Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cloud Security

Kubernetes Vulnerability Allows Remote Code Execution on Windows Endpoints

A high-severity Kubernetes vulnerability tracked as CVE-2023-5528 can be exploited to execute arbitrary code on Windows endpoints.

The exploitation of a high-severity Kubernetes vulnerability can lead to arbitrary code execution with System privileges on all Windows endpoints in a cluster, Akamai warns.

The issue, tracked as CVE-2023-5528 and impacting default Kubernetes installations, exists in the way the open source container orchestration system processes YAML files, which it uses for virtually every function.

In some regards, the vulnerability is like CVE-2023-3676, a lack of sanitization in the subPath parameter in YAML files leading to code injection when creating pods with volumes.

While CVE-2023-3676 was identified in Kubernetes’ kubelet service’s processing of YAML files containing information on mounting a shared folder, CVE-2023-5528 occurs when creating a pod that includes a local volume, which allows for the mounting of disk partitions.

One of the functions the kubelet service reaches when creating such a pod creates a “symlink between the location of the volume on the node and the location inside the pod,” Akamai explains.

Because the function contains a cmd call, Windows’ command prompt supports command concatenation (to execute two or more commands after a special token), and an attacker can control one parameter in the cmd execution and inject arbitrary commands to be executed with the privileges of kubelet (System privileges).

The issue, however, only occurs when specifying or creating a persistentVolume, which is a type of storage resource that administrators can create to provision storage space in advance, and which will last after the pod’s lifetime.

“This is where the injection can be placed. An attacker can change the value of the “local.path” parameter inside the persistentVolume YAML file to add a malicious command that will be executed during the mounting process,” Akamai, which has published proof-of-concept (PoC) exploit code, says.

Advertisement. Scroll to continue reading.

To address the issue, Kubernetes removed the cmd call and replaced it with a native Go function that performs only the symlink operation.

All deployments of Kubernetes version 1.28.3 and prior that have Windows nodes in the cluster are vulnerable to CVE-2023-5528. Organizations are encouraged to upgrade to Kubernetes version 1.28.4.

“Since the issue lies within the source code, this threat will remain active and exploitation of it will likely increase — this is why we strongly advise patching your cluster even if it doesn’t have any Windows nodes,” Akamai says.

Related: Orca Flags Dangerous Google Kubernetes Engine Misconfiguration

Related: Vulnerabilities in Google Kubernetes Engine Could Allow Cluster Takeover

Related: Researchers Discover Dangerous Exposure of Sensitive Kubernetes Secrets

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Mike Dube has joined cloud security company Aqua Security as CRO.

Cody Barrow has been appointed as CEO of threat intelligence company EclecticIQ.

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Application Security

Cycode, a startup that provides solutions for protecting software source code, emerged from stealth mode on Tuesday with $4.6 million in seed funding.

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

CISO Conversations

SecurityWeek talks to Billy Spears, CISO at Teradata (a multi-cloud analytics provider), and Lea Kissner, CISO at cloud security firm Lacework.

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.