[ANNOUNCE] Incomplete fixes for CVE-2019-1002101, kubectl cp potential directory traversal - CVE-2019-11246

Related Vulnerabilities: CVE-2019-1002101   CVE-2019-11246  
                							

                <!--X-Body-Begin-->
<!--X-User-Header-->

oss-sec
mailing list archives
<!--X-User-Header-End-->
<!--X-TopPNI-->

By Date

By Thread

</form>

<!--X-TopPNI-End-->
<!--X-MsgBody-->
<!--X-Subject-Header-Begin-->
[ANNOUNCE] Incomplete fixes for CVE-2019-1002101, kubectl cp potential directory traversal - CVE-2019-11246

<!--X-Subject-Header-End-->
<!--X-Head-of-Message-->

From: Joel Smith &lt;joelsmith () redhat com&gt;

Date: Thu, 20 Jun 2019 14:38:02 -0600

<!--X-Head-of-Message-End-->
<!--X-Head-Body-Sep-Begin-->

<!--X-Head-Body-Sep-End-->
<!--X-Body-of-Message-->
Hello Kubernetes Community,

Another security issue was discovered with the Kubernetes kubectl cp
command that could enable a directory traversal such that a malicious
container could replace or create files on a user’s workstation. The
vulnerability is a client-side defect and requires user interaction to be
exploited. The issue is High severity and upgrading kubectl to Kubernetes
1.12.9, 1.13.6, and 1.14.2 or later is encouraged to fix this issue.

*Am I vulnerable?*

Run kubectl version --client and if it does not say client version 1.12.9,
1.13.6, or 1.14.2 or newer, you are running a vulnerable version.

*How do I upgrade?*

Follow installation instructions here
https://kubernetes.io/docs/tasks/tools/install-kubectl/

Not all instructions will provide up-to-date kubectl versions at the time
of this announcement. So, always confirm with kubectl version.

*Vulnerability Details*

The details for this vulnerability are very similar to CVE-2019-1002101.
The original fix for that issue was incomplete and a new exploit method was
discovered.

The kubectl cp command allows copying files between containers and the user
machine. To copy files from a container, Kubernetes runs tar inside the
container to create a tar archive, copies it over the network, and kubectl
unpacks it on the user’s machine.

If the tar binary in the container is malicious, it could run any code and
output unexpected, malicious results. An attacker could use this to write
files to any path on the user’s machine when kubectl cp is called, limited
only by the system permissions of the local user.

See https://github.com/kubernetes/kubernetes/pull/76788 for details.

*Acknowledgements*

This issue was discovered by Charles Holmes, Atredis Partners as part of
the CNCF-sponsored Kubernetes Third-party Security Audit. Thanks to Maciej
Szulik for the fix, to Tim Allclair for the test cases and fix review, and
to the patch release managers for including the fix in their releases.

Thanks,

Joel Smith on behalf of the Kubernetes Product Security Committee

<!--X-Body-of-Message-End-->
<!--X-MsgBody-End-->
<!--X-Follow-Ups-->

<!--X-Follow-Ups-End-->
<!--X-References-->
<!--X-References-End-->
<!--X-BotPNI-->

By Date

By Thread

Current thread:

[ANNOUNCE] Incomplete fixes for CVE-2019-1002101, kubectl cp potential directory traversal - CVE-2019-11246 Joel Smith (Jun 21)

<!--X-BotPNI-End-->
<!--X-User-Footer-->
<!--X-User-Footer-End-->