Security restrictions bypass in Kubernetes



Published: 2021-09-28 | Updated: 2022-01-19
Risk Medium
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2021-25741
CWE-ID CWE-264
Exploitation vector Network
Public exploit Public exploit code for vulnerability #1 is available.
Vulnerable software
Subscribe
Kubernetes
Server applications / Frameworks for developing and running applications

Vendor Kubernetes

Security Bulletin

This security bulletin contains one medium risk vulnerability.

1) Security restrictions bypass

EUVDB-ID: #VU56902

Risk: Medium

CVSSv3.1: 7.9 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C]

CVE-ID: CVE-2021-25741

CWE-ID: CWE-264 - Permissions, Privileges, and Access Controls

Exploit availability: Yes

Description

The vulnerability allows a remote user to bypass implemented security restrictions.

The vulnerability exists due to application does not properly impose security restrictions by allowing hostPath-like access without use of the hostPath feature. A remote user can create a container with subpath volume mounts to access files and directories outside of the volume, including on the host filesystem.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Kubernetes: 0.2 - 1.22.1

External links

http://groups.google.com/g/kubernetes-security-announce/c/nyfdhK24H7s
http://github.com/kubernetes/kubernetes/issues/104980


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.



###SIDEBAR###