Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

x/vulndb: potential Go vuln in github.com/kubeedge/kubeedge: CVE-2022-31076 #500

Closed
GoVulnBot opened this issue Jun 27, 2022 · 3 comments
Closed
Assignees
Labels
excluded: EFFECTIVELY_PRIVATE This vulnerability exists in a package can be imported, but isn't meant to be outside that module.

Comments

@GoVulnBot
Copy link

CVE-2022-31076 references github.com/kubeedge/kubeedge, which may be a Go module.

Description:
KubeEdge is built upon Kubernetes and extends native containerized application orchestration and device management to hosts at the Edge. In affected versions a malicious message can crash CloudCore by triggering a nil-pointer dereference in the UDS Server. Since the UDS Server only communicates with the CSI Driver on the cloud side, the attack is limited to the local host network. As such, an attacker would already need to be an authenticated user of the Cloud. Additionally it will be affected only when users turn on the unixsocket switch in the config file cloudcore.yaml. This bug has been fixed in Kubeedge 1.11.0, 1.10.1, and 1.9.3. Users should update to these versions to resolve the issue. Users unable to upgrade should sisable the unixsocket switch of CloudHub in the config file cloudcore.yaml.

Links:

See doc/triage.md for instructions on how to triage this report.

packages:
  - module: github.com/kubeedge/kubeedge
    package: kubeedge
description: |
    KubeEdge is built upon Kubernetes and extends native containerized application orchestration and device management to hosts at the Edge. In affected versions a malicious message can crash CloudCore by triggering a nil-pointer dereference in the UDS Server. Since the UDS Server only communicates with the CSI Driver on the cloud side, the attack is limited to the local host network. As such, an attacker would already need to be an authenticated user of the Cloud. Additionally it will be affected only when users turn on the unixsocket switch in the config file cloudcore.yaml. This bug has been fixed in Kubeedge 1.11.0, 1.10.1, and 1.9.3. Users should update to these versions to resolve the issue. Users unable to upgrade should sisable the unixsocket switch of CloudHub in the config file cloudcore.yaml.
cves:
  - CVE-2022-31076
links:
    commit: https://github.com/kubeedge/kubeedge/pull/3899/commits/5d60ae9eabd6b6b7afe38758e19bbe8137664701
    context:
      - https://github.com/kubeedge/kubeedge/security/advisories/GHSA-8f4f-v9x5-cg6j

@neild neild self-assigned this Jul 11, 2022
@neild
Copy link
Contributor

neild commented Jul 11, 2022

Vulnerability in tool.

@neild neild closed this as completed Jul 11, 2022
@neild neild added excluded: EFFECTIVELY_PRIVATE This vulnerability exists in a package can be imported, but isn't meant to be outside that module. and removed NotGoVuln labels Aug 10, 2022
@gopherbot
Copy link
Contributor

Change https://go.dev/cl/592768 mentions this issue: data/reports: unexclude 50 reports

@gopherbot
Copy link
Contributor

Change https://go.dev/cl/607219 mentions this issue: data/reports: unexclude 20 reports (17)

gopherbot pushed a commit that referenced this issue Aug 21, 2024
  - data/reports/GO-2022-0457.yaml
  - data/reports/GO-2022-0458.yaml
  - data/reports/GO-2022-0459.yaml
  - data/reports/GO-2022-0471.yaml
  - data/reports/GO-2022-0473.yaml
  - data/reports/GO-2022-0480.yaml
  - data/reports/GO-2022-0482.yaml
  - data/reports/GO-2022-0483.yaml
  - data/reports/GO-2022-0490.yaml
  - data/reports/GO-2022-0491.yaml
  - data/reports/GO-2022-0494.yaml
  - data/reports/GO-2022-0495.yaml
  - data/reports/GO-2022-0496.yaml
  - data/reports/GO-2022-0497.yaml
  - data/reports/GO-2022-0498.yaml
  - data/reports/GO-2022-0499.yaml
  - data/reports/GO-2022-0500.yaml
  - data/reports/GO-2022-0501.yaml
  - data/reports/GO-2022-0502.yaml
  - data/reports/GO-2022-0505.yaml

Updates #457
Updates #458
Updates #459
Updates #471
Updates #473
Updates #480
Updates #482
Updates #483
Updates #490
Updates #491
Updates #494
Updates #495
Updates #496
Updates #497
Updates #498
Updates #499
Updates #500
Updates #501
Updates #502
Updates #505

Change-Id: I92c5f4afd83bb1c6bd9f448bc65ca730c64ce770
Reviewed-on: https://go-review.googlesource.com/c/vulndb/+/607219
Auto-Submit: Tatiana Bradley <tatianabradley@google.com>
Reviewed-by: Damien Neil <dneil@google.com>
LUCI-TryBot-Result: Go LUCI <golang-scoped@luci-project-accounts.iam.gserviceaccount.com>
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
excluded: EFFECTIVELY_PRIVATE This vulnerability exists in a package can be imported, but isn't meant to be outside that module.
Projects
None yet
Development

No branches or pull requests

3 participants