We use these services and cookies to improve your user experience. You may opt out if you wish, however, this may limit some features on this site.

Please see our statement on Data Privacy.

Crisp.chat (Helpdesk and Chat)

Ok

THREATINT
PUBLISHED

CVE-2024-9594

VM images built with Image Builder with some providers use default credentials during builds



Assignerkubernetes
Reserved2024-10-07
Published2024-10-15
Updated2024-10-15

Description

A security issue was discovered in the Kubernetes Image Builder versions <= v0.1.37 where default credentials are enabled during the image build process when using the Nutanix, OVA, QEMU or raw providers. The credentials can be used to gain root access. The credentials are disabled at the conclusion of the image build process. Kubernetes clusters are only affected if their nodes use VM images created via the Image Builder project. Because these images were vulnerable during the image build process, they are affected only if an attacker was able to reach the VM where the image build was happening and used the vulnerability to modify the image at the time the image build was occurring.



MEDIUM: 6.3CVSS:3.1/AV:A/AC:H/PR:H/UI:R/S:U/C:H/I:H/A:H

Problem types

CWE-798 Use of Hard-coded Credentials

Product status

Default status
unaffected

Any version
affected

0.1.38
unaffected

Credits

Nicolai Rybnikar @rybnico from Rybnikar Enterprises GmbH. 0x400048b3f0

References

https://github.com/kubernetes/kubernetes/issues/128007 vendor-advisory issue-tracking

https://github.com/kubernetes-sigs/image-builder/pull/1596 patch

https://groups.google.com/g/kubernetes-security-announce/c/UKJG-oZogfA/m/Lu1hcnHmAQAJ mailing-list

cve.org CVE-2024-9594

nvd.nist.gov CVE-2024-9594

Download JSON

Share this page
https://cve.threatint.com
Subscribe to our newsletter to learn more about our work.