Lucene search

K
cve[email protected]CVE-2023-42814
HistoryNov 13, 2023 - 9:15 p.m.

CVE-2023-42814

2023-11-1321:15:07
CWE-835
web.nvd.nist.gov
14
kyverno
cve-2023-42814
denial of service
kubernetes
security vulnerability
notary verifier

5.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:H

0.001 Low

EPSS

Percentile

23.0%

Kyverno is a policy engine designed for Kubernetes. A security vulnerability was found in Kyverno where an attacker could cause denial of service of Kyverno. The vulnerable component in Kyvernos Notary verifier. An attacker would need control over the registry from which Kyverno would fetch attestations. With such a position, the attacker could return a malicious response to Kyverno, when Kyverno would send a request to the registry. The malicious response would cause denial of service of Kyverno, such that other users’ admission requests would be blocked from being processed. This is a vulnerability in a new component released in v1.11.0. The only users affected by this are those that have been building Kyverno from source at the main branch which is not encouraged. Users consuming official Kyverno releases are not affected. There are no known cases of this vulnerability being exploited in the wild.

Affected configurations

Vulners
NVD
Node
kyvernokyvernoRange80d139bb5d1d9d7e907abe851b97dc73821a5be2
VendorProductVersionCPE
kyvernokyverno*cpe:2.3:a:kyverno:kyverno:*:*:*:*:*:*:*:*

CNA Affected

[
  {
    "vendor": "kyverno",
    "product": "kyverno",
    "versions": [
      {
        "version": ">= 80d139bb5d1d9d7e907abe851b97dc73821a5be2, < fec2992e3f9fcd6b9c62267522c09b182e7df73b",
        "status": "affected"
      }
    ]
  }
]

5.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:H

0.001 Low

EPSS

Percentile

23.0%

Related for CVE-2023-42814