CVE-2024-4369

An information disclosure flaw was found in OpenShift's internal image registry operator. The AZURE_CLIENT_SECRET can be exposed through an environment variable defined in the pod definition, but is limited to Azure environments. An attacker controlling an account that has high enough permissions to obtain pod information from the openshift-image-registry namespace could use this obtained client secret to perform actions as the registry operator's Azure service account.
Configurations

No configuration.

History

19 Jun 2024, 18:15

Type Values Removed Values Added
References
  • () https://access.redhat.com/errata/RHSA-2024:3881 -

19 Jun 2024, 06:15

Type Values Removed Values Added
Summary
  • (es) Se encontró una falla de divulgación de información en el operador de registro de imágenes interno de OpenShift. AZURE_CLIENT_SECRET se puede exponer a través de una variable de entorno definida en la definición del pod, pero está limitado a entornos de Azure. Un atacante que controle una cuenta que tenga permisos suficientemente altos para obtener información de pod del espacio de nombres openshift-image-registry podría usar este secreto de cliente obtenido para realizar acciones como la cuenta de servicio de Azure del operador de registro.
References
  • () https://access.redhat.com/errata/RHSA-2024:3889 -

02 May 2024, 03:15

Type Values Removed Values Added
Summary (en) An information disclosure flaw was found in OpenShift's internal image registry operator. AZURE_CLIENT_SECRET can be exposed through an environment variable defined in the pod definition, but is limited to Azure environments. An attacker controlling an account that has high enough permissions to obtain pod information from the openshift-image-registry namespace could use this obtained client secret to perform actions as the registry operator's Azure service account. (en) An information disclosure flaw was found in OpenShift's internal image registry operator. The AZURE_CLIENT_SECRET can be exposed through an environment variable defined in the pod definition, but is limited to Azure environments. An attacker controlling an account that has high enough permissions to obtain pod information from the openshift-image-registry namespace could use this obtained client secret to perform actions as the registry operator's Azure service account.

01 May 2024, 00:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-05-01 00:15

Updated : 2024-06-19 18:15


NVD link : CVE-2024-4369

Mitre link : CVE-2024-4369

CVE.ORG link : CVE-2024-4369


JSON object : View

Products Affected

No product.

CWE
CWE-526

Cleartext Storage of Sensitive Information in an Environment Variable