gsd-2015-7528
Vulnerability from gsd
Modified
2023-12-13 01:20
Details
Kubernetes before 1.2.0-alpha.5 allows remote attackers to read arbitrary pod logs via a container name.
Aliases
Aliases



{
  "GSD": {
    "alias": "CVE-2015-7528",
    "description": "Kubernetes before 1.2.0-alpha.5 allows remote attackers to read arbitrary pod logs via a container name.",
    "id": "GSD-2015-7528",
    "references": [
      "https://access.redhat.com/errata/RHSA-2015:2615",
      "https://access.redhat.com/errata/RHSA-2015:2544"
    ]
  },
  "gsd": {
    "metadata": {
      "exploitCode": "unknown",
      "remediation": "unknown",
      "reportConfidence": "confirmed",
      "type": "vulnerability"
    },
    "osvSchema": {
      "aliases": [
        "CVE-2015-7528"
      ],
      "details": "Kubernetes before 1.2.0-alpha.5 allows remote attackers to read arbitrary pod logs via a container name.",
      "id": "GSD-2015-7528",
      "modified": "2023-12-13T01:20:01.745341Z",
      "schema_version": "1.4.0"
    }
  },
  "namespaces": {
    "cve.org": {
      "CVE_data_meta": {
        "ASSIGNER": "secalert@redhat.com",
        "ID": "CVE-2015-7528",
        "STATE": "PUBLIC"
      },
      "affects": {
        "vendor": {
          "vendor_data": [
            {
              "product": {
                "product_data": [
                  {
                    "product_name": "n/a",
                    "version": {
                      "version_data": [
                        {
                          "version_affected": "=",
                          "version_value": "n/a"
                        }
                      ]
                    }
                  }
                ]
              },
              "vendor_name": "n/a"
            }
          ]
        }
      },
      "data_format": "MITRE",
      "data_type": "CVE",
      "data_version": "4.0",
      "description": {
        "description_data": [
          {
            "lang": "eng",
            "value": "Kubernetes before 1.2.0-alpha.5 allows remote attackers to read arbitrary pod logs via a container name."
          }
        ]
      },
      "problemtype": {
        "problemtype_data": [
          {
            "description": [
              {
                "lang": "eng",
                "value": "n/a"
              }
            ]
          }
        ]
      },
      "references": {
        "reference_data": [
          {
            "name": "http://rhn.redhat.com/errata/RHSA-2015-2615.html",
            "refsource": "MISC",
            "url": "http://rhn.redhat.com/errata/RHSA-2015-2615.html"
          },
          {
            "name": "https://access.redhat.com/errata/RHSA-2015:2544",
            "refsource": "MISC",
            "url": "https://access.redhat.com/errata/RHSA-2015:2544"
          },
          {
            "name": "https://github.com/kubernetes/kubernetes/pull/17886",
            "refsource": "MISC",
            "url": "https://github.com/kubernetes/kubernetes/pull/17886"
          },
          {
            "name": "https://github.com/kubernetes/kubernetes/releases/tag/v1.2.0-alpha.5",
            "refsource": "MISC",
            "url": "https://github.com/kubernetes/kubernetes/releases/tag/v1.2.0-alpha.5"
          },
          {
            "name": "https://github.com/openshift/origin/pull/6113",
            "refsource": "MISC",
            "url": "https://github.com/openshift/origin/pull/6113"
          }
        ]
      }
    },
    "gitlab.com": {
      "advisories": [
        {
          "affected_range": "\u003c1.2.0",
          "affected_versions": "All versions before 1.2.0",
          "cvss_v2": "AV:N/AC:L/Au:N/C:P/I:N/A:N",
          "cvss_v3": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
          "cwe_ids": [
            "CWE-1035",
            "CWE-200",
            "CWE-937"
          ],
          "date": "2022-04-12",
          "description": "Kubernetes before 1.2.0-alpha.5 allows remote attackers to read arbitrary pod logs via a container name.",
          "fixed_versions": [
            "1.2.0"
          ],
          "identifier": "CVE-2015-7528",
