Lucene search

K

Kubernetes Security Vulnerabilities

cve
cve

CVE-2024-5042

A flaw was found in the Submariner project. Due to unnecessary role-based access control permissions, a privileged attacker can run a malicious container on a node that may allow them to steal service account tokens and further compromise other nodes and potentially the entire...

6.6CVSS

2024-05-17 02:15 PM
1
cve
cve

CVE-2024-3727

A flaw was found in the github.com/containers/image library. This flaw allows attackers to trigger unexpected authenticated registry accesses on behalf of a victim user, causing resource exhaustion, local path traversal, and other...

8.3CVSS

6.6AI Score

0.0004EPSS

2024-05-14 03:42 PM
38
cve
cve

CVE-2024-0874

A flaw was found in coredns. This issue could lead to invalid cache entries returning due to incorrectly implemented...

5.3CVSS

7.1AI Score

0.0004EPSS

2024-04-25 05:15 PM
29
cve
cve

CVE-2024-1139

A credentials leak vulnerability was found in the cluster monitoring operator in OCP. This issue may allow a remote attacker who has basic login credentials to check the pod manifest to discover a repository pull...

7.7CVSS

7.4AI Score

0.0004EPSS

2024-04-25 05:15 PM
93
cve
cve

CVE-2024-3177

A security issue was discovered in Kubernetes where users may be able to launch containers that bypass the mountable secrets policy enforced by the ServiceAccount admission plugin when using containers, init containers, and ephemeral containers with the envFrom field populated. The policy ensures.....

2.7CVSS

4AI Score

0.0004EPSS

2024-04-22 11:15 PM
66
cve

9.1AI Score

0.001EPSS

2024-04-09 05:00 PM
77
cve

9.3AI Score

0.001EPSS

2024-03-12 04:57 PM
177
cve
cve

CVE-2024-21403

Microsoft Azure Kubernetes Service Confidential Container Elevation of Privilege...

9CVSS

7.4AI Score

0.001EPSS

2024-02-13 06:15 PM
119
cve
cve

CVE-2024-21376

Microsoft Azure Kubernetes Service Confidential Container Remote Code Execution...

9CVSS

8.1AI Score

0.002EPSS

2024-02-13 06:15 PM
131
cve
cve

CVE-2023-51702

Since version 5.2.0, when using deferrable mode with the path of a Kubernetes configuration file for authentication, the Airflow worker serializes this configuration file as a dictionary and sends it to the triggerer by storing it in metadata without any encryption. Additionally, if used with an...

6.5CVSS

7.2AI Score

0.001EPSS

2024-01-24 01:15 PM
13
cve
cve

CVE-2023-0436

The affected versions of MongoDB Atlas Kubernetes Operator may print sensitive information like GCP service account keys and API integration secrets while DEBUG mode logging is enabled. This issue affects MongoDB Atlas Kubernetes Operator versions: 1.5.0, 1.6.0, 1.6.1, 1.7.0. Please note that this....

7.5CVSS

6.9AI Score

0.001EPSS

2023-11-07 12:15 PM
28
cve
cve

CVE-2021-25736

Kube-proxy on Windows can unintentionally forward traffic to local processes listening on the same port (“spec.ports[*].port”) as a LoadBalancer Service when the LoadBalancer controller does not set the “status.loadBalancer.ingress[].ip” field. Clusters where the LoadBalancer controller sets...

6.3CVSS

9AI Score

0.001EPSS

2023-10-30 03:15 AM
49
cve
cve

CVE-2023-31416

Secret token configuration is never applied when using ECK <2.8 with APM Server >=8.0. This could lead to anonymous requests to an APM Server being accepted and the data ingested into this APM...

5.3CVSS

7.3AI Score

0.0005EPSS

2023-10-26 07:15 PM
21
cve
cve

CVE-2022-3248

A flaw was found in OpenShift API, as admission checks do not enforce "custom-host" permissions. This issue could allow an attacker to violate the boundaries, as permissions will not be...

7.5CVSS

7.4AI Score

0.0005EPSS

2023-10-05 02:15 PM
31
cve
cve

CVE-2023-29332

Microsoft Azure Kubernetes Service Elevation of Privilege...

