6.5
MEDIUM
CVE-2023-30617
Kruise Container Escape and Secret Disclosure Vulnerability
Description

Kruise provides automated management of large-scale applications on Kubernetes. Starting in version 0.8.0 and prior to versions 1.3.1, 1.4.1, and 1.5.2, an attacker who has gained root privilege of the node that kruise-daemon run can leverage the kruise-daemon pod to list all secrets in the entire cluster. After that, the attacker can leverage the "captured" secrets (e.g. the kruise-manager service account token) to gain extra privileges such as pod modification. Versions 1.3.1, 1.4.1, and 1.5.2 fix this issue. A workaround is available. For users that do not require imagepulljob functions, they can modify kruise-daemon-role to drop the cluster level secret get/list privilege.

INFO

Published Date :

Jan. 3, 2024, 4:15 p.m.

Last Modified :

Jan. 11, 2024, 7:37 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.2

Exploitability Score :

1.2
Affected Products

The following products are affected by CVE-2023-30617 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Openkruise kruise
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2023-30617.

URL Resource
https://github.com/openkruise/kruise/security/advisories/GHSA-437m-7hj5-9mpw Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2023-30617 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2023-30617 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    Jan. 11, 2024

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:N
    Changed Reference Type https://github.com/openkruise/kruise/security/advisories/GHSA-437m-7hj5-9mpw No Types Assigned https://github.com/openkruise/kruise/security/advisories/GHSA-437m-7hj5-9mpw Vendor Advisory
    Added CWE NIST CWE-269
    Added CPE Configuration OR *cpe:2.3:a:openkruise:kruise:*:*:*:*:*:*:*:* versions from (including) 0.8.0 up to (excluding) 1.3.1 *cpe:2.3:a:openkruise:kruise:*:*:*:*:*:*:*:* versions from (including) 1.4.0 up to (excluding) 1.4.1 *cpe:2.3:a:openkruise:kruise:*:*:*:*:*:*:*:* versions from (including) 1.5.0 up to (excluding) 1.5.2
  • CVE Received by [email protected]

    Jan. 03, 2024

    Action Type Old Value New Value
    Added Description Kruise provides automated management of large-scale applications on Kubernetes. Starting in version 0.8.0 and prior to versions 1.3.1, 1.4.1, and 1.5.2, an attacker who has gained root privilege of the node that kruise-daemon run can leverage the kruise-daemon pod to list all secrets in the entire cluster. After that, the attacker can leverage the "captured" secrets (e.g. the kruise-manager service account token) to gain extra privileges such as pod modification. Versions 1.3.1, 1.4.1, and 1.5.2 fix this issue. A workaround is available. For users that do not require imagepulljob functions, they can modify kruise-daemon-role to drop the cluster level secret get/list privilege.
    Added Reference GitHub, Inc. https://github.com/openkruise/kruise/security/advisories/GHSA-437m-7hj5-9mpw [No types assigned]
    Added CWE GitHub, Inc. CWE-250
    Added CWE GitHub, Inc. CWE-269
    Added CVSS V3.1 GitHub, Inc. AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:N
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2023-30617 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.05 }} 0.01%

score

0.16463

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability