Skip to content

On a compromised node, the fluid-csi service account can be used to modify node specs

Moderate severity GitHub Reviewed Published May 8, 2023 in fluid-cloudnative/fluid • Updated Nov 7, 2023

Package

gomod github.com/fluid-cloudnative/fluid (Go)

Affected versions

>= 0.7.0, < 0.8.6

Patched versions

0.8.6

Description

Impact

If a malicious user gains control of a Kubernetes node running fluid csi pod (controlled by the csi-nodeplugin-fluid node-daemonset), he/she can leverage the fluid-csi service account to modify specs of all the nodes in the cluster. However, since this service account lacks "list node" permissions, the attacker may need to use other techniques to identify vulnerable nodes.

Once the attacker identifies and modifies the node specs, he/she can manipulate system-level-privileged components to access all secrets in the cluster or execute pods on other nodes. This allows he/she to elevate privileges beyond the compromised node and potentially gain full privileged access to the whole cluster.

To exploit this vulnerability, the attacker can make all other nodes unschedulable (for example, patch node with taints) and wait for system-critical components with high privilege to appear on the compromised node. However, this attack requires two prerequisites: a compromised node and identifying all vulnerable nodes through other means. Additionally, since the attack is passive and requires patience and luck, the severity of this finding is considered medium.

Patches

For users who're using version < 0.8.6, >= 0.7.0, upgrade to v0.8.6.

Workarounds

Delete the csi-nodeplugin-fluid daemonset in fluid-system namespace and avoid using CSI mode to mount FUSE file systems. Alternatively using sidecar mode to mount FUSE file systems is recommended. Refer to the doc to get a full example of how to use sidecar mode.

References

Fixed by Fix rbacs and limit CSI Plugin's node related access

Credits

Special thanks to the discoverers of this issue:

Nanzi Yang ([email protected])

References

@cheyang cheyang published to fluid-cloudnative/fluid May 8, 2023
Published by the National Vulnerability Database May 8, 2023
Published to the GitHub Advisory Database May 9, 2023
Reviewed May 9, 2023
Last updated Nov 7, 2023

Severity

Moderate

CVSS overall score

This score calculates overall vulnerability severity from 0 to 10 and is based on the Common Vulnerability Scoring System (CVSS).
/ 10

CVSS v3 base metrics

Attack vector
Local
Attack complexity
High
Privileges required
High
User interaction
Required
Scope
Unchanged
Confidentiality
High
Integrity
None
Availability
None

CVSS v3 base metrics

Attack vector: More severe the more the remote (logically and physically) an attacker can be in order to exploit the vulnerability.
Attack complexity: More severe for the least complex attacks.
Privileges required: More severe if no privileges are required.
User interaction: More severe when no user interaction is required.
Scope: More severe when a scope change occurs, e.g. one vulnerable component impacts resources in components beyond its security scope.
Confidentiality: More severe when loss of data confidentiality is highest, measuring the level of data access available to an unauthorized user.
Integrity: More severe when loss of data integrity is the highest, measuring the consequence of data modification possible by an unauthorized user.
Availability: More severe when the loss of impacted component availability is highest.
CVSS:3.1/AV:L/AC:H/PR:H/UI:R/S:U/C:H/I:N/A:N

EPSS score

0.042%
(5th percentile)

Weaknesses

CVE ID

CVE-2023-30840

GHSA ID

GHSA-93xx-cvmc-9w3v
Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.