Upstream information

CVE-2022-3294 at MITRE

Description

Users may have access to secure endpoints in the control plane network. Kubernetes clusters are only affected if an untrusted user can modify Node objects and send proxy requests to them. Kubernetes supports node proxying, which allows clients of kube-apiserver to access endpoints of a Kubelet to establish connections to Pods, retrieve container logs, and more. While Kubernetes already validates the proxying address for Nodes, a bug in kube-apiserver made it possible to bypass this validation. Bypassing this validation could allow authenticated requests destined for Nodes to to the API server's private network.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having moderate severity.

CVSS v3 Scores
  National Vulnerability Database SUSE
Base Score 6.6 6.6
Vector CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H
Attack Vector Network Network
Attack Complexity High High
Privileges Required High High
User Interaction None None
Scope Unchanged Unchanged
Confidentiality Impact High High
Integrity Impact High High
Availability Impact High High
CVSSv3 Version 3.1 3.1
SUSE Bugzilla entry: 1204387 [RESOLVED / WONTFIX]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
SUSE Enterprise Storage 7.1
  • kubernetes1.23-client >= 1.23.17-150300.7.6.1
  • kubernetes1.23-client-common >= 1.23.17-150300.7.6.1
Patchnames:
SUSE-Storage-7.1-2023-2292
SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS
  • kubernetes1.23-client >= 1.23.17-150300.7.6.1
  • kubernetes1.23-client-common >= 1.23.17-150300.7.6.1
Patchnames:
SUSE-SLE-Product-HPC-15-SP3-ESPOS-2023-2292
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS
  • kubernetes1.23-client >= 1.23.17-150300.7.6.1
  • kubernetes1.23-client-common >= 1.23.17-150300.7.6.1
Patchnames:
SUSE-SLE-Product-HPC-15-SP3-LTSS-2023-2292
SUSE Linux Enterprise High Performance Computing 15 SP4
SUSE Linux Enterprise Module for Containers 15 SP4
SUSE Linux Enterprise Server 15 SP4
SUSE Linux Enterprise Server for SAP Applications 15 SP4
SUSE Manager Proxy 4.3
SUSE Manager Retail Branch Server 4.3
SUSE Manager Server 4.3
  • kubernetes1.23-client >= 1.23.17-150300.7.6.1
  • kubernetes1.23-client-common >= 1.23.17-150300.7.6.1
Patchnames:
SUSE-SLE-Module-Containers-15-SP4-2023-2292
SUSE Linux Enterprise High Performance Computing 15 SP5
SUSE Linux Enterprise Module for Containers 15 SP5
SUSE Linux Enterprise Server 15 SP5
SUSE Linux Enterprise Server for SAP Applications 15 SP5
  • kubernetes1.23-client >= 1.23.17-150500.1.3
  • kubernetes1.23-client-common >= 1.23.17-150500.1.3
  • kubernetes1.24-client >= 1.24.13-150500.1.3
  • kubernetes1.24-client-common >= 1.24.13-150500.1.3
Patchnames:
SUSE Linux Enterprise Module for Containers 15 SP5 GA kubernetes1.23-client-1.23.17-150500.1.3
SUSE Linux Enterprise Module for Containers 15 SP5 GA kubernetes1.24-client-1.24.13-150500.1.3
SUSE Linux Enterprise Server 15 SP3-LTSS
  • kubernetes1.23-client >= 1.23.17-150300.7.6.1
  • kubernetes1.23-client-common >= 1.23.17-150300.7.6.1
Patchnames:
SUSE-SLE-Product-SLES-15-SP3-LTSS-2023-2292
SUSE Linux Enterprise Server for SAP Applications 15 SP3
  • kubernetes1.23-client >= 1.23.17-150300.7.6.1
  • kubernetes1.23-client-common >= 1.23.17-150300.7.6.1
Patchnames:
SUSE-SLE-Product-SLES_SAP-15-SP3-2023-2292
openSUSE Tumbleweed
  • kubernetes1.22-apiserver >= 1.22.17-1.1
  • kubernetes1.22-client >= 1.22.17-1.1
  • kubernetes1.22-client-common >= 1.22.17-1.1
  • kubernetes1.22-controller-manager >= 1.22.17-1.1
  • kubernetes1.22-kubeadm >= 1.22.17-1.1
  • kubernetes1.22-kubelet >= 1.22.17-1.1
  • kubernetes1.22-kubelet-common >= 1.22.17-1.1
  • kubernetes1.22-proxy >= 1.22.17-1.1
  • kubernetes1.22-scheduler >= 1.22.17-1.1
  • kubernetes1.23-apiserver >= 1.23.17-1.1
  • kubernetes1.23-client >= 1.23.17-1.1
  • kubernetes1.23-client-common >= 1.23.17-1.1
  • kubernetes1.23-controller-manager >= 1.23.17-1.1
  • kubernetes1.23-kubeadm >= 1.23.17-1.1
  • kubernetes1.23-kubelet >= 1.23.17-1.1
  • kubernetes1.23-kubelet-common >= 1.23.17-1.1
  • kubernetes1.23-proxy >= 1.23.17-1.1
  • kubernetes1.23-scheduler >= 1.23.17-1.1
  • kubernetes1.24-apiserver >= 1.24.11-1.1
  • kubernetes1.24-client >= 1.24.11-1.1
  • kubernetes1.24-client-common >= 1.24.11-1.1
  • kubernetes1.24-controller-manager >= 1.24.11-1.1
  • kubernetes1.24-kubeadm >= 1.24.11-1.1
  • kubernetes1.24-kubelet >= 1.24.11-1.1
  • kubernetes1.24-kubelet-common >= 1.24.11-1.1
  • kubernetes1.24-proxy >= 1.24.11-1.1
  • kubernetes1.24-scheduler >= 1.24.11-1.1
  • kubernetes1.25-apiserver >= 1.25.7-1.1
  • kubernetes1.25-client >= 1.25.7-1.1
  • kubernetes1.25-client-common >= 1.25.7-1.1
  • kubernetes1.25-controller-manager >= 1.25.7-1.1
  • kubernetes1.25-kubeadm >= 1.25.7-1.1
  • kubernetes1.25-kubelet >= 1.25.7-1.1
  • kubernetes1.25-kubelet-common >= 1.25.7-1.1
  • kubernetes1.25-proxy >= 1.25.7-1.1
  • kubernetes1.25-scheduler >= 1.25.7-1.1
Patchnames:
openSUSE Tumbleweed GA kubernetes1.22-apiserver-1.22.17-1.1
openSUSE Tumbleweed GA kubernetes1.23-apiserver-1.23.17-1.1
openSUSE Tumbleweed GA kubernetes1.24-apiserver-1.24.11-1.1
openSUSE Tumbleweed GA kubernetes1.25-apiserver-1.25.7-1.1


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Enterprise Storage 7.1 kubernetes1.23 Released
SUSE Linux Enterprise High Performance Computing 12 kubernetes Not affected
SUSE Linux Enterprise High Performance Computing 15 SP5 kubernetes1.23 Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP5 kubernetes1.24 Already fixed
SUSE Linux Enterprise Module for Containers 15 SP5 kubernetes1.23 Already fixed
SUSE Linux Enterprise Module for Containers 15 SP5 kubernetes1.24 Already fixed
SUSE Linux Enterprise Module for Public Cloud 12 kubernetes Not affected
SUSE Linux Enterprise Server 12 SP5 kubernetes Not affected
SUSE Linux Enterprise Server 15 SP5 kubernetes1.23 Already fixed
SUSE Linux Enterprise Server 15 SP5 kubernetes1.24 Already fixed
SUSE Linux Enterprise Server for SAP Applications 12 SP5 kubernetes Not affected
SUSE Linux Enterprise Server for SAP Applications 15 SP4 kubernetes1.23 Released
SUSE Linux Enterprise Server for SAP Applications 15 SP5 kubernetes1.23 Already fixed
SUSE Linux Enterprise Server for SAP Applications 15 SP5 kubernetes1.24 Already fixed
SUSE Manager Proxy 4.3 kubernetes1.23 Released
SUSE Manager Retail Branch Server 4.3 kubernetes1.23 Released
SUSE Manager Server 4.3 kubernetes1.23 Released
Products under Long Term Service Pack support and receiving important and critical security fixes.
SUSE Linux Enterprise High Performance Computing 15 SP1 kubernetes Won't fix
SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS kubernetes Won't fix
SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS kubernetes Won't fix
SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS kubernetes1.23 Released
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS kubernetes1.23 Released
SUSE Linux Enterprise High Performance Computing 15 SP4 kubernetes1.23 Released
SUSE Linux Enterprise Module for Containers 15 SP4 kubernetes1.23 Released
SUSE Linux Enterprise Server 15 SP3-LTSS kubernetes1.23 Released
SUSE Linux Enterprise Server 15 SP4 kubernetes1.23 Released
SUSE Linux Enterprise Server Business Critical Linux 15 SP1 kubernetes Won't fix
SUSE Linux Enterprise Server for SAP Applications 15 SP1 kubernetes Won't fix
SUSE Linux Enterprise Server for SAP Applications 15 SP3 kubernetes1.23 Released
Products past their end of life and not receiving proactive updates anymore.
SUSE CaaS Platform 4.0 kubernetes Won't fix
SUSE Enterprise Storage 6 kubernetes Won't fix
SUSE Linux Enterprise Module for Containers 15 SP1 kubernetes Won't fix
SUSE Linux Enterprise Server 12 kubernetes Not affected
SUSE Linux Enterprise Server 12 SP3 kubernetes Not affected
SUSE Linux Enterprise Server 12 SP4 kubernetes Not affected
SUSE Linux Enterprise Server 15 SP1 kubernetes Won't fix
SUSE Linux Enterprise Server 15 SP1-BCL kubernetes Won't fix
SUSE Linux Enterprise Server 15 SP1-LTSS kubernetes Won't fix
SUSE Linux Enterprise Server for SAP Applications 12 kubernetes Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP3 kubernetes Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP4 kubernetes Not affected
SUSE Manager Proxy 4.0 kubernetes Won't fix
SUSE Manager Retail Branch Server 4.0 kubernetes Won't fix
SUSE Manager Server 4.0 kubernetes Won't fix
openSUSE Leap 15.3 kubernetes1.23 Released


SUSE Timeline for this CVE

CVE page created: Mon Oct 17 15:30:18 2022
CVE page last modified: Thu Feb 1 01:42:22 2024