Skip to content

Latest commit

 

History

History
455 lines (239 loc) · 11.9 KB

File metadata and controls

455 lines (239 loc) · 11.9 KB
title metaTitle metaDescription icon hideToC fullWidth
CVE Reports
CVE Reports
Security bulletins for Common Vulnerabilities and Exposures (CVEs) related to Palette
false
false

Security Bulletins

March 20, 2023 - CVE-2023-22809 Sudo Vulnerability in Palette - 7.8 CVSS

A security vulnerability in sudo -e option (aka sudoedit) allows a malicious user with sudoedit privileges to edit arbitrary files. The Palette container palette-controller-manager:mold-manager incorporates a sudo version affected by sudoers policy bypass in sudo when using sudoedit.

All versions of Palette before v2.6.70 are affected.


Impact

A local user with permission to edit files can use this flaw to change a file not permitted by the security policy, resulting in privilege escalation.


Resolution

  • For Palette SaaS, this has been addressed and requires no user action.
  • For ​​Palette self-hosted deployments, please upgrade to newer versions greater than or equal to v2.6.70 to address the reported vulnerability.

Workarounds

None.


References

August 4, 2022 - CVE-2022-1292 c_rehash script vulnerability in vSphere CSI pack - 9.8 CVSS

On May 3 2022, OpenSSL published a security advisory disclosing a command injection vulnerability in the c_rehash script included with the OpenSSL library. Some operating systems automatically execute this script as a part of normal operations, which could allow an attacker to execute arbitrary commands with elevated privileges.

Palette is not directly affected by this vulnerability. However, if your cluster profile is using the vSphere CSI pack, version v2.3 or below, it contains a vulnerable version of the c_rehash script.


Impact

The c_rehash script does not sanitize shell metacharacters properly to prevent command injection. This script is distributed by some operating systems, and by extension, in container images, in a manner where it is automatically executed. On such operating systems, an attacker could execute arbitrary commands with the privileges of the script.


Resolution

This vulnerability has been addressed in the vSphere CSI pack greater than or equal to version v2.6.


Workarounds

Update cluster profiles using the vSphere CSI pack to version v2.6 or greater. Apply the updated cluster profile changes to all clusters consuming the cluster profile.


References

September 01, 2023 - CVE-2023-24540 - HTML/Template Security Advisory - 9.8 CVSS


Description

Not all valid JavaScript whitespace characters are considered to be whitespace. Templates containing whitespace characters outside of the character set "\t\n\f\r\u0020\u2028\u2029" in JavaScript contexts that also contain actions may not be properly sanitized during execution.


Impact

No impact - We use html/template package but our html templates are static, and we don’t accept or parse any user given data.


Affected Products

Not Applicable


Resolution/Patches

Not Applicable


Workarounds

Not Applicable


References

September 01, 2023 - CVE-2023-29402 - Go Vulnerability - Security Advisory - 9.8 CVSS


Description:

The go command may execute arbitrary code at build time when using cgo. This may occur when running "go get" on a malicious module, or when running any other command which builds untrusted code. This is can by triggered by linker flags, specified via a "#cgo LDFLAGS" directive. Flags containing embedded spaces are mishandled, allowing disallowed flags to be smuggled through the LDFLAGS sanitization by including them in the argument of another flag. This only affects usage of the gccgo compiler.


Impact

No impact - Not a runtime issue and we don't compile untrusted codes.


Affected Products

Not Applicable


Resolution/Patches

Not Applicable


Workarounds

Not Applicable


References

September 01, 2023 CVE-2023-29402 - Go Vulnerability - Security Advisory - 9.8 CVSS


Description

The go command may generate unexpected code at build time when using cgo. This may result in unexpected behavior when running a go program which uses cgo. This may occur when running an untrusted module which contains directories with newline characters in their names. Modules which are retrieved using the go command, i.e. via "go get", are not affected (modules retrieved using GOPATH-mode, i.e. GO111MODULE=off, may be affected).


Impact

No impact - Not a runtime issue and we don't compile untrusted codes.


Affected Products

Not Applicable


Resolution/Patches

Not Applicable


Workarounds

Not Applicable


References

September 01, 2023 - CVE-2023-29404 - Go Vulnerability - Security Advisory - 9.8 CVSS


Description

The go command may execute arbitrary code at build time when using cgo. This may occur when running "go get" on a malicious module, or when running any other command which builds untrusted code. This is can by triggered by linker flags, specified via a "#cgo LDFLAGS" directive. The arguments for a number of flags which are non-optional are incorrectly considered optional, allowing disallowed flags to be smuggled through the LDFLAGS sanitization. This affects usage of both the gc and gccgo compilers.


