Bug 2117872 (CVE-2022-1798) - CVE-2022-1798 kubeVirt: Arbitrary file read on the host from KubeVirt VMs
Summary: CVE-2022-1798 kubeVirt: Arbitrary file read on the host from KubeVirt VMs
Keywords:
Status: CLOSED ERRATA
Alias: CVE-2022-1798
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
high
high
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On: 2119431 2121086 2121087 2122660 2128228
Blocks: 2117873
TreeView+ depends on / blocked
 
Reported: 2022-08-12 10:53 UTC by Avinash Hanwate
Modified: 2023-01-27 21:52 UTC (History)
6 users (show)

Fixed In Version:
Doc Type: If docs needed, set a value
Doc Text:
An arbitrary file read vulnerability was found in the kubeVirt API. This flaw makes it possible to use the kubeVirt API to provide access to host files (like /etc/passwd, for example) in a KubeVirt VM as a disk device that can be written to and read from.
Clone Of:
Environment:
Last Closed: 2023-01-27 21:52:12 UTC
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHSA-2022:6351 0 None None None 2022-09-06 14:01:53 UTC
Red Hat Product Errata RHSA-2022:6526 0 None None None 2022-09-14 19:28:17 UTC
Red Hat Product Errata RHSA-2022:6681 0 None None None 2022-09-22 08:17:01 UTC
Red Hat Product Errata RHSA-2022:6890 0 None None None 2022-10-11 16:04:56 UTC
Red Hat Product Errata RHSA-2023:0408 0 None None None 2023-01-24 13:35:59 UTC

Description Avinash Hanwate 2022-08-12 10:53:28 UTC
The kubeVirt API is affected by an arbitrary file read vulnerability. It is possible to use the KubeVirt API to provide access to host files (like /etc/passwd for example) in a KubeVirt VM as a disk device that can be written to and read from.

Comment 8 errata-xmlrpc 2022-09-06 14:01:52 UTC
This issue has been addressed in the following products:

  RHEL-8-CNV-4.10

Via RHSA-2022:6351 https://access.redhat.com/errata/RHSA-2022:6351

Comment 10 errata-xmlrpc 2022-09-14 19:28:15 UTC
This issue has been addressed in the following products:

  RHEL-8-CNV-4.11

Via RHSA-2022:6526 https://access.redhat.com/errata/RHSA-2022:6526

Comment 12 errata-xmlrpc 2022-09-22 08:16:58 UTC
This issue has been addressed in the following products:

  RHEL-8-CNV-4.9

Via RHSA-2022:6681 https://access.redhat.com/errata/RHSA-2022:6681

Comment 14 errata-xmlrpc 2022-10-11 16:04:54 UTC
This issue has been addressed in the following products:

  RHEL-8-CNV-4.8

Via RHSA-2022:6890 https://access.redhat.com/errata/RHSA-2022:6890

Comment 16 errata-xmlrpc 2023-01-24 13:35:55 UTC
This issue has been addressed in the following products:

  RHEL-8-CNV-4.12

Via RHSA-2023:0408 https://access.redhat.com/errata/RHSA-2023:0408

Comment 17 Product Security DevOps Team 2023-01-27 21:52:10 UTC
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s):

https://access.redhat.com/security/cve/cve-2022-1798


Note You need to log in before you can comment on or make changes to this bug.