Skip to content

Improper Privilege Management in Cilium

High severity GitHub Reviewed Published May 16, 2022 in cilium/cilium • Updated Jan 30, 2023

Package

gomod github.com/cilium/cilium (Go)

Affected versions

>= 1.11.0, < 1.11.5
>= 1.10.0, < 1.10.11
< 1.9.16

Patched versions

1.11.5
1.10.11
1.9.16

Description

Impact

If an attacker is able to perform a container escape of a container running as root on a host where Cilium is installed, the attacker can leverage Cilium's Kubernetes service account to gain access to cluster privileges that are more permissive than what is minimally required to operate Cilium. In affected releases, this service account had access to modify and delete Pod and Node resources.

Patches

The problem has been fixed and is available on versions >=1.9.16, >=1.10.11, >=1.11.5

Workarounds

There are no workarounds available.

Acknowledgements

The Cilium community has worked together with members of Isovalent, Amazon and Palo Alto Networks to prepare these mitigations. Special thanks to Micah Hausler (AWS), Robert Clark (AWS), Yuval Avrahami (Palo Alto Networks), and Shaul Ben Hai (Palo Alto Networks) for their cooperation.

For more information

If you have any questions or comments about this advisory:

Email us at security@cilium.io

References

@joestringer joestringer published to cilium/cilium May 16, 2022
Published by the National Vulnerability Database May 20, 2022
Published to the GitHub Advisory Database May 24, 2022
Reviewed May 24, 2022
Last updated Jan 30, 2023

Severity

High
7.6
/ 10

CVSS base metrics

Attack vector
Local
Attack complexity
High
Privileges required
High
User interaction
None
Scope
Changed
Confidentiality
High
Integrity
High
Availability
High
CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H

Weaknesses

CVE ID

CVE-2022-29179

GHSA ID

GHSA-fmrf-gvjp-5j5g

Source code

github.com/cilium/cilium
Checking history
See something to contribute? Suggest improvements for this vulnerability.