Home » Kubernetes at risk: Vulnerability allows security protections to be bypassed

Kubernetes at risk: Vulnerability allows security protections to be bypassed

by admin
Kubernetes at risk: Vulnerability allows security protections to be bypassed

The BSI has published a current IT security notice for Kubernetes. You can find out more about the affected operating systems and products as well as CVE numbers here on news.de.

The latest manufacturer recommendations regarding updates, workarounds and security patches for this vulnerability can be found here: SUSE Security Update SUSE-SU-2023:2292-1 (Status: 05/25/2023). Other useful sources are listed later in this article.

Security Advisory for Kubernetes – Risk: medium

Risk level: 3 (medium)
CVSS Base Score: 6,6
CVSS Temporal Score: 5,8
Remoteangriff: Ja

The Common Vulnerability Scoring System (CVSS) is used to assess the vulnerability of computer systems. The CVSS standard makes it possible to compare potential or actual security gaps based on various metrics in order to create a priority list based on this for initiating countermeasures. The attributes “none”, “low”, “medium”, “high” and “critical” are used for the severity of a vulnerability. The base score assesses the prerequisites for an attack (including authentication, complexity, privileges, user interaction) and its consequences. The Temporal Score also takes into account changes over time with regard to the risk situation. The risk of the vulnerability discussed here is rated as “medium” according to the CVSS with a base score of 6.6.

Kubernetes Bug: Vulnerability allows security measures to be circumvented

Kubernetes is a tool for automating the deployment, scaling, and management of containerized applications.

A remote, authenticated attacker can exploit a vulnerability in Kubernetes to bypass security protections.

The vulnerability was classified by the individual serial number using the CVE reference system (Common Vulnerabilities and Exposures). CVE-2022-3294.

Systems affected by the Kubernetes vulnerability at a glance

operating system

See also  Hong Kong, new privacy law scares Facebook, Google and Twitter: "Ready to leave"

Products
IBM InfoSphere Information Server 11.7 (cpe:/a:ibm:infosphere_information_server)
SUSE Linux (cpe:/o:suse:suse_linux)
Open Source Kubernetes < 1.25.4 (cpe:/a:kubernetes:kubernetes)
Open Source Kubernetes < 1.24.8 (cpe:/a:kubernetes:kubernetes)
Open Source Kubernetes < 1.23.14 (cpe:/a:kubernetes:kubernetes)
Open Source Kubernetes < 1.22.16 (cpe:/a:kubernetes:kubernetes)

General measures for dealing with IT security gaps

  1. Users of the affected systems should keep them up to date. When security gaps become known, manufacturers are required to remedy them as quickly as possible by developing a patch or a workaround. If security patches are available, install them promptly.
  2. For information, consult the sources listed in the next section. These often contain further information on the latest version of the software in question and the availability of security patches or tips on workarounds.
  3. If you have any further questions or are uncertain, please contact your responsible administrator. IT security officers should regularly check the sources mentioned to see whether a new security update is available.

Sources for updates, patches and workarounds

Here you will find further links with information about bug reports, security fixes and workarounds.

SUSE Security Update SUSE-SU-2023:2292-1 vom 2023-05-25 (25.05.2023)
For more information, see: https://lists.suse.com/pipermail/sle-security-updates/2023-May/014985.html

IBM Security Bulletin 6988149 vom 2023-05-24 (24.05.2023)
For more information, see: https://www.ibm.com/support/pages/node/6988149

Github Advisory Database vom 2023-03-01 (02.03.2023)
For more information, see: https://github.com/advisories/GHSA-jh36-q97c-9928

Version history of this security alert

This is the 3rd version of this IT security notice for Kubernetes. As further updates are announced, this text will be updated. You can understand the changes made using the following version history.

03/02/2023 – Initial version
05/24/2023 – Added new updates from IBM and IBM APAR
05/25/2023 – Added new updates from SUSE

See also  Hong Kong Stocks Lunch Review | The three major indexes all fell by more than 1%, gaming stocks strengthened again, and Melco International Development rose by more than 7% – yqqlm

+++ Editorial note: This text was created with the help of AI on the basis of current BSI data. We accept feedback and comments at [email protected]. +++

follow News.de already at Facebook, Twitter, Pinterest and YouTube? Here you will find the latest news, the latest videos and the direct line to the editors.

roj/news.de

You may also like

Leave a Comment

This site uses Akismet to reduce spam. Learn how your comment data is processed.

This website uses cookies to improve your experience. We'll assume you're ok with this, but you can opt-out if you wish. Accept Read More

Privacy & Cookies Policy