Ecosyste.ms: Advisories

An open API service providing security vulnerability metadata for many open source software ecosystems.

Security Advisories: GSA_kwCzR0hTQS05M3h4LWN2bWMtOXczds4AAzM4

On a compromised node, the fluid-csi service account can be used to modify node specs

Impact

If a malicious user gains control of a Kubernetes node running fluid csi pod (controlled by the csi-nodeplugin-fluid node-daemonset), he/she can leverage the fluid-csi service account to modify specs of all the nodes in the cluster. However, since this service account lacks "list node" permissions, the attacker may need to use other techniques to identify vulnerable nodes.

Once the attacker identifies and modifies the node specs, he/she can manipulate system-level-privileged components to access all secrets in the cluster or execute pods on other nodes. This allows he/she to elevate privileges beyond the compromised node and potentially gain full privileged access to the whole cluster.

To exploit this vulnerability, the attacker can make all other nodes unschedulable (for example, patch node with taints) and wait for system-critical components with high privilege to appear on the compromised node. However, this attack requires two prerequisites: a compromised node and identifying all vulnerable nodes through other means. Additionally, since the attack is passive and requires patience and luck, the severity of this finding is considered medium.

Patches

For users who're using version < 0.8.6, >= 0.7.0, upgrade to v0.8.6.

Workarounds

Delete the csi-nodeplugin-fluid daemonset in fluid-system namespace and avoid using CSI mode to mount FUSE file systems. Alternatively using sidecar mode to mount FUSE file systems is recommended. Refer to the doc to get a full example of how to use sidecar mode.

References

Fixed by Fix rbacs and limit CSI Plugin's node related access

Credits

Special thanks to the discoverers of this issue:

Nanzi Yang ([email protected])

Permalink: https://github.com/advisories/GHSA-93xx-cvmc-9w3v
JSON: https://advisories.ecosyste.ms/api/v1/advisories/GSA_kwCzR0hTQS05M3h4LWN2bWMtOXczds4AAzM4
Source: GitHub Advisory Database
Origin: Unspecified
Severity: Moderate
Classification: General
Published: about 1 year ago
Updated: 6 months ago


CVSS Score: 4.0
CVSS vector: CVSS:3.1/AV:L/AC:H/PR:H/UI:R/S:U/C:H/I:N/A:N

Identifiers: GHSA-93xx-cvmc-9w3v, CVE-2023-30840
References: Repository: https://github.com/fluid-cloudnative/fluid
Blast Radius: 1.9

Affected Packages

go:github.com/fluid-cloudnative/fluid
Dependent packages: 4
Dependent repositories: 3
Downloads:
Affected Version Ranges: >= 0.7.0, < 0.8.6
Fixed in: 0.8.6
All affected versions: 0.7.0, 0.8.0, 0.8.1, 0.8.2, 0.8.3, 0.8.4, 0.8.5
All unaffected versions: 0.1.0, 0.2.0, 0.3.0, 0.4.0, 0.5.0, 0.6.0, 0.8.6, 0.8.7, 0.9.0, 0.9.1, 0.9.2, 0.9.3