cvrf2cusa/cvrfs/2024/cvrf-openEuler-SA-2024-1576.xml
Jia Chao 0b84f3c661 增加测试用的配置和目录
Signed-off-by: Jia Chao <jiac13@chinaunicom.cn>
2024-07-02 15:51:55 +08:00

112 lines
7.6 KiB
XML
Raw Blame History

This file contains ambiguous Unicode characters

This file contains Unicode characters that might be confused with other characters. If you think that this is intentional, you can safely ignore this warning. Use the Escape button to reveal them.

<?xml version="1.0" encoding="UTF-8"?>
<cvrfdoc xmlns="http://www.icasi.org/CVRF/schema/cvrf/1.1" xmlns:cvrf="http://www.icasi.org/CVRF/schema/cvrf/1.1">
<DocumentTitle xml:lang="en">An update for kubernetes is now available for openEuler-22.03-LTS-SP1</DocumentTitle>
<DocumentType>Security Advisory</DocumentType>
<DocumentPublisher Type="Vendor">
<ContactDetails>openeuler-security@openeuler.org</ContactDetails>
<IssuingAuthority>openEuler security committee</IssuingAuthority>
</DocumentPublisher>
<DocumentTracking>
<Identification>
<ID>openEuler-SA-2024-1576</ID>
</Identification>
<Status>Final</Status>
<Version>1.0</Version>
<RevisionHistory>
<Revision>
<Number>1.0</Number>
<Date>2024-05-17</Date>
<Description>Initial</Description>
</Revision>
</RevisionHistory>
<InitialReleaseDate>2024-05-17</InitialReleaseDate>
<CurrentReleaseDate>2024-05-17</CurrentReleaseDate>
<Generator>
<Engine>openEuler SA Tool V1.0</Engine>
<Date>2024-05-17</Date>
</Generator>
</DocumentTracking>
<DocumentNotes>
<Note Title="Synopsis" Type="General" Ordinal="1" xml:lang="en">kubernetes security update</Note>
<Note Title="Summary" Type="General" Ordinal="2" xml:lang="en">An update for kubernetes is now available for openEuler-22.03-LTS-SP1.</Note>
<Note Title="Description" Type="General" Ordinal="3" xml:lang="en">Container cluster management.
Security Fix(es):
A security issue was discovered in Kubernetes where users may be able to launch containers that bypass the mountable secrets policy enforced by the ServiceAccount admission plugin when using containers, init containers, and ephemeral containers with the envFrom field populated. The policy ensures pods running with a service account may only reference secrets specified in the service accounts secrets field. Kubernetes clusters are only affected if the ServiceAccount admission plugin and the kubernetes.io/enforce-mountable-secrets annotation are used together with containers, init containers, and ephemeral containers with the envFrom field populated.
(CVE-2024-3177)</Note>
<Note Title="Topic" Type="General" Ordinal="4" xml:lang="en">An update for kubernetes is now available for openEuler-22.03-LTS-SP1.
openEuler Security has rated this update as having a security impact of low. A Common Vunlnerability Scoring System(CVSS)base score,which gives a detailed severity rating, is available for each vulnerability from the CVElink(s) in the References section.</Note>
<Note Title="Severity" Type="General" Ordinal="5" xml:lang="en">Low</Note>
<Note Title="Affected Component" Type="General" Ordinal="6" xml:lang="en">kubernetes</Note>
</DocumentNotes>
<DocumentReferences>
<Reference Type="Self">
<URL>https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2024-1576</URL>
</Reference>
<Reference Type="openEuler CVE">
<URL>https://www.openeuler.org/en/security/cve/detail.html?id=CVE-2024-3177</URL>
</Reference>
<Reference Type="Other">
<URL>https://nvd.nist.gov/vuln/detail/CVE-2024-3177</URL>
</Reference>
</DocumentReferences>
<ProductTree xmlns="http://www.icasi.org/CVRF/schema/prod/1.1">
<Branch Type="Product Name" Name="openEuler">
<FullProductName ProductID="openEuler-22.03-LTS-SP1" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">openEuler-22.03-LTS-SP1</FullProductName>
</Branch>
<Branch Type="Package Arch" Name="aarch64">
<FullProductName ProductID="kubernetes-kubelet-1.20.2-21" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">kubernetes-kubelet-1.20.2-21.oe2203sp1.aarch64.rpm</FullProductName>
