Lucene search

K

Kubernetes Security Vulnerabilities

cve
cve

CVE-2021-20218

A flaw was found in the fabric8 kubernetes-client in version 4.2.0 and after. This flaw allows a malicious pod/container to cause applications using the fabric8 kubernetes-client copy command to extract files outside the working path. The highest threat from this vulnerability is to integrity and.....

7.4CVSS

7.3AI Score

0.001EPSS

2021-03-16 09:15 PM
91
3
cve
cve

CVE-2021-27075

Azure Virtual Machine Information Disclosure...

6.8CVSS

6.7AI Score

0.0004EPSS

2021-03-11 04:15 PM
48
15
cve
cve

CVE-2021-24109

Microsoft Azure Kubernetes Service Elevation of Privilege...

6.8CVSS

6.7AI Score

0.002EPSS

2021-02-25 11:15 PM
46
4
cve
cve

CVE-2020-8554

Kubernetes API server in all versions allow an attacker who is able to create a ClusterIP service and set the spec.externalIPs field, to intercept traffic to that IP address. Additionally, an attacker who is able to patch the status (which is considered a privileged operation and should not...

5CVSS

5AI Score

0.002EPSS

2021-01-21 05:15 PM
130
25
cve
cve

CVE-2020-8568

Kubernetes Secrets Store CSI Driver versions v0.0.15 and v0.0.16 allow an attacker who can modify a SecretProviderClassPodStatus/Status resource the ability to write content to the host filesystem and sync file contents to Kubernetes Secrets. This includes paths under var/lib/kubelet/pods that...

6.5CVSS

6.3AI Score

0.001EPSS

2021-01-21 05:15 PM
38
2
cve
cve

CVE-2020-8570

Kubernetes Java client libraries in version 10.0.0 and versions prior to 9.0.1 allow writes to paths outside of the current directory when copying multiple files from a remote pod which sends a maliciously crafted archive. This can potentially overwrite any files on the system of the process...

9.1CVSS

8.3AI Score

0.004EPSS

2021-01-21 05:15 PM
67
7
cve
cve

CVE-2020-8567

Kubernetes Secrets Store CSI Driver Vault Plugin prior to v0.0.6, Azure Plugin prior to v0.0.10, and GCP Plugin prior to v0.2.0 allow an attacker who can create specially-crafted SecretProviderClass objects to write to arbitrary file paths on the host filesystem, including...

6.5CVSS

6.5AI Score

0.001EPSS

2021-01-21 05:15 PM
37
2
cve
cve

CVE-2021-1677

Azure Active Directory Pod Identity Spoofing...

5.5CVSS

5.4AI Score

0.001EPSS

2021-01-12 08:15 PM
55
1
cve
cve

CVE-2020-8563

In Kubernetes clusters using VSphere as a cloud provider, with a logging level set to 4 or above, VSphere cloud credentials will be leaked in the cloud controller manager's log. This affects <...

5.5CVSS

5.3AI Score

0.0005EPSS

2020-12-07 10:15 PM
181
2
cve
cve

CVE-2020-8565

In Kubernetes, if the logging level is set to at least 9, authorization and bearer tokens will be written to log files. This can occur both in API server logs and client tool output like kubectl. This affects <= v1.19.3, <= v1.18.10, <= v1.17.13, <...

5.5CVSS

5.7AI Score

0.0004EPSS

2020-12-07 10:15 PM
104
2
cve
cve

CVE-2020-8564

In Kubernetes clusters using a logging level of at least 4, processing a malformed docker config file will result in the contents of the docker config file being leaked, which can include pull secrets or other registry credentials. This affects < v1.19.3, < v1.18.10, <...

5.5CVSS

5.7AI Score

0.0005EPSS

2020-12-07 10:15 PM
168
4
cve
cve

CVE-2020-8566

In Kubernetes clusters using Ceph RBD as a storage provisioner, with logging level of at least 4, Ceph RBD admin secrets can be written to logs. This occurs in kube-controller-manager's logs during provisioning of Ceph RBD persistent claims. This affects < v1.19.3, < v1.18.10, <...

5.5CVSS

5.6AI Score

0.0005EPSS

2020-12-07 10:15 PM
70
2
cve
cve

CVE-2020-2307

Jenkins Kubernetes Plugin 1.27.3 and earlier allows low-privilege users to access possibly sensitive Jenkins controller environment...

4.3CVSS

5.3AI Score

0.001EPSS

2020-11-04 03:15 PM
89
cve
cve

CVE-2020-2308

A missing permission check in Jenkins Kubernetes Plugin 1.27.3 and earlier allows attackers with Overall/Read permission to list global pod template...

