GHSA-gvh9-xgrq-r8hw

Source
https://github.com/advisories/GHSA-gvh9-xgrq-r8hw
Import Source
https://github.com/github/advisory-database/blob/main/advisories/github-reviewed/2024/04/GHSA-gvh9-xgrq-r8hw/GHSA-gvh9-xgrq-r8hw.json
Aliases
Published
2024-04-24T21:01:53Z
Modified
2024-04-24T21:28:38.258415Z
Details

Impact

A flaw discovered in Rancher versions from 2.5.0 up to and including 2.5.9 allows an authenticated user to impersonate any user on a cluster through the Steve API proxy, without requiring knowledge of the impersonated user's credentials. This is due to the Steve API proxy not dropping the impersonation header before sending the request to the Kubernetes API. A malicious user with authenticated access to Rancher could use this to impersonate another user with administrator access in Rancher, receiving, then, administrator level access in the cluster.

Patches

Patched versions include releases 2.5.10, 2.6.0 and later versions.

Workarounds

Limit access in Rancher to trusted users. There is not a direct mitigation besides upgrading to the patched Rancher versions.

For more information

If you have any questions or comments about this advisory: * Reach out to SUSE Rancher Security team for security related inquiries. * Open an issue in Rancher repository. * Verify our support matrix and product support lifecycle.

References

Affected packages

Go / github.com/rancher/rancher

Affected ranges

Type
SEMVER
Events
Introduced
2.5.0
Fixed
2.5.10

Database specific

{
    "last_known_affected_version_range": "<= 2.5.9"
}