Vulnerabilities (CVE)

Filtered by vendor Kubernetes Subscribe
Total 90 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-5044 1 Kubernetes 1 Ingress-nginx 2024-03-07 N/A 8.8 HIGH
Code injection via nginx.ingress.kubernetes.io/permanent-redirect annotation.
CVE-2023-5043 1 Kubernetes 1 Ingress-nginx 2024-03-07 N/A 8.8 HIGH
Ingress nginx annotation injection causes arbitrary command execution.
CVE-2022-4886 1 Kubernetes 1 Ingress-nginx 2024-03-07 N/A 6.5 MEDIUM
Ingress-nginx `path` sanitization can be bypassed with `log_format` directive.
CVE-2023-5528 2 Fedoraproject, Kubernetes 2 Fedora, Kubernetes 2024-01-19 N/A 8.8 HIGH
A security issue was discovered in Kubernetes where a user that can create pods and persistent volumes on Windows nodes may be able to escalate to admin privileges on those nodes. Kubernetes clusters are only affected if they are using an in-tree storage plugin for Windows nodes.
CVE-2023-3955 2 Kubernetes, Microsoft 2 Kubernetes, Windows 2023-12-21 N/A 8.8 HIGH
A security issue was discovered in Kubernetes where a user that can create pods on Windows nodes may be able to escalate to admin privileges on those nodes. Kubernetes clusters are only affected if they include Windows nodes.
CVE-2023-3893 1 Kubernetes 1 Csi Proxy 2023-12-21 N/A 8.8 HIGH
A security issue was discovered in Kubernetes where a user that can create pods on Windows nodes running kubernetes-csi-proxy may be able to escalate to admin privileges on those nodes. Kubernetes clusters are only affected if they include Windows nodes running kubernetes-csi-proxy.
CVE-2022-3172 1 Kubernetes 1 Apiserver 2023-12-21 N/A 8.2 HIGH
A security issue was discovered in kube-apiserver that allows an aggregated API server to redirect client traffic to any URL. This could lead to the client performing unexpected actions as well as forwarding the client's API server credentials to third parties.
CVE-2021-25736 2 Kubernetes, Microsoft 2 Kubernetes, Windows 2023-12-21 N/A 6.3 MEDIUM
Kube-proxy on Windows can unintentionally forward traffic to local processes listening on the same port (“spec.ports[*].port”) as a LoadBalancer Service when the LoadBalancer controller does not set the “status.loadBalancer.ingress[].ip” field. Clusters where the LoadBalancer controller sets the “status.loadBalancer.ingress[].ip” field are unaffected.
CVE-2023-1260 2 Kubernetes, Redhat 2 Kube-apiserver, Openshift Container Platform 2023-12-15 N/A 8.0 HIGH
An authentication bypass vulnerability was discovered in kube-apiserver. This issue could allow a remote, authenticated attacker who has been given permissions "update, patch" the "pods/ephemeralcontainers" subresource beyond what the default is. They would then need to create a new pod or patch one that they already have access to. This might allow evasion of SCC admission restrictions, thereby gaining control of a privileged pod.
CVE-2023-1943 1 Kubernetes 1 Operations 2023-12-10 N/A 8.8 HIGH
Privilege Escalation in kOps using GCE/GCP Provider in Gossip Mode.
CVE-2023-3676 2 Kubernetes, Microsoft 2 Kubernetes, Windows 2023-12-10 N/A 8.8 HIGH
A security issue was discovered in Kubernetes where a user that can create pods on Windows nodes may be able to escalate to admin privileges on those nodes. Kubernetes clusters are only affected if they include Windows nodes.
CVE-2022-3466 2 Kubernetes, Redhat 2 Cri-o, Openshift Container Platform 2023-12-10 N/A 5.3 MEDIUM
The version of cri-o as released for Red Hat OpenShift Container Platform 4.9.48, 4.10.31, and 4.11.6 via RHBA-2022:6316, RHBA-2022:6257, and RHBA-2022:6658, respectively, included an incorrect version of cri-o missing the fix for CVE-2022-27652, which was previously fixed in OCP 4.9.41 and 4.10.12 via RHBA-2022:5433 and RHSA-2022:1600. This issue could allow an attacker with access to programs with inheritable file capabilities to elevate those capabilities to the permitted set when execve(2) runs. For more details, see https://access.redhat.com/security/cve/CVE-2022-27652.
CVE-2022-4318 3 Fedoraproject, Kubernetes, Redhat 8 Extra Packages For Enterprise Linux, Fedora, Cri-o and 5 more 2023-12-10 N/A 7.8 HIGH
A vulnerability was found in cri-o. This issue allows the addition of arbitrary lines into /etc/passwd by use of a specially crafted environment variable.
CVE-2023-2431 2 Fedoraproject, Kubernetes 2 Fedora, Kubernetes 2023-12-10 N/A 5.5 MEDIUM
A security issue was discovered in Kubelet that allows pods to bypass the seccomp profile enforcement. Pods that use localhost type for seccomp profile but specify an empty profile field, are affected by this issue. In this scenario, this vulnerability allows the pod to run in unconfined (seccomp disabled) mode. This bug affects Kubelet.
CVE-2023-2727 1 Kubernetes 1 Kubernetes 2023-12-10 N/A 6.5 MEDIUM
Users may be able to launch containers using images that are restricted by ImagePolicyWebhook when using ephemeral containers. Kubernetes clusters are only affected if the ImagePolicyWebhook admission plugin is used together with ephemeral containers.
CVE-2023-1944 1 Kubernetes 1 Minikube 2023-12-10 N/A 7.8 HIGH
This vulnerability enables ssh access to minikube container using a default password.
CVE-2023-2728 1 Kubernetes 1 Kubernetes 2023-12-10 N/A 6.5 MEDIUM
Users may be able to launch containers that bypass the mountable secrets policy enforced by the ServiceAccount admission plugin when using ephemeral containers. The policy ensures pods running with a service account may only reference secrets specified in the service account’s secrets field. Kubernetes clusters are only affected if the ServiceAccount admission plugin and the `kubernetes.io/enforce-mountable-secrets` annotation are used together with ephemeral containers.
CVE-2023-2878 1 Kubernetes 1 Secrets-store-csi-driver 2023-12-10 N/A 5.5 MEDIUM
Kubernetes secrets-store-csi-driver in versions before 1.3.3 discloses service account tokens in logs.
CVE-2021-25749 1 Kubernetes 1 Kubernetes 2023-12-10 N/A 7.8 HIGH
Windows workloads can run as ContainerAdministrator even when those workloads set the runAsNonRoot option to true.
CVE-2021-25748 1 Kubernetes 1 Ingress-nginx 2023-12-10 N/A 6.5 MEDIUM
A security issue was discovered in ingress-nginx where a user that can create or update ingress objects can use a newline character to bypass the sanitization of the `spec.rules[].http.paths[].path` field of an Ingress object (in the `networking.k8s.io` or `extensions` API group) to obtain the credentials of the ingress-nginx controller. In the default configuration, that credential has access to all secrets in the cluster.