127 lines
6.1 KiB
JSON
Raw Normal View History

2023-04-24 12:24:31 +02:00
{
"id": "CVE-2022-36103",
"sourceIdentifier": "security-advisories@github.com",
"published": "2022-09-13T17:15:08.320",
"lastModified": "2023-07-21T20:05:42.083",
2023-04-24 12:24:31 +02:00
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
"value": "Talos Linux is a Linux distribution built for Kubernetes deployments. Talos worker nodes use a join token to get accepted into the Talos cluster. Due to improper validation of the request while signing a worker node CSR (certificate signing request) Talos control plane node might issue Talos API certificate which allows full access to Talos API on a control plane node. Accessing Talos API with full level access on a control plane node might reveal sensitive information which allows full level access to the cluster (Kubernetes and Talos PKI, etc.). Talos API join token is stored in the machine configuration on the worker node. When configured correctly, Kubernetes workloads don't have access to the machine configuration, but due to a misconfiguration workload might access the machine configuration and reveal the join token. This problem has been fixed in Talos 1.2.2. Enabling the Pod Security Standards mitigates the vulnerability by denying hostPath mounts and host networking by default in the baseline policy. Clusters that don't run untrusted workloads are not affected. Clusters with correct Pod Security configurations which don't allow hostPath mounts, and secure access to cloud metadata server (or machine configuration is not supplied via cloud metadata server) are not affected."
},
{
"lang": "es",
"value": "Talos Linux es una distribuci\u00f3n de Linux construida para los despliegues de Kubernetes. Los nodos trabajadores de Talos usan un token de uni\u00f3n para ser aceptados en el cl\u00faster de Talos. Debido a una comprobaci\u00f3n inapropiada de la petici\u00f3n mientras es firmado un CSR (solicitud de firma de certificado) de un nodo del plano de control de Talos, \u00e9ste podr\u00eda emitir un certificado de la API de Talos que permita el acceso completo a la API de Talos en un nodo del plano de control. El acceso a la API de Talos con acceso de nivel completo en un nodo del plano de control podr\u00eda revelar informaci\u00f3n confidencial que permite el acceso de nivel completo al cl\u00faster (Kubernetes y Talos PKI, etc.). El join token de la API Talos es almacenado en la configuraci\u00f3n de la m\u00e1quina en el nodo trabajador. Cuando es configurado correctamente, las cargas de trabajo de Kubernetes no presentan acceso a la configuraci\u00f3n de la m\u00e1quina, pero debido a una mala configuraci\u00f3n la carga de trabajo podr\u00eda acceder a la configuraci\u00f3n de la m\u00e1quina y revelar el token de uni\u00f3n. Este problema ha sido corregido en Talos versi\u00f3n 1.2.2. La habilitaci\u00f3n de las normas de seguridad de los pods mitiga la vulnerabilidad al denegar por defecto los montajes hostPath y las redes de host en la pol\u00edtica de l\u00ednea de base. Los clusters que no ejecutan cargas de trabajo no confiables no est\u00e1n afectados. Los clusters con configuraciones correctas de Pod Security que no permiten montajes hostPath, y acceso seguro al servidor de metadatos de la nube (o la configuraci\u00f3n de la m\u00e1quina no es suministrada por medio del servidor de metadatos de la nube) no est\u00e1n afectados"
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 8.8,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 2.8,
"impactScore": 5.9
},
{
"source": "security-advisories@github.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "HIGH",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 7.2,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 1.2,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
2023-04-24 12:24:31 +02:00
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-863"
}
]
},
{
"source": "security-advisories@github.com",
"type": "Secondary",
2023-04-24 12:24:31 +02:00
"description": [
{
"lang": "en",
"value": "CWE-732"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:siderolabs:talos_linux:*:*:*:*:*:*:*:*",
"versionEndExcluding": "1.2.2",
"matchCriteriaId": "9ADDE288-8867-4711-B46C-0D86BC9F2130"
}
]
}
]
}
],
"references": [
{
"url": "https://github.com/siderolabs/talos/commit/9eaf33f3f274e746ca1b442c0a1a0dae0cec088f",
"source": "security-advisories@github.com",
"tags": [
"Patch",
"Third Party Advisory"
]
},
{
"url": "https://github.com/siderolabs/talos/releases/tag/v1.2.2",
"source": "security-advisories@github.com",
"tags": [
"Release Notes",
"Third Party Advisory"
]
},
{
"url": "https://github.com/siderolabs/talos/security/advisories/GHSA-7hgc-php5-77qq",
"source": "security-advisories@github.com",
"tags": [
"Mitigation",
"Third Party Advisory"
]
}
]
}