Ecosyste.ms: Advisories

An open API service providing security vulnerability metadata for many open source software ecosystems.

Security Advisories: GSA_kwCzR0hTQS1qNWhxLTVqY3IteHd4N84ABBlw

github.com/rancher/steve's users can issue watch commands for arbitrary resources

Impact

A vulnerability has been discovered in Steve API (Kubernetes API Translator) in which users can watch resources they are not allowed to access, when they have at least some generic permissions on the type. For example, a user who can get a single secret in a single namespace can get all secrets in every namespace.

During a watch request for a single ID, the following occurs:

This allows any requester to see the contents of any object such as secret keys, signing certificates, API tokens.

Please consult the associated MITRE ATT&CK - Technique - Valid Accounts and MITRE ATT&CK - Technique - Container and Resource Discovery for further information about this category of attack.

Patches

To address this issue, the fix introduces a change in the behavior of the Steve API.

When issuing a watch request with an ID specified, the requester's permissions are now correctly honoured. This will deny events for objects the requester cannot actually access. Previously these events were returned unconditionally, allowing any requester to see the contents of any object.

Patched versions include the following commits:

Branch Commit
main https://github.com/rancher/steve/commit/2175e090fe4b1e603a54e1cdc5148a2b1c11b4d9
release/v2.9 https://github.com/rancher/steve/commit/6e30359c652333a49e229b2791c9b403d5ef81a9
release/v2.8 https://github.com/rancher/steve/commit/c744f0b17b88ff5e2fcabc60841174d878ddc88e

Workarounds

There are no workarounds for this issue. Users are recommended to upgrade, as soon as possible, to a version of Steve API/Rancher Manager which contains the fixes.

References

If you have any questions or comments about this advisory:

Permalink: https://github.com/advisories/GHSA-j5hq-5jcr-xwx7
JSON: https://advisories.ecosyste.ms/api/v1/advisories/GSA_kwCzR0hTQS1qNWhxLTVqY3IteHd4N84ABBlw
Source: GitHub Advisory Database
Origin: Unspecified
Severity: High
Classification: General
Published: about 12 hours ago
Updated: about 12 hours ago


CVSS Score: 7.7
CVSS vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N

Identifiers: GHSA-j5hq-5jcr-xwx7, CVE-2024-52280
References: Repository: https://github.com/rancher/steve
Blast Radius: 15.5

Affected Packages

go:github.com/rancher/steve
Dependent packages: 42
Dependent repositories: 104
Downloads:
Affected Version Ranges: < 0.0.0-20241029132712-2175e090fe4b
Fixed in: 0.0.0-20241029132712-2175e090fe4b
All affected versions: 0.0.0-20201001183606-e0e2eddcb1b2, 0.0.0-20201110183734-21c7add15f64, 0.0.0-20210915171517-ae8b16260899, 0.0.0-20220928204312-06584d207dac, 0.0.0-20221031182508-a10fe811f58f, 0.0.0-20221202152904-e0480051d90b, 0.0.0-20221205213404-5595803a7b66, 0.0.0-20221209192705-37ee7bf3bd0d, 0.0.0-20221209194631-acf9d31ce0dd, 0.0.0-20221209195153-419d791a0f69, 0.0.0-20221213231519-9757b4eaefbc, 0.0.0-20221214161518-8fdf67a4444f, 0.0.0-20221216190921-48efe7f967c5, 0.0.0-20221220235929-7565dba2682a, 0.0.0-20221230185950-ca73754bc32b, 0.0.0-20230103180000-f4338dd8396f, 0.0.0-20230112182441-1d517bb27637, 0.0.0-20230112214329-a8f8c5e1bf62, 0.0.0-20230120232010-53fbb87f5968, 0.0.0-20230222210822-3d3cc7767928, 0.0.0-20230422144725-4b2b533083ba, 0.0.0-20230511232509-32799193cc37, 0.0.0-20230512175854-1dfd3c711fe8, 0.0.0-20230606221517-3edc85b2a6aa, 0.0.0-20230607083547-7a96923734a3, 0.0.0-20230607131042-3cbeea22d38a, 0.0.0-20230609202141-bf2e9655f5dd, 0.0.0-20230623202250-8128019458a1, 0.0.0-20230717160251-d040cffef385, 0.0.0-20230810170709-d92f0d0c5f02, 0.0.0-20230810173049-781717c2085d, 0.0.0-20230810181241-e771a09100d9, 0.0.0-20230810182108-548632c5d8c0, 0.0.0-20230810183325-899abbcec653, 0.0.0-20230810184135-da7ecef2bba9, 0.0.0-20230810185803-6e3926eb1ee2, 0.0.0-20230810212120-80846797f9e6, 0.0.0-20230811153945-12fe0482832a, 0.0.0-20230811154141-dfb3192ce912, 0.0.0-20230811173210-e885e4a713d1, 0.0.0-20230901044548-5df31b9c15cc, 0.0.0-20230913215854-7e38c1de9573, 0.0.0-20230920170651-826ba42d0aa9, 0.0.0-20230929184737-811e0b3572fd, 0.0.0-20231016202603-993540401906, 0.0.0-20231222152150-89a999db94e8, 0.0.0-20231222173734-898644971b85, 0.0.0-20240124151623-b2e0dae432b9, 0.0.0-20240124155627-17bd14c5b538
All unaffected versions: