Skip to content

Kubernetes allows bypassing mountable secrets policy imposed by the ServiceAccount admission plugin

Low severity GitHub Reviewed Published Apr 23, 2024 to the GitHub Advisory Database • Updated Jul 3, 2024

Package

gomod k8s.io/kubernetes (Go)

Affected versions

< 1.27.13
>= 1.29.0, <= 1.29.3
>= 1.28.0, <= 1.28.8

Patched versions

1.27.13
1.29.4
1.28.9

Description

A security issue was discovered in Kubernetes where users may be able to launch containers that bypass the mountable secrets policy enforced by the ServiceAccount admission plugin when using containers, init containers, and ephemeral containers with the envFrom field populated. The policy ensures pods running with a service account may only reference secrets specified in the service account’s secrets field. Kubernetes clusters are only affected if the ServiceAccount admission plugin and the kubernetes.io/enforce-mountable-secrets annotation are used together with containers, init containers, and ephemeral containers with the envFrom field populated.

References

Published by the National Vulnerability Database Apr 22, 2024
Published to the GitHub Advisory Database Apr 23, 2024
Reviewed Apr 23, 2024
Last updated Jul 3, 2024

Severity

Low

CVSS overall score

This score calculates overall vulnerability severity from 0 to 10 and is based on the Common Vulnerability Scoring System (CVSS).
/ 10

CVSS v3 base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
High
User interaction
None
Scope
Unchanged
Confidentiality
Low
Integrity
None
Availability
None

CVSS v3 base metrics

Attack vector: More severe the more the remote (logically and physically) an attacker can be in order to exploit the vulnerability.
Attack complexity: More severe for the least complex attacks.
Privileges required: More severe if no privileges are required.
User interaction: More severe when no user interaction is required.
Scope: More severe when a scope change occurs, e.g. one vulnerable component impacts resources in components beyond its security scope.
Confidentiality: More severe when loss of data confidentiality is highest, measuring the level of data access available to an unauthorized user.
Integrity: More severe when loss of data integrity is the highest, measuring the consequence of data modification possible by an unauthorized user.
Availability: More severe when the loss of impacted component availability is highest.
CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:N/A:N

EPSS score

0.043%
(10th percentile)

Weaknesses

CVE ID

CVE-2024-3177

GHSA ID

GHSA-pxhw-596r-rwq5

Source code

Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.