Skip to content

Kruise allows leveraging the kruise-daemon pod to list all secrets in the entire cluster

Moderate severity GitHub Reviewed Published Jan 3, 2024 in openkruise/kruise

Package

gomod github.com/openkruise/kruise (Go)

Affected versions

>= 0.8.0, < 1.3.1
>= 1.4.0, < 1.4.1
>= 1.5.0, < 1.5.2

Patched versions

1.3.1
1.4.1
1.5.2

Description

Impact

Attacker that has gain root privilege of the node that kruise-daemon run , can leverage the kruise-daemon pod to list all secrets in the entire cluster. After that, attackers can leverage the "captured" secrets (e.g. the kruise-manager service account token) to gain extra privilege such as pod modification.

Workarounds

For users that do not require imagepulljob functions, they can modify kruise-daemon-role to drop the cluster level secret get/list privilege

Patches

For users who're using v0.8.x ~ v1.2.x, please update the v1.3.1
For users who're using v1.3, please update the v1.3.1
For users who're using v1.4, please update the v1.4.1
For users who're using v1.5, please update the v1.5.2

References

None

References

@zmberg zmberg published to openkruise/kruise Jan 3, 2024
Published by the National Vulnerability Database Jan 3, 2024
Published to the GitHub Advisory Database Jan 5, 2024
Reviewed Jan 5, 2024

Severity

Moderate
6.5
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
High
User interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
None
CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:N

CVE ID

CVE-2023-30617

GHSA ID

GHSA-437m-7hj5-9mpw

Source code

Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.