CVE-2023-1260
Kube-apiserver: privesc
Severity Score
Exploit Likelihood
Affected Versions
Public Exploits
0Exploited in Wild
-Decision
Descriptions
An authentication bypass vulnerability was discovered in kube-apiserver. This issue could allow a remote, authenticated attacker who has been given permissions "update, patch" the "pods/ephemeralcontainers" subresource beyond what the default is. They would then need to create a new pod or patch one that they already have access to. This might allow evasion of SCC admission restrictions, thereby gaining control of a privileged pod.
Se descubrió una vulnerabilidad de omisión de autenticación en kube-apiserver. Este problema podría permitir que un atacante remoto y autenticado al que se le hayan otorgado permisos "update, patch" el subrecurso "pods/ephemeralcontainers" más allá de lo predeterminado. Luego tendrían que crear un nuevo pod o parchear uno al que ya tengan acceso. Esto podría permitir la evasión de las restricciones de admisión de SCC, obteniendo así el control de un módulo privilegiado.
CVSS Scores
SSVC
- Decision:-
Timeline
- 2023-03-07 CVE Reserved
- 2023-07-12 CVE Published
- 2024-08-02 CVE Updated
- 2024-09-30 EPSS Updated
- ---------- Exploited in Wild
- ---------- KEV Due Date
- ---------- First Exploit
CWE
- CWE-288: Authentication Bypass Using an Alternate Path or Channel
CAPEC
References (9)
URL | Tag | Source |
---|---|---|
https://github.com/advisories/GHSA-92hx-3mh6-hc49 | ||
https://security.netapp.com/advisory/ntap-20231020-0010 | Third Party Advisory |
URL | Date | SRC |
---|
URL | Date | SRC |
---|
URL | Date | SRC |
---|---|---|
https://access.redhat.com/errata/RHSA-2023:3976 | 2024-05-03 | |
https://access.redhat.com/errata/RHSA-2023:4093 | 2024-05-03 | |
https://access.redhat.com/errata/RHSA-2023:4312 | 2024-05-03 | |
https://access.redhat.com/errata/RHSA-2023:4898 | 2024-05-03 | |
https://access.redhat.com/errata/RHSA-2023:5008 | 2024-05-03 | |
https://access.redhat.com/security/cve/CVE-2023-1260 | 2023-10-31 | |
https://bugzilla.redhat.com/show_bug.cgi?id=2176267 | 2023-10-31 |
Affected Vendors, Products, and Versions
Vendor | Product | Version | Other | Status | ||||||
---|---|---|---|---|---|---|---|---|---|---|
Vendor | Product | Version | Other | Status | <-- --> | Vendor | Product | Version | Other | Status |
Kubernetes Search vendor "Kubernetes" | Kube-apiserver Search vendor "Kubernetes" for product "Kube-apiserver" | - | - |
Affected
| ||||||
Redhat Search vendor "Redhat" | Openshift Container Platform Search vendor "Redhat" for product "Openshift Container Platform" | 4.10 Search vendor "Redhat" for product "Openshift Container Platform" and version "4.10" | - |
Affected
| ||||||
Redhat Search vendor "Redhat" | Openshift Container Platform Search vendor "Redhat" for product "Openshift Container Platform" | 4.11 Search vendor "Redhat" for product "Openshift Container Platform" and version "4.11" | - |
Affected
| ||||||
Redhat Search vendor "Redhat" | Openshift Container Platform Search vendor "Redhat" for product "Openshift Container Platform" | 4.12 Search vendor "Redhat" for product "Openshift Container Platform" and version "4.12" | - |
Affected
| ||||||
Redhat Search vendor "Redhat" | Openshift Container Platform Search vendor "Redhat" for product "Openshift Container Platform" | 4.13 Search vendor "Redhat" for product "Openshift Container Platform" and version "4.13" | - |
Affected
|