4 results (0.004 seconds)

CVSS: 8.2EPSS: 0%CPEs: 1EXPL: 0

KubeVirt is a virtual machine management add-on for Kubernetes. In versions 0.59.0 and prior, if a malicious user has taken over a Kubernetes node where virt-handler (the KubeVirt node-daemon) is running, the virt-handler service account can be used to modify all node specs. This can be misused to lure-in system-level-privileged components which can, for instance, read all secrets on the cluster, or can exec into pods on other nodes. This way, a compromised node can be used to elevate privileges beyond the node until potentially having full privileged access to the whole cluster. The simplest way to exploit this, once a user could compromise a specific node, is to set with the virt-handler service account all other nodes to unschedulable and simply wait until system-critical components with high privileges appear on its node. • https://github.com/kubevirt/kubevirt/issues/9109 https://github.com/kubevirt/kubevirt/security/advisories/GHSA-cp96-jpmq-xrr2 • CWE-863: Incorrect Authorization •

CVSS: 8.7EPSS: 0%CPEs: 1EXPL: 1

A path traversal vulnerability in KubeVirt versions up to 0.56 (and 0.55.1) on all platforms allows a user able to configure the kubevirt to read arbitrary files on the host filesystem which are publicly readable or which are readable for UID 107 or GID 107. /proc/self/<> is not accessible. Una vulnerabilidad de salto de ruta en KubeVirt versiones hasta 0.56 (y 0.55.1) en todas las plataformas permite a un usuario capaz de configurar el kubevirt para leer archivos arbitrarios en el sistema de archivos del host que son legibles públicamente o que son legibles para UID 107 o GID 107. /proc/self/() no es accesible An arbitrary file read vulnerability was found in the kubeVirt API. This flaw makes it possible to use the kubeVirt API to provide access to host files (like /etc/passwd, for example) in a KubeVirt VM as a disk device that can be written to and read from. • https://github.com/kubevirt/kubevirt/security/advisories/GHSA-qv98-3369-g364 https://access.redhat.com/security/cve/CVE-2022-1798 https://bugzilla.redhat.com/show_bug.cgi?id=2117872 • CWE-20: Improper Input Validation CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') •

CVSS: 6.5EPSS: 0%CPEs: 1EXPL: 0

A flaw was found in the KubeVirt main virt-handler versions before 0.26.0 regarding the access permissions of virt-handler. An attacker with access to create VMs could attach any secret within their namespace, allowing them to read the contents of that secret. Se encontró un fallo en el KubeVirt main virt-handler versiones anteriores a 0.26.0, con respecto a los permisos de acceso de virt-handler.&#xa0;Un atacante con acceso para crear máquinas virtuales podría adjuntar cualquier secreto dentro de su namespace, permitiéndoles leer el contenido de ese secreto • https://bugzilla.redhat.com/show_bug.cgi?id=1792092 • CWE-732: Incorrect Permission Assignment for Critical Resource •

CVSS: 9.9EPSS: 0%CPEs: 2EXPL: 0

A flaw was found in kubevirt 0.29 and earlier. Virtual Machine Instances (VMIs) can be used to gain access to the host's filesystem. Successful exploitation allows an attacker to assume the privileges of the VM process on the host system. In worst-case scenarios an attacker can read and modify any file on the system where the VMI is running. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability. • https://bugzilla.redhat.com/show_bug.cgi?id=1848951 https://access.redhat.com/security/cve/CVE-2020-14316 • CWE-284: Improper Access Control •