Impact

No impact - Not a runtime issue and we don't compile untrusted codes.


Affected Products

Not Applicable


Resolution/Patches

Not Applicable


Workarounds

Not Applicable


References

September 01, 2023 - CVE-2023-24538 - HTML/Template Vulnerability - Security Advisory - 9.8 CVSS


Description

Templates do not properly consider backticks (`) as Javascript string delimiters, and do not escape them as expected. Backticks are used, since ES6, for JS template literals. If a template contains a Go template action within a Javascript template literal, the contents of the action can be used to terminate the literal, injecting arbitrary Javascript code into the Go template. As ES6 template literals are rather complex, and themselves can do string interpolation, the decision was made to simply disallow Go template actions from being used inside of them (e.g. "var a = {{.}}"), since there is no obviously safe way to allow this behavior. This takes the same approach as github.com/google/safehtml. With fix, Template.Parse returns an Error when it encounters templates like this, with an ErrorCode of value 12. This ErrorCode is currently unexported, but will be exported in the release of Go 1.21. Users who rely on the previous behavior can re-enable it using the GODEBUG flag jstmpllitinterp=1, with the caveat that backticks will now be escaped. This should be used with caution.


Impact

No impact - We use html/template package but our html templates are static, and we don’t accept or parse any user given data.


Affected Products

Not Applicable


Resolution/Patches

Not Applicable


Workarounds

Not Applicable


References

September 01, 2023 - CVE-2023-24539 - HTML/Template Vulnerability - Security Advisory - 7.3 CVSS


Description

Angle brackets (<>) are not considered dangerous characters when inserted into CSS contexts. Templates containing multiple actions separated by a '/' character can result in unexpectedly closing the CSS context and allowing for injection of unexpected HTML, if executed with untrusted input.


Impact

No impact - We use html/template package but our html templates are static, and we don’t accept or parse any user given data.


Affected Products

Not Applicable


Resolution/Patches

Not Applicable


Workarounds

Not Applicable


References

September 01, 2023 - CVE-2023-29400 - HTML/Template Vulnerability - Security Advisory - 7.3 CVSS


Description

Templates containing actions in unquoted HTML attributes (e.g. "attr={{.}}") executed with empty input can result in output with unexpected results when parsed due to HTML normalization rules. This may allow injection of arbitrary attributes into tags.


Impact

No impact - Our html templates are static and doesn't include characters mentioned in the CVE.


Affected Products

Not Applicable


Resolution/Patches

Not Applicable


Workarounds

Not Applicable


References

September 01, 2023 - CVE-2023-38408 - os - openssh Vulnerability - Security Advisory - 9.8 CVSS


Description

The PKCS#11 feature in ssh-agent in OpenSSH before 9.3p2 has an insufficiently trustworthy search path, leading to remote code execution if an agent is forwarded to an attacker-controlled system. (Code in /usr/lib is not necessarily safe for loading into ssh-agent.) NOTE: this issue exists because of an incomplete fix for CVE-2016-10009.


Impact

Unknown


Affected Products

Self-hosted Palette version < 4.0 Private Cloud Gateway deployed on Palette version < 4.0 Tenant Clusters deployed on Palette version < 4.0


Resolution/Patches

For self-hosted Palette environments, please upgrade to 4.0. For tenant clusters and Private Cloud Gateway, please use on-demand or scheduled OS patching features to apply the OS security patches.


Workarounds

Not Applicable


References

September 01, 2023 - CVE-2023-22809 - Sudo Vulnerability - Security Advisory - 7.8 CVSS


Description

In Sudo before 1.9.12p2, the sudoedit (aka -e) feature mishandles extra arguments passed in the user-provided environment variables (SUDO_EDITOR, VISUAL, and EDITOR), allowing a local attacker to append arbitrary entries to the list of files to process. This can lead to privilege escalation. Affected versions are 1.8.0 through 1.9.12.p1. The problem exists because a user-specified editor may contain a "--" argument that defeats a protection mechanism, e.g., an EDITOR='vim -- /path/to/extra/file' value.


Impact

Unknown


Affected Products

Self-hosted Palette version < 4.0 Private Cloud Gateway deployed on Palette version < 4.0 Tenant Clusters deployed on Palette version < 4.0


Resolution/Patches

For Self-hosted Palette environments, please upgrade to 4.0. For Tenant Clusters and Private Cloud Gateway, please use on-demand or scheduled OS patching features to apply the OS security patches.


Workarounds

Not Applicable


References