rhba-2023_0452
Vulnerability from csaf_redhat
Published
2023-01-30 17:38
Modified
2024-11-05 16:03
Summary
Red Hat Bug Fix Advisory: rpm
Notes
Topic
Red Hat build of MicroShift release 4.12.1 is now available with updates to packages and images that fix several bugs.
Details
Red Hat build of MicroShift is Red Hat's light-weight Kubernetes orchestration solution designed or edge device deployments and is built from the edge capabilities of Red Hat OpenShift. MicroShift is an application that is deployed on top of Red Hat Enterprise Linux devices at the edge, providing an efficient way to operate single-node clusters in these low-resource environments.
This advisory contains the RPM packages for Red Hat build of MicroShift 4.12.1. See the following advisory for the container images for this release:
https://access.redhat.com/errata/RHSA-2023:0449
All of the bug fixes may not be documented in this advisory. See the following release notes documentation for details about these changes:
https://access.redhat.com/documentation/en-us/microshift/4.12/html/release_notes/index
All Red Hat build of MicroShift 4.12 users are advised to use these updated packages and images when they are available in the RPM repository.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Red Hat build of MicroShift release 4.12.1 is now available with updates to packages and images that fix several bugs.", "title": "Topic" }, { "category": "general", "text": "Red Hat build of MicroShift is Red Hat\u0027s light-weight Kubernetes orchestration solution designed or edge device deployments and is built from the edge capabilities of Red Hat OpenShift. MicroShift is an application that is deployed on top of Red Hat Enterprise Linux devices at the edge, providing an efficient way to operate single-node clusters in these low-resource environments.\n\nThis advisory contains the RPM packages for Red Hat build of MicroShift 4.12.1. See the following advisory for the container images for this release:\n\nhttps://access.redhat.com/errata/RHSA-2023:0449\n\nAll of the bug fixes may not be documented in this advisory. See the following release notes documentation for details about these changes:\n\nhttps://access.redhat.com/documentation/en-us/microshift/4.12/html/release_notes/index\n\nAll Red Hat build of MicroShift 4.12 users are advised to use these updated packages and images when they are available in the RPM repository.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHBA-2023:0452", "url": "https://access.redhat.com/errata/RHBA-2023:0452" }, { "category": "external", "summary": "OCPBUGS-4983", "url": "https://issues.redhat.com/browse/OCPBUGS-4983" }, { "category": "external", "summary": "OCPBUGS-5549", "url": "https://issues.redhat.com/browse/OCPBUGS-5549" }, { "category": "external", "summary": "OCPBUGS-5859", "url": "https://issues.redhat.com/browse/OCPBUGS-5859" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhba-2023_0452.json" } ], "title": "Red Hat Bug Fix Advisory: rpm", "tracking": { "current_release_date": "2024-11-05T16:03:50+00:00", "generator": { "date": "2024-11-05T16:03:50+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHBA-2023:0452", "initial_release_date": "2023-01-30T17:38:57+00:00", "revision_history": [ { "date": "2023-01-30T17:38:57+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-01-30T17:38:57+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T16:03:50+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat OpenShift Container Platform 4.12", "product": { "name": "Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:4.12::el8" } } } ], "category": "product_family", "name": "Red Hat OpenShift Enterprise" }, { "branches": [ { "category": "product_version", "name": "microshift-0:4.12.1-202301261525.p0.g3db9e81.assembly.4.12.1.el8.src", "product": { "name": "microshift-0:4.12.1-202301261525.p0.g3db9e81.assembly.4.12.1.el8.src", "product_id": "microshift-0:4.12.1-202301261525.p0.g3db9e81.assembly.4.12.1.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/microshift@4.12.1-202301261525.p0.g3db9e81.assembly.4.12.1.el8?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "microshift-0:4.12.1-202301261525.p0.g3db9e81.assembly.4.12.1.el8.x86_64", "product": { "name": "microshift-0:4.12.1-202301261525.p0.g3db9e81.assembly.4.12.1.el8.x86_64", "product_id": "microshift-0:4.12.1-202301261525.p0.g3db9e81.assembly.4.12.1.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/microshift@4.12.1-202301261525.p0.g3db9e81.assembly.4.12.1.el8?arch=x86_64" } } }, { "category": "product_version", "name": "microshift-networking-0:4.12.1-202301261525.p0.g3db9e81.assembly.4.12.1.el8.x86_64", "product": { "name": "microshift-networking-0:4.12.1-202301261525.p0.g3db9e81.assembly.4.12.1.el8.x86_64", "product_id": "microshift-networking-0:4.12.1-202301261525.p0.g3db9e81.assembly.4.12.1.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/microshift-networking@4.12.1-202301261525.p0.g3db9e81.assembly.4.12.1.el8?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "microshift-selinux-0:4.12.1-202301261525.p0.g3db9e81.assembly.4.12.1.el8.noarch", "product": { "name": "microshift-selinux-0:4.12.1-202301261525.p0.g3db9e81.assembly.4.12.1.el8.noarch", "product_id": "microshift-selinux-0:4.12.1-202301261525.p0.g3db9e81.assembly.4.12.1.