gsd-2023-3893
Vulnerability from gsd
Modified
2023-12-13 01:20
Details
A security issue was discovered in Kubernetes where a user that can create pods on Windows nodes running kubernetes-csi-proxy may be able to escalate to admin privileges on those nodes. Kubernetes clusters are only affected if they include Windows nodes running kubernetes-csi-proxy.
Aliases
Aliases



{
  "GSD": {
    "alias": "CVE-2023-3893",
    "id": "GSD-2023-3893"
  },
  "gsd": {
    "metadata": {
      "exploitCode": "unknown",
      "remediation": "unknown",
      "reportConfidence": "confirmed",
      "type": "vulnerability"
    },
    "osvSchema": {
      "aliases": [
        "CVE-2023-3893"
      ],
      "details": "A security issue was discovered in Kubernetes where a user that can \ncreate pods on Windows nodes running kubernetes-csi-proxy may be able to\n escalate to admin privileges on those nodes. Kubernetes clusters are \nonly affected if they include Windows nodes running \nkubernetes-csi-proxy.\n",
      "id": "GSD-2023-3893",
      "modified": "2023-12-13T01:20:55.286117Z",
      "schema_version": "1.4.0"
    }
  },
  "namespaces": {
    "cve.org": {
      "CVE_data_meta": {
        "ASSIGNER": "security@kubernetes.io",
        "ID": "CVE-2023-3893",
        "STATE": "PUBLIC"
      },
      "affects": {
        "vendor": {
          "vendor_data": [
            {
              "product": {
                "product_data": [
                  {
                    "product_name": "csi-proxy",
                    "version": {
                      "version_data": [
                        {
                          "version_value": "not down converted",
                          "x_cve_json_5_version_data": {
                            "defaultStatus": "unaffected",
                            "versions": [
                              {
                                "status": "affected",
                                "version": "v2.0.0-alpha.0"
                              },
                              {
                                "lessThanOrEqual": "v1.1.2",
                                "status": "affected",
                                "version": "0",
                                "versionType": "semver"
                              },
                              {
                                "status": "unaffected",
                                "version": "v2.0.0-alpha.1"
                              },
                              {
                                "status": "unaffected",
                                "version": "v1.1.3"
                              }
                            ]
                          }
                        }
                      ]
                    }
                  }
                ]
              },
              "vendor_name": "Kubernetes"
            }
          ]
        }
      },
      "credits": [
        {
          "lang": "en",
          "value": "James Sturtevant"
        },
        {
          "lang": "en",
          "value": "Mark Rossetti"
        }
      ],
      "data_format": "MITRE",
      "data_type": "CVE",
      "data_version": "4.0",
      "description": {
        "description_data": [
          {
            "lang": "eng",
            "value": "A security issue was discovered in Kubernetes where a user that can \ncreate pods on Windows nodes running kubernetes-csi-proxy may be able to\n escalate to admin privileges on those nodes. Kubernetes clusters are \nonly affected if they include Windows nodes running \nkubernetes-csi-proxy.\n"
          }
        ]
      },
      "generator": {
        "engine": "Vulnogram 0.1.0-dev"
      },
      "impact": {
        "cvss": [
          {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          }
        ]
      },
      "problemtype": {
        "problemtype_data": [
          {
            "description": [
              {
                "cweId": "CWE-20",
                "lang": "eng",
                "value": "CWE-20 Improper Input Validation"
              }
            ]
          }
        ]
      },
      "references": {
        "reference_data": [
          {
            "name": "https://github.com/kubernetes/kubernetes/issues/119594",
            "refsource": "MISC",
            "url": "https://github.com/kubernetes/kubernetes/issues/119594"
          },
          {
            "name": "https://groups.google.com/g/kubernetes-security-announce/c/lWksE2BoCyQ",
            "refsource": "MISC",
            "url": "https://groups.google.com/g/kubernetes-security-announce/c/lWksE2BoCyQ"
          },
          {
            "name": "https://security.netapp.com/advisory/ntap-20231221-0004/",
            "refsource": "MISC",