4.3CVSS

5.2AI Score

0.001EPSS

2020-11-04 03:15 PM
88
cve
cve

CVE-2020-2309

A missing/An incorrect permission check in Jenkins Kubernetes Plugin 1.27.3 and earlier allows attackers with Overall/Read permission to enumerate credentials IDs of credentials stored in...

4.3CVSS

5.2AI Score

0.001EPSS

2020-11-04 03:15 PM
96
cve
cve

CVE-2020-8558

The Kubelet and kube-proxy components in versions 1.1.0-1.16.10, 1.17.0-1.17.6, and 1.18.0-1.18.3 were found to contain a security issue which allows adjacent hosts to reach TCP and UDP services bound to 127.0.0.1 running on the node or in the node's network namespace. Such a service is generally.....

8.8CVSS

8.5AI Score

0.001EPSS

2020-07-27 08:15 PM
138
6
cve
cve

CVE-2020-8557

The Kubernetes kubelet component in versions 1.1-1.16.12, 1.17.0-1.17.8 and 1.18.0-1.18.5 do not account for disk usage by a pod which writes to its own /etc/hosts file. The /etc/hosts file mounted in a pod by kubelet is not included by the kubelet eviction manager when calculating ephemeral...

5.5CVSS

5.8AI Score

0.0004EPSS

2020-07-23 05:15 PM
133
2
cve
cve

CVE-2019-11252

The Kubernetes kube-controller-manager in versions v1.0-v1.17 is vulnerable to a credential leakage via error messages in mount failure logs and events for AzureFile and CephFS...

6.5CVSS

6.6AI Score

0.001EPSS

2020-07-23 03:15 PM
46
cve
cve

CVE-2020-8559

The Kubernetes kube-apiserver in versions v1.6-v1.15, and versions prior to v1.16.13, v1.17.9 and v1.18.6 are vulnerable to an unvalidated redirect on proxied upgrade requests that could allow an attacker to escalate privileges from a node compromise to a full cluster...

6.8CVSS

6.7AI Score

0.003EPSS

2020-07-22 02:15 PM
225
cve
cve

CVE-2020-2211

Jenkins ElasticBox Jenkins Kubernetes CI/CD Plugin 1.3 and earlier does not configure its YAML parser to prevent the instantiation of arbitrary types, resulting in a remote code execution...

8.8CVSS

9AI Score

0.007EPSS

2020-07-02 03:15 PM
48
cve
cve

CVE-2020-8555

The Kubernetes kube-controller-manager in versions v1.0-1.14, versions prior to v1.15.12, v1.16.9, v1.17.5, and version v1.18.0 are vulnerable to a Server Side Request Forgery (SSRF) that allows certain authorized users to leak up to 500 bytes of arbitrary information from unprotected endpoints...

6.3CVSS

5.1AI Score

0.001EPSS

2020-06-05 05:15 PM
206
11
cve
cve

CVE-2020-7010

Elastic Cloud on Kubernetes (ECK) versions prior to 1.1.0 generate passwords using a weak random number generator. If an attacker is able to determine when the current Elastic Stack cluster was deployed they may be able to more easily brute force the Elasticsearch credentials generated by...

7.5CVSS

7.4AI Score

0.007EPSS

2020-06-03 06:15 PM
32
cve
cve

CVE-2020-7922

X.509 certificates generated by the MongoDB Enterprise Kubernetes Operator may allow an attacker with access to the Kubernetes cluster improper access to MongoDB instances. Customers who do not use X.509 authentication, and those who do not use the Operator to generate their X.509 certificates are....

6.5CVSS

6.4AI Score

0.001EPSS

2020-04-09 06:15 PM
39
cve
cve

CVE-2019-11254

The Kubernetes API Server component in versions 1.1-1.14, and versions prior to 1.15.10, 1.16.7 and 1.17.3 allows an authorized user who sends malicious YAML payloads to cause the kube-apiserver to consume excessive CPU cycles while parsing...

6.5CVSS

6.6AI Score

0.001EPSS

2020-04-01 09:15 PM
117
cve
cve

CVE-2020-8551

The Kubelet component in versions 1.15.0-1.15.9, 1.16.0-1.16.6, and 1.17.0-1.17.2 has been found to be vulnerable to a denial of service attack via the kubelet API, including the unauthenticated HTTP read-only API typically served on port 10255, and the authenticated HTTPS API typically served on.....

6.5CVSS

6.3AI Score

0.001EPSS

2020-03-27 03:15 PM
129
cve
cve

CVE-2020-8552

The Kubernetes API server component in versions prior to 1.15.9, 1.16.0-1.16.6, and 1.17.0-1.17.2 has been found to be vulnerable to a denial of service attack via successful API...

