Lucene search

K

Kubernetes Security Vulnerabilities

cve
cve

CVE-2024-3744

A security issue was discovered in azure-file-csi-driver where an actor with access to the driver logs could observe service account tokens. These tokens could then potentially be exchanged with external cloud providers to access secrets stored in cloud vault solutions. Tokens are only logged when....

6.5CVSS

6.3AI Score

0.0004EPSS

2024-05-15 01:15 AM
14
cve
cve

CVE-2024-3177

A security issue was discovered in Kubernetes where users may be able to launch containers that bypass the mountable secrets policy enforced by the ServiceAccount admission plugin when using containers, init containers, and ephemeral containers with the envFrom field populated. The policy ensures.....

2.7CVSS

6.3AI Score

0.0004EPSS

2024-04-22 11:15 PM
77
cve
cve

CVE-2022-4318

A vulnerability was found in cri-o. This issue allows the addition of arbitrary lines into /etc/passwd by use of a specially crafted environment...

7.8CVSS

7.3AI Score

0.0004EPSS

2023-09-25 08:15 PM
149
cve
cve

CVE-2022-3466

The version of cri-o as released for Red Hat OpenShift Container Platform 4.9.48, 4.10.31, and 4.11.6 via RHBA-2022:6316, RHBA-2022:6257, and RHBA-2022:6658, respectively, included an incorrect version of cri-o missing the fix for CVE-2022-27652, which was previously fixed in OCP 4.9.41 and...

5.3CVSS

5.5AI Score

0.0004EPSS

2023-09-15 02:15 PM
72
cve
cve

CVE-2023-1260

An authentication bypass vulnerability was discovered in kube-apiserver. This issue could allow a remote, authenticated attacker who has been given permissions "update, patch" the "pods/ephemeralcontainers" subresource beyond what the default is. They would then need to create a new pod or patch...

8CVSS

7.6AI Score

0.004EPSS

2023-09-24 01:15 AM
2468
cve
cve

CVE-2023-5044

Code injection via nginx.ingress.kubernetes.io/permanent-redirect...

8.8CVSS

8.8AI Score

0.001EPSS

2023-10-25 08:15 PM
178
cve
cve

CVE-2023-5043

Ingress nginx annotation injection causes arbitrary command...

8.8CVSS

8.8AI Score

0.003EPSS

2023-10-25 08:15 PM
176
cve
cve

CVE-2022-4886

Ingress-nginx path sanitization can be bypassed with log_format...

8.8CVSS

6.4AI Score

0.001EPSS

2023-10-25 08:15 PM
105
cve
cve

CVE-2023-5528

A security issue was discovered in Kubernetes where a user that can create pods and persistent volumes on Windows nodes may be able to escalate to admin privileges on those nodes. Kubernetes clusters are only affected if they are using an in-tree storage plugin for Windows...

8.8CVSS

8.5AI Score

0.001EPSS

2023-11-14 09:15 PM
180
cve
cve

CVE-2022-3172

A security issue was discovered in kube-apiserver that allows an aggregated API server to redirect client traffic to any URL. This could lead to the client performing unexpected actions as well as forwarding the client's API server credentials to third...

8.2CVSS

7.9AI Score

0.001EPSS

2023-11-03 08:15 PM
1887
2
cve
cve

CVE-2023-3893

A security issue was discovered in Kubernetes where a user that can create pods on Windows nodes running kubernetes-csi-proxy may be able to escalate to admin privileges on those nodes. Kubernetes clusters are only affected if they include Windows nodes running ...

8.8CVSS

8.6AI Score

0.001EPSS

2023-11-03 06:15 PM
58
cve
cve

CVE-2023-3955

A security issue was discovered in Kubernetes where a user that can create pods on Windows nodes may be able to escalate to admin privileges on those nodes. Kubernetes clusters are only affected if they include Windows...

8.8CVSS

8.5AI Score

0.001EPSS

2023-10-31 09:15 PM
210
cve
cve

CVE-2021-25736

Kube-proxy on Windows can unintentionally forward traffic to local processes listening on the same port (“spec.ports[*].port”) as a LoadBalancer Service when the LoadBalancer controller does not set the “status.loadBalancer.ingress[].ip” field. Clusters where the LoadBalancer controller sets...