            "url": "https://security.netapp.com/advisory/ntap-20231221-0004/"
          }
        ]
      },
      "source": {
        "discovery": "INTERNAL"
      }
    },
    "nvd.nist.gov": {
      "cve": {
        "configurations": [
          {
            "nodes": [
              {
                "cpeMatch": [
                  {
                    "criteria": "cpe:2.3:a:kubernetes:csi_proxy:*:*:*:*:*:*:*:*",
                    "matchCriteriaId": "1A1845E5-AD91-4083-8836-4C0E4547C5A4",
                    "versionEndIncluding": "1.1.2",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:a:kubernetes:csi_proxy:2.0.0:alpha0:*:*:*:*:*:*",
                    "matchCriteriaId": "2DE6A409-1AFC-4F71-B2C5-617DF484C393",
                    "vulnerable": true
                  }
                ],
                "negate": false,
                "operator": "OR"
              }
            ]
          }
        ],
        "descriptions": [
          {
            "lang": "en",
            "value": "A security issue was discovered in Kubernetes where a user that can \ncreate pods on Windows nodes running kubernetes-csi-proxy may be able to\n escalate to admin privileges on those nodes. Kubernetes clusters are \nonly affected if they include Windows nodes running \nkubernetes-csi-proxy.\n"
          },
          {
            "lang": "es",
            "value": "Se descubri\u00f3 un problema de seguridad en Kubernetes donde un usuario que puede crear pods en nodos de Windows que ejecutan kubernetes-csi-proxy puede escalar a privilegios de administrador en esos nodos. Los cl\u00fasteres de Kubernetes solo se ven afectados si incluyen nodos de Windows que ejecutan kubernetes-csi-proxy."
          }
        ],
        "id": "CVE-2023-3893",
        "lastModified": "2023-12-21T22:15:14.160",
        "metrics": {
          "cvssMetricV31": [
            {
              "cvssData": {
                "attackComplexity": "LOW",
                "attackVector": "NETWORK",
                "availabilityImpact": "HIGH",
                "baseScore": 8.8,
                "baseSeverity": "HIGH",
                "confidentialityImpact": "HIGH",
                "integrityImpact": "HIGH",
                "privilegesRequired": "LOW",
                "scope": "UNCHANGED",
                "userInteraction": "NONE",
                "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
                "version": "3.1"
              },
              "exploitabilityScore": 2.8,
              "impactScore": 5.9,
              "source": "nvd@nist.gov",
              "type": "Primary"
            },
            {
              "cvssData": {
                "attackComplexity": "LOW",
                "attackVector": "NETWORK",
                "availabilityImpact": "HIGH",
                "baseScore": 8.8,
                "baseSeverity": "HIGH",
                "confidentialityImpact": "HIGH",
                "integrityImpact": "HIGH",
                "privilegesRequired": "LOW",
                "scope": "UNCHANGED",
                "userInteraction": "NONE",
                "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
                "version": "3.1"
              },
              "exploitabilityScore": 2.8,
              "impactScore": 5.9,
              "source": "jordan@liggitt.net",
              "type": "Secondary"
            }
          ]
        },
        "published": "2023-11-03T18:15:08.623",
        "references": [
          {
            "source": "jordan@liggitt.net",
            "tags": [
              "Issue Tracking",
              "Vendor Advisory"
            ],
            "url": "https://github.com/kubernetes/kubernetes/issues/119594"
          },
          {
            "source": "jordan@liggitt.net",
            "tags": [
              "Mailing List"
            ],
            "url": "https://groups.google.com/g/kubernetes-security-announce/c/lWksE2BoCyQ"
          },
          {
            "source": "jordan@liggitt.net",
            "url": "https://security.netapp.com/advisory/ntap-20231221-0004/"
          }
        ],
        "sourceIdentifier": "jordan@liggitt.net",
        "vulnStatus": "Modified",
        "weaknesses": [
          {
            "description": [
              {
                "lang": "en",
                "value": "NVD-CWE-noinfo"
              }
            ],
            "source": "nvd@nist.gov",
            "type": "Primary"
          },
          {
            "description": [
              {
                "lang": "en",
                "value": "CWE-20"
              }
            ],
            "source": "jordan@liggitt.net",
            "type": "Secondary"
          }
        ]
      }
    }
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...