4.3CVSS

5.1AI Score

0.002EPSS

2020-03-27 03:15 PM
250
cve
cve

CVE-2020-2121

Jenkins Google Kubernetes Engine Plugin 0.8.0 and earlier does not configure its YAML parser to prevent the instantiation of arbitrary types, resulting in a remote code execution...

8.8CVSS

9AI Score

0.011EPSS

2020-02-12 03:15 PM
36
cve
cve

CVE-2019-11251

The Kubernetes kubectl cp command in versions 1.1-1.12, and versions prior to 1.13.11, 1.14.7, and 1.15.4 allows a combination of two symlinks provided by tar output of a malicious container to place a file outside of the destination directory specified in the kubectl cp invocation. This could be.....

5.7CVSS

6.2AI Score

0.001EPSS

2020-02-03 04:15 PM
59
cve
cve

CVE-2019-16575

A cross-site request forgery vulnerability in Jenkins Alauda Kubernetes Suport Plugin 2.3.0 and earlier allows attackers to connect to an attacker-specified URL using attacker-specified credentials IDs obtained through another method, capturing the Kubernetes service account token or credentials...

8.8CVSS

8.6AI Score

0.001EPSS

2019-12-17 03:15 PM
41
cve
cve

CVE-2019-16576

A missing permission check in Jenkins Alauda Kubernetes Suport Plugin 2.3.0 and earlier allows attackers with Overall/Read permission to connect to an attacker-specified URL using attacker-specified credentials IDs obtained through another method, capturing the Kubernetes service account token or.....

6.5CVSS

6.3AI Score

0.001EPSS

2019-12-17 03:15 PM
47
cve
cve

CVE-2018-1002102

Improper validation of URL redirection in the Kubernetes API server in versions prior to v1.14.0 allows an attacker-controlled Kubelet to redirect API server requests from streaming endpoints to arbitrary hosts. Impacted API servers will follow the redirect as a GET request with client-certificate....

2.6CVSS

3.9AI Score

0.001EPSS

2019-12-05 04:15 PM
61
cve
cve

CVE-2019-11255

Improper input validation in Kubernetes CSI sidecar containers for external-provisioner...

6.5CVSS

6.4AI Score

0.004EPSS

2019-12-05 04:15 PM
58
cve
cve

CVE-2019-10468

A cross-site request forgery vulnerability in Jenkins ElasticBox Jenkins Kubernetes CI/CD Plugin allows attackers to connect to an attacker-specified URL using attacker-specified credentials IDs obtained through another method, capturing credentials stored in...

8.8CVSS

8.6AI Score

0.001EPSS

2019-10-23 01:15 PM
42
cve
cve

CVE-2019-10470

A missing permission check in Jenkins ElasticBox Jenkins Kubernetes CI/CD Plugin in form-related methods allowed users with Overall/Read access to enumerate credentials ID of credentials stored in...

6.5CVSS

6.3AI Score

0.001EPSS

2019-10-23 01:15 PM
46
cve
cve

CVE-2019-10469

A missing permission check in Jenkins ElasticBox Jenkins Kubernetes CI/CD Plugin allows attackers with Overall/Read permission to connect to an attacker-specified URL using attacker-specified credentials IDs obtained through another method, capturing credentials stored in...

6.5CVSS

6.3AI Score

0.001EPSS

2019-10-23 01:15 PM
42
cve
cve

CVE-2019-11253

Improper input validation in the Kubernetes API server in versions v1.0-1.12 and versions prior to v1.13.12, v1.14.8, v1.15.5, and v1.16.2 allows authorized users to send malicious YAML or JSON payloads, causing the API server to consume excessive CPU or memory, potentially crashing and becoming...

7.5CVSS

7.3AI Score

0.019EPSS

2019-10-17 04:15 PM
177
4
cve
cve

CVE-2019-10445

A missing permission check in Jenkins Google Kubernetes Engine Plugin 0.7.0 and earlier allowed attackers with Overall/Read permission to obtain limited information about the scope of a credential with an attacker-specified credentials...

4.3CVSS

4.2AI Score

0.001EPSS

2019-10-16 02:15 PM
40
cve
cve

CVE-2019-10417

Jenkins Kubernetes :: Pipeline :: Kubernetes Steps Plugin provides a custom whitelist for script security that allowed attackers to invoke arbitrary methods, bypassing typical sandbox...

9.9CVSS

9.5AI Score

0.001EPSS

2019-09-25 04:15 PM
40
cve
cve

CVE-2019-11246

The kubectl cp command allows copying files between containers and the user machine. To copy files from a container, Kubernetes runs tar inside the container to create a tar archive, copies it over the network, and kubectl unpacks it on the user’s machine. If the tar binary in the container is...

