pwshub.com

Critical Kubernetes Image Builder bug allows SSH root access

A critical bug in Kubernetes Image Builder could allow unauthorized SSH access to virtual machines (VMs) due to default credentials being enabled during the image build process.

Image Builder is a tool used to build Kubernetes VMs images across multiple infrastructure providers – and images it creates include default credentials which can be used to gain root access to VMs.

The vulnerability means VM images built with the Promox provider are most at risk.

This flaw is tracked as CVE-2024-9486, it earned a 9.8 out of 10 CVSS severity rating, and it affects VM images built with the Proxmox provider on Image Builder version 0.1.37 or earlier.

The issue also affects images built with Nutanix, OVA, QEMU or raw providers, but in these instances is rated 6.3 on the ten-point CVSS rating scale under a separate CVE tracker: CVE-2024-9594.

This bug can still be abused to gain root access. However, Nutanix, OVA, and QEMU disable the default credentials at the end of the image build process. This gives an attacker a much smaller window during which to exploit CVE-2024-9594: it can only happen during the build process.

  • Patch now: Critical Nvidia bug allows container escape, complete host takeover
  • SolarWinds critical hardcoded credential bug under active exploit
  • Thousands of Fortinet instances vulnerable to actively exploited flaw
  • US and UK govts warn: Russia scanning for your unpatched vulnerabilities

Successful exploitation of CVE-2024-9594 would require the attacker "to reach the VM where the image build was happening and use the vulnerability to modify the image at the time the image build was occurring," Red Hat's Joel Smith explained.

To fix the flaw: Upgrade to Image Builder v0.1.38 or later. This version sets a randomly generated password for the duration of the image build, and then disables the builder account at the end of the build process.

After upgrading to a fixed version of Image Builder, users should re-deploy the new images to any affected VMs.

Or, prior to upgrading and as a temporary workaround: users can mitigate the flaw by disabling the builder account.

Rybnikar Enterprises' Nicolai Rybnikar found and reported the bug. ®

Source: theregister.com

Related stories
2 weeks ago - 33% of cloud environments using the toolkit impacted, we're told A critical bug in Nvidia's widely used Container Toolkit could allow a rogue user or software to escape their containers and ultimately take complete control of the...
3 weeks ago - Kubernetes doyen talks to The Reg about keeping coders coding Interview Acclaimed engineer Kelsey Hightower, who stopped coding for money in 2023, remains an influential figure in the world of software, and he's proposing something that...
1 month ago - A company specializing in cloud computing services recently published its latest report on the state of the cloud market. According to Civo's analysis, this year's cloud computing landscape is causing significant headaches for many...
2 weeks ago - No patches yet, remove cups-browsed or block UDP port 631, requires user interaction Final update After days of waiting and anticipation, what was billed as one or more critical unauthenticated remote-code execution vulnerabilities in all...
2 weeks ago - Attacks began the day after public disclosure "Patch yesterday" is the advice from infosec researchers as the latest critical vulnerability affecting Zimbra mail servers is now being mass-exploited.…
Other stories
1 hour ago - Resolves allegations it improperly stored screenshots containing PII that were later snaffled A US government contractor will settle claims it violated cyber security rules prior to a breach that compromised Medicare beneficiaries'...
2 hours ago - The Justice Department announced the defense contractor has agreed to three years of independent monitoring after violating the Foreign Corrupt Practices Act.
2 hours ago - Hospitals, government agencies, and a large roster of tech companies all targeted.
2 hours ago - “Tsavo Man-Eaters” killed dozens of people in late 1890s, including Kenya-Uganda Railway workers.
2 hours ago - Skip to content X invoked tanking ad revenue to remove threat of DMA gatekeeper...