CVE-2015-7528

CVSS V2 Medium 5 CVSS V3 Medium 5.3
Description
Kubernetes before 1.2.0-alpha.5 allows remote attackers to read arbitrary pod logs via a container name.
Overview
  • CVE ID
  • CVE-2015-7528
  • Assigner
  • secalert@redhat.com
  • Vulnerability Status
  • Modified
  • Published Version
  • 2016-04-11T21:59:09
  • Last Modified Date
  • 2023-02-12T23:15:36
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:kubernetes:kubernetes:*:alpha.4:*:*:*:*:*:* 1 OR 1.2.0
cpe:2.3:a:redhat:openshift:3.0:*:*:*:enterprise:*:*:* 1 OR
cpe:2.3:a:redhat:openshift:3.1:*:*:*:enterprise:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:N/C:P/I:N/A:N
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • NONE
  • Availability Impact
  • NONE
  • Base Score
  • 5
  • Severity
  • MEDIUM
  • Exploitability Score
  • 10
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • LOW
  • Availability Impact
  • NONE
  • Base Score
  • 5.3
  • Base Severity
  • MEDIUM
  • Exploitability Score
  • 3.9
  • Impact Score
  • 1.4
History
Created Old Value New Value Data Type Notes
2022-05-10 10:15:53 Added to TrackCVE
2022-12-02 08:52:35 2016-04-11T21:59Z 2016-04-11T21:59:09 CVE Published Date updated
2022-12-02 08:52:35 2016-06-15T16:32:48 CVE Modified Date updated
2022-12-02 08:52:35 Analyzed Vulnerability Status updated
2023-02-02 22:06:04 2023-02-02T21:15:49 CVE Modified Date updated
2023-02-02 22:06:04 Analyzed Modified Vulnerability Status updated
2023-02-02 22:06:04 Kubernetes before 1.2.0-alpha.5 allows remote attackers to read arbitrary pod logs via a container name. It was found that OpenShift's API back end did not verify requests for pod log locations, allowing a pod on a Node to request logs for any other pod on that Node. A remote attacker could use this flaw to view sensitive information via pod logs that they would normally not have access to. Description updated
2023-02-02 22:06:09 References updated
2023-02-13 01:06:33 2023-02-12T23:15:36 CVE Modified Date updated
2023-02-13 01:06:34 It was found that OpenShift's API back end did not verify requests for pod log locations, allowing a pod on a Node to request logs for any other pod on that Node. A remote attacker could use this flaw to view sensitive information via pod logs that they would normally not have access to. Kubernetes before 1.2.0-alpha.5 allows remote attackers to read arbitrary pod logs via a container name. Description updated