6.3CVSS

6AI Score

0.001EPSS

2023-10-30 03:15 AM
50
cve
cve

CVE-2023-3676

A security issue was discovered in Kubernetes where a user that can create pods on Windows nodes may be able to escalate to admin privileges on those nodes. Kubernetes clusters are only affected if they include Windows...

8.8CVSS

8.5AI Score

0.001EPSS

2023-10-31 09:15 PM
712
cve
cve

CVE-2019-11255

Improper input validation in Kubernetes CSI sidecar containers for external-provisioner...

6.5CVSS

6.3AI Score

0.004EPSS

2019-12-05 04:15 PM
59
cve
cve

CVE-2020-8570

Kubernetes Java client libraries in version 10.0.0 and versions prior to 9.0.1 allow writes to paths outside of the current directory when copying multiple files from a remote pod which sends a maliciously crafted archive. This can potentially overwrite any files on the system of the process...

9.1CVSS

8.2AI Score

0.004EPSS

2021-01-21 05:15 PM
67
7
cve
cve

CVE-2019-11246

The kubectl cp command allows copying files between containers and the user machine. To copy files from a container, Kubernetes runs tar inside the container to create a tar archive, copies it over the network, and kubectl unpacks it on the user’s machine. If the tar binary in the container is...

6.5CVSS

6.9AI Score

0.001EPSS

2019-08-29 01:15 AM
172
2
cve
cve

CVE-2020-8555

The Kubernetes kube-controller-manager in versions v1.0-1.14, versions prior to v1.15.12, v1.16.9, v1.17.5, and version v1.18.0 are vulnerable to a Server Side Request Forgery (SSRF) that allows certain authorized users to leak up to 500 bytes of arbitrary information from unprotected endpoints...

6.3CVSS

5AI Score

0.001EPSS

2020-06-05 05:15 PM
206
11
cve
cve

CVE-2019-11253

Improper input validation in the Kubernetes API server in versions v1.0-1.12 and versions prior to v1.13.12, v1.14.8, v1.15.5, and v1.16.2 allows authorized users to send malicious YAML or JSON payloads, causing the API server to consume excessive CPU or memory, potentially crashing and becoming...

7.5CVSS

7.3AI Score

0.019EPSS

2019-10-17 04:15 PM
179
4
cve
cve

CVE-2018-18264

Kubernetes Dashboard before 1.10.1 allows attackers to bypass authentication and use Dashboard's Service Account for reading secrets within the...

7.5CVSS

7.6AI Score

0.939EPSS

2019-01-03 01:29 AM
40
cve
cve

CVE-2020-8551

The Kubelet component in versions 1.15.0-1.15.9, 1.16.0-1.16.6, and 1.17.0-1.17.2 has been found to be vulnerable to a denial of service attack via the kubelet API, including the unauthenticated HTTP read-only API typically served on port 10255, and the authenticated HTTPS API typically served on.....

6.5CVSS

6.3AI Score

0.001EPSS

2020-03-27 03:15 PM
129
cve
cve

CVE-2019-1002100

In all Kubernetes versions prior to v1.11.8, v1.12.6, and v1.13.4, users that are authorized to make patch requests to the Kubernetes API Server can send a specially crafted patch of type "json-patch" (e.g. kubectl patch --type json or "Content-Type: application/json-patch+json") that consumes...

6.5CVSS

6.4AI Score

0.002EPSS

2019-04-01 02:29 PM
62
2
cve
cve

CVE-2018-1002102

Improper validation of URL redirection in the Kubernetes API server in versions prior to v1.14.0 allows an attacker-controlled Kubelet to redirect API server requests from streaming endpoints to arbitrary hosts. Impacted API servers will follow the redirect as a GET request with client-certificate....

2.6CVSS

4.1AI Score

0.001EPSS

2019-12-05 04:15 PM
63
cve
cve

CVE-2019-1002101

The kubectl cp command allows copying files between containers and the user machine. To copy files from a container, Kubernetes creates a tar inside the container, copies it over the network, and kubectl unpacks it on the user’s machine. If the tar binary in the container is malicious, it could...

6.4CVSS

6.1AI Score

0.001EPSS

2019-04-01 02:29 PM
129
cve
cve

CVE-2020-8552

The Kubernetes API server component in versions prior to 1.15.9, 1.16.0-1.16.6, and 1.17.0-1.17.2 has been found to be vulnerable to a denial of service attack via successful API...

