Search Options

Results per page
Sort
Preferred Languages
Advance

Results 11 - 20 of 28 for Pr (0.18 sec)

  1. CHANGELOG/CHANGELOG-1.13.md

    * fix Azure Container Registry anonymous repo image pull error ([#74715](https://github.com/kubernetes/kubernetes/pull/74715), [@andyzhangx](https://github.com/andyzhangx))
    * This PR removes the following metrics: ([#74636](https://github.com/kubernetes/kubernetes/pull/74636), [@logicalhan](https://github.com/logicalhan))
        *   reflector_items_per_list
        *   reflector_items_per_watch
    Plain Text
    - Registered: Fri May 03 09:05:14 GMT 2024
    - Last Modified: Thu May 05 13:44:43 GMT 2022
    - 273.1K bytes
    - Viewed (0)
  2. CHANGELOG/CHANGELOG-1.25.md

      - kubelet v1.26.11
      - kubelet v1.25.16
    
    This vulnerability was reported by Tomer Peled @tomerpeled92"
    
    
    **CVSS Rating:** High (7.2) [CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H](https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H)
    
    ## Dependencies
    
    ### Added
    _Nothing has changed._
    
    ### Changed
    _Nothing has changed._
    
    ### Removed
    _Nothing has changed._
    Plain Text
    - Registered: Fri May 03 09:05:14 GMT 2024
    - Last Modified: Thu Nov 16 11:30:31 GMT 2023
    - 419K bytes
    - Viewed (0)
  3. CHANGELOG/CHANGELOG-1.23.md

      - kube-apiserver v1.22.16
    
    This vulnerability was reported by Richard Turnbull of NCC Group as part of the Kubernetes Audit
    
    
    **CVSS Rating:** Medium (6.5) [CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N](https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N)
    
    ### CVE-2022-3294: Node address isn't always verified when proxying
    
    Plain Text
    - Registered: Fri May 03 09:05:14 GMT 2024
    - Last Modified: Tue Feb 28 21:06:52 GMT 2023
    - 424.5K bytes
    - Viewed (0)
  4. CHANGELOG/CHANGELOG-1.24.md

      - kubelet v1.25.13
      - kubelet v1.24.17
    
    This vulnerability was reported by Tomer Peled @tomerpeled92
    
    
    **CVSS Rating:** High (8.8) [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H](https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H)
    
    
    ### CVE-2023-3955: Insufficient input sanitization on Windows nodes leads to privilege escalation
    
    Plain Text
    - Registered: Fri May 03 09:05:14 GMT 2024
    - Last Modified: Thu Aug 24 00:02:43 GMT 2023
    - 473.4K bytes
    - Viewed (0)
  5. CHANGELOG/CHANGELOG-1.22.md

      - kube-apiserver v1.22.16
    
    This vulnerability was reported by Richard Turnbull of NCC Group as part of the Kubernetes Audit
    
    
    **CVSS Rating:** Medium (6.5) [CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N](https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N)
    
    ### CVE-2022-3294: Node address isn't always verified when proxying
    
    Plain Text
    - Registered: Fri May 03 09:05:14 GMT 2024
    - Last Modified: Tue Dec 13 12:43:45 GMT 2022
    - 454.1K bytes
    - Viewed (1)
  6. CHANGELOG/CHANGELOG-1.2.md

      * New SchedulerExtender enables users to implement custom
    out-of-(the-scheduler)-process scheduling predicates and priority functions,
    for example to schedule pods based on resources that are not directly managed
    Plain Text
    - Registered: Fri May 03 09:05:14 GMT 2024
    - Last Modified: Fri Dec 04 06:36:19 GMT 2020
    - 41.4K bytes
    - Viewed (0)
  7. CHANGELOG/CHANGELOG-1.19.md

      - kubelet v1.20.11
      - kubelet v1.19.15
    
    This vulnerability was reported by Fabricio Voznika and Mark Wolters of Google.
    
    **CVSS Rating:** High (8.8) [CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H](https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H)
    
    ## Changes by Kind
    
    ### Bug or Regression
    
    Plain Text
    - Registered: Fri May 03 09:05:14 GMT 2024
    - Last Modified: Wed Jan 05 05:42:32 GMT 2022
    - 489.7K bytes
    - Viewed (0)
  8. CHANGELOG/CHANGELOG-1.20.md

      - kubelet v1.20.11
      - kubelet v1.19.15
    
    This vulnerability was reported by Fabricio Voznika and Mark Wolters of Google.
    
    **CVSS Rating:** High (8.8) [CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H](https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H)
    
    ## Changes by Kind
    
    ### Bug or Regression
    
    - Fix: skip case sensitivity when checking Azure NSG rules
    Plain Text
    - Registered: Fri May 03 09:05:14 GMT 2024
    - Last Modified: Wed Jan 19 21:05:45 GMT 2022
    - 409K bytes
    - Viewed (0)
  9. CHANGELOG/CHANGELOG-1.16.md

    * Reduces GCE PD Node Attach Limits by 1 since the node boot disk is considered an attachable disk ([#80923](https://github.com/kubernetes/kubernetes/pull/80923), [@davidz627](https://github.com/davidz627))
    Plain Text
    - Registered: Fri May 03 09:05:14 GMT 2024
    - Last Modified: Thu Feb 11 10:00:57 GMT 2021
    - 345.2K bytes
    - Viewed (0)
  10. CHANGELOG/CHANGELOG-1.26.md

      - kubelet v1.26.11
      - kubelet v1.25.16
    
    This vulnerability was reported by Tomer Peled @tomerpeled92"
    
    
    **CVSS Rating:** High (7.2) [CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H](https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H)
    
    ## Changes by Kind
    
    ### API Change
    
    Plain Text
    - Registered: Fri May 03 09:05:14 GMT 2024
    - Last Modified: Thu Mar 14 16:24:51 GMT 2024
    - 425.7K bytes
    - Viewed (0)
Back to top