Upstream information

CVE-2023-2727 at MITRE

Description

Users may be able to launch containers using images that are restricted by ImagePolicyWebhook when using ephemeral containers. Kubernetes clusters are only affected if the ImagePolicyWebhook admission plugin is used together with ephemeral containers.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having moderate severity.

CVSS v3 Scores
  National Vulnerability Database SUSE
Base Score 6.5 6.5
Vector CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:N CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:N
Attack Vector Network Network
Attack Complexity Low Low
Privileges Required High High
User Interaction None None
Scope Unchanged Unchanged
Confidentiality Impact High High
Integrity Impact High High
Availability Impact None None
CVSSv3 Version 3.1 3.1
SUSE Bugzilla entry: 1211630 [RESOLVED / FIXED]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
SUSE Enterprise Storage 7.1
  • kubernetes1.18-client >= 1.18.10-150200.5.10.1
  • kubernetes1.18-client-common >= 1.18.10-150200.5.10.1
  • kubernetes1.23-client >= 1.23.17-150300.7.9.1
  • kubernetes1.23-client-common >= 1.23.17-150300.7.9.1
Patchnames:
SUSE-Storage-7.1-2023-2541
SUSE-Storage-7.1-2023-2542
SUSE Enterprise Storage 7
  • kubernetes1.18-client >= 1.18.10-150200.5.10.1
  • kubernetes1.18-client-common >= 1.18.10-150200.5.10.1
Patchnames:
SUSE-Storage-7-2023-2541
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS
  • kubernetes1.18-client >= 1.18.10-150200.5.10.1
  • kubernetes1.18-client-common >= 1.18.10-150200.5.10.1
Patchnames:
SUSE-SLE-Product-HPC-15-SP2-LTSS-2023-2541
SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS
  • kubernetes1.18-client >= 1.18.10-150200.5.10.1
  • kubernetes1.18-client-common >= 1.18.10-150200.5.10.1
  • kubernetes1.23-client >= 1.23.17-150300.7.9.1
  • kubernetes1.23-client-common >= 1.23.17-150300.7.9.1
Patchnames:
SUSE-SLE-Product-HPC-15-SP3-ESPOS-2023-2541
SUSE-SLE-Product-HPC-15-SP3-ESPOS-2023-2542
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS
  • kubernetes1.18-client >= 1.18.10-150200.5.10.1
  • kubernetes1.18-client-common >= 1.18.10-150200.5.10.1
  • kubernetes1.23-client >= 1.23.17-150300.7.9.1
  • kubernetes1.23-client-common >= 1.23.17-150300.7.9.1
Patchnames:
SUSE-SLE-Product-HPC-15-SP3-LTSS-2023-2541
SUSE-SLE-Product-HPC-15-SP3-LTSS-2023-2542
SUSE Linux Enterprise High Performance Computing 15 SP4
SUSE Linux Enterprise Module for Containers 15 SP4
SUSE Linux Enterprise Server 15 SP4
SUSE Linux Enterprise Server for SAP Applications 15 SP4
SUSE Manager Proxy 4.3
SUSE Manager Retail Branch Server 4.3
SUSE Manager Server 4.3
  • kubernetes1.18-client >= 1.18.10-150200.5.10.1
  • kubernetes1.18-client-common >= 1.18.10-150200.5.10.1
  • kubernetes1.23-client >= 1.23.17-150300.7.9.1
  • kubernetes1.23-client-common >= 1.23.17-150300.7.9.1
  • kubernetes1.24-client >= 1.24.16-150400.9.8.2
  • kubernetes1.24-client-common >= 1.24.16-150400.9.8.2
Patchnames:
SUSE-SLE-Module-Containers-15-SP4-2023-2541