6.5CVSS

6.7AI Score

0.001EPSS

2019-08-29 01:15 AM
172
2
cve
cve

CVE-2019-11245

In kubelet v1.13.6 and v1.14.2, containers for pods that do not specify an explicit runAsUser attempt to run as uid 0 (root) on container restart, or if the image was previously pulled to the node. If the pod specified mustRunAsNonRoot: true, the kubelet will refuse to start the container as root.....

7.8CVSS

7.6AI Score

0.0004EPSS

2019-08-29 01:15 AM
163
cve
cve

CVE-2019-11248

The debugging endpoint /debug/pprof is exposed over the unauthenticated Kubelet healthz port. The go pprof endpoint is exposed over the Kubelet's healthz port. This debugging endpoint can potentially leak sensitive information such as internal Kubelet memory addresses and configuration, or for...

8.2CVSS

7.8AI Score

0.601EPSS

2019-08-29 01:15 AM
217
2
cve
cve

CVE-2019-11249

The kubectl cp command allows copying files between containers and the user machine. To copy files from a container, Kubernetes runs tar inside the container to create a tar archive, copies it over the network, and kubectl unpacks it on the user’s machine. If the tar binary in the container is...

6.5CVSS

6.8AI Score

0.002EPSS

2019-08-29 01:15 AM
208
cve
cve

CVE-2019-11250

The Kubernetes client-go library logs request headers at verbosity levels of 7 or higher. This can disclose credentials to unauthorized users via logs or command output. Kubernetes components (such as kube-apiserver) prior to v1.16.0, which make use of basic or bearer token authentication, and run....

6.5CVSS

6.7AI Score

0.001EPSS

2019-08-29 01:15 AM
212
cve
cve

CVE-2019-11247

The Kubernetes kube-apiserver mistakenly allows access to a cluster-scoped custom resource if the request is made as if the resource were namespaced. Authorizations for the resource accessed in this manner are enforced using roles and role bindings within the namespace, meaning that a user with...

8.1CVSS

7.7AI Score

0.003EPSS

2019-08-29 01:15 AM
203
cve
cve

CVE-2019-10365

Jenkins Google Kubernetes Engine Plugin 0.6.2 and earlier created a temporary file containing a temporary access token in the project workspace, where it could be accessed by users with Job/Read...

4.3CVSS

4.5AI Score

0.001EPSS

2019-07-31 01:15 PM
26
cve
cve

CVE-2019-11243

In Kubernetes v1.12.0-v1.12.4 and v1.13.0, the rest.AnonymousClientConfig() method returns a copy of the provided config, with credentials removed (bearer token, username/password, and client certificate/key data). In the affected versions, rest.AnonymousClientConfig() did not effectively clear...

8.1CVSS

7.9AI Score

0.004EPSS

2019-04-22 03:29 PM
25
cve
cve

CVE-2019-11244

In Kubernetes v1.8.x-v1.14.x, schema info is cached by kubectl in the location specified by --cache-dir (defaulting to $HOME/.kube/http-cache), written with world-writeable permissions (rw-rw-rw-). If --cache-dir is specified and pointed at a different location accessible to other users/groups,...

5CVSS

5.1AI Score

0.001EPSS

2019-04-22 03:29 PM
57
cve
cve

CVE-2019-9946

Cloud Native Computing Foundation (CNCF) CNI (Container Networking Interface) 0.7.4 has a network firewall misconfiguration which affects Kubernetes. The CNI 'portmap' plugin, used to setup HostPorts for CNI, inserts rules at the front of the iptables nat chains; which take precedence over the...

7.5CVSS

7.1AI Score

0.002EPSS

2019-04-02 06:30 PM
129
2
cve
cve

CVE-2019-1002100

In all Kubernetes versions prior to v1.11.8, v1.12.6, and v1.13.4, users that are authorized to make patch requests to the Kubernetes API Server can send a specially crafted patch of type "json-patch" (e.g. kubectl patch --type json or "Content-Type: application/json-patch+json") that consumes...

6.5CVSS

6.6AI Score

0.002EPSS

2019-04-01 02:29 PM
62
2
cve
cve

CVE-2019-1002101

The kubectl cp command allows copying files between containers and the user machine. To copy files from a container, Kubernetes creates a tar inside the container, copies it over the network, and kubectl unpacks it on the user’s machine. If the tar binary in the container is malicious, it could...

5.5CVSS

5.9AI Score

0.001EPSS

2019-04-01 02:29 PM
128
Total number of security vulnerabilities110