#VU31128 Link following in Kubernetes


Published: 2019-04-01 | Updated: 2020-07-17

Vulnerability identifier: #VU31128

Vulnerability risk: Low

CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-1002101

CWE-ID: CWE-59

Exploitation vector: Local

Exploit availability: No

Vulnerable software:
Kubernetes
Server applications / Frameworks for developing and running applications

Vendor: Kubernetes

Description

The vulnerability allows a local non-authenticated attacker to manipulate data.

The kubectl cp command allows copying files between containers and the user machine. To copy files from a container, Kubernetes creates a tar inside the container, copies it over the network, and kubectl unpacks it on the user’s machine. If the tar binary in the container is malicious, it could run any code and output unexpected, malicious results. An attacker could use this to write files to any path on the user’s machine when kubectl cp is called, limited only by the system permissions of the local user. The untar function can both create and follow symbolic links. The issue is resolved in kubectl v1.11.9, v1.12.7, v1.13.5, and v1.14.0.

Mitigation
Install update from vendor's website.

Vulnerable software versions

Kubernetes: 1.13.0 - 1.13.4


External links
http://www.openwall.com/lists/oss-security/2019/06/21/1
http://www.openwall.com/lists/oss-security/2019/08/05/5
http://www.securityfocus.com/bid/107652
http://access.redhat.com/errata/RHBA-2019:0619
http://access.redhat.com/errata/RHBA-2019:0620
http://access.redhat.com/errata/RHBA-2019:0636
http://access.redhat.com/security/cve/cve-2019-1002101
http://github.com/kubernetes/kubernetes/pull/75037
http://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BPV2RE5RMOGUVP5WJMXKQJZUBBLAFZPZ/
http://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QZB7E3DOZ5WDG46XAIU6K32CXHXPXB2F/
http://www.twistlock.com/labs-blog/disclosing-directory-traversal-vulnerability-kubernetes-copy-cve-2019-1002101/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability