Vulnerabilities > CVE-2017-1002101 - Link Following vulnerability in Kubernetes

047910
CVSS 5.5 - MEDIUM
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
SINGLE
Confidentiality impact
PARTIAL
Integrity impact
PARTIAL
Availability impact
NONE
network
low complexity
kubernetes
CWE-59
nessus

Summary

In Kubernetes versions 1.3.x, 1.4.x, 1.5.x, 1.6.x and prior to versions 1.7.14, 1.8.9 and 1.9.4 containers using subpath volume mounts with any volume type (including non-privileged pods, subject to file permissions) can access files/directories outside of the volume, including the host's filesystem.

Vulnerable Configurations

Part Description Count
Application
Kubernetes
283

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Symlink Attack
    An attacker positions a symbolic link in such a manner that the targeted user or application accesses the link's endpoint, assuming that it is accessing a file with the link's name. The endpoint file may be either output or input. If the file is output, the result is that the endpoint is modified, instead of a file at the intended location. Modifications to the endpoint file may include appending, overwriting, corrupting, changing permissions, or other modifications. In some variants of this attack the attacker may be able to control the change to a file while in other cases they cannot. The former is especially damaging since the attacker may be able to grant themselves increased privileges or insert false information, but the latter can also be damaging as it can expose sensitive information or corrupt or destroy vital system or application files. Alternatively, the endpoint file may serve as input to the targeted application. This can be used to feed malformed input into the target or to cause the target to process different information, possibly allowing the attacker to control the actions of the target or to cause the target to expose information to the attacker. Moreover, the actions taken on the endpoint file are undertaken with the permissions of the targeted user or application, which may exceed the permissions that the attacker would normally have.
  • Accessing, Modifying or Executing Executable Files
    An attack of this type exploits a system's configuration that allows an attacker to either directly access an executable file, for example through shell access; or in a possible worst case allows an attacker to upload a file and then execute it. Web servers, ftp servers, and message oriented middleware systems which have many integration points are particularly vulnerable, because both the programmers and the administrators must be in synch regarding the interfaces and the correct privileges for each interface.
  • Leverage Executable Code in Non-Executable Files
    An attack of this type exploits a system's trust in configuration and resource files, when the executable loads the resource (such as an image file or configuration file) the attacker has modified the file to either execute malicious code directly or manipulate the target process (e.g. application server) to execute based on the malicious configuration parameters. Since systems are increasingly interrelated mashing up resources from local and remote sources the possibility of this attack occurring is high. The attack can be directed at a client system, such as causing buffer overrun through loading seemingly benign image files, as in Microsoft Security Bulletin MS04-028 where specially crafted JPEG files could cause a buffer overrun once loaded into the browser. Another example targets clients reading pdf files. In this case the attacker simply appends javascript to the end of a legitimate url for a pdf (http://www.gnucitizen.org/blog/danger-danger-danger/) http://path/to/pdf/file.pdf#whatever_name_you_want=javascript:your_code_here The client assumes that they are reading a pdf, but the attacker has modified the resource and loaded executable javascript into the client's browser process. The attack can also target server processes. The attacker edits the resource or configuration file, for example a web.xml file used to configure security permissions for a J2EE app server, adding role name "public" grants all users with the public role the ability to use the administration functionality. The server trusts its configuration file to be correct, but when they are manipulated, the attacker gains full control.
  • Manipulating Input to File System Calls
    An attacker manipulates inputs to the target software which the target software passes to file system calls in the OS. The goal is to gain access to, and perhaps modify, areas of the file system that the target software did not intend to be accessible.

Nessus

  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2018-9B965C4EED.NASL
    descriptionUpdate to 1.10.1 Note that Tenable Network Security has extracted the preceding description block directly from the Fedora update system website. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-05
    modified2019-01-03
    plugin id120652
    published2019-01-03
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/120652
    titleFedora 28 : kubernetes (2018-9b965c4eed)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Fedora Security Advisory FEDORA-2018-9b965c4eed.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(120652);
      script_version("1.4");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/06/04");
    
      script_cve_id("CVE-2017-1002101");
      script_xref(name:"FEDORA", value:"2018-9b965c4eed");
    
      script_name(english:"Fedora 28 : kubernetes (2018-9b965c4eed)");
      script_summary(english:"Checks rpm output for the updated package.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Fedora host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Update to 1.10.1
    
    Note that Tenable Network Security has extracted the preceding
    description block directly from the Fedora update system website.
    Tenable has attempted to automatically clean and format it as much as
    possible without introducing additional issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bodhi.fedoraproject.org/updates/FEDORA-2018-9b965c4eed"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected kubernetes package."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:S/C:P/I:P/A:N");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:N");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:kubernetes");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:fedoraproject:fedora:28");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2018/03/13");
      script_set_attribute(attribute:"patch_publication_date", value:"2018/05/16");
      script_set_attribute(attribute:"plugin_publication_date", value:"2019/01/03");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Fedora Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Fedora" >!< release) audit(AUDIT_OS_NOT, "Fedora");
    os_ver = pregmatch(pattern: "Fedora.*release ([0-9]+)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Fedora");
    os_ver = os_ver[1];
    if (! preg(pattern:"^28([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Fedora 28", "Fedora " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Fedora", cpu);
    
    
    flag = 0;
    if (rpm_check(release:"FC28", reference:"kubernetes-1.10.1-0.fc28")) flag++;
    
    
    if (flag)
    {
      security_report_v4(
        port       : 0,
        severity   : SECURITY_WARNING,
        extra      : rpm_report_get()
      );
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "kubernetes");
    }
    
  • NASL familyMisc.
    NASL idKUBERNETES_1_9_4_MULTIPLE_VULNERABILITIES.NASL
    descriptionThe version of Kubernetes installed on the remote host is version 1.3.x prior to 1.7.14, 1.8.x prior to 1.8.9 or 1.9.x prior to 1.9.4. It is, therefore, affected by multiple vulnerabilities. - An arbitrary file access vulnerability exists in containers using subpath volume mounts. An authenticated, local attacker can exploit this to access arbitrary files or directories including the host
    last seen2020-06-01
    modified2020-06-02
    plugin id124590
    published2019-05-03
    reporterThis script is Copyright (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/124590
    titleKubernetes 1.3.x < 1.7.14 / 1.8.x < 1.8.9 / 1.9.x < 1.9.4 multiple vulnerabilities
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2020-554.NASL
    descriptionThis update introduces kubernetes version 1.14.1 and cri-o 1.17.1 to Leap 15.1.
    last seen2020-04-30
    modified2020-04-27
    plugin id136011
    published2020-04-27
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/136011
    titleopenSUSE Security Update : kubernetes (openSUSE-2020-554) (Dirty COW)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2018-0475.NASL
    descriptionAn update is now available for Red Hat OpenShift Container Platform 3.7, 3.6, 3.5, 3.4, and 3.3. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. OpenShift Container Platform by Red Hat is the company
    last seen2020-06-12
    modified2018-12-04
    plugin id119391
    published2018-12-04
    reporterThis script is Copyright (C) 2018-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/119391
    titleRHEL 7 : Red Hat OpenShift Container Platform (RHSA-2018:0475)
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2018-4061.NASL
    descriptionDescription of changes: [1.9.1-2.1.5] - Production built 1.9.1-2.1.5 - Fix the upgrade version check - Remove w/a from [Orabug 27125915] [1.9.1-2.1.4.dev] - Make sure worker node upgrade properly - [Orabug 27649898] [1.9.1-2.1.3.dev] - Ensure that the runtime mounts RO volumes read-only [CVE-2017-1002102] - Update Dashboard version to v1.8.3 [CVE-2017-1002102] - Fix nested volume mounts for read-only API data volumes [CVE-2017-1002102] - Fixed kubeadm-setup.sh and kubeadm-registry.sh - Add feature gate for subpath [CVE-2017-1002101] - Add subpath e2e tests [CVE-2017-1002101] - Lock subPath volumes [CVE-2017-1002101]
    last seen2020-06-01
    modified2020-06-02
    plugin id108939
    published2018-04-10
    reporterThis script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/108939
    titleOracle Linux 7 : kubernetes (ELSA-2018-4061)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2018-16C8FDF9B8.NASL
    descriptionUpdate to 1.10.1 Note that Tenable Network Security has extracted the preceding description block directly from the Fedora update system website. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-05
    modified2018-05-11
    plugin id109704
    published2018-05-11
    reporterThis script is Copyright (C) 2018-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/109704
    titleFedora 27 : kubernetes (2018-16c8fdf9b8)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2018-2BFBD27A0B.NASL
    description - Rebase to 3.9 - Security fix for CVE-2017-1002101 and CVE-2017-1002102 Note that Tenable Network Security has extracted the preceding description block directly from the Fedora update system website. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-05
    modified2019-01-03
    plugin id120316
    published2019-01-03
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/120316
    titleFedora 28 : origin (2018-2bfbd27a0b)

Redhat

advisories
rhsa
idRHSA-2018:0475
rpms
  • atomic-openshift-0:3.3.1.46.11-1.git.4.e236015.el7
  • atomic-openshift-0:3.4.1.44.38-1.git.4.bb8df08.el7
  • atomic-openshift-0:3.5.5.31.48-1.git.4.ff6153e.el7
  • atomic-openshift-0:3.6.173.0.96-1.git.4.e6301f8.el7
  • atomic-openshift-0:3.7.23-1.git.5.83efd71.el7
  • atomic-openshift-clients-0:3.3.1.46.11-1.git.4.e236015.el7
  • atomic-openshift-clients-0:3.4.1.44.38-1.git.4.bb8df08.el7
  • atomic-openshift-clients-0:3.5.5.31.48-1.git.4.ff6153e.el7
  • atomic-openshift-clients-0:3.6.173.0.96-1.git.4.e6301f8.el7
  • atomic-openshift-clients-0:3.7.23-1.git.5.83efd71.el7
  • atomic-openshift-clients-redistributable-0:3.3.1.46.11-1.git.4.e236015.el7
  • atomic-openshift-clients-redistributable-0:3.4.1.44.38-1.git.4.bb8df08.el7
  • atomic-openshift-clients-redistributable-0:3.5.5.31.48-1.git.4.ff6153e.el7
  • atomic-openshift-clients-redistributable-0:3.6.173.0.96-1.git.4.e6301f8.el7
  • atomic-openshift-clients-redistributable-0:3.7.23-1.git.5.83efd71.el7
  • atomic-openshift-cluster-capacity-0:3.6.173.0.96-1.git.4.e6301f8.el7
  • atomic-openshift-cluster-capacity-0:3.7.23-1.git.5.83efd71.el7
  • atomic-openshift-docker-excluder-0:3.3.1.46.11-1.git.4.e236015.el7
  • atomic-openshift-docker-excluder-0:3.4.1.44.38-1.git.4.bb8df08.el7
  • atomic-openshift-docker-excluder-0:3.5.5.31.48-1.git.4.ff6153e.el7
  • atomic-openshift-docker-excluder-0:3.6.173.0.96-1.git.4.e6301f8.el7
  • atomic-openshift-docker-excluder-0:3.7.23-1.git.5.83efd71.el7
  • atomic-openshift-dockerregistry-0:3.3.1.46.11-1.git.4.e236015.el7
  • atomic-openshift-dockerregistry-0:3.4.1.44.38-1.git.4.bb8df08.el7
  • atomic-openshift-dockerregistry-0:3.5.5.31.48-1.git.4.ff6153e.el7
  • atomic-openshift-dockerregistry-0:3.6.173.0.96-1.git.4.e6301f8.el7
  • atomic-openshift-dockerregistry-0:3.7.23-1.git.5.83efd71.el7
  • atomic-openshift-excluder-0:3.3.1.46.11-1.git.4.e236015.el7
  • atomic-openshift-excluder-0:3.4.1.44.38-1.git.4.bb8df08.el7
  • atomic-openshift-excluder-0:3.5.5.31.48-1.git.4.ff6153e.el7
  • atomic-openshift-excluder-0:3.6.173.0.96-1.git.4.e6301f8.el7
  • atomic-openshift-excluder-0:3.7.23-1.git.5.83efd71.el7
