#VU56902 Security restrictions bypass in Kubernetes


Published: 2022-01-19

Vulnerability identifier: #VU56902

Vulnerability risk: Medium

CVSSv3.1: 7.9 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C]

CVE-ID: CVE-2021-25741

CWE-ID: CWE-264

Exploitation vector: Network

Exploit availability: Yes

Vulnerable software:
Kubernetes
Server applications / Frameworks for developing and running applications

Vendor: Kubernetes

Description

The vulnerability allows a remote user to bypass implemented security restrictions.

The vulnerability exists due to application does not properly impose security restrictions by allowing hostPath-like access without use of the hostPath feature. A remote user can create a container with subpath volume mounts to access files and directories outside of the volume, including on the host filesystem.

Mitigation
Install updates from vendor's website.

Vulnerable software versions

Kubernetes: 1.22.0 - 1.22.1, 1.19.0 - 1.19.14, 1.20.0 - 1.20.10, 1.21.0 - 1.21.4, 1.18.0 - 1.18.20, 1.17.0 - 1.17.17, 1.16.0 - 1.16.15, 1.15.0 - 1.15.12, 1.14.0 - 1.14.10, 1.13.0 - 1.13.12, 1.12.0 - 1.12.10, 1.11.0 - 1.11.10, 1.10.0 - 1.10.13, 1.2.0 - 1.2.7, 1.1.0 - 1.1.8, 1.0.0 - 1.0.7, 0.21.0 - 0.21.4, 0.20.0 - 0.20.2, 0.19.0 - 0.19.3, 0.18.0 - 0.18.2, 0.17.0 - 0.17.1, 0.16.0 - 0.16.2, 0.15.0, 0.14.0 - 0.14.2, 0.13.0 - 0.13.2, 0.12.0 - 0.12.2, 0.11.0, 0.10.0 - 0.10.1, 0.9.0 - 0.9.3, 0.8.0 - 0.8.4, 0.7.0 - 0.7.4, 0.6.0 - 0.6.2, 0.5 - 0.5.6, 0.4 - 0.4.4, 1.9.0 - 1.9.11, 1.8.0 - 1.8.15, 1.7.0 - 1.7.16, 1.6.0 - 1.6.13, 1.5.0 - 1.5.8, 1.4.0 - 1.4.12, 1.3.0 - 1.3.10


External links
http://groups.google.com/g/kubernetes-security-announce/c/nyfdhK24H7s
http://github.com/kubernetes/kubernetes/issues/104980


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.


Latest bulletins with this vulnerability