Skip to content

Azure/setup-kubectl: Escalation of privilege vulnerability for v3 and lower

Low severity GitHub Reviewed Published Mar 6, 2023 in Azure/setup-kubectl

Package

actions Azure/setup-kubectl (GitHub Actions)

Affected versions

< 3

Patched versions

3

Description

Impact

This vulnerability only impacts versions v2 and lower. An insecure temporary creation of a file allows other actors on the Actions runner to replace the Kubectl binary created by this action because it is world writable. This Kubectl tool installer runs fs.chmodSync(kubectlPath, 777) to set permissions on the Kubectl binary, however, this allows any local user to replace the Kubectl binary. This allows privilege escalation to the user that can also run kubectl, most likely root. This attack is only possible if an attacker somehow breached the GitHub actions runner or if a user is utilizing an Action that maliciously executes this attack.

No impacted customers have been reported.

Patches

This has been fixed and released in all versions v3 and later. 755 permissions are used instead.

Workarounds

If users absolutely cannot upgrade to v3 or higher than they should be extra diligent of the other GitHub actions they are using in a workflow and ensure that their GitHub actions runner is secure.

References

@OliverMKing OliverMKing published to Azure/setup-kubectl Mar 6, 2023
Published by the National Vulnerability Database Mar 6, 2023
Published to the GitHub Advisory Database Mar 7, 2023
Reviewed Mar 7, 2023

Severity

Low
3.0
/ 10

CVSS base metrics

Attack vector
Adjacent
Attack complexity
High
Privileges required
Low
User interaction
None
Scope
Changed
Confidentiality
None
Integrity
Low
Availability
None
CVSS:3.1/AV:A/AC:H/PR:L/UI:N/S:C/C:N/I:L/A:N

Weaknesses

CVE ID

CVE-2023-23939

GHSA ID

GHSA-p756-rfxh-x63h

Source code

Checking history
See something to contribute? Suggest improvements for this vulnerability.