9.8CVSS

9.3AI Score

0.002EPSS

2023-09-12 05:15 PM
42
cve
cve

CVE-2023-3089

A compliance problem was found in the Red Hat OpenShift Container Platform. Red Hat discovered that, when FIPS mode was enabled, not all of the cryptographic modules in use were...

7.5CVSS

8.4AI Score

0.001EPSS

2023-07-05 01:15 PM
77
cve
cve

CVE-2023-2728

Users may be able to launch containers that bypass the mountable secrets policy enforced by the ServiceAccount admission plugin when using ephemeral containers. The policy ensures pods running with a service account may only reference secrets specified in the service account’s secrets field....

6.5CVSS

6.4AI Score

0.001EPSS

2023-07-03 09:15 PM
2143
cve
cve

CVE-2023-2727

Users may be able to launch containers using images that are restricted by ImagePolicyWebhook when using ephemeral containers. Kubernetes clusters are only affected if the ImagePolicyWebhook admission plugin is used together with ephemeral...

6.5CVSS

6.4AI Score

0.001EPSS

2023-07-03 09:15 PM
2233
cve
cve

CVE-2023-2431

A security issue was discovered in Kubelet that allows pods to bypass the seccomp profile enforcement. Pods that use localhost type for seccomp profile but specify an empty profile field, are affected by this issue. In this scenario, this vulnerability allows the pod to run in unconfined (seccomp.....

5.5CVSS

5.4AI Score

0.0004EPSS

2023-06-16 08:15 AM
64
cve
cve

CVE-2023-33234

Arbitrary code execution in Apache Airflow CNCF Kubernetes provider version 5.0.0 allows user to change xcom sidecar image and resources via Airflow connection. In order to exploit this weakness, a user would already need elevated permissions (Op or Admin) to change the connection object in this...

7.2CVSS

7.1AI Score

0.0005EPSS

2023-05-30 11:15 AM
30
cve
cve

CVE-2021-25748

A security issue was discovered in ingress-nginx where a user that can create or update ingress objects can use a newline character to bypass the sanitization of the spec.rules[].http.paths[].path field of an Ingress object (in the networking.k8s.io or extensions API group) to obtain the...

6.5CVSS

6.4AI Score

0.0005EPSS

2023-05-24 05:15 PM
80
cve
cve

CVE-2021-25749

Windows workloads can run as ContainerAdministrator even when those workloads set the runAsNonRoot option to...

7.8CVSS

7.7AI Score

0.0004EPSS

2023-05-24 05:15 PM
51
cve
cve

CVE-2023-30513

Jenkins Kubernetes Plugin 3909.v1f2c633e8590 and earlier does not properly mask (i.e., replace with asterisks) credentials in the build log when push mode for durable task logging is...

7.5CVSS

7.4AI Score

0.002EPSS

2023-04-12 06:15 PM
25
cve
cve

CVE-2022-3162

Users authorized to list or watch one type of namespaced custom resource cluster-wide can read custom resources of a different type in the same API group without authorization. Clusters are impacted by this vulnerability if all of the following are true: 1. There are 2+ CustomResourceDefinitions...

6.5CVSS

7AI Score

0.001EPSS

2023-03-01 07:15 PM
192
cve
cve

CVE-2022-3294

Users may have access to secure endpoints in the control plane network. Kubernetes clusters are only affected if an untrusted user can modify Node objects and send proxy requests to them. Kubernetes supports node proxying, which allows clients of kube-apiserver to access endpoints of a Kubelet to.....

8.8CVSS

8.4AI Score

0.002EPSS

2023-03-01 07:15 PM
172
cve
cve

CVE-2023-1065

This vulnerability in the Snyk Kubernetes Monitor can result in irrelevant data being posted to a Snyk Organization, which could in turn obfuscate other, relevant, security issues. It does not expose the user of the integration to any direct security risk and no user data can be leaked. To exploit....

