Conjur OSS Helm Chart v2.0.0 is released, resolving a critical security vulnerability

General Information

Executive Summary

A recently identified critical vulnerability in the Conjur OSS helm chart resulted in the installation of the Conjur Postgres database with an open port. This allows an attacker to gain full read & write access to the Conjur Postgres database, including escalating the attacker’s privileges to assume full control.

Affected Software

Conjur OSS (any version) installations performed using the Conjur OSS helm chart with versions < 2.0.
NOTE: This Helm chart is a method to install Conjur OSS into a Kubernetes environment. Hence, the systems impacted are only Conjur OSS systems that were deployed using this chart. Other deployments including Docker and the CyberArk Dynamic Access Provider (DAP) are not affected.

Detailed Explanation

A malicious actor who knows the IP address and port number of the Postgres database and has access into the Kubernetes cluster where Conjur runs can gain full read & write access to the Postgres database. This enables the attacker to write a policy that allows full access to retrieve any secret.

Recommendations

CyberArk highly recommends that customers with an affected Conjur installation reinstall Conjur OSS using the helm chart v2.0 or later.

Remediation Instructions

To remediate this vulnerability, clone the latest Helm Chart and follow the upgrade instructions.
If you are not able to fully remediate this vulnerability immediately, you can mitigate some of the risk by making sure Conjur OSS is deployed on an isolated Kubernetes cluster or namespace.
The term ‘isolated’ refers to:

  • No other workloads besides Conjur OSS and its backend database are running in that Kubernetes cluster/namespace.
  • Kubernetes and helm access to the cluster/namespace is limited to security administrators via Role-Based Access Control (RBAC).

For more information

If you have any questions or comments about this advisory, please email us at security@conjur.org