Skip to content

Kubernetes vulnerable to validation bypass

High severity GitHub Reviewed Published Mar 1, 2023 to the GitHub Advisory Database • Updated May 5, 2023

Package

gomod github.com/kubernetes/kubernetes (Go)

Affected versions

>= 1.25.0, < 1.25.4
>= 1.22.0, < 1.22.16
>= 1.24.0, < 1.24.8
>= 1.23.0, < 1.23.14

Patched versions

1.25.4
1.22.16
1.24.8
1.23.14

Description

Users may have access to secure endpoints in the control plane network. Kubernetes clusters are only affected if an untrusted user can modify Node objects and send proxy requests to them. Kubernetes supports node proxying, which allows clients of kube-apiserver to access endpoints of a Kubelet to establish connections to Pods, retrieve container logs, and more. While Kubernetes already validates the proxying address for Nodes, a bug in kube-apiserver made it possible to bypass this validation. Bypassing this validation could allow authenticated requests destined for Nodes to to the API server's private network.

References

Published by the National Vulnerability Database Mar 1, 2023
Published to the GitHub Advisory Database Mar 1, 2023
Reviewed Mar 10, 2023
Last updated May 5, 2023

Severity

High
8.8
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
Low
User interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Weaknesses

CVE ID

CVE-2022-3294

GHSA ID

GHSA-jh36-q97c-9928

Source code

Credits

Checking history
See something to contribute? Suggest improvements for this vulnerability.