Bug 2042419 - CVE-2021-25743 kubernetes: kubectl does not neutralize escape, meta or control sequences contained in the raw data it outputs to a terminal [fedora-all]
Summary: CVE-2021-25743 kubernetes: kubectl does not neutralize escape, meta or contro...
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Fedora
Classification: Fedora
Component: kubernetes
Version: 38
Hardware: Unspecified
OS: Unspecified
low
low
Target Milestone: ---
Assignee: Anthony Rabbito
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard:
Depends On:
Blocks: CVE-2021-25743
TreeView+ depends on / blocked
 
Reported: 2022-01-19 13:49 UTC by Guilherme de Almeida Suckevicz
Modified: 2023-07-01 00:37 UTC (History)
10 users (show)

Fixed In Version: kubernetes-1.25.11-1.fc37
Doc Type: No Doc Update
Doc Text:
Clone Of:
Environment:
Last Closed: 2023-07-01 00:37:30 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Guilherme de Almeida Suckevicz 2022-01-19 13:49:37 UTC
This is an automatically created tracking bug!  It was created to ensure
that one or more security vulnerabilities are fixed in affected versions
of fedora-all.

For comments that are specific to the vulnerability please use bugs filed
against the "Security Response" product referenced in the "Blocks" field.

For more information see:
http://fedoraproject.org/wiki/Security/TrackingBugs

When submitting as an update, use the fedpkg template provided in the next
comment(s).  This will include the bug IDs of this tracking bug as well as
the relevant top-level CVE bugs.

Please also mention the CVE IDs being fixed in the RPM changelog and the
fedpkg commit message.

NOTE: this issue affects multiple supported versions of Fedora. While only
one tracking bug has been filed, please correct all affected versions at
the same time.  If you need to fix the versions independent of each other,
you may clone this bug as appropriate.

Comment 1 Guilherme de Almeida Suckevicz 2022-01-19 13:49:40 UTC
Use the following template to for the 'fedpkg update' request to submit an
update for this issue as it contains the top-level parent bug(s) as well as
this tracking bug.  This will ensure that all associated bugs get updated
when new packages are pushed to stable.

=====

# bugfix, security, enhancement, newpackage (required)
type=security

# low, medium, high, urgent (required)
severity=low

# testing, stable
request=testing

# Bug numbers: 1234,9876
bugs=2042418,2042419

# Description of your update
notes=Security fix for [PUT CVEs HERE]

# Enable request automation based on the stable/unstable karma thresholds
autokarma=True
stable_karma=3
unstable_karma=-3

# Automatically close bugs when this marked as stable
close_bugs=True

# Suggest that users restart after update
suggest_reboot=False

======

Additionally, you may opt to use the bodhi web interface to submit updates:

https://bodhi.fedoraproject.org/updates/new

Comment 2 Brad Smith 2022-01-24 17:44:07 UTC
As an FYI I recently joined as a maintainer for the kubernetes rpm working with Jan. I am tracking this and upstream for any fixes from upstream. None to date (24 Jan 2022).

Comment 3 Brad Smith 2022-08-17 15:08:42 UTC
Still no fix from upsteam (https://github.com/kubernetes/kubernetes/issues/101695).

Comment 4 Brad Smith 2022-11-25 23:43:33 UTC
Upstream merged https://github.com/kubernetes/kubernetes/issues/101695 into https://github.com/kubernetes/kubernetes/pull/112553. Upstream pull request 112553 provides a fix and is available (so far) in Kubernetes 1.26.0-rc.0.

Comment 5 Ben Cotton 2022-11-29 17:41:40 UTC
This message is a reminder that Fedora Linux 35 is nearing its end of life.
Fedora will stop maintaining and issuing updates for Fedora Linux 35 on 2022-12-13.
It is Fedora's policy to close all bug reports from releases that are no longer
maintained. At that time this bug will be closed as EOL if it remains open with a
'version' of '35'.

Package Maintainer: If you wish for this bug to remain open because you
plan to fix it in a currently maintained version, change the 'version' 
to a later Fedora Linux version.

Thank you for reporting this issue and we are sorry that we were not 
able to fix it before Fedora Linux 35 is end of life. If you would still like 
to see this bug fixed and are able to reproduce it against a later version 
of Fedora Linux, you are encouraged to change the 'version' to a later version
prior to this bug being closed.

Comment 6 Brad Smith 2022-12-10 17:37:27 UTC
Kubernetes 1.26.0 with fix for CVE-2021-25743 released by upstream. Submitted to rawhide. No response yet from upstream on porting the fix to kubernetes 1.23, 1.24, or 1.25.

Comment 7 Ben Cotton 2023-02-07 15:12:52 UTC
This bug appears to have been reported against 'rawhide' during the Fedora Linux 38 development cycle.
Changing version to 38.

Comment 8 Brad Smith 2023-05-20 19:12:56 UTC
No change from upstream with respect to Kubernetes 1.25 or 1.24 (i.e. fix status unknown for these versions). Kubernetes 1.24 was supported on Fedora 36 which is now end-of-life. Kubernetes 1.25 and Fedora 37 both reach end of life in the Oct 2023 time frame.

Comment 9 Fedora Update System 2023-06-22 15:14:26 UTC
FEDORA-2023-a1d7a29fe5 has been submitted as an update to Fedora 37. https://bodhi.fedoraproject.org/updates/FEDORA-2023-a1d7a29fe5

Comment 10 Fedora Update System 2023-06-23 01:51:54 UTC
FEDORA-2023-a1d7a29fe5 has been pushed to the Fedora 37 testing repository.
Soon you'll be able to install the update with the following command:
`sudo dnf upgrade --enablerepo=updates-testing --refresh --advisory=FEDORA-2023-a1d7a29fe5`
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2023-a1d7a29fe5

See also https://fedoraproject.org/wiki/QA:Updates_Testing for more information on how to test updates.

Comment 11 Fedora Update System 2023-07-01 00:37:30 UTC
FEDORA-2023-a1d7a29fe5 has been pushed to the Fedora 37 stable repository.
If problem still persists, please make note of it in this bug report.


Note You need to log in before you can comment on or make changes to this bug.