Skip to content

Rancher generated tokens not revoked after modifications made to authentication provider

High severity GitHub Reviewed Published Jan 25, 2023 in rancher/rancher • Updated Jan 25, 2023

Package

gomod github.com/rancher/rancher (Go)

Affected versions

>= 2.5.0, < 2.5.17
>= 2.6.0, < 2.6.10
>= 2.7.0, < 2.7.1

Patched versions

2.5.17
2.6.10
2.7.1

Description

Impact

This issue affects Rancher versions from 2.5.0 up to and including 2.5.16, from 2.6.0 up to and including 2.6.9 and 2.7.0. It only affects Rancher setups that have an external authentication provider configured or had one configured in the past.

It was discovered that when an external authentication provider is configured in Rancher and then disabled, the Rancher generated tokens associated with users who had access granted through the now disabled auth provider are not revoked. This allows users to retain access to Rancher and kubectl access to clusters managed by Rancher, according to their previous configured permissions, even after they are supposed to have lost it due to the auth provider been disabled.

The problem also occurs if the auth provider is configured (and is still enabled) to use the access level scopes allow members of clusters and projects, plus authorized users & groups and restrict access to only the authorized users & groups. In this case, removing users and groups from the authorized lists will not revoke the access tokens and they will remain valid.

An example scenario is:

  1. OpenLDAP, MS Active Directory (AD) or any other external authentication provider is configured as an auth provider.
  2. A user (cluster-owner) is granted cluster-owner permissions on a downstream cluster (test-cluster).
  3. cluster-owner logs in using their external auth provider username and password.
  4. cluster-owner generates a kubeconfig token for test-cluster.
  5. The configured external auth provider is disabled.

In this scenario, the kubeconfig generated in step 4 will still be valid after step 5, and test-cluster can still be accessed using the kubeconfig token.

By default, tokens for authenticated session have their ttl (time to live) set to 960 minutes, so they will expire after 16 hours. kubeconfig tokens are configured to never expire, and their ttl is set to 0. These configurations can be changed in the Rancher's settings (Configuration > Global Settings > Settings) with the parameters auth-user-session-ttl-minutes and kubeconfig-default-token-ttl-minutes, respectively.

Workarounds

If you cannot update to a patched Rancher version, the recommended workaround is to review and remove tokens associated with auth providers manually.

The tokens can be reviewed by executing kubectl get tokens in Rancher's local cluster. Each found token must be manually reviewed to check if it belongs to a user from a disabled auth provider or a user who's access was previously removed from the auth provider (when the auth provider is still enabled and is or was configured to use access level scopes, as mentioned above). The identified tokens can be removed with kubectl delete tokens <token_name>.

It is important to mention that this workaround must be done every time an auth provider is disabled in case you cannot update to a patched version.

Patches

Patched versions include releases 2.5.17, 2.6.10, 2.7.1 and later versions. After updating to a patched version, it is highly recommended to review the existing tokens and remove tokens related to disabled auth providers as described above in the workaround section.

For more information

If you have any questions or comments about this advisory:

References

@macedogm macedogm published to rancher/rancher Jan 25, 2023
Published to the GitHub Advisory Database Jan 25, 2023
Reviewed Jan 25, 2023
Last updated Jan 25, 2023

Severity

High

CVSS overall score

This score calculates overall vulnerability severity from 0 to 10 and is based on the Common Vulnerability Scoring System (CVSS).
/ 10

CVSS v3 base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
Low
User interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High

CVSS v3 base metrics

Attack vector: More severe the more the remote (logically and physically) an attacker can be in order to exploit the vulnerability.
Attack complexity: More severe for the least complex attacks.
Privileges required: More severe if no privileges are required.
User interaction: More severe when no user interaction is required.
Scope: More severe when a scope change occurs, e.g. one vulnerable component impacts resources in components beyond its security scope.
Confidentiality: More severe when loss of data confidentiality is highest, measuring the level of data access available to an unauthorized user.
Integrity: More severe when loss of data integrity is the highest, measuring the consequence of data modification possible by an unauthorized user.
Availability: More severe when the loss of impacted component availability is highest.
CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Weaknesses

CVE ID

No known CVE

GHSA ID

GHSA-c45c-39f6-6gw9

Source code

Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.