5.3CVSS

4.5AI Score

0.002EPSS

2020-03-27 03:15 PM
250
cve
cve

CVE-2018-1002105

In all Kubernetes versions prior to v1.10.11, v1.11.5, and v1.12.3, incorrect handling of error responses to proxied upgrade requests in the kube-apiserver allowed specially crafted requests to establish a connection through the Kubernetes API server to backend servers, then send arbitrary...

9.8CVSS

7.4AI Score

0.335EPSS

2018-12-05 09:29 PM
384
2
cve
cve

CVE-2019-9946

Cloud Native Computing Foundation (CNCF) CNI (Container Networking Interface) 0.7.4 has a network firewall misconfiguration which affects Kubernetes. The CNI 'portmap' plugin, used to setup HostPorts for CNI, inserts rules at the front of the iptables nat chains; which take precedence over the...

7.5CVSS

6.1AI Score

0.002EPSS

2019-04-02 06:30 PM
131
2
cve
cve

CVE-2020-8554

Kubernetes API server in all versions allow an attacker who is able to create a ClusterIP service and set the spec.externalIPs field, to intercept traffic to that IP address. Additionally, an attacker who is able to patch the status (which is considered a privileged operation and should not...

6.3CVSS

5AI Score

0.002EPSS

2021-01-21 05:15 PM
134
25
cve
cve

CVE-2023-1943

Privilege Escalation in kOps using GCE/GCP Provider in Gossip...

8.8CVSS

8.6AI Score

0.001EPSS

2023-10-12 12:15 AM
35
cve
cve

CVE-2023-2878

Kubernetes secrets-store-csi-driver in versions before 1.3.3 discloses service account tokens in...

6.5CVSS

5.3AI Score

0.0004EPSS

2023-06-07 03:15 PM
696
cve
cve

CVE-2023-2728

Users may be able to launch containers that bypass the mountable secrets policy enforced by the ServiceAccount admission plugin when using ephemeral containers. The policy ensures pods running with a service account may only reference secrets specified in the service account’s secrets field....

6.5CVSS

6.4AI Score

0.001EPSS

2023-07-03 09:15 PM
2412
cve
cve

CVE-2023-2727

Users may be able to launch containers using images that are restricted by ImagePolicyWebhook when using ephemeral containers. Kubernetes clusters are only affected if the ImagePolicyWebhook admission plugin is used together with ephemeral...

6.5CVSS

6.4AI Score

0.001EPSS

2023-07-03 09:15 PM
2509
cve
cve

CVE-2022-1708

A vulnerability was found in CRI-O that causes memory or disk space exhaustion on the node for anyone with access to the Kube API. The ExecSync request runs commands in a container and logs the output of the command. This output is then read by CRI-O after command execution, and it is read in a...

7.5CVSS

7.3AI Score

0.004EPSS

2022-06-07 06:15 PM
2272
3
cve
cve

CVE-2023-2431

A security issue was discovered in Kubelet that allows pods to bypass the seccomp profile enforcement. Pods that use localhost type for seccomp profile but specify an empty profile field, are affected by this issue. In this scenario, this vulnerability allows the pod to run in unconfined (seccomp.....

5.5CVSS

5.5AI Score

0.0004EPSS

2023-06-16 08:15 AM
72
cve
cve

CVE-2021-25735

A security issue was discovered in kube-apiserver that could allow node updates to bypass a Validating Admission Webhook. Clusters are only affected by this vulnerability if they run a Validating Admission Webhook for Nodes that denies admission based at least partially on the old state of the...

6.5CVSS

6.2AI Score

0.001EPSS

2021-09-06 12:15 PM
82
cve
cve

CVE-2021-25748

A security issue was discovered in ingress-nginx where a user that can create or update ingress objects can use a newline character to bypass the sanitization of the spec.rules[].http.paths[].path field of an Ingress object (in the networking.k8s.io or extensions API group) to obtain the...

7.6CVSS

6.3AI Score

0.001EPSS

2023-05-24 05:15 PM
85
cve
cve

CVE-2023-1944

This vulnerability enables ssh access to minikube container using a default...