<FullProductName ProductID="kubernetes-master-1.20.2-21" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">kubernetes-master-1.20.2-21.oe2203sp1.aarch64.rpm</FullProductName>
<FullProductName ProductID="kubernetes-node-1.20.2-21" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">kubernetes-node-1.20.2-21.oe2203sp1.aarch64.rpm</FullProductName>
<FullProductName ProductID="kubernetes-1.20.2-21" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">kubernetes-1.20.2-21.oe2203sp1.aarch64.rpm</FullProductName>
<FullProductName ProductID="kubernetes-kubeadm-1.20.2-21" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">kubernetes-kubeadm-1.20.2-21.oe2203sp1.aarch64.rpm</FullProductName>
<FullProductName ProductID="kubernetes-client-1.20.2-21" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">kubernetes-client-1.20.2-21.oe2203sp1.aarch64.rpm</FullProductName>
<FullProductName ProductID="kubernetes-help-1.20.2-21" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">kubernetes-help-1.20.2-21.oe2203sp1.aarch64.rpm</FullProductName>
</Branch>
<Branch Type="Package Arch" Name="src">
<FullProductName ProductID="kubernetes-1.20.2-21" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">kubernetes-1.20.2-21.oe2203sp1.src.rpm</FullProductName>
</Branch>
<Branch Type="Package Arch" Name="x86_64">
<FullProductName ProductID="kubernetes-node-1.20.2-21" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">kubernetes-node-1.20.2-21.oe2203sp1.x86_64.rpm</FullProductName>
<FullProductName ProductID="kubernetes-kubelet-1.20.2-21" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">kubernetes-kubelet-1.20.2-21.oe2203sp1.x86_64.rpm</FullProductName>
<FullProductName ProductID="kubernetes-1.20.2-21" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">kubernetes-1.20.2-21.oe2203sp1.x86_64.rpm</FullProductName>
<FullProductName ProductID="kubernetes-help-1.20.2-21" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">kubernetes-help-1.20.2-21.oe2203sp1.x86_64.rpm</FullProductName>
<FullProductName ProductID="kubernetes-kubeadm-1.20.2-21" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">kubernetes-kubeadm-1.20.2-21.oe2203sp1.x86_64.rpm</FullProductName>
<FullProductName ProductID="kubernetes-client-1.20.2-21" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">kubernetes-client-1.20.2-21.oe2203sp1.x86_64.rpm</FullProductName>
<FullProductName ProductID="kubernetes-master-1.20.2-21" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">kubernetes-master-1.20.2-21.oe2203sp1.x86_64.rpm</FullProductName>
</Branch>
</ProductTree>
<Vulnerability Ordinal="1" xmlns="http://www.icasi.org/CVRF/schema/vuln/1.1">
<Notes>
<Note Title="Vulnerability Description" Type="General" Ordinal="1" xml:lang="en">A security issue was discovered in Kubernetes where users may be able to launch containers that bypass the mountable secrets policy enforced by the ServiceAccount admission plugin when using containers, init containers, and ephemeral containers with the envFrom field populated. The policy ensures pods running with a service account may only reference secrets specified in the service accounts secrets field. Kubernetes clusters are only affected if the ServiceAccount admission plugin and the kubernetes.io/enforce-mountable-secrets annotation are used together with containers, init containers, and ephemeral containers with the envFrom field populated.</Note>
</Notes>
<ReleaseDate>2024-05-17</ReleaseDate>
<CVE>CVE-2024-3177</CVE>
<ProductStatuses>
<Status Type="Fixed">
<ProductID>openEuler-22.03-LTS-SP1</ProductID>
</Status>
</ProductStatuses>
<Threats>
<Threat Type="Impact">
<Description>Low</Description>
</Threat>
</Threats>
<CVSSScoreSets>
<ScoreSet>
<BaseScore>2.7</BaseScore>
<Vector>AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:N/A:N</Vector>
</ScoreSet>
</CVSSScoreSets>
<Remediations>
<Remediation Type="Vendor Fix">
<Description>kubernetes security update</Description>
<DATE>2024-05-17</DATE>
<URL>https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2024-1576</URL>
</Remediation>
</Remediations>
</Vulnerability>
</cvrfdoc>