ProductID="kubernetes-kubeadm-1.20.2-20" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">kubernetes-kubeadm-1.20.2-20.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="kubernetes-client-1.20.2-20" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">kubernetes-client-1.20.2-20.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="kubernetes-master-1.20.2-20" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">kubernetes-master-1.20.2-20.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="kubernetes-1.20.2-20" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">kubernetes-1.20.2-20.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="kubernetes-node-1.20.2-20" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">kubernetes-node-1.20.2-20.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="kubernetes-kubelet-1.20.2-20" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">kubernetes-kubelet-1.20.2-20.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="kubernetes-help-1.20.2-20" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">kubernetes-help-1.20.2-20.oe1.aarch64.rpm</FullProductName>
</Branch>
<Branch Type="Package Arch" Name="src">
<FullProductName ProductID="kubernetes-1.20.2-20" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">kubernetes-1.20.2-20.oe1.src.rpm</FullProductName>
</Branch>
<Branch Type="Package Arch" Name="x86_64">
<FullProductName ProductID="kubernetes-kubelet-1.20.2-20" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">kubernetes-kubelet-1.20.2-20.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="kubernetes-node-1.20.2-20" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">kubernetes-node-1.20.2-20.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="kubernetes-kubeadm-1.20.2-20" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">kubernetes-kubeadm-1.20.2-20.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="kubernetes-1.20.2-20" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">kubernetes-1.20.2-20.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="kubernetes-help-1.20.2-20" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">kubernetes-help-1.20.2-20.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="kubernetes-client-1.20.2-20" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">kubernetes-client-1.20.2-20.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="kubernetes-master-1.20.2-20" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">kubernetes-master-1.20.2-20.oe1.x86_64.rpm</FullProductName>
</Branch>
</ProductTree>
<Vulnerability Ordinal="1" xmlns="http://www.icasi.org/CVRF/schema/vuln/1.1">
<Notes>
<Note Title="Vulnerability Description" Type="General" Ordinal="1" xml:lang="en">Users authorized to list or watch one type of namespaced custom resource cluster-wide can read custom resources of a different type in the same API group without authorization. Clusters are impacted by this vulnerability if all of the following are true: 1. There are 2+ CustomResourceDefinitions sharing the same API group 2. Users have cluster-wide list or watch authorization on one of those custom resources. 3. The same users are not authorized to read another custom resource in the same API group.</Note>
</Notes>
<ReleaseDate>2023-07-08</ReleaseDate>
<CVE>CVE-2022-3162</CVE>
<ProductStatuses>
<Status Type="Fixed">
<ProductID>openEuler-20.03-LTS-SP3</ProductID>
</Status>
</ProductStatuses>
<Threats>
<Threat Type="Impact">
<Description>Medium</Description>
</Threat>
</Threats>
<CVSSScoreSets>
<ScoreSet>
<BaseScore>6.5</BaseScore>
<Vector>AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N</Vector>
</ScoreSet>
</CVSSScoreSets>
<Remediations>
<Remediation Type="Vendor Fix">
<Description>kubernetes security update</Description>
<DATE>2023-07-08</DATE>
<URL>https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2023-1413</URL>
</Remediation>
</Remediations>
</Vulnerability>
<Vulnerability Ordinal="2" xmlns="http://www.icasi.org/CVRF/schema/vuln/1.1">
<Notes>
<Note Title="Vulnerability Description" Type="General" Ordinal="2" xml:lang="en">Users may have access to secure endpoints in the control plane network. Kubernetes clusters are only affected if an untrusted user can modify Node objects and send proxy requests to them. Kubernetes supports node proxying, which allows clients of kube-apiserver to access endpoints of a Kubelet to establish connections to Pods, retrieve container logs, and more. While Kubernetes already validates the proxying address for Nodes, a bug in kube-apiserver made it possible to bypass this validation. Bypassing this validation could allow authenticated requests destined for Nodes to to the API server s private network.</Note>
