Ecosyste.ms: Advisories

An open API service providing security vulnerability metadata for many open source software ecosystems.

Security Advisories: GSA_kwCzR0hTQS1nMjVyLWd2cTMtd3JxN84AAxI8

Authenticated user can gain unauthorized shell pod and kubectl access in the local cluster

Impact

An issue was discovered in Rancher where an authorization logic flaw allows an authenticated user on any downstream cluster to (1) open a shell pod in the Rancher local cluster and (2) have limited kubectl access to it. The expected behavior is that a user does not have such access in the Rancher local cluster unless explicitly granted.

This issue does not allow the user to escalate privileges in the local cluster directly (this would require another vulnerability to be exploited).

The security issue happens in two different ways:

  1. Shell pod access - This is when a user opens a shell pod in the Rancher UI to a downstream cluster that the user has permission to access. The web request can be intercepted using the browser's web inspector/network console or a proxy tool to change the shell's destination to the Rancher local cluster instead of the desired downstream cluster.

    • This flaw cannot be exploited to access a downstream cluster that the user has no permissions to.

    • The shell pod runs with a limited non-root user, reducing the severity of this issue. However, even as a non-root user, it is still possible download and run binaries inside the shell pod.

    • The blast radius of this issue can increase based on the configuration of the local cluster. For example:

      • If the local cluster has unlimited network access, e.g. to the Internet, the user can open a reverse network connection to the shell pod.

      • Or access the cloud metadata API of the underlying cloud infrastructure, where the user can extract the credentials associated with the local cluster and use them to interact with the cloud environment (this will be limited by the permissions granted to the cloud credentials in question).

      • Check further recommendations about liming access to the cloud metadata API in Rancher's security best practices.

  2. Kubectl access - When downloading the kubeconfig file of a downstream cluster that the user has access to, the server cluster address in the kubeconfig file can be changed to point to the Rancher local cluster instead of the intended downstream cluster.

    • This can also be achieved by crafting a kubeconfig using a Rancher token instead of using the kubeconfig from an active cluster.

    • This flaw cannot be exploited to access a downstream cluster that the user has no permissions to.

Notes:

Workarounds

There is no workaround or direct mitigation besides updating to a patched Rancher version.

Patches

Patched versions include releases 2.5.17, 2.6.10, 2.7.1 and later versions.

For more information

If you have any questions or comments about this advisory:

Permalink: https://github.com/advisories/GHSA-g25r-gvq3-wrq7
JSON: https://advisories.ecosyste.ms/api/v1/advisories/GSA_kwCzR0hTQS1nMjVyLWd2cTMtd3JxN84AAxI8
Source: GitHub Advisory Database
Origin: Unspecified
Severity: High
Classification: General
Published: about 1 year ago
Updated: about 1 year ago


CVSS Score: 7.4
CVSS vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:L

Identifiers: GHSA-g25r-gvq3-wrq7, CVE-2022-21953
References: Repository: https://github.com/rancher/rancher
Blast Radius: 11.9

Affected Packages

go:github.com/rancher/rancher
Dependent packages: 30
Dependent repositories: 40
Downloads:
Affected Version Ranges: >= 2.7.0, < 2.7.1, >= 2.6.0, < 2.6.10, >= 2.5.0, < 2.5.17
Fixed in: 2.7.1, 2.6.10, 2.5.17
All affected versions:
All unaffected versions: 0.4.0, 0.4.2, 0.4.3, 0.5.0, 0.6.0, 0.7.0, 0.8.0, 0.9.0, 0.9.1, 0.10.0, 0.10.1, 0.11.0, 0.11.1, 0.12.0, 0.13.0, 0.13.1, 0.14.0, 0.14.1, 0.14.2, 0.15.0, 0.15.1, 0.16.0, 0.16.1, 0.16.2, 0.16.3, 0.17.0, 0.17.1, 0.18.0, 0.18.1, 0.18.2, 0.19.0, 0.19.1, 0.19.2, 0.20.0, 0.20.1, 0.20.2, 0.20.3, 0.20.4, 0.21.0, 0.21.1, 0.21.2, 0.21.3, 0.21.4, 0.24.0, 0.25.0, 0.28.0, 0.30.0, 0.31.0, 0.32.0, 0.34.0, 0.35.0, 0.37.0, 0.37.1, 0.38.0, 0.38.1, 0.39.0, 0.40.0, 0.41.0, 0.42.0, 0.43.0, 0.43.1, 0.44.0, 0.46.0, 0.47.0, 0.49.0, 0.49.1, 0.50.0, 0.50.1, 0.50.2, 0.51.0, 0.56.0, 0.56.1, 0.59.0, 0.59.1, 0.63.0, 0.63.1, 1.0.0, 1.0.1, 1.0.2, 1.1.0, 1.1.1, 1.1.2, 1.1.3, 1.1.4, 1.2.0, 1.2.1, 1.2.2, 1.2.3, 1.2.4, 1.3.0, 1.3.1, 1.3.2, 1.3.3, 1.3.4, 1.3.5, 1.4.0, 1.4.1, 1.4.2, 1.4.3, 1.5.0, 1.5.1, 1.5.2, 1.5.3, 1.5.4, 1.5.5, 1.5.6, 1.5.7, 1.5.8, 1.5.9, 1.5.10, 1.6.0, 1.6.1, 1.6.2, 1.6.3, 1.6.4, 1.6.5, 1.6.6, 1.6.7, 1.6.8, 1.6.9, 1.6.10, 1.6.11, 1.6.12, 1.6.13, 1.6.14, 1.6.15, 1.6.16, 1.6.17, 1.6.18, 1.6.19, 1.6.20, 1.6.21, 1.6.22, 1.6.23, 1.6.24, 1.6.25, 1.6.26, 1.6.27, 1.6.28, 1.6.29, 1.6.30, 2.0.0, 2.0.1, 2.0.2, 2.0.3, 2.0.4, 2.0.5, 2.0.6, 2.0.7, 2.0.8, 2.0.9, 2.0.10, 2.0.11, 2.0.12, 2.0.13, 2.0.14, 2.0.15, 2.0.16, 2.1.0, 2.1.1, 2.1.2, 2.1.3, 2.1.4, 2.1.5, 2.1.6, 2.1.7, 2.1.8, 2.1.9, 2.1.10, 2.1.11, 2.1.12, 2.1.13, 2.1.14, 2.2.0, 2.2.1, 2.2.2, 2.2.3, 2.2.4, 2.2.5, 2.2.6, 2.2.7, 2.2.8, 2.2.9, 2.2.10, 2.2.11, 2.2.12, 2.2.13