Multiple vulnerabilities in Kubernetes Kubernetes



Published: 2019-04-01 | Updated: 2020-07-17
Risk Medium
Patch available YES
Number of vulnerabilities 2
CVE-ID CVE-2019-9946
CVE-2019-1002101
CWE-ID CWE-254
CWE-59
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Kubernetes
Server applications / Frameworks for developing and running applications

Vendor Kubernetes

Security Bulletin

This security bulletin contains information about 2 vulnerabilities.

1) Security Features

EUVDB-ID: #VU31125

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-9946

CWE-ID: CWE-254 - Security Features

Exploit availability: No

Description

The vulnerability allows a remote non-authenticated attacker to manipulate data.

Cloud Native Computing Foundation (CNCF) CNI (Container Networking Interface) 0.7.4 has a network firewall misconfiguration which affects Kubernetes. The CNI 'portmap' plugin, used to setup HostPorts for CNI, inserts rules at the front of the iptables nat chains; which take precedence over the KUBE- SERVICES chain. Because of this, the HostPort/portmap rule could match incoming traffic even if there were better fitting, more specific service definition rules like NodePorts later in the chain. The issue is fixed in CNI 0.7.5 and Kubernetes 1.11.9, 1.12.7, 1.13.5, and 1.14.0.

Mitigation

Install update from vendor's website.

Vulnerable software versions

Kubernetes: 1.13.0 - 1.13.4

External links

http://access.redhat.com/errata/RHBA-2019:0862
http://github.com/containernetworking/plugins/pull/269#issuecomment-477683272
http://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FCN66VYB3XS76SYH567SO7N3I254JOCT/
http://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SGOOWAELGH3F7OXRBPH3HCNZELNLXYTW/
http://security.netapp.com/advisory/ntap-20190416-0002/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Link following

EUVDB-ID: #VU31128

Risk: Low

CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-1002101

CWE-ID: CWE-59 - Improper Link Resolution Before File Access ('Link Following')

Exploit availability: No

Description

The vulnerability allows a local non-authenticated attacker to manipulate data.

The kubectl cp command allows copying files between containers and the user machine. To copy files from a container, Kubernetes creates a tar inside the container, copies it over the network, and kubectl unpacks it on the user’s machine. If the tar binary in the container is malicious, it could run any code and output unexpected, malicious results. An attacker could use this to write files to any path on the user’s machine when kubectl cp is called, limited only by the system permissions of the local user. The untar function can both create and follow symbolic links. The issue is resolved in kubectl v1.11.9, v1.12.7, v1.13.5, and v1.14.0.

Mitigation

Install update from vendor's website.

Vulnerable software versions

Kubernetes: 1.13.0 - 1.13.4

External links

http://www.openwall.com/lists/oss-security/2019/06/21/1
http://www.openwall.com/lists/oss-security/2019/08/05/5
http://www.securityfocus.com/bid/107652
http://access.redhat.com/errata/RHBA-2019:0619
http://access.redhat.com/errata/RHBA-2019:0620
http://access.redhat.com/errata/RHBA-2019:0636
http://access.redhat.com/security/cve/cve-2019-1002101
http://github.com/kubernetes/kubernetes/pull/75037
http://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BPV2RE5RMOGUVP5WJMXKQJZUBBLAFZPZ/
http://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QZB7E3DOZ5WDG46XAIU6K32CXHXPXB2F/
http://www.twistlock.com/labs-blog/disclosing-directory-traversal-vulnerability-kubernetes-copy-cve-2019-1002101/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###