Lucene search

K
cve[email protected]CVE-2023-5528
HistoryNov 14, 2023 - 9:15 p.m.

CVE-2023-5528

2023-11-1421:15:14
CWE-20
web.nvd.nist.gov
181
20
security
kubernetes
cve-2023-5528
windows
nvd
escalation
privileges

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

8.5 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

35.5%

A security issue was discovered in Kubernetes where a user that can create pods and persistent volumes on Windows nodes may be able to escalate to admin privileges on those nodes. Kubernetes clusters are only affected if they are using an in-tree storage plugin for Windows nodes.

Affected configurations

NVD
Node
kuberneteskubernetesRange1.8.0–1.25.16
OR
kuberneteskubernetesRange1.26.0–1.26.11
OR
kuberneteskubernetesRange1.27.0–1.27.8
OR
kuberneteskubernetesRange1.28.0–1.28.4
Node
fedoraprojectfedoraMatch37
OR
fedoraprojectfedoraMatch38
OR
fedoraprojectfedoraMatch39

CNA Affected

[
  {
    "defaultStatus": "unaffected",
    "product": "kubelet",
    "repo": "https://github.com/kubernetes/kubernetes",
    "vendor": "Kubernetes",
    "versions": [
      {
        "lessThanOrEqual": "v1.28.3",
        "status": "affected",
        "version": "v1.28.0",
        "versionType": "semver"
      },
      {
        "lessThanOrEqual": "v1.27.7",
        "status": "affected",
        "version": "v1.27.0",
        "versionType": "semver"
      },
      {
        "lessThanOrEqual": "v1.26.10",
        "status": "affected",
        "version": "v1.26.0",
        "versionType": "semver"
      },
      {
        "lessThanOrEqual": "v1.25.15",
        "status": "affected",
        "version": "0",
        "versionType": "semver"
      },
      {
        "status": "unaffected",
        "version": "v1.28.4"
      },
      {
        "status": "unaffected",
        "version": "v1.27.8"
      },
      {
        "status": "unaffected",
        "version": "v1.26.11"
      },
      {
        "status": "unaffected",
        "version": "v1.25.16"
      }
    ]
  }
]

Social References

More

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

8.5 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

35.5%