Lucene search

K

Kubernetes Security Vulnerabilities

cve
cve

CVE-2015-7528

Kubernetes before 1.2.0-alpha.5 allows remote attackers to read arbitrary pod logs via a container name.

5.3CVSS

5.1AI Score

0.005EPSS

2016-04-11 09:59 PM
35
cve
cve

CVE-2015-7561

Kubernetes in OpenShift3 allows remote authenticated users to use the private images of other users should they know the name of said image.

3.1CVSS

3.8AI Score

0.001EPSS

2017-08-07 05:29 PM
29
cve
cve

CVE-2016-1905

The API server in Kubernetes does not properly check admission control, which allows remote authenticated users to access additional resources via a crafted patched object.

7.7CVSS

7AI Score

0.001EPSS

2016-02-03 06:59 PM
45
cve
cve

CVE-2016-1906

Openshift allows remote attackers to gain privileges by updating a build configuration that was created with an allowed type to a type that is not allowed.

9.8CVSS

8.4AI Score

0.007EPSS

2016-02-03 06:59 PM
43
cve
cve

CVE-2016-7075

It was found that Kubernetes as used by Openshift Enterprise 3 did not correctly validate X.509 client intermediate certificate host name fields. An attacker could use this flaw to bypass authentication requirements by using a specially crafted X.509 certificate.

8.1CVSS

8AI Score

0.004EPSS

2018-09-10 02:29 PM
27
cve
cve

CVE-2017-1000056

Kubernetes version 1.5.0-1.5.4 is vulnerable to a privilege escalation in the PodSecurityPolicy admission plugin resulting in the ability to make use of any existing PodSecurityPolicy object.

9.8CVSS

9.4AI Score

0.002EPSS

2017-07-17 01:18 PM
26
cve
cve

CVE-2017-1002100

Default access permissions for Persistent Volumes (PVs) created by the Kubernetes Azure cloud provider in versions 1.6.0 to 1.6.5 are set to "container" which exposes a URI that can be accessed without authentication on the public internet. Access to the URI string requires privileged access to the...

6.5CVSS

6.3AI Score

0.001EPSS

2022-10-03 04:22 PM
31
cve
cve

CVE-2017-1002101

In Kubernetes versions 1.3.x, 1.4.x, 1.5.x, 1.6.x and prior to versions 1.7.14, 1.8.9 and 1.9.4 containers using subpath volume mounts with any volume type (including non-privileged pods, subject to file permissions) can access files/directories outside of the volume, including the host's filesyste...

9.6CVSS

6.9AI Score

0.002EPSS

2018-03-13 05:29 PM
121
cve
cve

CVE-2017-1002102

In Kubernetes versions 1.3.x, 1.4.x, 1.5.x, 1.6.x and prior to versions 1.7.14, 1.8.9 and 1.9.4 containers using a secret, configMap, projected or downwardAPI volume can trigger deletion of arbitrary files/directories from the nodes where they are running.

7.1CVSS

5.7AI Score

0.0004EPSS

2018-03-13 05:29 PM
46
1
cve
cve

CVE-2018-1000400

Kubernetes CRI-O version prior to 1.9 contains a Privilege Context Switching Error (CWE-270) vulnerability in the handling of ambient capabilities that can result in containers running with elevated privileges, allowing users abilities they should not have. This attack appears to be exploitable via...

8.8CVSS

8.6AI Score

0.001EPSS

2018-05-18 06:29 PM
28
cve
cve

CVE-2018-1002100

In Kubernetes versions 1.5.x, 1.6.x, 1.7.x, 1.8.x, and prior to version 1.9.6, the kubectl cp command insecurely handles tar data returned from the container, and can be caused to overwrite arbitrary local files.

