CVE-2023-39347

cilium/cilium
on github

Published

Severity

CVSS v3:
9 CRITICAL
CVSS v2:
N/A

Description

Cilium is a networking, observability, and security solution with an eBPF-based dataplane. An attacker with the ability to update pod labels can cause Cilium to apply incorrect network policies. This issue arises due to the fact that on pod update, Cilium incorrectly uses user-provided pod labels to select the policies which apply to the workload in question. This can affect Cilium network policies that use the namespace, service account or cluster constructs to restrict traffic, Cilium clusterwide network policies that use Cilium namespace labels to select the Pod and Kubernetes network policies. Non-existent construct names can be provided, which bypass all network policies applicable to the construct. For example, providing a pod with a non-existent namespace as the value of the `io.kubernetes.pod.namespace` label results in none of the namespaced CiliumNetworkPolicies applying to the pod in question. This attack requires the attacker to have Kubernetes API Server access, as described in the Cilium Threat Model. This issue has been resolved in: Cilium versions 1.14.2, 1.13.7, and 1.12.14. Users are advised to upgrade. As a workaround an admission webhook can be used to prevent pod label updates to the `k8s:io.kubernetes.pod.namespace` and `io.cilium.k8s.policy.*` keys.

References

Configurations

CPE23Version StartVersion EndExact Version
cpe:2.3:a:cilium:cilium:*:*:*:*:*:*:*:*n/a1.12.14*
cpe:2.3:a:cilium:cilium:*:*:*:*:*:*:*:*1.14.0 (including)1.14.2*
cpe:2.3:a:cilium:cilium:*:*:*:*:*:*:*:*1.13.0 (including)1.13.7*

External Links