Vulnerabilities (CVE)

Filtered by vendor Kubernetes Subscribe
Total 90 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2018-1002100 1 Kubernetes 1 Kubernetes 2023-12-10 3.6 LOW 5.5 MEDIUM
In Kubernetes versions 1.5.x, 1.6.x, 1.7.x, 1.8.x, and prior to version 1.9.6, the kubectl cp command insecurely handles tar data returned from the container, and can be caused to overwrite arbitrary local files.
CVE-2018-1000400 1 Kubernetes 1 Cri-o 2023-12-10 6.5 MEDIUM 8.8 HIGH
Kubernetes CRI-O version prior to 1.9 contains a Privilege Context Switching Error (CWE-270) vulnerability in the handling of ambient capabilities that can result in containers running with elevated privileges, allowing users abilities they should not have. This attack appears to be exploitable via container execution. This vulnerability appears to have been fixed in 1.9.
CVE-2017-1002101 1 Kubernetes 1 Kubernetes 2023-12-10 5.5 MEDIUM 9.6 CRITICAL
In Kubernetes versions 1.3.x, 1.4.x, 1.5.x, 1.6.x and prior to versions 1.7.14, 1.8.9 and 1.9.4 containers using subpath volume mounts with any volume type (including non-privileged pods, subject to file permissions) can access files/directories outside of the volume, including the host's filesystem.
CVE-2017-1002102 1 Kubernetes 1 Kubernetes 2023-12-10 6.3 MEDIUM 5.6 MEDIUM
In Kubernetes versions 1.3.x, 1.4.x, 1.5.x, 1.6.x and prior to versions 1.7.14, 1.8.9 and 1.9.4 containers using a secret, configMap, projected or downwardAPI volume can trigger deletion of arbitrary files/directories from the nodes where they are running.
CVE-2015-7561 2 Kubernetes, Redhat 2 Kubernetes, Openshift 2023-12-10 3.5 LOW 3.1 LOW
Kubernetes in OpenShift3 allows remote authenticated users to use the private images of other users should they know the name of said image.
CVE-2017-1002100 1 Kubernetes 1 Kubernetes 2023-12-10 4.0 MEDIUM 6.5 MEDIUM
Default access permissions for Persistent Volumes (PVs) created by the Kubernetes Azure cloud provider in versions 1.6.0 to 1.6.5 are set to "container" which exposes a URI that can be accessed without authentication on the public internet. Access to the URI string requires privileged access to the Kubernetes cluster or authenticated access to the Azure portal.
CVE-2017-1000056 1 Kubernetes 1 Kubernetes 2023-12-10 7.5 HIGH 9.8 CRITICAL
Kubernetes version 1.5.0-1.5.4 is vulnerable to a privilege escalation in the PodSecurityPolicy admission plugin resulting in the ability to make use of any existing PodSecurityPolicy object.
CVE-2015-7528 2 Kubernetes, Redhat 2 Kubernetes, Openshift 2023-12-10 5.0 MEDIUM 5.3 MEDIUM
Kubernetes before 1.2.0-alpha.5 allows remote attackers to read arbitrary pod logs via a container name.
CVE-2016-1906 1 Kubernetes 1 Kubernetes 2023-12-10 10.0 HIGH 9.8 CRITICAL
Openshift allows remote attackers to gain privileges by updating a build configuration that was created with an allowed type to a type that is not allowed.
CVE-2016-1905 1 Kubernetes 1 Kubernetes 2023-12-10 4.0 MEDIUM 7.7 HIGH
The API server in Kubernetes does not properly check admission control, which allows remote authenticated users to access additional resources via a crafted patched object.