94 results (0.006 seconds)

CVSS: 8.8EPSS: 0%CPEs: 2EXPL: 2

A security issue was discovered in ingress-nginx where an actor with permission to create Ingress objects (in the `networking.k8s.io` or `extensions` API group) can bypass annotation validation to inject arbitrary commands and obtain the credentials of the ingress-nginx controller. In the default configuration, that credential has access to all secrets in the cluster. • https://github.com/UgOrange/CVE-2024-7646-poc https://github.com/r0binak/CVE-2024-7646 https://github.com/kubernetes/ingress-nginx/pull/11719 https://github.com/kubernetes/ingress-nginx/pull/11721 https://github.com/kubernetes/kubernetes/issues/126744 https://groups.google.com/g/kubernetes-security-announce/c/a1__cKjWkfA • CWE-20: Improper Input Validation •

CVSS: 6.1EPSS: 0%CPEs: 4EXPL: 0

A security issue was discovered in Kubernetes clusters with Windows nodes where BUILTIN\Users may be able to read container logs and NT AUTHORITY\Authenticated Users may be able to modify container logs. Se descubrió un problema de seguridad en clústeres de Kubernetes con nodos de Windows donde BUILTIN\Users pueden leer registros de contenedores y NT AUTHORITY\Authenticated Users pueden modificar registros de contenedores. A flaw was found in Kubernetes clusters with Windows nodes. BUILTIN\Users may be able to read container logs and NT AUTHORITY\Authenticated Users may be able to modify container logs. • https://github.com/kubernetes/kubernetes/issues/126161 https://groups.google.com/g/kubernetes-security-announce/c/81c0BHkKNt0 https://access.redhat.com/security/cve/CVE-2024-5321 https://bugzilla.redhat.com/show_bug.cgi?id=2298752 • CWE-276: Incorrect Default Permissions •

CVSS: 6.5EPSS: 0%CPEs: 1EXPL: 0

A security issue was discovered in azure-file-csi-driver where an actor with access to the driver logs could observe service account tokens. These tokens could then potentially be exchanged with external cloud providers to access secrets stored in cloud vault solutions. Tokens are only logged when TokenRequests is configured in the CSIDriver object and the driver is set to run at log level 2 or greater via the -v flag. Se descubrió un problema de seguridad en azure-file-csi-driver donde un actor con acceso a los registros del controlador podía observar los tokens de la cuenta de servicio. Estos tokens podrían luego intercambiarse con proveedores de nube externos para acceder a los secretos almacenados en soluciones de bóveda en la nube. • http://www.openwall.com/lists/oss-security/2024/05/09/4 https://github.com/kubernetes/kubernetes/issues/124759 https://groups.google.com/g/kubernetes-security-announce/c/hcgZE2MQo1A/m/Y4C6q-CYAgAJ • CWE-532: Insertion of Sensitive Information into Log File •

CVSS: 2.7EPSS: 0%CPEs: 1EXPL: 1

A security issue was discovered in Kubernetes where users may be able to launch containers that bypass the mountable secrets policy enforced by the ServiceAccount admission plugin when using containers, init containers, and ephemeral containers with the envFrom field populated. The policy ensures pods running with a service account may only reference secrets specified in the service account’s secrets field. Kubernetes clusters are only affected if the ServiceAccount admission plugin and the kubernetes.io/enforce-mountable-secrets annotation are used together with containers, init containers, and ephemeral containers with the envFrom field populated. Se descubrió un problema de seguridad en Kubernetes donde los usuarios pueden lanzar contenedores que omiten la política de secretos montables aplicada por el complemento de admisión ServiceAccount cuando usan contenedores, contenedores init y contenedores efímeros con el campo envFrom completo. La política garantiza que los pods que se ejecutan con una cuenta de servicio solo puedan hacer referencia a secretos especificados en el campo de secretos de la cuenta de servicio. • https://github.com/FreySolarEye/Exploit-CVE-2024-31777 http://www.openwall.com/lists/oss-security/2024/04/16/4 https://github.com/kubernetes/kubernetes/issues/124336 https://groups.google.com/g/kubernetes-security-announce/c/JxjHf7fkVd8/m/oVCzypyOAQAJ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QRYFHIQ6XRKRYBI2F5UESH67BJBQXUPT https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WL54MTLGMTBZZO5PYGEGEBERTMADC4WC https://access.redhat.com& • CWE-20: Improper Input Validation CWE-213: Exposure of Sensitive Information Due to Incompatible Policies •

CVSS: 8.8EPSS: 0%CPEs: 7EXPL: 0

A security issue was discovered in Kubernetes where a user that can create pods and persistent volumes on Windows nodes may be able to escalate to admin privileges on those nodes. Kubernetes clusters are only affected if they are using an in-tree storage plugin for Windows nodes. Se descubrió un problema de seguridad en Kubernetes donde un usuario que puede crear pods y volúmenes persistentes en nodos de Windows puede escalar a privilegios de administrador en esos nodos. Los clústeres de Kubernetes solo se ven afectados si utilizan un complemento de almacenamiento en árbol para nodos de Windows. A flaw was found in Kubernetes, where a user who can create pods and persistent volumes on Windows nodes may be able to escalate to admin privileges on those nodes. • https://github.com/kubernetes/kubernetes/issues/121879 https://groups.google.com/g/kubernetes-security-announce/c/SL_d4NR8pzA https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3JH444PWZBINXLLFV7XLIJIZJHSK6UEZ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4XZIX727JIKF5RQW7RVVBLWXBCDIBJA7 https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7MPGMITSZXUCAVO7Q75675SOLXC2XXU4 https://security.netapp.com/advisory/ntap-20240119 • CWE-20: Improper Input Validation •