A flaw was found in the Fence Agents Remediation operator. This vulnerability can allow a Remote Code Execution (RCE) primitive by supplying an arbitrary command to execute in the --ssh-path/--telnet-path arguments. A low-privilege user, for example, a user with developer access, can create a specially crafted FenceAgentsRemediation for a fence agent supporting  --ssh-path/--telnet-path arguments to execute arbitrary commands on the operator's pod. This RCE leads to a privilege escalation, first as the service account running the operator, then to another service account with cluster-admin privileges.
History

Fri, 30 Aug 2024 14:00:00 +0000

Type Values Removed Values Added
Description A flaw was found in fence agents that rely on SSH/Telnet. This vulnerability can allow a Remote Code Execution (RCE) primitive by supplying an arbitrary command to execute in the --ssh-path/--telnet-path arguments. A low-privilege user, for example, a user with developer access, can create a specially crafted FenceAgentsRemediation for a fence agent supporting  --ssh-path/--telnet-path arguments to execute arbitrary commands on the operator's pod. This RCE leads to a privilege escalation, first as the service account running the operator, then to another service account with cluster-admin privileges. A flaw was found in the Fence Agents Remediation operator. This vulnerability can allow a Remote Code Execution (RCE) primitive by supplying an arbitrary command to execute in the --ssh-path/--telnet-path arguments. A low-privilege user, for example, a user with developer access, can create a specially crafted FenceAgentsRemediation for a fence agent supporting  --ssh-path/--telnet-path arguments to execute arbitrary commands on the operator's pod. This RCE leads to a privilege escalation, first as the service account running the operator, then to another service account with cluster-admin privileges.
Title Fence-agent: fence agent command line options leads to remote code execution Fence-agents-remediation: fence agent command line options leads to remote code execution

Mon, 19 Aug 2024 17:00:00 +0000

Type Values Removed Values Added
CPEs cpe:/a:redhat:workload_availability_fence_agents_remediation
References

Fri, 16 Aug 2024 18:45:00 +0000

Type Values Removed Values Added
CPEs cpe:/a:redhat:workload_availability_fence_agents_remediation:0.4::el8

Tue, 13 Aug 2024 21:30:00 +0000

Type Values Removed Values Added
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'none', 'Technical Impact': 'total'}, 'version': '2.0.3'}


Mon, 12 Aug 2024 09:00:00 +0000

Type Values Removed Values Added
References
Metrics threat_severity

None

threat_severity

Important


Mon, 12 Aug 2024 06:00:00 +0000

Type Values Removed Values Added
Description A flaw was found in fence agents that rely on SSH/Telnet. This vulnerability can allow a Remote Code Execution (RCE) primitive by supplying an arbitrary command to execute in the --ssh-path/--telnet-path arguments. A low-privilege user, for example, a user with developer access, can create a specially crafted FenceAgentsRemediation for a fence agent supporting  --ssh-path/--telnet-path arguments to execute arbitrary commands on the operator's pod. This RCE leads to a privilege escalation, first as the service account running the operator, then to another service account with cluster-admin privileges.
Title Fence-agent: fence agent command line options leads to remote code execution
First Time appeared Redhat
Redhat workload Availability Fence Agents Remediation
Weaknesses CWE-94
CPEs cpe:/a:redhat:workload_availability_fence_agents_remediation
Vendors & Products Redhat
Redhat workload Availability Fence Agents Remediation
References
Metrics cvssV3_1

{'score': 8.8, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H'}


cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2024-08-12T05:46:16.035Z

Updated: 2024-09-16T19:22:16.404Z

Reserved: 2024-06-05T09:57:33.499Z

Link: CVE-2024-5651

cve-icon Vulnrichment

Updated: 2024-08-13T20:16:01.848Z

cve-icon NVD

Status : Awaiting Analysis

Published: 2024-08-12T13:38:37.863

Modified: 2024-08-30T14:15:16.820

Link: CVE-2024-5651

cve-icon Redhat

Severity : Important

Publid Date: 2024-08-12T05:28:54Z

Links: CVE-2024-5651 - Bugzilla