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/microshift-selinux@4.12.1-202301261525.p0.g3db9e81.assembly.4.12.1.el8?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "microshift-0:4.12.1-202301261525.p0.g3db9e81.assembly.4.12.1.el8.src as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:microshift-0:4.12.1-202301261525.p0.g3db9e81.assembly.4.12.1.el8.src" }, "product_reference": "microshift-0:4.12.1-202301261525.p0.g3db9e81.assembly.4.12.1.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "microshift-0:4.12.1-202301261525.p0.g3db9e81.assembly.4.12.1.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:microshift-0:4.12.1-202301261525.p0.g3db9e81.assembly.4.12.1.el8.x86_64" }, "product_reference": "microshift-0:4.12.1-202301261525.p0.g3db9e81.assembly.4.12.1.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "microshift-networking-0:4.12.1-202301261525.p0.g3db9e81.assembly.4.12.1.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:microshift-networking-0:4.12.1-202301261525.p0.g3db9e81.assembly.4.12.1.el8.x86_64" }, "product_reference": "microshift-networking-0:4.12.1-202301261525.p0.g3db9e81.assembly.4.12.1.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "microshift-selinux-0:4.12.1-202301261525.p0.g3db9e81.assembly.4.12.1.el8.noarch as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:microshift-selinux-0:4.12.1-202301261525.p0.g3db9e81.assembly.4.12.1.el8.noarch" }, "product_reference": "microshift-selinux-0:4.12.1-202301261525.p0.g3db9e81.assembly.4.12.1.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-4.12" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Kubernetes Security Response Committee" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2022-3294", "cwe": { "id": "CWE-288", "name": "Authentication Bypass Using an Alternate Path or Channel" }, "discovery_date": "2022-10-20T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHOSE-4.12:microshift-networking-0:4.12.1-202301261525.p0.g3db9e81.assembly.4.12.1.el8.x86_64", "8Base-RHOSE-4.12:microshift-selinux-0:4.12.1-202301261525.p0.g3db9e81.assembly.4.12.1.el8.noarch" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2136675" } ], "notes": [ { "category": "description", "text": "A flaw was found in Kubernetes, where users may have access to secure endpoints in the control plane network. Kubernetes supports node proxying, which allows clients of kube-apiserver to access endpoints of a Kubelet to establish connections to Pods, retrieve container logs, and more. While Kubernetes already validates the proxying address for Nodes, a bug in the kube-apiserver made it possible to bypass this validation. Bypassing this validation allows authenticated requests destined for Nodes to redirect to the API Server through its private network.", "title": "Vulnerability description" }, { "category": "summary", "text": "kubernetes: node address isn\u0027t always verified when proxying", "title": "Vulnerability summary" }, { "category": "other", "text": "Kubernetes clusters are only affected if an untrusted user can modify Node objects and send requests proxying through them.\n\nThe \"openshift\" component of Red Hat OpenShift Container Platform 4 was fixed in RHBA-2023:0452 and as such is marked not affected.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHOSE-4.12:microshift-0:4.12.1-202301261525.p0.g3db9e81.assembly.4.12.1.el8.src", "8Base-RHOSE-4.12:microshift-0:4.12.1-202301261525.p0.g3db9e81.assembly.4.12.1.el8.x86_64" ], "known_not_affected": [ "8Base-RHOSE-4.12:microshift-networking-0:4.12.1-202301261525.p0.g3db9e81.assembly.4.12.1.el8.x86_64", "8Base-RHOSE-4.12:microshift-selinux-0:4.12.1-202301261525.p0.g3db9e81.assembly.4.12.1.el8.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-3294" }, { "category": "external", "summary": "RHBZ#2136675", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2136675" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-3294", "url": "https://www.cve.org/CVERecord?id=CVE-2022-3294" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-3294", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-3294" }, { "category": "external", "summary": "https://github.com/kubernetes/kubernetes/issues/113757", "url": "https://github.com/kubernetes/kubernetes/issues/113757" } ], "release_date": "2022-11-10T17:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-01-30T17:38:57+00:00", "details": "MicroShift 4.12.1 - RPMs", "product_ids": [ "8Base-RHOSE-4.12:microshift-0:4.12.1-202301261525.p0.g3db9e81.assembly.4.12.1.el8.src", "8Base-RHOSE-4.12:microshift-0:4.12.1-202301261525.p0.g3db9e81.assembly.4.12.1.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHBA-2023:0452" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "8Base-RHOSE-4.12:microshift-0:4.12.1-202301261525.p0.g3db9e81.assembly.4.12.1.el8.src", "8Base-RHOSE-4.12:microshift-0:4.12.1-202301261525.p0.g3db9e81.assembly.4.12.1.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kubernetes: node address isn\u0027t always verified when proxying" } ] }
Loading...
Loading...
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.