// For flags

CVE-2024-22030

Rancher agents can be hijacked by taking over the Rancher Server URL

Severity Score

8.0
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

Track*
*SSVC
Descriptions

A vulnerability has been identified within Rancher that can be exploited
in narrow circumstances through a man-in-the-middle (MITM) attack. An
attacker would need to have control of an expired domain or execute a
DNS spoofing/hijacking attack against the domain to exploit this
vulnerability. The targeted domain is the one used as the Rancher URL.

Se ha identificado una vulnerabilidad en Rancher que puede explotarse en circunstancias específicas mediante un ataque de intermediario (MITM). Un atacante tendría que tener el control de un dominio vencido o ejecutar un ataque de suplantación de DNS o secuestro contra el dominio para explotar esta vulnerabilidad. El dominio objetivo es el que se utiliza como URL de Rancher.

*Credits: Jarkko Vesiluoma from Redtest Security
CVSS Scores
Attack Vector
Network
Attack Complexity
High
Privileges Required
High
User Interaction
None
Scope
Changed
Confidentiality
High
Integrity
High
Availability
High
* Common Vulnerability Scoring System
SSVC
  • Decision:Track*
Exploitation
None
Automatable
No
Tech. Impact
Total
* Organization's Worst-case Scenario
Timeline
  • 2024-01-04 CVE Reserved
  • 2024-10-16 CVE Published
  • 2024-10-16 CVE Updated
  • 2024-10-17 EPSS Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-295: Improper Certificate Validation
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
SUSE
Search vendor "SUSE"
Rancher
Search vendor "SUSE" for product "Rancher"
>= 2.7.0 < 2.7.15
Search vendor "SUSE" for product "Rancher" and version " >= 2.7.0 < 2.7.15"
en
Affected
SUSE
Search vendor "SUSE"
Rancher
Search vendor "SUSE" for product "Rancher"
>= 2.8.0 < 2.8.8
Search vendor "SUSE" for product "Rancher" and version " >= 2.8.0 < 2.8.8"
en
Affected
SUSE
Search vendor "SUSE"
Rancher
Search vendor "SUSE" for product "Rancher"
>= 2.9.0 < 2.9.2
Search vendor "SUSE" for product "Rancher" and version " >= 2.9.0 < 2.9.2"
en
Affected