5.5CVSS

5.4AI Score

0.0005EPSS

2022-10-03 04:21 PM
28
cve
cve

CVE-2018-1002101

In Kubernetes versions 1.9.0-1.9.9, 1.10.0-1.10.5, and 1.11.0-1.11.1, user input was handled insecurely while setting up volume mounts on Windows nodes, which could lead to command line argument injection.

9.8CVSS

9.6AI Score

0.004EPSS

2018-12-05 09:29 PM
41
cve
cve

CVE-2018-1002102

Improper validation of URL redirection in the Kubernetes API server in versions prior to v1.14.0 allows an attacker-controlled Kubelet to redirect API server requests from streaming endpoints to arbitrary hosts. Impacted API servers will follow the redirect as a GET request with client-certificate ...

2.6CVSS

4.1AI Score

0.001EPSS

2019-12-05 04:15 PM
63
cve
cve

CVE-2018-1002103

In Minikube versions 0.3.0-0.29.0, minikube exposes the Kubernetes Dashboard listening on the VM IP at port 30000. In VM environments where the IP is easy to predict, the attacker can use DNS rebinding to indirectly make requests to the Kubernetes Dashboard, create a new Kubernetes Deployment runni...

8.8CVSS

8.6AI Score

0.001EPSS

2022-10-03 04:21 PM
18
cve
cve

CVE-2018-1002104

Versions < 1.5 of the Kubernetes ingress default backend, which handles invalid ingress traffic, exposed prometheus metrics publicly.

5.3CVSS

5.1AI Score

0.001EPSS

2020-01-14 09:15 PM
33
cve
cve

CVE-2018-1002105

In all Kubernetes versions prior to v1.10.11, v1.11.5, and v1.12.3, incorrect handling of error responses to proxied upgrade requests in the kube-apiserver allowed specially crafted requests to establish a connection through the Kubernetes API server to backend servers, then send arbitrary requests...

9.8CVSS

7.4AI Score

0.352EPSS

2018-12-05 09:29 PM
384
2
cve
cve

CVE-2018-18264

Kubernetes Dashboard before 1.10.1 allows attackers to bypass authentication and use Dashboard's Service Account for reading secrets within the cluster.

7.5CVSS

7.6AI Score

0.939EPSS

2019-01-03 01:29 AM
40
cve
cve

CVE-2019-1002100

In all Kubernetes versions prior to v1.11.8, v1.12.6, and v1.13.4, users that are authorized to make patch requests to the Kubernetes API Server can send a specially crafted patch of type "json-patch" (e.g. kubectl patch --type json or "Content-Type: application/json-patch+json") that consumes exce...

6.5CVSS

6.4AI Score

0.002EPSS

2019-04-01 02:29 PM
62
2
cve
cve

CVE-2019-1002101

The kubectl cp command allows copying files between containers and the user machine. To copy files from a container, Kubernetes creates a tar inside the container, copies it over the network, and kubectl unpacks it on the user’s machine. If the tar binary in the container is malicious, it could run...

6.4CVSS

6.1AI Score

0.001EPSS

2019-04-01 02:29 PM
129
cve
cve

CVE-2019-10223

A security issue was discovered in the kube-state-metrics versions v1.7.0 and v1.7.1. An experimental feature was added to the v1.7.0 release that enabled annotations to be exposed as metrics. By default, the kube-state-metrics metrics only expose metadata about Secrets. However, a combination of t...

6.5CVSS

6.4AI Score

0.001EPSS

2019-11-05 12:15 PM
32
cve
cve

CVE-2019-11243

In Kubernetes v1.12.0-v1.12.4 and v1.13.0, the rest.AnonymousClientConfig() method returns a copy of the provided config, with credentials removed (bearer token, username/password, and client certificate/key data). In the affected versions, rest.AnonymousClientConfig() did not effectively clear ser...

8.1CVSS

7.9AI Score

0.004EPSS

2019-04-22 03:29 PM
26
cve
cve

CVE-2019-11244

In Kubernetes v1.8.x-v1.14.x, schema info is cached by kubectl in the location specified by --cache-dir (defaulting to $HOME/.kube/http-cache), written with world-writeable permissions (rw-rw-rw-). If --cache-dir is specified and pointed at a different location accessible to other users/groups, the...

5CVSS

5.1AI Score

0.001EPSS

2019-04-22 03:29 PM
57
cve
cve

CVE-2019-11245

In kubelet v1.13.6 and v1.14.2, containers for pods that do not specify an explicit runAsUser attempt to run as uid 0 (root) on container restart, or if the image was previously pulled to the node. If the pod specified mustRunAsNonRoot: true, the kubelet will refuse to start the container as root. ...

7.8CVSS

7.5AI Score

0.0004EPSS

2019-08-29 01:15 AM
163
cve
cve

CVE-2019-11246

The kubectl cp command allows copying files between containers and the user machine. To copy files from a container, Kubernetes runs tar inside the container to create a tar archive, copies it over the network, and kubectl unpacks it on the user’s machine. If the tar binary in the container is mali...

6.5CVSS

6.9AI Score

0.001EPSS

2019-08-29 01:15 AM
172
2
cve
cve

CVE-2019-11247

The Kubernetes kube-apiserver mistakenly allows access to a cluster-scoped custom resource if the request is made as if the resource were namespaced. Authorizations for the resource accessed in this manner are enforced using roles and role bindings within the namespace, meaning that a user with acc...

8.1CVSS

7.7AI Score

0.003EPSS

2019-08-29 01:15 AM
206
cve
cve

CVE-2019-11248

The debugging endpoint /debug/pprof is exposed over the unauthenticated Kubelet healthz port. The go pprof endpoint is exposed over the Kubelet's healthz port. This debugging endpoint can potentially leak sensitive information such as internal Kubelet memory addresses and configuration, or for limi...

8.2CVSS

7.7AI Score

0.601EPSS

2019-08-29 01:15 AM
220
2
cve
cve

CVE-2019-11249

The kubectl cp command allows copying files between containers and the user machine. To copy files from a container, Kubernetes runs tar inside the container to create a tar archive, copies it over the network, and kubectl unpacks it on the user’s machine. If the tar binary in the container is mali...

6.5CVSS

6.9AI Score

0.002EPSS

2019-08-29 01:15 AM
209
cve
cve

CVE-2019-11250

The Kubernetes client-go library logs request headers at verbosity levels of 7 or higher. This can disclose credentials to unauthorized users via logs or command output. Kubernetes components (such as kube-apiserver) prior to v1.16.0, which make use of basic or bearer token authentication, and run ...

6.5CVSS

6.5AI Score

0.001EPSS

2019-08-29 01:15 AM
215
cve
cve

CVE-2019-11251

The Kubernetes kubectl cp command in versions 1.1-1.12, and versions prior to 1.13.11, 1.14.7, and 1.15.4 allows a combination of two symlinks provided by tar output of a malicious container to place a file outside of the destination directory specified in the kubectl cp invocation. This could be u...

5.7CVSS

5.9AI Score

0.001EPSS

2020-02-03 04:15 PM
60
cve
cve

CVE-2019-11252

The Kubernetes kube-controller-manager in versions v1.0-v1.17 is vulnerable to a credential leakage via error messages in mount failure logs and events for AzureFile and CephFS volumes.

6.5CVSS

6.4AI Score

0.001EPSS

2020-07-23 03:15 PM
47
cve
cve

CVE-2019-11253

Improper input validation in the Kubernetes API server in versions v1.0-1.12 and versions prior to v1.13.12, v1.14.8, v1.15.5, and v1.16.2 allows authorized users to send malicious YAML or JSON payloads, causing the API server to consume excessive CPU or memory, potentially crashing and becoming un...

