Skip to content

efs-utils and aws-efs-csi-driver have race condition during concurrent TLS mounts

Moderate severity GitHub Reviewed Published Dec 27, 2022 in aws/efs-utils • Updated Jan 30, 2023

Package

gomod github.com/kubernetes-sigs/aws-efs-csi-driver (Go)

Affected versions

<= 1.4.7

Patched versions

1.4.8

Description

Impact

A potential race condition issue exists within the Amazon EFS mount helper in efs-utils versions v1.34.3 and below, and aws-efs-csi-driver versions v1.4.7 and below. When using TLS to mount file systems, the mount helper allocates a local port for stunnel to receive NFS connections prior to applying the TLS tunnel. In affected versions, concurrent mount operations can allocate the same local port, leading to either failed mount operations or an inappropriate mapping from an EFS customer’s local mount points to that customer’s EFS file systems.

Affected versions: efs-utils <= v1.34.3, aws-efs-csi-driver <= v1.4.7

Patches

The patches are included in efs-utils version v1.34.4 and newer, and in aws-efs-csi-driver v1.4.8 and newer.

Workarounds

There is no recommended work around. We recommend affected users update the installed version of efs-utils to v1.34.4+ or aws-efs-csi-driver to v1.4.8+ to address this issue.

References

aws/efs-utils@f3a8f88
aws/efs-utils#125
kubernetes-sigs/aws-efs-csi-driver#282
kubernetes-sigs/aws-efs-csi-driver#635

References

@tijumat tijumat published to aws/efs-utils Dec 27, 2022
Published by the National Vulnerability Database Dec 28, 2022
Published to the GitHub Advisory Database Dec 30, 2022
Reviewed Dec 30, 2022
Last updated Jan 30, 2023

Severity

Moderate

CVSS overall score

This score calculates overall vulnerability severity from 0 to 10 and is based on the Common Vulnerability Scoring System (CVSS).
/ 10

CVSS v3 base metrics

Attack vector
Network
Attack complexity
High
Privileges required
Low
User interaction
None
Scope
Unchanged
Confidentiality
None
Integrity
Low
Availability
Low

CVSS v3 base metrics

Attack vector: More severe the more the remote (logically and physically) an attacker can be in order to exploit the vulnerability.
Attack complexity: More severe for the least complex attacks.
Privileges required: More severe if no privileges are required.
User interaction: More severe when no user interaction is required.
Scope: More severe when a scope change occurs, e.g. one vulnerable component impacts resources in components beyond its security scope.
Confidentiality: More severe when loss of data confidentiality is highest, measuring the level of data access available to an unauthorized user.
Integrity: More severe when loss of data integrity is the highest, measuring the consequence of data modification possible by an unauthorized user.
Availability: More severe when the loss of impacted component availability is highest.
CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:L/A:L

EPSS score

0.093%
(40th percentile)

Weaknesses

CVE ID

CVE-2022-46174

GHSA ID

GHSA-4fv8-w65m-3932

Source code

Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.