Skip to content

Kubernetes vulnerable to validation bypass

High severity GitHub Reviewed Published Mar 1, 2023 to the GitHub Advisory Database • Updated May 5, 2023

Package

gomod github.com/kubernetes/kubernetes (Go)

Affected versions

>= 1.25.0, < 1.25.4
>= 1.22.0, < 1.22.16
>= 1.24.0, < 1.24.8
>= 1.23.0, < 1.23.14

Patched versions

1.25.4
1.22.16
1.24.8
1.23.14

Description

Users may have access to secure endpoints in the control plane network. Kubernetes clusters are only affected if an untrusted user can modify Node objects and send proxy requests to them. Kubernetes supports node proxying, which allows clients of kube-apiserver to access endpoints of a Kubelet to establish connections to Pods, retrieve container logs, and more. While Kubernetes already validates the proxying address for Nodes, a bug in kube-apiserver made it possible to bypass this validation. Bypassing this validation could allow authenticated requests destined for Nodes to to the API server's private network.

References

Published by the National Vulnerability Database Mar 1, 2023
Published to the GitHub Advisory Database Mar 1, 2023
Reviewed Mar 10, 2023
Last updated May 5, 2023

Severity

High

CVSS overall score

This score calculates overall vulnerability severity from 0 to 10 and is based on the Common Vulnerability Scoring System (CVSS).
/ 10

CVSS v3 base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
Low
User interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High

CVSS v3 base metrics

Attack vector: More severe the more the remote (logically and physically) an attacker can be in order to exploit the vulnerability.
Attack complexity: More severe for the least complex attacks.
Privileges required: More severe if no privileges are required.
User interaction: More severe when no user interaction is required.
Scope: More severe when a scope change occurs, e.g. one vulnerable component impacts resources in components beyond its security scope.
Confidentiality: More severe when loss of data confidentiality is highest, measuring the level of data access available to an unauthorized user.
Integrity: More severe when loss of data integrity is the highest, measuring the consequence of data modification possible by an unauthorized user.
Availability: More severe when the loss of impacted component availability is highest.
CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

EPSS score

0.175%
(55th percentile)

Weaknesses

CVE ID

CVE-2022-3294

GHSA ID

GHSA-jh36-q97c-9928

Source code

Credits

Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.