CWE
22 23
Advisory Published
CVE Published
CVE Published
Updated

CVE-2022-3162: Unauthorized read of Custom Resources

First published: Thu Oct 20 2022(Updated: )

A flaw was found in kubernetes. Users authorized to list or watch one type of namespaced custom resource cluster-wide can read custom resources of a different kind in the same API group they are not authorized to read.

Credit: jordan@liggitt.net

Affected SoftwareAffected VersionHow to fix
redhat/openshift<0:4.12.0-202301042257.p0.g77bec7a.assembly.stream.el9
0:4.12.0-202301042257.p0.g77bec7a.assembly.stream.el9
redhat/microshift<0:4.12.4-202302151633.p0.gb9fe8ac.assembly.4.12.4.el8
0:4.12.4-202302151633.p0.gb9fe8ac.assembly.4.12.4.el8
Kubernetes Kubernetes<=1.22.15
Kubernetes Kubernetes>=1.23.0<=1.23.13
Kubernetes Kubernetes>=1.24.0<=1.24.7
Kubernetes Kubernetes>=1.25.0<=1.25.3

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Parent vulnerabilities

(Appears in the following advisories)

Frequently Asked Questions

  • What is CVE-2022-3162?

    CVE-2022-3162 is a vulnerability in Kubernetes that allows users to read custom resources of a different type in the same API group without authorization.

  • How does CVE-2022-3162 affect clusters?

    Clusters are impacted by CVE-2022-3162 if there are 2 or more CustomResourceDefinitions shared cluster-wide and users authorized to list or watch one type of namespaced custom resource can access custom resources of a different type in the same API group without authorization.

  • What is the severity of CVE-2022-3162?

    CVE-2022-3162 has a severity rating of medium with a CVSS score of 6.5.

  • How can I fix CVE-2022-3162?

    To fix CVE-2022-3162, update Kubernetes kube-apiserver to version 1.25.4, 1.24.8, 1.23.14, or 1.22.16, or update Red Hat OpenShift Container Platform to version 4.12.0-202301042257.p0.g77bec7a.assembly.stream.el9, or update microshift to version 4.12.4-202302151633.p0.gb9fe8ac.assembly.4.12.4.el8.

  • Where can I find more information about CVE-2022-3162?

    You can find more information about CVE-2022-3162 at the following references: [Bugzilla - 2141987](https://bugzilla.redhat.com/show_bug.cgi/show_bug.cgi?id=2141987), [Bugzilla - 2141988](https://bugzilla.redhat.com/show_bug.cgi/show_bug.cgi?id=2141988), [Red Hat Security Advisory - RHSA-2022:7398](https://access.redhat.com/errata/RHSA-2022:7398).

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203