5.3CVSS

5.2AI Score

0.001EPSS

2023-02-28 07:15 PM
20
cve
cve

CVE-2023-24425

Jenkins Kubernetes Credentials Provider Plugin 1.208.v128ee9800c04 and earlier does not set the appropriate context for Kubernetes credentials lookup, allowing attackers with Item/Configure permission to access and potentially capture Kubernetes credentials they are not entitled...

6.5CVSS

6.3AI Score

0.001EPSS

2023-01-26 09:18 PM
29
cve
cve

CVE-2022-37968

Microsoft has identified a vulnerability affecting the cluster connect feature of Azure Arc-enabled Kubernetes clusters. This vulnerability could allow an unauthenticated user to elevate their privileges and potentially gain administrative control over the Kubernetes cluster. Additionally, because....

10CVSS

9.5AI Score

0.002EPSS

2022-10-11 07:15 PM
43
4
cve
cve

CVE-2021-4178

A arbitrary code execution flaw was found in the Fabric 8 Kubernetes client affecting versions 5.0.0-beta-1 and above. Due to an improperly configured YAML parsing, this will allow a local and privileged attacker to supply malicious...

6.7CVSS

7.3AI Score

0.0005EPSS

2022-08-24 04:15 PM
87
6
cve
cve

CVE-2021-25746

A security issue was discovered in ingress-nginx where a user that can create or update ingress objects can use .metadata.annotations in an Ingress object (in the networking.k8s.io or extensions API group) to obtain the credentials of the ingress-nginx controller. In the default configuration,...

7.1CVSS

6.9AI Score

0.002EPSS

2022-05-06 01:15 AM
1288
4
cve
cve

CVE-2021-25745

A security issue was discovered in ingress-nginx where a user that can create or update ingress objects can use the spec.rules[].http.paths[].path field of an Ingress object (in the networking.k8s.io or extensions API group) to obtain the credentials of the ingress-nginx controller. In the default....

8.1CVSS

7.8AI Score

0.001EPSS

2022-05-06 01:15 AM
1765
5
cve
cve

CVE-2022-0567

A flaw was found in ovn-kubernetes. This flaw allows a system administrator or privileged attacker to create an egress network policy that bypasses existing ingress policies of other pods in a cluster, allowing network traffic to access pods that should not be reachable. This issue results in...

9.1CVSS

8.5AI Score

0.001EPSS

2022-04-20 04:15 PM
119
cve
cve

CVE-2022-27211

A missing permission check in Jenkins Kubernetes Continuous Deploy Plugin 2.3.1 and earlier allows attackers with Overall/Read permission to connect to an attacker-specified SSH server using attacker-specified credentials IDs obtained through another method, capturing credentials stored in...

6.5CVSS

6.2AI Score

0.001EPSS

2022-03-15 05:15 PM
104
cve
cve

CVE-2022-27208

Jenkins Kubernetes Continuous Deploy Plugin 2.3.1 and earlier allows users with Credentials/Create permission to read arbitrary files on the Jenkins...

6.5CVSS

6.3AI Score

0.001EPSS

2022-03-15 05:15 PM
107
cve
cve

CVE-2022-27209

A missing permission check in Jenkins Kubernetes Continuous Deploy Plugin 2.3.1 and earlier allows attackers with Overall/Read permission to enumerate credentials IDs of credentials stored in...

6.5CVSS

6.2AI Score

0.001EPSS

2022-03-15 05:15 PM
76
cve
cve

CVE-2022-27210

A cross-site request forgery (CSRF) vulnerability in Jenkins Kubernetes Continuous Deploy Plugin 2.3.1 and earlier allows attackers to connect to an attacker-specified SSH server using attacker-specified credentials IDs obtained through another method, capturing credentials stored in...

6.5CVSS

6.5AI Score

0.001EPSS

2022-03-15 05:15 PM
86
4
cve
cve

CVE-2020-8562

As mitigations to a report from 2019 and CVE-2020-8555, Kubernetes attempts to prevent proxied connections from accessing link-local or localhost networks when making user-driven connections to Services, Pods, Nodes, or StorageClass service providers. As part of this mitigation Kubernetes does a...

