Skip to content

Rancher's Steve API Component Improper authorization check allows privilege escalation

High severity GitHub Reviewed Published Mar 31, 2022 in rancher/rancher • Updated Apr 24, 2024

Package

gomod github.com/rancher/rancher (Go)

Affected versions

>= 2.5.0, <= 2.5.9

Patched versions

2.5.10

Description

Impact

A flaw discovered in Rancher versions from 2.5.0 up to and including 2.5.9 allows an authenticated user to impersonate any user on a cluster through the Steve API proxy, without requiring knowledge of the impersonated user's credentials. This is due to the Steve API proxy not dropping the impersonation header before sending the request to the Kubernetes API. A malicious user with authenticated access to Rancher could use this to impersonate another user with administrator access in Rancher, receiving, then, administrator level access in the cluster.

Patches

Patched versions include releases 2.5.10, 2.6.0 and later versions.

Workarounds

Limit access in Rancher to trusted users. There is not a direct mitigation besides upgrading to the patched Rancher versions.

For more information

If you have any questions or comments about this advisory:

References

@macedogm macedogm published to rancher/rancher Mar 31, 2022
Published by the National Vulnerability Database Apr 4, 2022
Published to the GitHub Advisory Database Apr 24, 2024
Reviewed Apr 24, 2024
Last updated Apr 24, 2024

Severity

High
8.8
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
Low
User interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Weaknesses

CVE ID

CVE-2021-36776

GHSA ID

GHSA-gvh9-xgrq-r8hw

Source code

Checking history
See something to contribute? Suggest improvements for this vulnerability.