8.4CVSS

7.6AI Score

0.0004EPSS

2023-05-24 05:15 PM
30
cve
cve

CVE-2021-25749

Windows workloads can run as ContainerAdministrator even when those workloads set the runAsNonRoot option to...

7.8CVSS

7.4AI Score

0.0004EPSS

2023-05-24 05:15 PM
51
cve
cve

CVE-2023-1174

This vulnerability exposes a network port in minikube running on macOS with Docker driver that could enable unexpected remote access to the minikube...

9.8CVSS

8.9AI Score

0.002EPSS

2023-05-24 05:15 PM
35
cve
cve

CVE-2022-3162

Users authorized to list or watch one type of namespaced custom resource cluster-wide can read custom resources of a different type in the same API group without authorization. Clusters are impacted by this vulnerability if all of the following are true: 1. There are 2+ CustomResourceDefinitions...

6.5CVSS

6.3AI Score

0.001EPSS

2023-03-01 07:15 PM
199
cve
cve

CVE-2022-3294

Users may have access to secure endpoints in the control plane network. Kubernetes clusters are only affected if an untrusted user can modify Node objects and send proxy requests to them. Kubernetes supports node proxying, which allows clients of kube-apiserver to access endpoints of a Kubelet to.....

8.8CVSS

8.4AI Score

0.002EPSS

2023-03-01 07:15 PM
177
cve
cve

CVE-2016-1906

Openshift allows remote attackers to gain privileges by updating a build configuration that was created with an allowed type to a type that is not...

9.8CVSS

8.4AI Score

0.007EPSS

2016-02-03 06:59 PM
43
cve
cve

CVE-2016-1905

The API server in Kubernetes does not properly check admission control, which allows remote authenticated users to access additional resources via a crafted patched...

7.7CVSS

7AI Score

0.001EPSS

2016-02-03 06:59 PM
45
cve
cve

CVE-2015-7528

Kubernetes before 1.2.0-alpha.5 allows remote attackers to read arbitrary pod logs via a container...

5.3CVSS

5.1AI Score

0.005EPSS

2016-04-11 09:59 PM
35
cve
cve

CVE-2016-7075

It was found that Kubernetes as used by Openshift Enterprise 3 did not correctly validate X.509 client intermediate certificate host name fields. An attacker could use this flaw to bypass authentication requirements by using a specially crafted X.509...

8.1CVSS

8AI Score

0.004EPSS

2018-09-10 02:29 PM
27
cve
cve

CVE-2020-8557

The Kubernetes kubelet component in versions 1.1-1.16.12, 1.17.0-1.17.8 and 1.18.0-1.18.5 do not account for disk usage by a pod which writes to its own /etc/hosts file. The /etc/hosts file mounted in a pod by kubelet is not included by the kubelet eviction manager when calculating ephemeral...

5.5CVSS

5.8AI Score

0.0004EPSS

2020-07-23 05:15 PM
133
2
cve
cve

CVE-2020-8559

The Kubernetes kube-apiserver in versions v1.6-v1.15, and versions prior to v1.16.13, v1.17.9 and v1.18.6 are vulnerable to an unvalidated redirect on proxied upgrade requests that could allow an attacker to escalate privileges from a node compromise to a full cluster...

6.8CVSS

6.6AI Score

0.003EPSS

2020-07-22 02:15 PM
225
cve
cve

CVE-2021-25746

A security issue was discovered in ingress-nginx where a user that can create or update ingress objects can use .metadata.annotations in an Ingress object (in the networking.k8s.io or extensions API group) to obtain the credentials of the ingress-nginx controller. In the default configuration,...

7.6CVSS

6.9AI Score

0.002EPSS

2022-05-06 01:15 AM
1290
4
cve
cve

CVE-2021-25745

A security issue was discovered in ingress-nginx where a user that can create or update ingress objects can use the spec.rules[].http.paths[].path field of an Ingress object (in the networking.k8s.io or extensions API group) to obtain the credentials of the ingress-nginx controller. In the default....

8.1CVSS

7.8AI Score

0.001EPSS

2022-05-06 01:15 AM
1768
5
cve
cve

CVE-2021-25738

Loading specially-crafted yaml with the Kubernetes Java Client library can lead to code...

6.7CVSS

6.8AI Score

0.0004EPSS

2021-10-11 07:15 PM
70
4
Total number of security vulnerabilities93