Security
Headlines
HeadlinesLatestCVEs

Headline

GHSA-r7wr-4w5q-55m6: Cilium vulnerable to information leakage via incorrect ReferenceGrant handling

Impact

When the Gateway API is enabled in Cilium, the absence of a check on the namespace in which a ReferenceGrant is created could result in Cilium gaining visibility of secrets (including certificates) and services across namespaces.

An attacker on an affected cluster can configure Cilium to use cluster secrets or communicate with services that it should not have access to.

Gateway API functionality is disabled by default.

Patches

This vulnerability is fixed in Cilium release 1.13.4.

Cilium versions <1.13 are not affected.

Workarounds

There is no workaround to this issue.

Acknowledgements

The Cilium community has worked together with members of Isovalent to prepare these mitigations. Special thanks to @meyskens for investigating and fixing the issue.

For more information

If you have any questions or comments about this advisory, please reach out on Slack.

As usual, if you think you found a related vulnerability, we strongly encourage you to report security vulnerabilities to our private security mailing list: [email protected] - first, before disclosing them in any public forums. This is a private mailing list where only members of the Cilium internal security team are subscribed to, and is treated as top priority.

ghsa
#vulnerability#git#kubernetes

Impact

When the Gateway API is enabled in Cilium, the absence of a check on the namespace in which a ReferenceGrant is created could result in Cilium gaining visibility of secrets (including certificates) and services across namespaces.

An attacker on an affected cluster can configure Cilium to use cluster secrets or communicate with services that it should not have access to.

Gateway API functionality is disabled by default.

Patches

This vulnerability is fixed in Cilium release 1.13.4.

Cilium versions <1.13 are not affected.

Workarounds

There is no workaround to this issue.

Acknowledgements

The Cilium community has worked together with members of Isovalent to prepare these mitigations. Special thanks to @meyskens for investigating and fixing the issue.

For more information

If you have any questions or comments about this advisory, please reach out on Slack.

As usual, if you think you found a related vulnerability, we strongly encourage you to report security vulnerabilities to our private security mailing list: [email protected] - first, before disclosing them in any public forums. This is a private mailing list where only members of the Cilium internal security team are subscribed to, and is treated as top priority.

References

  • GHSA-r7wr-4w5q-55m6
  • https://nvd.nist.gov/vuln/detail/CVE-2023-34242
  • https://github.com/cilium/cilium/releases/tag/v1.13.4

Related news

CVE-2023-34242: Release 1.13.4 · cilium/cilium

Cilium is a networking, observability, and security solution with an eBPF-based dataplane. Prior to version 1.13.4, when Gateway API is enabled in Cilium, the absence of a check on the namespace in which a ReferenceGrant is created could result in Cilium unintentionally gaining visibility of secrets (including certificates) and services across namespaces. An attacker on an affected cluster can leverage this issue to use cluster secrets that should not be visible to them, or communicate with services that they should not have access to. Gateway API functionality is disabled by default. This vulnerability is fixed in Cilium release 1.13.4. As a workaround, restrict the creation of `ReferenceGrant` resources to admin users by using Kubernetes RBAC.