Lucene search

K
osvGoogleOSV:GHSA-P756-RFXH-X63H
HistoryMar 07, 2023 - 8:07 p.m.

Azure/setup-kubectl: Escalation of privilege vulnerability for v3 and lower

2023-03-0720:07:27
Google
osv.dev
13
azure
setup-kubectl
vulnerability
privilege escalation
github actions
security
patch
permissions

CVSS3

7

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H

EPSS

0.001

Percentile

17.9%

Impact

This vulnerability only impacts versions v2 and lower. An insecure temporary creation of a file allows other actors on the Actions runner to replace the Kubectl binary created by this action because it is world writable. This Kubectl tool installer runs fs.chmodSync(kubectlPath, 777) to set permissions on the Kubectl binary, however, this allows any local user to replace the Kubectl binary. This allows privilege escalation to the user that can also run kubectl, most likely root. This attack is only possible if an attacker somehow breached the GitHub actions runner or if a user is utilizing an Action that maliciously executes this attack.

No impacted customers have been reported.

Patches

This has been fixed and released in all versions v3 and later. 755 permissions are used instead.

Workarounds

If users absolutely cannot upgrade to v3 or higher than they should be extra diligent of the other GitHub actions they are using in a workflow and ensure that their GitHub actions runner is secure.

CVSS3

7

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H

EPSS

0.001

Percentile

17.9%

Related for OSV:GHSA-P756-RFXH-X63H