7.5CVSS

7.3AI Score

0.019EPSS

2019-10-17 04:15 PM
179
4
cve
cve

CVE-2019-11254

The Kubernetes API Server component in versions 1.1-1.14, and versions prior to 1.15.10, 1.16.7 and 1.17.3 allows an authorized user who sends malicious YAML payloads to cause the kube-apiserver to consume excessive CPU cycles while parsing YAML.

6.5CVSS

6.3AI Score

0.001EPSS

2020-04-01 09:15 PM
119
cve
cve

CVE-2019-11255

Improper input validation in Kubernetes CSI sidecar containers for external-provisioner (<v0.4.3, <v1.0.2, v1.1, <v1.2.2, <v1.3.1), external-snapshotter (<v0.4.2, <v1.0.2, v1.1, <1.2.2), and external-resizer (v0.1, v0.2) could result in unauthorized PersistentVolume data access...

6.5CVSS

6.3AI Score

0.004EPSS

2019-12-05 04:15 PM
59
cve
cve

CVE-2019-14891

A flaw was found in cri-o, as a result of all pod-related processes being placed in the same memory cgroup. This can result in container management (conmon) processes being killed if a workload process triggers an out-of-memory (OOM) condition for the cgroup. An attacker could abuse this flaw to ge...

5CVSS

4.8AI Score

0.001EPSS

2019-11-25 11:15 AM
51
cve
cve

CVE-2019-9946

Cloud Native Computing Foundation (CNCF) CNI (Container Networking Interface) 0.7.4 has a network firewall misconfiguration which affects Kubernetes. The CNI 'portmap' plugin, used to setup HostPorts for CNI, inserts rules at the front of the iptables nat chains; which take precedence over the KUBE...

7.5CVSS

6.1AI Score

0.002EPSS

2019-04-02 06:30 PM
131
2
cve
cve

CVE-2020-1742

An insecure modification vulnerability flaw was found in containers using nmstate/kubernetes-nmstate-handler. An attacker with access to the container could use this flaw to modify /etc/passwd and escalate their privileges. Versions before kubernetes-nmstate-handler-container-v2.3.0-30 are affected...

7CVSS

7AI Score

0.0005EPSS

2021-06-07 08:15 PM
35
6
cve
cve

CVE-2020-27836

A flaw was found in cluster-ingress-operator. A change to how the router-default service allows only certain IP source ranges could allow an attacker to access resources that would otherwise be restricted to specified IP ranges. The highest threat from this vulnerability is to data confidentiality ...

9.8CVSS

9.2AI Score

0.002EPSS

2022-08-22 03:15 PM
33
4
cve
cve

CVE-2020-8551

The Kubelet component in versions 1.15.0-1.15.9, 1.16.0-1.16.6, and 1.17.0-1.17.2 has been found to be vulnerable to a denial of service attack via the kubelet API, including the unauthenticated HTTP read-only API typically served on port 10255, and the authenticated HTTPS API typically served on p...

6.5CVSS

6.3AI Score

0.001EPSS

2020-03-27 03:15 PM
129
cve
cve

CVE-2020-8552

The Kubernetes API server component in versions prior to 1.15.9, 1.16.0-1.16.6, and 1.17.0-1.17.2 has been found to be vulnerable to a denial of service attack via successful API requests.

5.3CVSS

4.5AI Score

0.002EPSS

2020-03-27 03:15 PM
250
cve
cve

CVE-2020-8553

The Kubernetes ingress-nginx component prior to version 0.28.0 allows a user with the ability to create namespaces and to read and create ingress objects to overwrite the password file of another ingress which uses nginx.ingress.kubernetes.io/auth-type: basic and which has a hyphenated namespace or...

5.9CVSS

5.9AI Score

0.001EPSS

2020-07-29 03:15 PM
39
cve
cve

CVE-2020-8554

Kubernetes API server in all versions allow an attacker who is able to create a ClusterIP service and set the spec.externalIPs field, to intercept traffic to that IP address. Additionally, an attacker who is able to patch the status (which is considered a privileged operation and should not typical...

