gsd-2022-3294
Vulnerability from gsd
Modified
2023-12-13 01:19
Details
Users may have access to secure endpoints in the control plane network. Kubernetes clusters are only affected if an untrusted user can modify Node objects and send proxy requests to them. Kubernetes supports node proxying, which allows clients of kube-apiserver to access endpoints of a Kubelet to establish connections to Pods, retrieve container logs, and more. While Kubernetes already validates the proxying address for Nodes, a bug in kube-apiserver made it possible to bypass this validation. Bypassing this validation could allow authenticated requests destined for Nodes to to the API server's private network.
Aliases
Aliases



{
  "GSD": {
    "alias": "CVE-2022-3294",
    "id": "GSD-2022-3294",
    "references": [
      "https://www.suse.com/security/cve/CVE-2022-3294.html"
    ]
  },
  "gsd": {
    "metadata": {
      "exploitCode": "unknown",
      "remediation": "unknown",
      "reportConfidence": "confirmed",
      "type": "vulnerability"
    },
    "osvSchema": {
      "aliases": [
        "CVE-2022-3294"
      ],
      "details": "Users may have access to secure endpoints in the control plane network. Kubernetes clusters are only affected if an untrusted user can modify Node objects and send proxy requests to them. Kubernetes supports node proxying, which allows clients of kube-apiserver to access endpoints of a Kubelet to establish connections to Pods, retrieve container logs, and more. While Kubernetes already validates the proxying address for Nodes, a bug in kube-apiserver made it possible to bypass this validation. Bypassing this validation could allow authenticated requests destined for Nodes to to the API server\u0027s private network.",
      "id": "GSD-2022-3294",
      "modified": "2023-12-13T01:19:40.077499Z",
      "schema_version": "1.4.0"
    }
  },
  "namespaces": {
    "cve.org": {
      "CVE_data_meta": {
        "ASSIGNER": "security@kubernetes.io",
        "DATE_PUBLIC": "2022-11-10T17:25:00.000Z",
        "ID": "CVE-2022-3294",
        "STATE": "PUBLIC",
        "TITLE": "Node address isn\u0027t always verified when proxying"
      },
      "affects": {
        "vendor": {
          "vendor_data": [
            {
              "product": {
                "product_data": [
                  {
                    "product_name": "Kubernetes",
                    "version": {
                      "version_data": [
                        {
                          "version_affected": "\u003c=",
                          "version_value": "v1.25.3"
                        },
                        {
                          "version_affected": "\u003c=",
                          "version_value": "v1.24.7"
                        },
                        {
                          "version_affected": "\u003c=",
                          "version_value": "v1.23.13"
                        },
                        {
                          "version_affected": "\u003c=",
                          "version_value": "v1.22.15"
                        }
                      ]
                    }
                  }
                ]
              },
              "vendor_name": "Kubernetes"
            }
          ]
        }
      },
      "credit": [
        {
          "lang": "eng",
          "value": "Yuval Avrahami of Palo Alto Networks"
        }
      ],
      "data_format": "MITRE",
      "data_type": "CVE",
      "data_version": "4.0",
      "description": {
        "description_data": [
          {
            "lang": "eng",
            "value": "Users may have access to secure endpoints in the control plane network. Kubernetes clusters are only affected if an untrusted user can modify Node objects and send proxy requests to them. Kubernetes supports node proxying, which allows clients of kube-apiserver to access endpoints of a Kubelet to establish connections to Pods, retrieve container logs, and more. While Kubernetes already validates the proxying address for Nodes, a bug in kube-apiserver made it possible to bypass this validation. Bypassing this validation could allow authenticated requests destined for Nodes to to the API server\u0027s private network."
          }
        ]
      },
      "generator": {
        "engine": "Vulnogram 0.0.9"
      },
      "impact": {
        "cvss": {
          "attackComplexity": "HIGH",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 6.6,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "HIGH",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        }
      },
      "problemtype": {
        "problemtype_data": [
          {
            "description": [
              {
                "lang": "eng",
                "value": "CWE-20 Improper Input Validation"
              }
            ]
          }
        ]
      },
      "references": {
        "reference_data": [
          {
            "name": "https://groups.google.com/g/kubernetes-security-announce/c/VyPOxF7CIbA",
            "refsource": "MISC",
            "url": "https://groups.google.com/g/kubernetes-security-announce/c/VyPOxF7CIbA"
          },
          {
            "name": "https://github.com/kubernetes/kubernetes/issues/113757",
            "refsource": "MISC",
            "url": "https://github.com/kubernetes/kubernetes/issues/113757"
          },
          {
            "name": "https://security.netapp.com/advisory/ntap-20230505-0007/",
            "refsource": "CONFIRM",
            "url": "https://security.netapp.com/advisory/ntap-20230505-0007/"
          }
        ]
      },
      "source": {
        "defect": [
          "https://github.com/kubernetes/kubernetes/issues/113757"
        ],
        "discovery": "EXTERNAL"
      },
      "work_around": [
        {
          "lang": "eng",
          "value": "Configuring an egress proxy for egress to the cluster network can mitigate this vulnerability"
        }
      ]
    },
    "gitlab.com": {
      "advisories": [
        {
          "affected_range": "\u003c1.22.16||\u003e=1.23.0 \u003c1.23.14||\u003e=1.24.0 \u003c1.24.8||\u003e=1.25.0 \u003c1.25.4",
          "affected_versions": "All versions before 1.22.16, all versions starting from 1.23.0 before 1.23.14, all versions starting from 1.24.0 before 1.24.8, all versions starting from 1.25.0 before 1.25.4",
          "cvss_v3": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "cwe_ids": [
            "CWE-1035",
            "CWE-937"
          ],
