Skip to content

Kubernetes vulnerable to path traversal

Moderate severity GitHub Reviewed Published Mar 1, 2023 to the GitHub Advisory Database • Updated May 11, 2023

Package

gomod github.com/kubernetes/kubernetes (Go)

Affected versions

>= 1.25.0, < 1.25.3
>= 1.24.0, < 1.24.8
>= 1.23.0, < 1.23.14
>= 1.22.0, < 1.22.16

Patched versions

1.25.4
1.24.8
1.23.14
1.22.16

Description

Users authorized to list or watch one type of namespaced custom resource cluster-wide can read custom resources of a different type in the same API group without authorization. Clusters are impacted by this vulnerability if all of the following are true: 1. There are 2+ CustomResourceDefinitions sharing the same API group 2. Users have cluster-wide list or watch authorization on one of those custom resources. 3. The same users are not authorized to read another custom resource in the same API group.

References

Published by the National Vulnerability Database Mar 1, 2023
Published to the GitHub Advisory Database Mar 1, 2023
Reviewed Mar 10, 2023
Last updated May 11, 2023

Severity

Moderate

CVSS overall score

This score calculates overall vulnerability severity from 0 to 10 and is based on the Common Vulnerability Scoring System (CVSS).
/ 10

CVSS v3 base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
Low
User interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
None
Availability
None

CVSS v3 base metrics

Attack vector: More severe the more the remote (logically and physically) an attacker can be in order to exploit the vulnerability.
Attack complexity: More severe for the least complex attacks.
Privileges required: More severe if no privileges are required.
User interaction: More severe when no user interaction is required.
Scope: More severe when a scope change occurs, e.g. one vulnerable component impacts resources in components beyond its security scope.
Confidentiality: More severe when loss of data confidentiality is highest, measuring the level of data access available to an unauthorized user.
Integrity: More severe when loss of data integrity is the highest, measuring the consequence of data modification possible by an unauthorized user.
Availability: More severe when the loss of impacted component availability is highest.
CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

EPSS score

0.126%
(48th percentile)

CVE ID

CVE-2022-3162

GHSA ID

GHSA-2394-5535-8j88

Source code

Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.