SUSE-SLE-Module-Containers-15-SP4-2023-2542
SUSE-SLE-Module-Containers-15-SP4-2023-3260
SUSE Linux Enterprise High Performance Computing 15 SP5
SUSE Linux Enterprise Module for Containers 15 SP5
SUSE Linux Enterprise Server 15 SP5
SUSE Linux Enterprise Server for SAP Applications 15 SP5
  • kubernetes1.23-client >= 1.23.17-150500.3.3.1
  • kubernetes1.23-client-common >= 1.23.17-150500.3.3.1
  • kubernetes1.24-client >= 1.24.13-150500.3.3.1
  • kubernetes1.24-client-common >= 1.24.13-150500.3.3.1
Patchnames:
SUSE-SLE-Module-Containers-15-SP5-2023-2543
SUSE-SLE-Module-Containers-15-SP5-2023-2544
SUSE Linux Enterprise Server 15 SP2-LTSS
  • kubernetes1.18-client >= 1.18.10-150200.5.10.1
  • kubernetes1.18-client-common >= 1.18.10-150200.5.10.1
Patchnames:
SUSE-SLE-Product-SLES-15-SP2-LTSS-2023-2541
SUSE Linux Enterprise Server 15 SP3-LTSS
  • kubernetes1.18-client >= 1.18.10-150200.5.10.1
  • kubernetes1.18-client-common >= 1.18.10-150200.5.10.1
  • kubernetes1.23-client >= 1.23.17-150300.7.9.1
  • kubernetes1.23-client-common >= 1.23.17-150300.7.9.1
Patchnames:
SUSE-SLE-Product-SLES-15-SP3-LTSS-2023-2541
SUSE-SLE-Product-SLES-15-SP3-LTSS-2023-2542
SUSE Linux Enterprise Server for SAP Applications 15 SP2
  • kubernetes1.18-client >= 1.18.10-150200.5.10.1
  • kubernetes1.18-client-common >= 1.18.10-150200.5.10.1
Patchnames:
SUSE-SLE-Product-SLES_SAP-15-SP2-2023-2541
SUSE Linux Enterprise Server for SAP Applications 15 SP3
  • kubernetes1.18-client >= 1.18.10-150200.5.10.1
  • kubernetes1.18-client-common >= 1.18.10-150200.5.10.1
  • kubernetes1.23-client >= 1.23.17-150300.7.9.1
  • kubernetes1.23-client-common >= 1.23.17-150300.7.9.1
Patchnames:
SUSE-SLE-Product-SLES_SAP-15-SP3-2023-2541
SUSE-SLE-Product-SLES_SAP-15-SP3-2023-2542
openSUSE Leap 15.4
  • kubernetes1.18-client >= 1.18.10-150200.5.10.1
  • kubernetes1.18-client-common >= 1.18.10-150200.5.10.1
  • kubernetes1.24-client >= 1.24.16-150400.9.8.2
  • kubernetes1.24-client-bash-completion >= 1.24.16-150400.9.8.2
  • kubernetes1.24-client-common >= 1.24.16-150400.9.8.2
  • kubernetes1.24-client-fish-completion >= 1.24.16-150400.9.8.2
Patchnames:
openSUSE-SLE-15.4-2023-2541
openSUSE-SLE-15.4-2023-3260
openSUSE Leap 15.5
  • kubernetes1.18-client >= 1.18.10-150200.5.10.1
  • kubernetes1.18-client-common >= 1.18.10-150200.5.10.1
  • kubernetes1.23-apiserver >= 1.23.17-150500.3.3.1
  • kubernetes1.23-client >= 1.23.17-150500.3.3.1
  • kubernetes1.23-client-bash-completion >= 1.23.17-150500.3.3.1
  • kubernetes1.23-client-common >= 1.23.17-150500.3.3.1
  • kubernetes1.23-client-fish-completion >= 1.23.17-150500.3.3.1
  • kubernetes1.23-controller-manager >= 1.23.17-150500.3.3.1
  • kubernetes1.23-kubeadm >= 1.23.17-150500.3.3.1
  • kubernetes1.23-kubelet >= 1.23.17-150500.3.3.1
  • kubernetes1.23-kubelet-common >= 1.23.17-150500.3.3.1
  • kubernetes1.23-proxy >= 1.23.17-150500.3.3.1
  • kubernetes1.23-scheduler >= 1.23.17-150500.3.3.1
  • kubernetes1.24-apiserver >= 1.24.13-150500.3.3.1
  • kubernetes1.24-client >= 1.24.13-150500.3.3.1
  • kubernetes1.24-client-bash-completion >= 1.24.13-150500.3.3.1
