Skip to content

RBAC Roles for `etcd` created by Kamaji are not disjunct

High severity GitHub Reviewed Published Aug 12, 2024 in clastix/kamaji • Updated Aug 12, 2024

Package

gomod github.com/clastix/kamaji (Go)

Affected versions

<= 1.0.0

Patched versions

None

Description

Summary

Using an "open at the top" range definition in RBAC for etcd roles leads to some TCPs API servers being able to read, write and delete the data of other control planes.

Details

The problematic code is this: https://github.com/clastix/kamaji/blob/8cdc6191242f80d120c46b166e2102d27568225a/internal/datastore/etcd.go#L19-L24

The range created by this RBAC setup code looks like this:

etcdctl role get example
Role example
KV Read:
	[/example/, \0)
KV Write:
	[/example/, \0)

The range end \0 means "everything that comes after" in etcd, so potentially all the key prefixes of controlplanes with a name that comes after "example" when sorting lexically (e.g. example1, examplf, all the way to zzzzzzz if you will).

PoC

  1. Create two TCP in the same Namespace
  2. Scale Kamaji to zero to avoid reconciliations
  3. change the Kubernetes API Server --etcd-prefix flag value to point to the other TCP datastore key
  4. wait it for get it up and running
  5. use kubectl and will notice you're reading and writing data of another Tenant

Impact

Full control over other TCPs data, if you are able to obtain the name of other TCPs that use the same datastore and are able to obtain the user certificates used by your control plane (or you are able to configure the kube-apiserver Deployment, as shown in the PoC).

References

@prometherion prometherion published to clastix/kamaji Aug 12, 2024
Published by the National Vulnerability Database Aug 12, 2024
Published to the GitHub Advisory Database Aug 12, 2024
Reviewed Aug 12, 2024
Last updated Aug 12, 2024

Severity

High

EPSS score

0.058%
(26th percentile)

Weaknesses

CVE ID

CVE-2024-42480

GHSA ID

GHSA-6r4j-4rjc-8vw5

Source code

Credits

Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.