CWE
1284 20
Advisory Published
CVE Published
Updated

CVE-2022-39272: Flux2 vulnerable to Denial of Service due to Improper use of metav1.Duration

First published: Wed Oct 19 2022(Updated: )

Flux controllers within the affected versions range are vulnerable to a denial of service attack. Users that have permissions to change Flux’s objects, either through a Flux source or directly within a cluster, can provide invalid data to fields `.spec.interval` or `.spec.timeout` (and structured variations of these fields), causing the entire object type to stop being processed. The issue has two root causes: a) the Kubernetes type `metav1.Duration` not being fully compatible with the Go type `time.Duration` as explained on [upstream report](https://github.com/kubernetes/apimachinery/issues/131); b) lack of validation within Flux to restrict allowed values. ### Workarounds Admission controllers can be employed to restrict the values that can be used for fields `.spec.interval` and `.spec.timeout`, however upgrading to the latest versions is still the recommended mitigation. ### Credits This issue was reported by Alexander Block (@codablock) through the Flux security mailing list (as [recommended](https://fluxcd.io/security/#report-a-vulnerability)). ### For more information If you have any questions or comments about this advisory: - Open an issue in any of the affected repositories. - Contact us at the CNCF Flux channel. ### References - https://github.com/kubernetes/apimachinery/issues/131

Credit: security-advisories@github.com security-advisories@github.com

Affected SoftwareAffected VersionHow to fix
Fluxcd Flux2>=0.1.0<0.35.0
Fluxcd Helm-controller>=0.0.2<0.24.0
Fluxcd Helm-controller=0.0.1-alpha1
Fluxcd Helm-controller=0.0.1-alpha2
Fluxcd Helm-controller=0.0.1-beta1
Fluxcd Helm-controller=0.0.1-beta2
Fluxcd Helm-controller=0.0.1-beta3
Fluxcd Helm-controller=0.0.1-beta4
Fluxcd Image-automation-controller>=0.1.0<0.26.0
Fluxcd Image-reflector-controller>=0.1.0<0.22.0
Fluxcd Kustomize-controller>=0.0.2<0.29.0
Fluxcd Kustomize-controller=0.0.1-alpha1
Fluxcd Kustomize-controller=0.0.1-alpha2
Fluxcd Kustomize-controller=0.0.1-alpha3
Fluxcd Kustomize-controller=0.0.1-alpha4
Fluxcd Kustomize-controller=0.0.1-alpha5
Fluxcd Kustomize-controller=0.0.1-alpha6
Fluxcd Kustomize-controller=0.0.1-alpha7
Fluxcd Kustomize-controller=0.0.1-alpha8
Fluxcd Kustomize-controller=0.0.1-alpha9
Fluxcd Kustomize-controller=0.0.1-beta1
Fluxcd Kustomize-controller=0.0.1-beta2
Fluxcd Notification-controller>=0.0.2<0.27.0
Fluxcd Notification-controller=0.0.1-alpha1
Fluxcd Notification-controller=0.0.1-alpha2
Fluxcd Notification-controller=0.0.1-beta1
Fluxcd Source-controller>=0.0.2<0.30.0
Fluxcd Source-controller=0.0.1-alpha1
Fluxcd Source-controller=0.0.1-alpha2
Fluxcd Source-controller=0.0.1-alpha3
Fluxcd Source-controller=0.0.1-alpha4
Fluxcd Source-controller=0.0.1-alpha5
Fluxcd Source-controller=0.0.1-alpha6
Fluxcd Source-controller=0.0.1-beta1
Fluxcd Source-controller=0.0.1-beta2
go/github.com/fluxcd/source-controller/api<0.30.0
0.30.0
go/github.com/fluxcd/notification-controller/api<0.28.0
0.28.0
go/github.com/fluxcd/kustomize-controller/api<0.30.0
0.30.0
go/github.com/fluxcd/image-reflector-controller/api<0.22.1
0.22.1
go/github.com/fluxcd/image-automation-controller/api<0.26.1
0.26.1
go/github.com/fluxcd/helm-controller/api<0.26.0
0.26.0
go/github.com/fluxcd/image-reflector-controller>=0.1.0<0.22.0
0.22.0
go/github.com/fluxcd/image-automation-controller>=0.1.0<0.26.0
0.26.0
go/github.com/fluxcd/notification-controller>=0.0.1-alpha-1<0.27.0
0.27.0
go/github.com/fluxcd/helm-controller>=0.0.1-alpha-1<0.24.0
0.24.0
go/github.com/fluxcd/kustomize-controller>=0.0.1-alpha-1<0.29.0
0.29.0
go/github.com/fluxcd/source-controller>=0.0.1-alpha-1<0.30.0
0.30.0
go/github.com/fluxcd/flux2>=0.1.0<0.35.0
0.35.0

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is CVE-2022-39272?

    CVE-2022-39272 is a vulnerability in Flux, an open and extensible continuous delivery solution for Kubernetes, that allows users with permissions to change Flux objects to provide invalid data and trigger a Denial of Service (DoS) attack.

  • What is the severity of CVE-2022-39272?

    The severity of CVE-2022-39272 is medium with a CVSS score of 4.3.

  • Which versions of Flux are affected by CVE-2022-39272?

    Versions of Flux prior to 0.35.0 are affected by CVE-2022-39272.

  • How can the CVE-2022-39272 vulnerability be fixed?

    To fix the CVE-2022-39272 vulnerability, it is recommended to update Flux to version 0.35.0 or newer.

  • Where can I find more information about CVE-2022-39272?

    More information about CVE-2022-39272 can be found in the advisory on the Flux GitHub security advisories page: https://github.com/fluxcd/flux2/security/advisories/GHSA-f4p5-x4vc-mh4v

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203