Security
Headlines
HeadlinesLatestCVEs

Headline

CVE-2020-13597: IPv4 only clusters susceptible to MitM attacks via IPv6 rogue router advertisements · Issue #91507 · kubernetes/kubernetes

Clusters using Calico (version 3.14.0 and below), Calico Enterprise (version 2.8.2 and below), may be vulnerable to information disclosure if IPv6 is enabled but unused. A compromised pod with sufficient privilege is able to reconfigure the node’s IPv6 interface due to the node accepting route advertisement by default, allowing the attacker to redirect full or partial network traffic from the node to the compromised pod.

CVE
#vulnerability#google#git#kubernetes#docker#ssl

CVSS Rating: CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:C/C:L/I:L/A:L (6.0 Medium)

A cluster configured to use an affected container networking implementation is susceptible to man-in-the-middle (MitM) attacks. By sending “rogue” router advertisements, a malicious container can reconfigure the host to redirect part or all of the IPv6 traffic of the host to the attacker-controlled container. Even if there was no IPv6 traffic before, if the DNS returns A (IPv4) and AAAA (IPv6) records, many HTTP libraries will try to connect via IPv6 first then fallback to IPv4, giving an opportunity to the attacker to respond.

Am I vulnerable?

Kubernetes itself is not vulnerable. A Kubernetes cluster using an affected networking implementation is vulnerable.

Binary releases of the kubelet installed from upstream Kubernetes Community repositories hosted at https://packages.cloud.google.com/ may have also installed the kubernetes-cni package containing the containernetworking CNI plugins, which are affected by CVE-2020-10749.

Affected Versions

The following official kubelet package versions have an affected kubernetes-cni package as a dependency:

  • kubelet v1.18.0-v1.18.3
  • kubelet v1.17.0-v1.17.6
  • kubelet < v1.16.11

A cluster having an affected kubernetes-cni package installed is only affected if configured to use it.

Third-party components and versions

Many container networking implementations are affected, including:

  • CNI Plugins maintained by the containernetworking team, prior to version 0.8.6 (CVE-2020-10749) (See containernetworking/plugins#484)
  • Calico and Calico Enterprise (CVE-2020-13597) Please refer to the Tigera Advisory TTA-2020-001 at https://www.projectcalico.org/security-bulletins/ for details
  • Docker versions prior to 19.03.11 (see https://github.com/docker/docker-ce/releases/v19.03.11) (CVE-2020-13401)
  • Flannel, all current versions
  • Weave Net, prior to version 2.6.3

It is believed that the following are not affected:

  • Cilium
  • Juniper Contrail Networking
  • OpenShift SDN
  • OVN-Kubernetes
  • Tungsten Fabric

Information about the vulnerability status of any plugins or implementations not listed above is currently unavailable. Please contact the provider directly with questions about their implementation.

How do I mitigate this vulnerability?

  • Set the host default to reject router advertisements. This should prevent attacks from succeeding, but may break legitimate traffic, depending upon the networking implementation and the network where the cluster is running. To change this setting, set the sysctl net.ipv6.conf.all.accept_ra to 0.
  • Use TLS with proper certificate validation
  • Disallow CAP_NET_RAW for untrusted workloads or users. For example, a Pod Security Policy with a RequiredDropCapabilities that includes NET_RAW will prevent this attack for controlled workloads.

Fixed Versions

The following packages will bundle fixed versions of the containernetworking CNI plugins that were formerly installed via the kubernetes-cni package.

  • kubelet v1.19.0+ (master branch #91370)
  • kubelet v1.18.4+ (#91387)
  • kubelet v1.17.7+ (#91386)
  • kubelet v1.16.11+ (#91388)

Because these versions are not yet available, cluster administrators using packages from the Kubernetes repositories may choose to manually upgrade CNI plugins by retrieving the relevant arch tarball from the containernetworking/plugins v0.8.6 release. The patch versions are expected to be released on June 17th, subject to change.

Additional Details****Detection

  • The IPv6 routing table on nodes will show any attacker-created entries. For example, a host with IPv6 disabled might show no default route when running ip -6 route but the same host with an attack in progress might show an updated default route or a route to the target address(es). Any IPv6 route with a destination interface of a host-side container network interface should be investigated.
  • The host-side of a container network interface may show additional configured IPv6 addresses after receiving a rogue RA packet. For example, given a host-side interface of cbr0 which might normally have no IPv6 address, a dynamic-configured address on the interface may signal an attack in progress. Use this command to view interface addresses: ip a show dynamic cbr0

Affected configurations

  • Clusters using an affected networking implementation and allowing workloads to run with CAP_NET_RAW privileges. The default Kubernetes security context runs workloads with a capabilities bounding set that includes CAP_NET_RAW.

Vulnerability impact

  • A user able to create containers with CAP_NET_RAW privileges on an affected cluster can intercept traffic from other containers on the host or from the host itself.

Acknowledgements

This vulnerability was reported by Etienne Champetier (@champtar).

The issue was fixed by Casey Callendrello (@squeed) and maintainers of various container networking implementations. Updates to Kubernetes builds were coordinated by Stephen Augustus (@justaugustus) and Tim Pepper (@tpepper).

/area security
/kind bug
/committee product-security
/sig network

Related news

CVE-2020-10749

A vulnerability was found in all versions of containernetworking/plugins before version 0.8.6, that allows malicious containers in Kubernetes clusters to perform man-in-the-middle (MitM) attacks. A malicious container can exploit this flaw by sending rogue IPv6 router advertisements to the host or other containers, to redirect traffic to the malicious container.

CVE-2020-13401: Docker Engine 23.0 release notes

An issue was discovered in Docker Engine before 19.03.11. An attacker in a container, with the CAP_NET_RAW capability, can craft IPv6 router advertisements, and consequently spoof external IPv6 hosts, obtain sensitive information, or cause a denial of service.

CVE: Latest News

CVE-2023-50976: Transactions API Authorization by oleiman · Pull Request #14969 · redpanda-data/redpanda
CVE-2023-6905
CVE-2023-6903
CVE-2023-6904
CVE-2023-3907