          "identifiers": [
            "GHSA-mqf3-28j7-3mj6",
            "CVE-2015-7528"
          ],
          "not_impacted": "All versions starting from 1.2.0",
          "package_slug": "go/github.com/kubernetes/kubernetes",
          "pubdate": "2022-02-15",
          "solution": "Upgrade to version 1.2.0 or above.",
          "title": "Exposure of Sensitive Information to an Unauthorized Actor",
          "urls": [
            "https://nvd.nist.gov/vuln/detail/CVE-2015-7528",
            "https://github.com/kubernetes/kubernetes/pull/17886",
            "https://github.com/openshift/origin/pull/6113",
            "https://github.com/kubernetes/kubernetes/commit/afd56495a1052a3387b81df1786a8d0f51bc8671",
            "https://access.redhat.com/errata/RHSA-2015:2544",
            "https://github.com/kubernetes/kubernetes/releases/tag/v1.2.0-alpha.5",
            "http://rhn.redhat.com/errata/RHSA-2015-2615.html",
            "https://github.com/advisories/GHSA-mqf3-28j7-3mj6"
          ],
          "uuid": "88fdc75e-ee36-4156-8b04-6b190ae8e592"
        }
      ]
    },
    "nvd.nist.gov": {
      "configurations": {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:kubernetes:kubernetes:*:alpha.4:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "1.2.0",
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:redhat:openshift:3.1:*:*:*:enterprise:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:redhat:openshift:3.0:*:*:*:enterprise:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      },
      "cve": {
        "CVE_data_meta": {
          "ASSIGNER": "secalert@redhat.com",
          "ID": "CVE-2015-7528"
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "en",
              "value": "Kubernetes before 1.2.0-alpha.5 allows remote attackers to read arbitrary pod logs via a container name."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "en",
                  "value": "CWE-200"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://github.com/kubernetes/kubernetes/releases/tag/v1.2.0-alpha.5",
              "refsource": "CONFIRM",
              "tags": [],
              "url": "https://github.com/kubernetes/kubernetes/releases/tag/v1.2.0-alpha.5"
            },
            {
              "name": "https://github.com/openshift/origin/pull/6113",
              "refsource": "CONFIRM",
              "tags": [],
              "url": "https://github.com/openshift/origin/pull/6113"
            },
            {
              "name": "RHSA-2015:2544",
              "refsource": "REDHAT",
              "tags": [],
              "url": "https://access.redhat.com/errata/RHSA-2015:2544"
            },
            {
              "name": "https://github.com/kubernetes/kubernetes/pull/17886",
              "refsource": "CONFIRM",
              "tags": [],
              "url": "https://github.com/kubernetes/kubernetes/pull/17886"
            },
            {
              "name": "RHSA-2015:2615",
              "refsource": "REDHAT",
              "tags": [],
              "url": "http://rhn.redhat.com/errata/RHSA-2015-2615.html"
            }
          ]
        }
      },
      "impact": {
        "baseMetricV2": {
          "acInsufInfo": false,
          "cvssV2": {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "NONE",
            "baseScore": 5.0,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "NONE",
            "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N",
            "version": "2.0"
          },
          "exploitabilityScore": 10.0,
          "impactScore": 2.9,
          "obtainAllPrivilege": false,
          "obtainOtherPrivilege": false,
          "obtainUserPrivilege": false,
          "severity": "MEDIUM",
          "userInteractionRequired": false
        },
        "baseMetricV3": {
          "cvssV3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
            "version": "3.0"
          },
          "exploitabilityScore": 3.9,
          "impactScore": 1.4
        }
      },
      "lastModifiedDate": "2023-02-12T23:15Z",
      "publishedDate": "2016-04-11T21:59Z"
    }
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...