Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

Vulnerability in Kubernetes Allows Access to Custom Resources

A vulnerability addressed this week in the Kubernetes container orchestration system could allow users to read, modify or delete cluster-wide custom resources.

A vulnerability addressed this week in the Kubernetes container orchestration system could allow users to read, modify or delete cluster-wide custom resources.

Tracked as CVE-2019-11247, the security flaw is due to an API server providing access to custom resources via wrong scope. Specifically, users are granted access to a cluster-scoped custom resource if the request is made as if the resource were namespaced.

“Authorizations for the resource accessed in this manner are enforced using roles and role bindings within the namespace,” Kubernetes’ Joel Smith explains

Due to this vulnerability, a user with access only to a resource in one namespace could create, view update or delete the cluster-scoped resource (according to their namespace role privileges).

According to StackRox, clusters that are not using Custom Resource Definitions (CRDs) are not affected by the bug. However, with CRDs being a critical component of many Kubernetes-native projects, many users are likely impacted. 

Clusters running without Kubernetes RBAC aren’t impacted either, but not using Kubernetes RBAC creates an even greater risk than this vulnerability does. 

“Although CVE-2019-11247 has been assigned a medium-severity CVSS score, it poses an especially serious threat when custom resources are used to manage functionality related to cluster or application security,” StackRox notes

The second security issue is tracked as CVE-2019-11249 and consists of incomplete fixes for two other vulnerabilities, namely CVE-2019-1002101 and CVE-2019-11246, and kubectl cp potential directory traversal. 

Advertisement. Scroll to continue reading.

“This vulnerability allows a malicious container to cause a file to be created or replaced on the client computer when the client uses the kubectl cp operation. The vulnerability is a client-side defect and requires user interaction to be exploited,” Smith explains. 

All users are advised to upgrade all Kubernetes clusters and kubectl clients to a patched version, namely Kubernetes 1.13.9, 1.14.5, and 1.15.2. 

Related: Serious Path Traversal Flaw Found in Kubernetes

Related: Critical Privilege Escalation Flaw Patched in Kubernetes

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Cody Barrow has been appointed as CEO of threat intelligence company EclecticIQ.

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

Attack detection firm Vectra AI has appointed Jeff Reed to the newly created role of Chief Product Officer.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

IoT Security

A vulnerability affecting Dahua cameras and video recorders can be exploited by threat actors to modify a device’s system time.