          "date": "2023-05-05",
          "description": "Users may have access to secure endpoints in the control plane network. Kubernetes clusters are only affected if an untrusted user can modify Node objects and send proxy requests to them. Kubernetes supports node proxying, which allows clients of kube-apiserver to access endpoints of a Kubelet to establish connections to Pods, retrieve container logs, and more. While Kubernetes already validates the proxying address for Nodes, a bug in kube-apiserver made it possible to bypass this validation. Bypassing this validation could allow authenticated requests destined for Nodes to to the API server\u0027s private network.",
          "fixed_versions": [
            "1.22.16",
            "1.23.14",
            "1.24.8",
            "1.25.4"
          ],
          "identifier": "CVE-2022-3294",
          "identifiers": [
            "CVE-2022-3294"
          ],
          "not_impacted": "",
          "package_slug": "go/k8s.io/kubernetes/pkg/kubelet/server",
          "pubdate": "2023-03-01",
          "solution": "Upgrade to versions 1.22.16, 1.23.14, 1.24.8, 1.25.4 or above.",
          "title": "Improper Authentication",
          "urls": [
            "https://nvd.nist.gov/vuln/detail/CVE-2022-3294",
            "https://github.com/kubernetes/kubernetes/issues/113757",
            "https://groups.google.com/g/kubernetes-security-announce/c/VyPOxF7CIbA"
          ],
          "uuid": "2bbd5bc8-9634-4eb8-a0b8-d1658f0223e4"
        },
        {
          "affected_range": "\u003e=1.23.0 \u003c1.23.14||\u003e=1.24.0 \u003c1.24.8",
          "affected_versions": "All versions starting from 1.23.0 before 1.23.14, all versions starting from 1.24.0 before 1.24.8",
          "cvss_v3": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "cwe_ids": [
            "CWE-1035",
            "CWE-937"
          ],
          "date": "2023-03-10",
          "description": "Users may have access to secure endpoints in the control plane network. Kubernetes clusters are only affected if an untrusted user can modify Node objects and send proxy requests to them. Kubernetes supports node proxying, which allows clients of kube-apiserver to access endpoints of a Kubelet to establish connections to Pods, retrieve container logs, and more. While Kubernetes already validates the proxying address for Nodes, a bug in kube-apiserver made it possible to bypass this validation. Bypassing this validation could allow authenticated requests destined for Nodes to to the API server\u0027s private network.",
          "fixed_versions": [
            "1.23.14",
            "1.24.8"
          ],
          "identifier": "CVE-2022-3294",
          "identifiers": [
            "GHSA-jh36-q97c-9928",
            "CVE-2022-3294"
          ],
          "not_impacted": "All versions before 1.23.0, all versions starting from 1.23.14 before 1.24.0, all versions starting from 1.24.8",
          "package_slug": "go/kubernetesgithub.com/kubernetes/kubernetes",
          "pubdate": "2023-03-01",
          "solution": "Upgrade to versions 1.23.14, 1.24.8 or above.",
          "title": "Kubernetes vulnerable to validation bypass",
          "urls": [
            "https://nvd.nist.gov/vuln/detail/CVE-2022-3294",
            "https://github.com/kubernetes/kubernetes/issues/113757",
            "https://groups.google.com/g/kubernetes-security-announce/c/VyPOxF7CIbA",
            "https://github.com/advisories/GHSA-jh36-q97c-9928"
          ],
          "uuid": "8e1358a7-59d8-4e21-9888-57535754665f"
        }
      ]
    },
    "nvd.nist.gov": {
      "configurations": {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:kubernetes:kubernetes:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "1.25.4",
                "versionStartIncluding": "1.25.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:kubernetes:kubernetes:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "1.24.8",
                "versionStartIncluding": "1.24.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:kubernetes:kubernetes:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "1.23.14",
                "versionStartIncluding": "1.23.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:kubernetes:kubernetes:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "1.22.16",
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      },
      "cve": {
        "CVE_data_meta": {
          "ASSIGNER": "security@kubernetes.io",
          "ID": "CVE-2022-3294"
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "en",
              "value": "Users may have access to secure endpoints in the control plane network. Kubernetes clusters are only affected if an untrusted user can modify Node objects and send proxy requests to them. Kubernetes supports node proxying, which allows clients of kube-apiserver to access endpoints of a Kubelet to establish connections to Pods, retrieve container logs, and more. While Kubernetes already validates the proxying address for Nodes, a bug in kube-apiserver made it possible to bypass this validation. Bypassing this validation could allow authenticated requests destined for Nodes to to the API server\u0027s private network."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "en",
                  "value": "NVD-CWE-noinfo"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "N/A",
              "refsource": "CONFIRM",
              "tags": [
                "Patch",
                "Vendor Advisory"
              ],
              "url": "https://github.com/kubernetes/kubernetes/issues/113757"
            },
            {
              "name": "N/A",
              "refsource": "MLIST",
              "tags": [
                "Mailing List",
                "Third Party Advisory"
              ],
              "url": "https://groups.google.com/g/kubernetes-security-announce/c/VyPOxF7CIbA"
            },
            {
              "name": "https://security.netapp.com/advisory/ntap-20230505-0007/",
              "refsource": "CONFIRM",
              "tags": [],
              "url": "https://security.netapp.com/advisory/ntap-20230505-0007/"
            }
          ]
        }
      },
      "impact": {
        "baseMetricV3": {
          "cvssV3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "exploitabilityScore": 2.8,
          "impactScore": 5.9
        }
      },
      "lastModifiedDate": "2023-05-05T20:15Z",
      "publishedDate": "2023-03-01T19:15Z"
    }
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...