Уязвимость CVE-2022-3294: Информация

Описание

Users may have access to secure endpoints in the control plane network. Kubernetes clusters are only affected if an untrusted user can modify Node objects and send proxy requests to them. Kubernetes supports node proxying, which allows clients of kube-apiserver to access endpoints of a Kubelet to establish connections to Pods, retrieve container logs, and more. While Kubernetes already validates the proxying address for Nodes, a bug in kube-apiserver made it possible to bypass this validation. Bypassing this validation could allow authenticated requests destined for Nodes to to the API server's private network.

Важность: HIGH (8,8) Вектор: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Опубликовано: 1 марта 2023 г.
Изменено: 5 мая 2023 г.

Ссылки на рекомендации, решения и инструменты

Ссылка
Ресурс
N/A
  • Patch
  • Vendor Advisory
N/A
  • Mailing List
  • Third Party Advisory
https://security.netapp.com/advisory/ntap-20230505-0007/
      1. Конфигурация 1

        cpe:2.3:a:kubernetes:kubernetes:*:*:*:*:*:*:*:*
        Start including
        1.25.0
        End excliding
        1.25.4

        cpe:2.3:a:kubernetes:kubernetes:*:*:*:*:*:*:*:*
        Start including
        1.24.0
        End excliding
        1.24.8

        cpe:2.3:a:kubernetes:kubernetes:*:*:*:*:*:*:*:*
        Start including
        1.23.0
        End excliding
        1.23.14

        cpe:2.3:a:kubernetes:kubernetes:*:*:*:*:*:*:*:*
        End excliding
        1.22.16