  • kubernetes1.24-client-common >= 1.24.13-150500.3.3.1
  • kubernetes1.24-client-fish-completion >= 1.24.13-150500.3.3.1
  • kubernetes1.24-controller-manager >= 1.24.13-150500.3.3.1
  • kubernetes1.24-kubeadm >= 1.24.13-150500.3.3.1
  • kubernetes1.24-kubelet >= 1.24.13-150500.3.3.1
  • kubernetes1.24-kubelet-common >= 1.24.13-150500.3.3.1
  • kubernetes1.24-proxy >= 1.24.13-150500.3.3.1
  • kubernetes1.24-scheduler >= 1.24.13-150500.3.3.1
Patchnames:
openSUSE-SLE-15.5-2023-2541
openSUSE-SLE-15.5-2023-2543
openSUSE-SLE-15.5-2023-2544
openSUSE Tumbleweed
  • kubernetes1.23-apiserver >= 1.23.17-4.1
  • kubernetes1.23-client >= 1.23.17-4.1
  • kubernetes1.23-client-bash-completion >= 1.23.17-4.1
  • kubernetes1.23-client-common >= 1.23.17-4.1
  • kubernetes1.23-client-fish-completion >= 1.23.17-4.1
  • kubernetes1.23-controller-manager >= 1.23.17-4.1
  • kubernetes1.23-kubeadm >= 1.23.17-4.1
  • kubernetes1.23-kubelet >= 1.23.17-4.1
  • kubernetes1.23-kubelet-common >= 1.23.17-4.1
  • kubernetes1.23-proxy >= 1.23.17-4.1
  • kubernetes1.23-scheduler >= 1.23.17-4.1
  • kubernetes1.24-apiserver >= 1.24.15-1.1
  • kubernetes1.24-client >= 1.24.15-1.1
  • kubernetes1.24-client-bash-completion >= 1.24.15-1.1
  • kubernetes1.24-client-common >= 1.24.15-1.1
  • kubernetes1.24-client-fish-completion >= 1.24.15-1.1
  • kubernetes1.24-controller-manager >= 1.24.15-1.1
  • kubernetes1.24-kubeadm >= 1.24.15-1.1
  • kubernetes1.24-kubelet >= 1.24.15-1.1
  • kubernetes1.24-kubelet-common >= 1.24.15-1.1
  • kubernetes1.24-proxy >= 1.24.15-1.1
  • kubernetes1.24-scheduler >= 1.24.15-1.1
Patchnames:
openSUSE Tumbleweed GA kubernetes1.23-apiserver-1.23.17-4.1
openSUSE Tumbleweed GA kubernetes1.24-apiserver-1.24.15-1.1


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Enterprise Storage 7.1 kubernetes1.18 Released
SUSE Enterprise Storage 7.1 kubernetes1.23 Released
SUSE Enterprise Storage 7.1 kubernetes1.24 Released
SUSE Linux Enterprise High Performance Computing 12 kubernetes Not affected
SUSE Linux Enterprise High Performance Computing 15 SP5 kubernetes1.23 Released
SUSE Linux Enterprise High Performance Computing 15 SP5 kubernetes1.24 Released
SUSE Linux Enterprise Module for Containers 15 SP5 kubernetes1.23 Released
SUSE Linux Enterprise Module for Containers 15 SP5 kubernetes1.24 Released
SUSE Linux Enterprise Module for Public Cloud 12 kubernetes Not affected
SUSE Linux Enterprise Server 12 SP5 kubernetes Not affected
SUSE Linux Enterprise Server 15 SP5 kubernetes1.23 Released
SUSE Linux Enterprise Server 15 SP5 kubernetes1.24 Released
SUSE Linux Enterprise Server for SAP Applications 12 SP5 kubernetes Not affected
SUSE Linux Enterprise Server for SAP Applications 15 SP5 kubernetes1.23 Released
SUSE Linux Enterprise Server for SAP Applications 15 SP5 kubernetes1.24 Released
SUSE Manager Proxy 4.3 kubernetes1.18 Released
SUSE Manager Proxy 4.3 kubernetes1.23 Released
SUSE Manager Proxy 4.3 kubernetes1.24 Released
SUSE Manager Retail Branch Server 4.3 kubernetes1.18 Released
