ghsa-r6cc-7wj7-gfx2
Vulnerability from github
Published
2023-11-03 18:30
Modified
2023-11-03 20:42
Severity
Summary
Kubernetes csi-proxy vulnerable to privilege escalation due to improper input validation
Details

Kubernetes is vulnerable to privilege escalation when a user that can create pods on Windows nodes running kubernetes-csi-proxy may be able to escalate to admin privileges on those nodes. Kubernetes clusters are only affected if they include Windows nodes running kubernetes-csi-proxy.

Show details on source website


{
  "affected": [
    {
      "package": {
        "ecosystem": "Go",
        "name": "github.com/kubernetes-csi/csi-proxy"
      },
      "ranges": [
        {
          "events": [
            {
              "introduced": "2.0.0-alpha.0"
            },
            {
              "fixed": "2.0.0-alpha.1"
            }
          ],
          "type": "ECOSYSTEM"
        }
      ],
      "versions": [
        "2.0.0-alpha.0"
      ]
    },
    {
      "database_specific": {
        "last_known_affected_version_range": "\u003c= 1.1.2"
      },
      "package": {
        "ecosystem": "Go",
        "name": "github.com/kubernetes-csi/csi-proxy"
      },
      "ranges": [
        {
          "events": [
            {
              "introduced": "0"
            },
            {
              "fixed": "1.1.3"
            }
          ],
          "type": "ECOSYSTEM"
        }
      ]
    }
  ],
  "aliases": [
    "CVE-2023-3893"
  ],
  "database_specific": {
    "cwe_ids": [
      "CWE-20"
    ],
    "github_reviewed": true,
    "github_reviewed_at": "2023-11-03T20:42:49Z",
    "nvd_published_at": "2023-11-03T18:15:08Z",
    "severity": "HIGH"
  },
  "details": "Kubernetes is vulnerable to privilege escalation when a user that can create pods on Windows nodes running kubernetes-csi-proxy may be able to escalate to admin privileges on those nodes. Kubernetes clusters are only affected if they include Windows nodes running kubernetes-csi-proxy.\n",
  "id": "GHSA-r6cc-7wj7-gfx2",
  "modified": "2023-11-03T20:42:49Z",
  "published": "2023-11-03T18:30:24Z",
  "references": [
    {
      "type": "ADVISORY",
      "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3893"
    },
    {
      "type": "WEB",
      "url": "https://github.com/kubernetes/kubernetes/issues/119594"
    },
    {
      "type": "WEB",
      "url": "https://github.com/kubernetes-csi/csi-proxy/commit/0e83a68159111e4ee510f5aa56d47ba97bda60c7"
    },
    {
      "type": "WEB",
      "url": "https://github.com/kubernetes-csi/csi-proxy/commit/2523e6674dedf3de27f84235efec28555da24664"
    },
    {
      "type": "PACKAGE",
      "url": "https://github.com/kubernetes-csi/csi-proxy"
    },
    {
      "type": "WEB",
      "url": "https://groups.google.com/g/kubernetes-security-announce/c/lWksE2BoCyQ"
    },
    {
      "type": "WEB",
      "url": "https://security.netapp.com/advisory/ntap-20231221-0004"
    }
  ],
  "schema_version": "1.4.0",
  "severity": [
    {
      "score": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
      "type": "CVSS_V3"
    }
  ],
  "summary": "Kubernetes csi-proxy vulnerable to privilege escalation due to improper input validation"
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...