Arch Linux Security Advisory ASA-202107-3
========================================
Severity: Critical
Date    : 2021-07-01
CVE-ID  : CVE-2021-34824
Package : istio
Type    : information disclosure
Remote  : Yes
Link    : https://security.archlinux.org/AVG-2113

Summary
======
The package istio before version 1.10.2-1 is vulnerable to information
disclosure.

Resolution
=========
Upgrade to 1.10.2-1.

# pacman -Syu "istio>=1.10.2-1"

The problem has been fixed upstream in version 1.10.2.

Workaround
=========
This vulnerability can be mitigated by disabling Istiod caching.
Caching is disabled by setting an Istiod environment variable
PILOT_ENABLE_XDS_CACHE=false. System and Istiod performance may be
impacted as this disables XDS caching.

Description
==========
Istio before version 1.10.2 contains a remotely exploitable
vulnerability where credentials specified in the Gateway and
DestinationRule credentialName field can be accessed from different
namespaces.

The Istio Gateway and DestinationRule can load private keys and
certificates from Kubernetes secrets via the credentialName
configuration. For Istio 1.8 and above, the secrets are conveyed from
Istiod to gateways or workloads via the XDS API.

In the above approach, a gateway or workload deployment should only be
able to access credentials (TLS certificates and private keys) stored
in the Kubernetes secrets within its namespace. However, a bug in
Istiod permits an authorized client the ability to access and retrieve
any TLS certificate and private key cached in Istiod.

Impact
=====
An authorized client could retrieve any TLS certificate and private key
cached in Istiod outside of its own namespace.

References
=========
https://istio.io/latest/news/security/istio-security-2021-007/
https://github.com/istio/istio/commit/10674c9a86ece93dcd40efd8e4b9147bc8604460
https://github.com/istio/istio/commit/f58f789f8e0d1580d00b68b76b1132163939b9ef
https://security.archlinux.org/CVE-2021-34824

ArchLinux: 202107-3: istio: information disclosure

July 3, 2021

Summary

Istio before version 1.10.2 contains a remotely exploitable vulnerability where credentials specified in the Gateway and DestinationRule credentialName field can be accessed from different namespaces. The Istio Gateway and DestinationRule can load private keys and certificates from Kubernetes secrets via the credentialName configuration. For Istio 1.8 and above, the secrets are conveyed from Istiod to gateways or workloads via the XDS API.
In the above approach, a gateway or workload deployment should only be able to access credentials (TLS certificates and private keys) stored in the Kubernetes secrets within its namespace. However, a bug in Istiod permits an authorized client the ability to access and retrieve any TLS certificate and private key cached in Istiod.

Resolution

Upgrade to 1.10.2-1. # pacman -Syu "istio>=1.10.2-1"
The problem has been fixed upstream in version 1.10.2.

References

https://istio.io/latest/news/security/istio-security-2021-007/ https://github.com/istio/istio/commit/10674c9a86ece93dcd40efd8e4b9147bc8604460 https://github.com/istio/istio/commit/f58f789f8e0d1580d00b68b76b1132163939b9ef https://security.archlinux.org/CVE-2021-34824

Severity
Package : istio
Type : information disclosure
Remote : Yes
Link : https://security.archlinux.org/AVG-2113

Workaround

This vulnerability can be mitigated by disabling Istiod caching.Caching is disabled by setting an Istiod environment variablePILOT_ENABLE_XDS_CACHE=false. System and Istiod performance may beimpacted as this disables XDS caching.

Related News