Follow @Openwall on Twitter for new release announcements and other news
[<prev] [next>] [day] [month] [year] [list]
Date: Thu, 25 May 2023 16:55:20 -0400
From: Monis Khan <i@...is.app>
To: oss-security@...ts.openwall.com
Subject: [kubernetes] CVE-2023-2878: secrets-store-csi-driver discloses
 service account tokens in logs

Hello Kubernetes Community,

A security issue was discovered in secrets-store-csi-driver where an actor
with access to the driver logs could observe service account tokens.  These
tokens could then potentially be exchanged with external cloud providers to
access secrets stored in cloud vault solutions.  Tokens are only logged
when TokenRequests is configured in the CSIDriver object
<https://kubernetes-csi.github.io/docs/token-requests.html> and the driver
is set to run at log level 2 or greater via the -v flag.

This issue has been rated *MEDIUM*
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N
<https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N>
(6.5), and assigned *CVE-2023-2878*

*Am I vulnerable?*

You may be vulnerable if TokenRequests is configured in the CSIDriver object
<https://kubernetes-csi.github.io/docs/token-requests.html> and the driver
is set to run at log level 2 or greater via the -v flag.

To check if token requests are configured, run the following command:

kubectl get csidriver secrets-store.csi.k8s.io -o
jsonpath="{.spec.tokenRequests}"

To check if tokens are being logged, examine the secrets-store container
log:

kubectl logs -l app=secrets-store-csi-driver -c secrets-store -f | grep
--line-buffered "csi.storage.k8s.io/serviceAccount.tokens"

*Affected Versions*

- secrets-store-csi-driver < 1.3.3

*How do I mitigate this vulnerability?*

Prior to upgrading, this vulnerability can be mitigated by running
secrets-store-csi-driver at log level 0 or 1 via the -v flag.

*Fixed Versions*

- secrets-store-csi-driver >= 1.3.3

To upgrade, refer to the documentation:
https://secrets-store-csi-driver.sigs.k8s.io/getting-started/upgrades.html#upgrades

*D**etection*

Examine cloud provider logs for unexpected token exchanges, as well as
unexpected access to cloud vault secrets.

If you find evidence that this vulnerability has been exploited, please
contact security@...ernetes.io

*Acknowledgements*

This vulnerability was reported by Tomer Shaiman @tshaiman from Microsoft.

Thank You,

Mo Khan on behalf of the Kubernetes Security Response Committee

Powered by blists - more mailing lists

Please check out the Open Source Software Security Wiki, which is counterpart to this mailing list.

Confused about mailing lists and their use? Read about mailing lists on Wikipedia and check out these guidelines on proper formatting of your messages.