9.0
CRITICAL
CVE-2022-31098
Weave GitOps Unauthenticated Cluster Configuration Disclosure
Description

Weave GitOps is a simple open source developer platform for people who want cloud native applications, without needing Kubernetes expertise. A vulnerability in the logging of Weave GitOps could allow an authenticated remote attacker to view sensitive cluster configurations, aka KubeConfg, of registered Kubernetes clusters, including the service account tokens in plain text from Weave GitOps's pod logs on the management cluster. An unauthorized remote attacker can also view these sensitive configurations from external log storage if enabled by the management cluster. This vulnerability is due to the client factory dumping cluster configurations and their service account tokens when the cluster manager tries to connect to an API server of a registered cluster, and a connection error occurs. An attacker could exploit this vulnerability by either accessing logs of a pod of Weave GitOps, or from external log storage and obtaining all cluster configurations of registered clusters. A successful exploit could allow the attacker to use those cluster configurations to manage the registered Kubernetes clusters. This vulnerability has been fixed by commit 567356f471353fb5c676c77f5abc2a04631d50ca. Users should upgrade to Weave GitOps core version v0.8.1-rc.6 or newer. There is no known workaround for this vulnerability.

INFO

Published Date :

June 27, 2022, 10:15 p.m.

Last Modified :

July 11, 2022, 1:54 p.m.

Remotely Exploitable :

Yes !

Impact Score :

6.0

Exploitability Score :

2.3
Affected Products

The following products are affected by CVE-2022-31098 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Weave weave_gitops
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2022-31098.

URL Resource
https://github.com/weaveworks/weave-gitops/commit/567356f471353fb5c676c77f5abc2a04631d50ca Patch Third Party Advisory
https://github.com/weaveworks/weave-gitops/security/advisories/GHSA-xggc-qprg-x6mw Patch Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2022-31098 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2022-31098 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    Jul. 11, 2022

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:M/Au:N/C:P/I:N/A:N)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
    Changed Reference Type https://github.com/weaveworks/weave-gitops/commit/567356f471353fb5c676c77f5abc2a04631d50ca No Types Assigned https://github.com/weaveworks/weave-gitops/commit/567356f471353fb5c676c77f5abc2a04631d50ca Patch, Third Party Advisory
    Changed Reference Type https://github.com/weaveworks/weave-gitops/security/advisories/GHSA-xggc-qprg-x6mw No Types Assigned https://github.com/weaveworks/weave-gitops/security/advisories/GHSA-xggc-qprg-x6mw Patch, Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:a:weave:weave_gitops:*:*:*:*:*:*:*:* versions up to (excluding) 0.8.1 *cpe:2.3:a:weave:weave_gitops:0.8.1:rc1:*:*:*:*:*:* *cpe:2.3:a:weave:weave_gitops:0.8.1:rc2:*:*:*:*:*:* *cpe:2.3:a:weave:weave_gitops:0.8.1:rc3:*:*:*:*:*:* *cpe:2.3:a:weave:weave_gitops:0.8.1:rc4:*:*:*:*:*:* *cpe:2.3:a:weave:weave_gitops:0.8.1:rc5:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2022-31098 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2022-31098 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.16 }} 0.00%

score

0.52975

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability