ghsa-jhh6-6fhp-q2xp
Vulnerability from github
Published
2024-12-18 00:31
Modified
2024-12-18 15:43
Severity ?
Summary
Open Cluster Management vulnerable to Trust Boundary Violation
Details
A flaw was found in Open Cluster Management (OCM) when a user has access to the worker nodes which contain the cluster-manager or klusterlet deployments. The cluster-manager deployment uses a service account with the same name "cluster-manager" which is bound to a ClusterRole also named "cluster-manager", which includes the permission to create Pod resources. If this deployment runs a pod on an attacker-controlled node, the attacker can obtain the cluster-manager's token and steal any service account token by creating and mounting the target service account to control the whole cluster.
{ affected: [ { package: { ecosystem: "Go", name: "open-cluster-management.io/ocm", }, ranges: [ { events: [ { introduced: "0", }, { fixed: "0.13.0", }, ], type: "ECOSYSTEM", }, ], }, ], aliases: [ "CVE-2024-9779", ], database_specific: { cwe_ids: [ "CWE-501", ], github_reviewed: true, github_reviewed_at: "2024-12-18T15:43:48Z", nvd_published_at: "2024-12-17T23:15:05Z", severity: "HIGH", }, details: "A flaw was found in Open Cluster Management (OCM) when a user has access to the worker nodes which contain the cluster-manager or klusterlet deployments. The cluster-manager deployment uses a service account with the same name \"cluster-manager\" which is bound to a ClusterRole also named \"cluster-manager\", which includes the permission to create Pod resources. If this deployment runs a pod on an attacker-controlled node, the attacker can obtain the cluster-manager's token and steal any service account token by creating and mounting the target service account to control the whole cluster.", id: "GHSA-jhh6-6fhp-q2xp", modified: "2024-12-18T15:43:48Z", published: "2024-12-18T00:31:23Z", references: [ { type: "ADVISORY", url: "https://nvd.nist.gov/vuln/detail/CVE-2024-9779", }, { type: "WEB", url: "https://github.com/open-cluster-management-io/registration-operator/issues/361", }, { type: "WEB", url: "https://github.com/open-cluster-management-io/ocm/pull/325", }, { type: "WEB", url: "https://access.redhat.com/security/cve/CVE-2024-9779", }, { type: "WEB", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2317916", }, { type: "PACKAGE", url: "https://github.com/open-cluster-management-io/OCM", }, { type: "WEB", url: "https://github.com/open-cluster-management-io/ocm/releases/tag/v0.13.0", }, ], schema_version: "1.4.0", severity: [ { score: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:L/I:H/A:N", type: "CVSS_V3", }, ], summary: "Open Cluster Management vulnerable to Trust Boundary Violation", }
Log in or create an account to share your comment.
Security Advisory comment format.
This schema specifies the format of a comment related to a security advisory.
Title of the comment
Description of the comment
Loading…
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.