Bug 1982470 (CVE-2021-25740) - CVE-2021-25740 kubernetes: Endpoint & EndpointSlice permissions allow cross-Namespace forwarding
Summary: CVE-2021-25740 kubernetes: Endpoint & EndpointSlice permissions allow cross-N...
Keywords:
Status: CLOSED WONTFIX
Alias: CVE-2021-25740
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
low
low
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On: 1982472 1982476
Blocks: 1982471
TreeView+ depends on / blocked
 
Reported: 2021-07-15 00:37 UTC by Sam Fowler
Modified: 2022-09-12 14:06 UTC (History)
18 users (show)

Fixed In Version:
Doc Type: If docs needed, set a value
Doc Text:
A flaw was found in Kubernetes. This issue enables users to send network traffic to locations they would otherwise not have access to via a confused deputy attack.
Clone Of:
Environment:
Last Closed: 2022-09-05 06:45:47 UTC
Embargoed:


Attachments (Terms of Use)

Description Sam Fowler 2021-07-15 00:37:43 UTC
A security issue was discovered with Kubernetes that could enable users to send network traffic to locations they would otherwise not have access to via a confused deputy attack.

Comment 2 Sam Fowler 2021-07-15 00:57:01 UTC
Created origin tracking bugs for this issue:

Affects: fedora-all [bug 1982472]

Comment 5 Lucas López Montero 2021-08-11 10:20:14 UTC
Regarding the mitigation described on https://groups.google.com/g/kubernetes-security-announce/c/WYE9ptrhSLE, may be there any side effect or collateral issue if it is applied? My understanding is that there should not be, but please kindly confirm it. Thank you.

Comment 6 Sam Fowler 2021-08-16 07:46:01 UTC
In reply to comment #5:
> Regarding the mitigation described on
> https://groups.google.com/g/kubernetes-security-announce/c/WYE9ptrhSLE, may
> be there any side effect or collateral issue if it is applied? My
> understanding is that there should not be, but please kindly confirm it.
> Thank you.

There's no known side effects or collateral issues.

Comment 10 Sam Fowler 2022-06-01 04:42:47 UTC
In reply to comment #9:
> Team, please share any updates on the backport so that we can set the right
> expectation with the customer.
> 
> Thanks.

Given the severity of this CVE (Low), it's an Engineering decision whether or not fix it, and which potential versions to backport it to. Moderate and Low rated CVEs are not guaranteed under the OpenShift support policy:

https://access.redhat.com/support/policy/updates/openshift

Please refer to the tracking bug filed for Engineering to follow up if there are any plans to address this:

https://bugzilla.redhat.com/show_bug.cgi?id=1982476

Comment 11 juneau 2022-09-02 17:46:50 UTC
changing affected state of openshift to notaffected

per Dan Winship:

The CVE never applied to OpenShift, because OpenShift has an admission controller that specifically prevents the bad behavior described in the CVE, while still allowing "safe" modifications of Endpoints. This admission controller has always been in OpenShift, so we were immune to the attack described in the CVE even before the upstream mitigations were added.

(The OCP admission controller prevents ordinary users from modifying Endpoints objects to point to pod IPs; manually-created/edited Endpoints
objects can only point to IPs outside the cluster. We can do that in OCP because there is a OCP-specific config object that includes the pod
network CIDR range, and so the admission controller can configure itself based on that. In upstream Kubernetes, there is no way to figure out the
pod network CIDR range of an arbitrary cluster, so there's no way they could have *automatically* deployed such an admission controller to
existing clusters to mitigate the CVE; they would have to have said "administrators, please run this controller, passing it the proper
configuration for your cluster, and until you do that, you're vulnerable". So instead of that, they went with the brute-force approach
of just blocking *all* Endpoints modifications.)

Comment 12 Product Security DevOps Team 2022-09-05 06:45:44 UTC
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s):

https://access.redhat.com/security/cve/cve-2021-25740


Note You need to log in before you can comment on or make changes to this bug.