3.1CVSS

5.2AI Score

0.001EPSS

2022-02-01 11:15 AM
47
cve
cve

CVE-2021-25743

kubectl does not neutralize escape, meta or control sequences contained in the raw data it outputs to a terminal. This includes but is not limited to the unstructured string fields in objects such as...

3CVSS

3.9AI Score

0.001EPSS

2022-01-07 12:15 AM
63
cve
cve

CVE-2021-25742

A security issue was discovered in ingress-nginx where a user that can create or update ingress objects can use the custom snippets feature to obtain all secrets in the...

7.1CVSS

6.7AI Score

0.001EPSS

2021-10-29 04:15 AM
72
3
cve
cve

CVE-2021-25738

Loading specially-crafted yaml with the Kubernetes Java Client library can lead to code...

6.7CVSS

6.9AI Score

0.0004EPSS

2021-10-11 07:15 PM
68
4
cve
cve

CVE-2020-8561

A security issue was discovered in Kubernetes where actors that control the responses of MutatingWebhookConfiguration or ValidatingWebhookConfiguration requests are able to redirect kube-apiserver requests to private networks of the apiserver. If that user can view kube-apiserver logs when the log....

4.1CVSS

4.2AI Score

0.001EPSS

2021-09-20 05:15 PM
41
cve
cve

CVE-2021-25740

A security issue was discovered with Kubernetes that could enable users to send network traffic to locations they would otherwise not have access to via a confused deputy...

3.1CVSS

4AI Score

0.001EPSS

2021-09-20 05:15 PM
48
cve
cve

CVE-2021-25741

A security issue was discovered in Kubernetes where a user may be able to create a container with subpath volume mounts to access files & directories outside of the volume, including on the host...

8.1CVSS

7.7AI Score

2021-09-20 05:15 PM
265
7
cve
cve

CVE-2021-25737

A security issue was discovered in Kubernetes where a user may be able to redirect pod traffic to private networks on a Node. Kubernetes already prevents creation of Endpoint IPs in the localhost or link-local range, but the same validation was not performed on EndpointSlice...

4.8CVSS

5AI Score

0.001EPSS

2021-09-06 12:15 PM
70
cve
cve

CVE-2021-25735

A security issue was discovered in kube-apiserver that could allow node updates to bypass a Validating Admission Webhook. Clusters are only affected by this vulnerability if they run a Validating Admission Webhook for Nodes that denies admission based at least partially on the old state of the...

6.5CVSS

6.4AI Score

0.001EPSS

2021-09-06 12:15 PM
81
cve
cve

CVE-2021-21661

Jenkins Kubernetes CLI Plugin 1.10.0 and earlier does not perform permission checks in several HTTP endpoints, allowing attackers with Overall/Read permission to enumerate credentials IDs of credentials stored in...

4.3CVSS

4.4AI Score

0.001EPSS

2021-06-10 03:15 PM
60
4
cve
cve

CVE-2021-31938

Microsoft VsCode Kubernetes Tools Extension Elevation of Privilege...

7.3CVSS

7.5AI Score

0.0005EPSS

2021-06-08 11:15 PM
60
5
cve
cve

CVE-2020-1742

An insecure modification vulnerability flaw was found in containers using nmstate/kubernetes-nmstate-handler. An attacker with access to the container could use this flaw to modify /etc/passwd and escalate their privileges. Versions before kubernetes-nmstate-handler-container-v2.3.0-30 are...

7CVSS

7AI Score

0.0005EPSS

2021-06-07 08:15 PM
33
6
cve
cve

CVE-2021-3499

A vulnerability was found in OVN Kubernetes in versions up to and including 0.3.0 where the Egress Firewall does not reliably apply firewall rules when there is multiple DNS rules. It could lead to potentially lose of confidentiality, integrity or availability of a...

5.6CVSS

5.4AI Score

0.001EPSS

2021-06-02 04:15 PM
65
4
cve
cve

CVE-2021-28448

Visual Studio Code Kubernetes Tools Remote Code Execution...

7.8CVSS

7.8AI Score

0.277EPSS

2021-04-13 08:15 PM
51
4
Total number of security vulnerabilities113