Lucene search

K
osvGoogleOSV:GHSA-4Q63-MR2M-57HF
HistoryMay 02, 2024 - 6:30 p.m.

kubevirt allows a local attacker to execute arbitrary code via a crafted command

2024-05-0218:30:55
Google
osv.dev
4
kubevirt
vulnerability
local code execution
software

5.9 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L

7.6 High

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

9.2%

An issue in kubevirt kubevirt v1.2.0 and before allows a local attacker to execute arbitrary code via a crafted command to get the token component.

CPENameOperatorVersion
kubevirt.io/kubevirtle1.2.0

5.9 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L

7.6 High

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

9.2%

Related for OSV:GHSA-4Q63-MR2M-57HF