Lucene search

K
cve[email protected]CVE-2023-2728
HistoryJul 03, 2023 - 9:15 p.m.

CVE-2023-2728

2023-07-0321:15:09
CWE-20
web.nvd.nist.gov
2273
cve-2023-2728
kubernetes
serviceaccount
admission plugin
mountable secrets
ephemeral containers
nvd

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:N

6.4 Medium

AI Score

Confidence

High

Users may be able to launch containers that bypass the mountable secrets policy enforced by the ServiceAccount admission plugin when using ephemeral containers. The policy ensures pods running with a service account may only reference secrets specified in the service accountโ€™s secrets field. Kubernetes clusters are only affected if the ServiceAccount admission plugin and the kubernetes.io/enforce-mountable-secrets annotation are used together with ephemeral containers.

CPE configuration

NVD
kuberneteskubernetesRangeโ‰ค1.24.14
OR
kuberneteskubernetesRange1.25.0โ€“1.25.10
OR
kuberneteskubernetesRange1.26.0โ€“1.26.5
OR
kuberneteskubernetesRange1.27.0โ€“1.27.2

CNA Affected

[
  {
    "defaultStatus": "unaffected",
    "product": "Kubernetes",
    "vendor": "Kubernetes",
    "versions": [
      {
        "lessThanOrEqual": "<=",
        "status": "affected",
        "version": "v1.24.14",
        "versionType": "semver"
      },
      {
        "status": "affected",
        "version": "v1.25.0 - v1.25.10"
      },
      {
        "status": "affected",
        "version": "v1.26.0 - v1.26.5"
      },
      {
        "status": "affected",
        "version": "v1.27.0 - v1.27.2"
      }
    ]
  }
]

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:N

6.4 Medium

AI Score

Confidence

High