GHSA-6p8v-8cq8-v2r3

Suggest an improvement
Source
https://github.com/advisories/GHSA-6p8v-8cq8-v2r3
Import Source
https://github.com/github/advisory-database/blob/main/advisories/github-reviewed/2022/05/GHSA-6p8v-8cq8-v2r3/GHSA-6p8v-8cq8-v2r3.json
JSON Data
https://api.osv.dev/v1/vulns/GHSA-6p8v-8cq8-v2r3
Aliases
Related
Published
2022-05-24T21:14:41Z
Modified
2024-08-21T15:26:55.180862Z
Severity
  • 8.8 (High) CVSS_V3 - CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H CVSS Calculator
Summary
Access to Unix domain socket can lead to privileges escalation in Cilium
Details

Impact

Users with host file system access on a node and the privileges to run as group ID 1000 can gain access to the per node API of Cilium via Unix domain socket on the host where Cilium is running. If a malicious user is able to gain unprivileged access to a user corresponding to this group, then they can leverage this access to compromise the integrity as well as system availability on that host. Operating Systems that have unprivileged users not belonging the group ID 1000 are not affected by this vulnerability.

Best practices for managing the secure deployment of Kubernetes clusters will typically limit the ability for a malicious user to deploy pods with access to this group or to access the host filesystem, and limit user access to the nodes for users belonging to this group. These best practices include (but are not limited to) enforcing Admission Control policies to limit the configuration of Kubernetes Pod hostPath and SecurityContext fields.

Patches

Cilium versions >=1.9.16, >=1.10.11, >=1.11.5 mitigate this issue by setting the default group to 0 (root).

Workarounds

Prevent Cilium from running with group 1000 by modifying Cilium's DaemonSet to run with the following command:

      containers:
      - name: cilium-agent
        args:
        - -c
        - "groupdel cilium && cilium-agent --config-dir=/tmp/cilium/config-map"
        command:
        - bash

instead of

      containers:
      - name: cilium-agent
        args:
        - --config-dir=/tmp/cilium/config-map
        command:
        - cilium-agent

Acknowledgements

The Cilium community has worked together with members of Isovalent and Form 3 to prepare these mitigations. Special thanks to Daniel Iziourov and Daniel Teixeira for their cooperation.

For more information

If you have any questions or comments about this advisory: * Email us at security@cilium.io

References

Affected packages

Go / github.com/cilium/cilium

Package

Name
github.com/cilium/cilium
View open source insights on deps.dev
Purl
pkg:golang/github.com/cilium/cilium

Affected ranges

Type
SEMVER
Events
Introduced
1.11.0
Fixed
1.11.5

Go / github.com/cilium/cilium

Package

Name
github.com/cilium/cilium
View open source insights on deps.dev
Purl
pkg:golang/github.com/cilium/cilium

Affected ranges

Type
SEMVER
Events
Introduced
1.10.0
Fixed
1.10.11

Go / github.com/cilium/cilium

Package

Name
github.com/cilium/cilium
View open source insights on deps.dev
Purl
pkg:golang/github.com/cilium/cilium

Affected ranges

Type
SEMVER
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
1.9.16