First published: Thu Oct 20 2022(Updated: )
A flaw was found in kubernetes. Users authorized to list or watch one type of namespaced custom resource cluster-wide can read custom resources of a different kind in the same API group they are not authorized to read.
Credit: jordan@liggitt.net
Affected Software | Affected Version | How to fix |
---|---|---|
redhat/openshift | <0:4.12.0-202301042257.p0.g77bec7a.assembly.stream.el9 | 0:4.12.0-202301042257.p0.g77bec7a.assembly.stream.el9 |
redhat/microshift | <0:4.12.4-202302151633.p0.gb9fe8ac.assembly.4.12.4.el8 | 0:4.12.4-202302151633.p0.gb9fe8ac.assembly.4.12.4.el8 |
Kubernetes Kubernetes | <=1.22.15 | |
Kubernetes Kubernetes | >=1.23.0<=1.23.13 | |
Kubernetes Kubernetes | >=1.24.0<=1.24.7 | |
Kubernetes Kubernetes | >=1.25.0<=1.25.3 |
Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.
CVE-2022-3162 is a vulnerability in Kubernetes that allows users to read custom resources of a different type in the same API group without authorization.
Clusters are impacted by CVE-2022-3162 if there are 2 or more CustomResourceDefinitions shared cluster-wide and users authorized to list or watch one type of namespaced custom resource can access custom resources of a different type in the same API group without authorization.
CVE-2022-3162 has a severity rating of medium with a CVSS score of 6.5.
To fix CVE-2022-3162, update Kubernetes kube-apiserver to version 1.25.4, 1.24.8, 1.23.14, or 1.22.16, or update Red Hat OpenShift Container Platform to version 4.12.0-202301042257.p0.g77bec7a.assembly.stream.el9, or update microshift to version 4.12.4-202302151633.p0.gb9fe8ac.assembly.4.12.4.el8.
You can find more information about CVE-2022-3162 at the following references: [Bugzilla - 2141987](https://bugzilla.redhat.com/show_bug.cgi/show_bug.cgi?id=2141987), [Bugzilla - 2141988](https://bugzilla.redhat.com/show_bug.cgi/show_bug.cgi?id=2141988), [Red Hat Security Advisory - RHSA-2022:7398](https://access.redhat.com/errata/RHSA-2022:7398).