SUSE Manager Retail Branch Server 4.3 kubernetes1.23 Released
SUSE Manager Retail Branch Server 4.3 kubernetes1.24 Released
SUSE Manager Server 4.3 kubernetes1.18 Released
SUSE Manager Server 4.3 kubernetes1.23 Released
SUSE Manager Server 4.3 kubernetes1.24 Released
openSUSE Leap 15.5 kubernetes1.18 Released
openSUSE Leap 15.5 kubernetes1.23 Released
openSUSE Leap 15.5 kubernetes1.24 Released
Products under Long Term Service Pack support and receiving important and critical security fixes.
SUSE Linux Enterprise High Performance Computing 15 SP1 kubernetes Won't fix
SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS kubernetes Won't fix
SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS kubernetes Won't fix
SUSE Linux Enterprise High Performance Computing 15 SP2 kubernetes1.18 Affected
SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS kubernetes1.18 Affected
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS kubernetes1.18 Released
SUSE Linux Enterprise High Performance Computing 15 SP3 kubernetes1.18 Affected
SUSE Linux Enterprise High Performance Computing 15 SP3 kubernetes1.23 Affected
SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS kubernetes1.18 Released
SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS kubernetes1.23 Released
SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS kubernetes1.24 Released
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS kubernetes1.18 Released
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS kubernetes1.23 Released
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS kubernetes1.24 Released
SUSE Linux Enterprise High Performance Computing 15 SP4 kubernetes1.18 Released
SUSE Linux Enterprise High Performance Computing 15 SP4 kubernetes1.23 Released
SUSE Linux Enterprise High Performance Computing 15 SP4 kubernetes1.24 Released
SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS kubernetes1.18 Affected
SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS kubernetes1.23 Affected
SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS kubernetes1.24 Affected
SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS kubernetes1.18 Affected
SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS kubernetes1.23 Affected
SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS kubernetes1.24 Affected
SUSE Linux Enterprise Module for Containers 15 SP2 kubernetes1.18 Affected
SUSE Linux Enterprise Module for Containers 15 SP3 kubernetes1.18 Affected
SUSE Linux Enterprise Module for Containers 15 SP3 kubernetes1.23 Affected
SUSE Linux Enterprise Module for Containers 15 SP4 kubernetes1.18 Released
SUSE Linux Enterprise Module for Containers 15 SP4 kubernetes1.23 Released
SUSE Linux Enterprise Module for Containers 15 SP4 kubernetes1.24 Released
SUSE Linux Enterprise Server 15 SP2 kubernetes1.18 Affected
SUSE Linux Enterprise Server 15 SP2-LTSS kubernetes1.18 Released
SUSE Linux Enterprise Server 15 SP3 kubernetes1.18 Affected
SUSE Linux Enterprise Server 15 SP3 kubernetes1.23 Affected
SUSE Linux Enterprise Server 15 SP3-LTSS kubernetes1.18 Released
