Skip to content

RKE2 supervisor port is vulnerable to unauthenticated remote denial-of-service (DoS) attack via TLS SAN stuffing attack

High severity GitHub Reviewed Published Sep 8, 2023 in rancher/rke2 • Updated Nov 11, 2023

Package

gomod github.com/rancher/rke2 (Go)

Affected versions

< 1.24.17
>= 1.25.0, < 1.25.13
>= 1.26.0, < 1.26.8
>= 1.27.0, < 1.27.5
>= 1.28.0, < 1.28.1

Patched versions

1.24.17
1.25.13
1.26.8
1.27.5
1.28.1

Description

Impact

An issue was found in RKE2 where an attacker with network access to RKE2 servers' supervisor port (TCP 9345) can force the TLS server to add entries to the certificate's Subject Alternative Name (SAN) list, through a stuffing attack, until the certificate grows so large that it exceeds the maximum size allowed by TLS client implementations. OpenSSL for example will raise an excessive message size error when this occurs. No authentication is necessary to perform this attack, only the ability to perform a TLS handshake against the supervisor port (TCP 9345).

Affected servers will continue to operate, but clients (server or agent nodes) will fail to establish new connections when joining or rejoining the cluster, thus leading to a denial of service (DoS) attack.

Remediation

Upgrade to a fixed release:

  • v1.28.1+rke2r1
  • v1.27.5+rke2r1
  • v1.26.8+rke2r1
  • v1.25.13+rke2r1
  • 1.24.17+rke2r1

If you are using RKE2 1.27 or earlier, you must also add the parameter tls-san-security: true to the RKE2 configuration to enable enhanced security for the supervisor's TLS SAN list. This option defaults to true starting with RKE2 1.28.

Note that this flag changes the behavior of RKE2's supervisor listener. You should ensure that you configure node-external-ip on servers that will be connected to via an external IP, and add tls-san entries for any load-balancers or VIP addresses that will be associated with the supervisor port. External IPs and load-balancer/VIP addresses will no longer be added to the supervisor certificate's SAN list unless explicitly configured.

Mitigation

If you cannot upgrade to a fixed release, the certificate can be "frozen" by running the following command against the cluster:

kubectl annotate secret -n kube-system rke2-serving listener.cattle.io/static=true

⚠️ IMPORTANT CAUTION: Note that this mitigation will prevent the certificate from adding new SAN entries when servers join the cluster, and automatically renewing itself when it is about to expire. If you do this, you should delete the annotation when adding new servers to the cluster, or when the certificate is within 90 days of expiring, so that it can be updated. Once that is done, you can freeze it again.

Affected certificates can be reset by performing the following steps:

  • Run kubectl delete secret -n kube-system rke2-serving
  • Delete /var/lib/rancher/rke2/server/tls/dynamic-cert.json from all servers, and restart the rke2-server service.

Background

The RKE2 supervisor listens on port TCP 9345 and uses the rancher/dynamiclistener library to dynamically generate TLS certificates that contain TLS Subject Alternative Names (SAN) for any host name or IP address requested by a client. This is done to allow servers and external load-balancers to be added to the cluster without the administrator having to explicitly know and configure in advance a fixed list of endpoints that the supervisor may be hosted at.

The library allows the embedding application to configure a callback that is used to filter addresses requested by clients; but this was not previously implemented in RKE2.

For more information

If you have any questions or comments about this advisory:

References

@cwayne18 cwayne18 published to rancher/rke2 Sep 8, 2023
Published to the GitHub Advisory Database Sep 11, 2023
Reviewed Sep 11, 2023
Published by the National Vulnerability Database Sep 19, 2023
Last updated Nov 11, 2023

Severity

High

CVSS overall score

This score calculates overall vulnerability severity from 0 to 10 and is based on the Common Vulnerability Scoring System (CVSS).
/ 10

CVSS v3 base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
None
User interaction
None
Scope
Unchanged
Confidentiality
None
Integrity
None
Availability
High

CVSS v3 base metrics

Attack vector: More severe the more the remote (logically and physically) an attacker can be in order to exploit the vulnerability.
Attack complexity: More severe for the least complex attacks.
Privileges required: More severe if no privileges are required.
User interaction: More severe when no user interaction is required.
Scope: More severe when a scope change occurs, e.g. one vulnerable component impacts resources in components beyond its security scope.
Confidentiality: More severe when loss of data confidentiality is highest, measuring the level of data access available to an unauthorized user.
Integrity: More severe when loss of data integrity is the highest, measuring the consequence of data modification possible by an unauthorized user.
Availability: More severe when the loss of impacted component availability is highest.
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

EPSS score

0.055%
(24th percentile)

Weaknesses

CVE ID

CVE-2023-32186

GHSA ID

GHSA-p45j-vfv5-wprq

Source code

Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.