</Notes>
<ReleaseDate>2023-07-08</ReleaseDate>
<CVE>CVE-2022-3294</CVE>
<ProductStatuses>
<Status Type="Fixed">
<ProductID>openEuler-20.03-LTS-SP3</ProductID>
</Status>
</ProductStatuses>
<Threats>
<Threat Type="Impact">
<Description>High</Description>
</Threat>
</Threats>
<CVSSScoreSets>
<ScoreSet>
<BaseScore>8.8</BaseScore>
<Vector>AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</Vector>
</ScoreSet>
</CVSSScoreSets>
<Remediations>
<Remediation Type="Vendor Fix">
<Description>kubernetes security update</Description>
<DATE>2023-07-08</DATE>
<URL>https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2023-1413</URL>
</Remediation>
</Remediations>
</Vulnerability>
<Vulnerability Ordinal="3" xmlns="http://www.icasi.org/CVRF/schema/vuln/1.1">
<Notes>
<Note Title="Vulnerability Description" Type="General" Ordinal="3" xml:lang="en">A security issue was discovered in Kubelet that allows pods to bypass the seccomp profile enforcement. Pods that use localhost type for seccomp profile but specify an empty profile field, are affected by this issue. In this scenario, this vulnerability allows the pod to run in unconfined (seccomp disabled) mode. This bug affects Kubelet.</Note>
</Notes>
<ReleaseDate>2023-07-08</ReleaseDate>
<CVE>CVE-2023-2431</CVE>
<ProductStatuses>
<Status Type="Fixed">
<ProductID>openEuler-20.03-LTS-SP3</ProductID>
</Status>
</ProductStatuses>
<Threats>
<Threat Type="Impact">
<Description>Medium</Description>
</Threat>
</Threats>
<CVSSScoreSets>
<ScoreSet>
<BaseScore>5.5</BaseScore>
<Vector>AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N</Vector>
</ScoreSet>
</CVSSScoreSets>
<Remediations>
<Remediation Type="Vendor Fix">
<Description>kubernetes security update</Description>
<DATE>2023-07-08</DATE>
<URL>https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2023-1413</URL>
</Remediation>
</Remediations>
</Vulnerability>
<Vulnerability Ordinal="4" xmlns="http://www.icasi.org/CVRF/schema/vuln/1.1">
<Notes>
<Note Title="Vulnerability Description" Type="General" Ordinal="4" xml:lang="en">Users may be able to launch containers using images that are restricted by ImagePolicyWebhook when using ephemeral containers. Kubernetes clusters are only affected if the ImagePolicyWebhook admission plugin is used together with ephemeral containers.
</Note>
</Notes>
<ReleaseDate>2023-07-08</ReleaseDate>
<CVE>CVE-2023-2727</CVE>
<ProductStatuses>
<Status Type="Fixed">
<ProductID>openEuler-20.03-LTS-SP3</ProductID>
</Status>
</ProductStatuses>
<Threats>
<Threat Type="Impact">
<Description>Medium</Description>
</Threat>
</Threats>
<CVSSScoreSets>
<ScoreSet>
<BaseScore>6.5</BaseScore>
<Vector>AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:N</Vector>
</ScoreSet>
</CVSSScoreSets>
<Remediations>
<Remediation Type="Vendor Fix">
<Description>kubernetes security update</Description>
<DATE>2023-07-08</DATE>
<URL>https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2023-1413</URL>
</Remediation>
</Remediations>
</Vulnerability>
<Vulnerability Ordinal="5" xmlns="http://www.icasi.org/CVRF/schema/vuln/1.1">
<Notes>
<Note Title="Vulnerability Description" Type="General" Ordinal="5" xml:lang="en">Users may be able to launch containers that bypass the mountable secrets policy enforced by the ServiceAccount admission plugin when using ephemeral containers. The policy ensures pods running with a service account may only reference secrets specified in the service accounts secrets field. Kubernetes clusters are only affected if the ServiceAccount admission plugin and the `kubernetes.io/enforce-mountable-secrets` annotation are used together with ephemeral containers.
</Note>
</Notes>
<ReleaseDate>2023-07-08</ReleaseDate>
<CVE>CVE-2023-2728</CVE>
<ProductStatuses>
<Status Type="Fixed">
<ProductID>openEuler-20.03-LTS-SP3</ProductID>
</Status>
</ProductStatuses>
<Threats>
<Threat Type="Impact">
<Description>Medium</Description>
</Threat>
</Threats>
<CVSSScoreSets>
<ScoreSet>
<BaseScore>6.5</BaseScore>
<Vector>AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:N</Vector>
</ScoreSet>
</CVSSScoreSets>
<Remediations>
<Remediation Type="Vendor Fix">
<Description>kubernetes security update</Description>
<DATE>2023-07-08</DATE>
<URL>https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2023-1413</URL>
</Remediation>
</Remediations>
</Vulnerability>
</cvrfdoc>