// For flags

CVE-2021-25738

Code exec via yaml parsing

Severity Score

6.7
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

Loading specially-crafted yaml with the Kubernetes Java Client library can lead to code execution.

Una carga de yaml especialmente diseñado con la librería Kubernetes Java Client puede conllevar a una ejecución de código

*Credits: Jordy Versmissen
CVSS Scores
Attack Vector
Local
Attack Complexity
Low
Privileges Required
High
User Interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
Attack Vector
Local
Attack Complexity
Low
Authentication
None
Confidentiality
Partial
Integrity
Partial
Availability
Partial
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2021-01-21 CVE Reserved
  • 2021-10-11 CVE Published
  • 2023-05-04 EPSS Updated
  • 2024-09-16 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-20: Improper Input Validation
  • CWE-502: Deserialization of Untrusted Data
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Kubernetes
Search vendor "Kubernetes"
Java
Search vendor "Kubernetes" for product "Java"
<= 9.0.2
Search vendor "Kubernetes" for product "Java" and version " <= 9.0.2"
-
Affected
Kubernetes
Search vendor "Kubernetes"
Java
Search vendor "Kubernetes" for product "Java"
>= 10.0.0 <= 10.0.1
Search vendor "Kubernetes" for product "Java" and version " >= 10.0.0 <= 10.0.1"
-
Affected
Kubernetes
Search vendor "Kubernetes"
Java
Search vendor "Kubernetes" for product "Java"
>= 11.0.0 < 11.0.1
Search vendor "Kubernetes" for product "Java" and version " >= 11.0.0 < 11.0.1"
-
Affected