Kamaji is the Hosted Control Plane Manager for Kubernetes. In versions 1.0.0 and earlier, Kamaji uses an "open at the top" range definition in RBAC for etcd roles leading to some TCPs API servers being able to read, write, and delete the data of other control planes. This vulnerability is fixed in edge-24.8.2.
History

Fri, 16 Aug 2024 16:45:00 +0000

Type Values Removed Values Added
Weaknesses NVD-CWE-Other

Mon, 12 Aug 2024 18:30:00 +0000

Type Values Removed Values Added
First Time appeared Clastix
Clastix kamaji
CPEs cpe:2.3:a:clastix:kamaji:*:*:*:*:*:*:*:*
Vendors & Products Clastix
Clastix kamaji
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'poc', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Mon, 12 Aug 2024 15:30:00 +0000

Type Values Removed Values Added
Description Kamaji is the Hosted Control Plane Manager for Kubernetes. In versions 1.0.0 and earlier, Kamaji uses an "open at the top" range definition in RBAC for etcd roles leading to some TCPs API servers being able to read, write, and delete the data of other control planes. This vulnerability is fixed in edge-24.8.2.
Title Kamaji's RBAC Roles for `etcd` are not disjunct
Weaknesses CWE-284
References
Metrics cvssV3_1

{'score': 8.1, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N'}


cve-icon MITRE

Status: PUBLISHED

Assigner: GitHub_M

Published: 2024-08-12T15:21:52.010Z

Updated: 2024-08-12T17:55:54.373Z

Reserved: 2024-08-02T14:13:04.616Z

Link: CVE-2024-42480

cve-icon Vulnrichment

Updated: 2024-08-12T17:55:47.710Z

cve-icon NVD

Status : Analyzed

Published: 2024-08-12T16:15:15.750

Modified: 2024-08-16T16:24:40.430

Link: CVE-2024-42480

cve-icon Redhat

No data.