  • atomic-openshift-federation-services-0:3.6.173.0.96-1.git.4.e6301f8.el7
  • atomic-openshift-federation-services-0:3.7.23-1.git.5.83efd71.el7
  • atomic-openshift-master-0:3.3.1.46.11-1.git.4.e236015.el7
  • atomic-openshift-master-0:3.4.1.44.38-1.git.4.bb8df08.el7
  • atomic-openshift-master-0:3.5.5.31.48-1.git.4.ff6153e.el7
  • atomic-openshift-master-0:3.6.173.0.96-1.git.4.e6301f8.el7
  • atomic-openshift-master-0:3.7.23-1.git.5.83efd71.el7
  • atomic-openshift-node-0:3.3.1.46.11-1.git.4.e236015.el7
  • atomic-openshift-node-0:3.4.1.44.38-1.git.4.bb8df08.el7
  • atomic-openshift-node-0:3.5.5.31.48-1.git.4.ff6153e.el7
  • atomic-openshift-node-0:3.6.173.0.96-1.git.4.e6301f8.el7
  • atomic-openshift-node-0:3.7.23-1.git.5.83efd71.el7
  • atomic-openshift-pod-0:3.3.1.46.11-1.git.4.e236015.el7
  • atomic-openshift-pod-0:3.4.1.44.38-1.git.4.bb8df08.el7
  • atomic-openshift-pod-0:3.5.5.31.48-1.git.4.ff6153e.el7
  • atomic-openshift-pod-0:3.6.173.0.96-1.git.4.e6301f8.el7
  • atomic-openshift-pod-0:3.7.23-1.git.5.83efd71.el7
  • atomic-openshift-sdn-ovs-0:3.3.1.46.11-1.git.4.e236015.el7
  • atomic-openshift-sdn-ovs-0:3.4.1.44.38-1.git.4.bb8df08.el7
  • atomic-openshift-sdn-ovs-0:3.5.5.31.48-1.git.4.ff6153e.el7
  • atomic-openshift-sdn-ovs-0:3.6.173.0.96-1.git.4.e6301f8.el7
  • atomic-openshift-sdn-ovs-0:3.7.23-1.git.5.83efd71.el7
  • atomic-openshift-service-catalog-0:3.6.173.0.96-1.git.4.e6301f8.el7
  • atomic-openshift-service-catalog-0:3.7.23-1.git.5.83efd71.el7
  • atomic-openshift-template-service-broker-0:3.7.23-1.git.5.83efd71.el7
  • atomic-openshift-tests-0:3.3.1.46.11-1.git.4.e236015.el7
  • atomic-openshift-tests-0:3.4.1.44.38-1.git.4.bb8df08.el7
  • atomic-openshift-tests-0:3.5.5.31.48-1.git.4.ff6153e.el7
  • atomic-openshift-tests-0:3.6.173.0.96-1.git.4.e6301f8.el7
  • atomic-openshift-tests-0:3.7.23-1.git.5.83efd71.el7
  • tuned-profiles-atomic-openshift-node-0:3.3.1.46.11-1.git.4.e236015.el7
  • tuned-profiles-atomic-openshift-node-0:3.4.1.44.38-1.git.4.bb8df08.el7
  • tuned-profiles-atomic-openshift-node-0:3.5.5.31.48-1.git.4.ff6153e.el7
  • tuned-profiles-atomic-openshift-node-0:3.6.173.0.96-1.git.4.e6301f8.el7
  • tuned-profiles-atomic-openshift-node-0:3.7.23-1.git.5.83efd71.el7