Skip to content

Legacy Node API Allows Impersonation

High
azdagron published GHSA-h746-rm5q-8mgq Mar 4, 2021

Package

github.com/spiffe/spire/pkg/server/endpoints/node (SPIRE)

Affected versions

0.8.1-0.8.4, <0.9.4, <0.10.2, <0.11.3, <0.12.1

Patched versions

0.8.5, 0.9.4, 0.10.2, 0.11.3, 0.12.1

Description

Summary

In SPIRE 0.8.1 through 0.8.4 and before versions 0.9.4, 0.10.2, 0.11.3 and 0.12.1, specially crafted requests to the FetchX509SVID RPC of SPIRE Server’s Legacy Node API can result in the possible issuance of an X.509 certificate with a URI SAN for a SPIFFE ID that the agent is not authorized to distribute. Proper controls are in place to require that the caller presents a valid agent certificate that is already authorized to issue at least one SPIFFE ID, and the requested SPIFFE ID belongs to the same trust domain, prior to being able to trigger this vulnerability. This issue has been fixed in SPIRE versions 0.8.5, 0.9.4, 0.10.2, 0.11.3 and 0.12.1.

What are the changes introduced by the patched versions?

The changes introduced to address this issue are related to enforcing that the FetchX509SVID RPC of SPIRE Server’s Legacy Node API only issues X.509 certificates with SPIFFE IDs that the agent is authorized to distribute.

The patched version also includes a back-ported change that improves the handling of file descriptors related to workload attestation in SPIRE Agent.

There are no changes in the expected behavior of SPIRE.

Should I upgrade SPIRE?

All SPIRE users running affected versions are advised to upgrade to the corresponding patched version.

Workarounds

No workarounds have been identified for this vulnerability.

References

Severity

High
8.1
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
Low
User interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
None
CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N

CVE ID

CVE-2021-27098

Weaknesses

Credits