6.3CVSS

5AI Score

0.002EPSS

2021-01-21 05:15 PM
134
25
cve
cve

CVE-2020-8555

The Kubernetes kube-controller-manager in versions v1.0-1.14, versions prior to v1.15.12, v1.16.9, v1.17.5, and version v1.18.0 are vulnerable to a Server Side Request Forgery (SSRF) that allows certain authorized users to leak up to 500 bytes of arbitrary information from unprotected endpoints wit...

6.3CVSS

5AI Score

0.001EPSS

2020-06-05 05:15 PM
206
11
cve
cve

CVE-2020-8557

The Kubernetes kubelet component in versions 1.1-1.16.12, 1.17.0-1.17.8 and 1.18.0-1.18.5 do not account for disk usage by a pod which writes to its own /etc/hosts file. The /etc/hosts file mounted in a pod by kubelet is not included by the kubelet eviction manager when calculating ephemeral storag...

5.5CVSS

5.8AI Score

0.0004EPSS

2020-07-23 05:15 PM
133
2
cve
cve

CVE-2020-8558

The Kubelet and kube-proxy components in versions 1.1.0-1.16.10, 1.17.0-1.17.6, and 1.18.0-1.18.3 were found to contain a security issue which allows adjacent hosts to reach TCP and UDP services bound to 127.0.0.1 running on the node or in the node's network namespace. Such a service is generally t...

8.8CVSS

8.5AI Score

0.001EPSS

2020-07-27 08:15 PM
138
6
cve
cve

CVE-2020-8559

The Kubernetes kube-apiserver in versions v1.6-v1.15, and versions prior to v1.16.13, v1.17.9 and v1.18.6 are vulnerable to an unvalidated redirect on proxied upgrade requests that could allow an attacker to escalate privileges from a node compromise to a full cluster compromise.

6.8CVSS

6.6AI Score

0.003EPSS

2020-07-22 02:15 PM
225
cve
cve

CVE-2020-8561

A security issue was discovered in Kubernetes where actors that control the responses of MutatingWebhookConfiguration or ValidatingWebhookConfiguration requests are able to redirect kube-apiserver requests to private networks of the apiserver. If that user can view kube-apiserver logs when the log ...

4.1CVSS

4.1AI Score

0.001EPSS

2021-09-20 05:15 PM
44
cve
cve

CVE-2020-8562

As mitigations to a report from 2019 and CVE-2020-8555, Kubernetes attempts to prevent proxied connections from accessing link-local or localhost networks when making user-driven connections to Services, Pods, Nodes, or StorageClass service providers. As part of this mitigation Kubernetes does a DN...

3.1CVSS

5AI Score

0.001EPSS

2022-02-01 11:15 AM
49
cve
cve

CVE-2020-8563

In Kubernetes clusters using VSphere as a cloud provider, with a logging level set to 4 or above, VSphere cloud credentials will be leaked in the cloud controller manager's log. This affects < v1.19.3.

5.5CVSS

5.4AI Score

0.0005EPSS

2020-12-07 10:15 PM
183
2
cve
cve

CVE-2020-8564

In Kubernetes clusters using a logging level of at least 4, processing a malformed docker config file will result in the contents of the docker config file being leaked, which can include pull secrets or other registry credentials. This affects < v1.19.3, < v1.18.10, < v1.17.13.

5.5CVSS

5.3AI Score

0.0005EPSS

2020-12-07 10:15 PM
169
4
cve
cve

CVE-2020-8565

In Kubernetes, if the logging level is set to at least 9, authorization and bearer tokens will be written to log files. This can occur both in API server logs and client tool output like kubectl. This affects <= v1.19.3, <= v1.18.10, <= v1.17.13, < v1.20.0-alpha2.

5.5CVSS

5.3AI Score

0.001EPSS

2020-12-07 10:15 PM
108
2
Total number of security vulnerabilities100