One Article Review

Accueil - L'article:
Source CVE.webp CVE Liste
Identifiant 6872795
Date de publication 2022-09-13 17:15:08 (vue: 2022-09-13 19:06:58)
Titre CVE-2022-36103
Texte Talos Linux is a Linux distribution built for Kubernetes deployments. Talos worker nodes use a join token to get accepted into the Talos cluster. Due to improper validation of the request while signing a worker node CSR (certificate signing request) Talos control plane node might issue Talos API certificate which allows full access to Talos API on a control plane node. Accessing Talos API with full level access on a control plane node might reveal sensitive information which allows full level access to the cluster (Kubernetes and Talos PKI, etc.). Talos API join token is stored in the machine configuration on the worker node. When configured correctly, Kubernetes workloads don't have access to the machine configuration, but due to a misconfiguration workload might access the machine configuration and reveal the join token. This problem has been fixed in Talos 1.2.2. Enabling the Pod Security Standards mitigates the vulnerability by denying hostPath mounts and host networking by default in the baseline policy. Clusters that don't run untrusted workloads are not affected. Clusters with correct Pod Security configurations which don't allow hostPath mounts, and secure access to cloud metadata server (or machine configuration is not supplied via cloud metadata server) are not affected.
Envoyé Oui
Condensat 2022 36103 accepted access accessing affected allow allows api are baseline been built but certificate cloud cluster clusters configuration configurations configured control correct correctly csr cve default denying deployments distribution don due enabling etc fixed full get has have host hostpath improper information issue join kubernetes level linux machine metadata might misconfiguration mitigates mounts networking node nodes not pki plane pod policy problem request reveal run secure security sensitive server signing standards stored supplied talos token untrusted use validation vulnerability when which worker workload workloads
Tags Vulnerability
Stories Uber
Notes
Move


L'article ne semble pas avoir été repris aprés sa publication.


L'article ne semble pas avoir été repris sur un précédent.
My email: