CVE-2024-28860: Cilium has insecure IPsec transport encryption
Users of IPsec transparent encryption in Cilium may be vulnerable to cryptographic attacks that render the transparent encryption ineffective.
In particular, Cilium is vulnerable to the following attacks by a man-in-the-middle attacker:
- Chosen plaintext attacks
- Key recovery attacks
- Replay attacks
These attacks are possible due to an ESP sequence number collision when multiple nodes are configured with the same key. Fixed versions of Cilium use unique keys for each IPsec tunnel established between nodes, resolving all of the above attacks.
Important: After upgrading, users must perform a key rotation using the instructions here to ensure that they are no longer vulnerable to this issue. Please note that the key rotation instructions have recently been updated, and users must use the new instructions to properly establish secure IPsec tunnels. To validate that the new instructions have been followed properly, ensure that the IPsec Kubernetes secret contains a “+” sign.
References
- docs.cilium.io/en/stable/security/network/encryption-ipsec
- github.com/advisories/GHSA-pwqm-x5x6-5586
- github.com/cilium/cilium
- github.com/cilium/cilium/commit/311fbce5280491cddceab178d83b06fa23688c72
- github.com/cilium/cilium/commit/a1742b478306fa256cd27df1039dfae0537b4149
- github.com/cilium/cilium/commit/a652c123331852cca90c74202f993d4170fd37fa
- github.com/cilium/cilium/security/advisories/GHSA-pwqm-x5x6-5586
- nvd.nist.gov/vuln/detail/CVE-2024-28860
Detect and mitigate CVE-2024-28860 with GitLab Dependency Scanning
Secure your software supply chain by verifying that all open source dependencies used in your projects contain no disclosed vulnerabilities. Learn more about Dependency Scanning →