SUSE Linux Enterprise Server 15 SP3-LTSS kubernetes1.23 Released
SUSE Linux Enterprise Server 15 SP3-LTSS kubernetes1.24 Released
SUSE Linux Enterprise Server 15 SP4 kubernetes1.18 Released
SUSE Linux Enterprise Server 15 SP4 kubernetes1.23 Released
SUSE Linux Enterprise Server 15 SP4 kubernetes1.24 Released
SUSE Linux Enterprise Server 15 SP4-LTSS kubernetes1.18 Affected
SUSE Linux Enterprise Server 15 SP4-LTSS kubernetes1.23 Affected
SUSE Linux Enterprise Server 15 SP4-LTSS kubernetes1.24 Affected
SUSE Linux Enterprise Server for SAP Applications 15 SP2 kubernetes1.18 Released
SUSE Linux Enterprise Server for SAP Applications 15 SP3 kubernetes1.18 Released
SUSE Linux Enterprise Server for SAP Applications 15 SP3 kubernetes1.23 Released
SUSE Linux Enterprise Server for SAP Applications 15 SP3 kubernetes1.24 Released
SUSE Linux Enterprise Server for SAP Applications 15 SP4 kubernetes1.18 Released
SUSE Linux Enterprise Server for SAP Applications 15 SP4 kubernetes1.23 Released
SUSE Linux Enterprise Server for SAP Applications 15 SP4 kubernetes1.24 Released
Products past their end of life and not receiving proactive updates anymore.
SUSE CaaS Platform 4.0 kubernetes Won't fix
SUSE Enterprise Storage 6 kubernetes Won't fix
SUSE Enterprise Storage 7 kubernetes1.18 Released
SUSE Linux Enterprise Module for Containers 15 SP1 kubernetes Won't fix
SUSE Linux Enterprise Server 12 kubernetes Not affected
SUSE Linux Enterprise Server 12 SP3 kubernetes Not affected
SUSE Linux Enterprise Server 12 SP4 kubernetes Not affected
SUSE Linux Enterprise Server 15 SP1 kubernetes Won't fix
SUSE Linux Enterprise Server 15 SP1-BCL kubernetes Won't fix
SUSE Linux Enterprise Server 15 SP1-LTSS kubernetes Won't fix
SUSE Linux Enterprise Server 15 SP2-BCL kubernetes1.18 Affected
SUSE Linux Enterprise Server 15 SP3-BCL kubernetes1.18 Affected
SUSE Linux Enterprise Server 15 SP3-BCL kubernetes1.23 Affected
SUSE Linux Enterprise Server for SAP Applications 12 kubernetes Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP3 kubernetes Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP4 kubernetes Not affected
SUSE Linux Enterprise Server for SAP Applications 15 SP1 kubernetes Won't fix
SUSE Manager Proxy 4.0 kubernetes Won't fix
SUSE Manager Proxy 4.1 kubernetes1.18 Affected
SUSE Manager Proxy 4.2 kubernetes1.18 Affected
SUSE Manager Proxy 4.2 kubernetes1.23 Affected
SUSE Manager Retail Branch Server 4.0 kubernetes Won't fix
SUSE Manager Retail Branch Server 4.1 kubernetes1.18 Affected
SUSE Manager Retail Branch Server 4.2 kubernetes1.18 Affected
SUSE Manager Retail Branch Server 4.2 kubernetes1.23 Affected
SUSE Manager Server 4.0 kubernetes Won't fix
SUSE Manager Server 4.1 kubernetes1.18 Affected
SUSE Manager Server 4.2 kubernetes1.18 Affected
SUSE Manager Server 4.2 kubernetes1.23 Affected
openSUSE Leap 15.3 kubernetes1.23 Released
openSUSE Leap 15.4 kubernetes1.18 Released
openSUSE Leap 15.4 kubernetes1.24 Released


SUSE Timeline for this CVE

CVE page created: Tue May 23 09:22:32 2023
CVE page last modified: Wed Apr 24 19:08:48 2024