Search Options

Results per page
Sort
Preferred Languages
Advance

Results 11 - 20 of 28 for cves (0.22 sec)

  1. CHANGELOG/CHANGELOG-1.13.md

    ## Changelog since v1.13.8
    
    * Fix CVE-2019-11249: Incomplete fixes for CVE-2019-1002101 and CVE-2019-11246, kubectl cp potential directory traversal ([#80436](https://github.com/kubernetes/kubernetes/pull/80436))
    * Fix CVE-2019-11247: API server allows access to custom resources via wrong scope ([#80750](https://github.com/kubernetes/kubernetes/pull/80750))
    
    Plain Text
    - Registered: Fri May 03 09:05:14 GMT 2024
    - Last Modified: Thu May 05 13:44:43 GMT 2022
    - 273.1K bytes
    - Viewed (0)
  2. CHANGELOG/CHANGELOG-1.22.md

      - kube-apiserver v1.22.16
    
    This vulnerability was reported by Richard Turnbull of NCC Group as part of the Kubernetes Audit
    
    
    **CVSS Rating:** Medium (6.5) [CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N](https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N)
    
    ### CVE-2022-3294: Node address isn't always verified when proxying
    
    Plain Text
    - Registered: Fri May 03 09:05:14 GMT 2024
    - Last Modified: Tue Dec 13 12:43:45 GMT 2022
    - 454.1K bytes
    - Viewed (1)
  3. CHANGELOG/CHANGELOG-1.25.md

    
    **CVSS Rating:** High (8.8) [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H](https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H)
    
    
    ### CVE-2023-3676: Insufficient input sanitization on Windows nodes leads to privilege escalation
    
    Plain Text
    - Registered: Fri May 03 09:05:14 GMT 2024
    - Last Modified: Thu Nov 16 11:30:31 GMT 2023
    - 419K bytes
    - Viewed (0)
  4. CHANGELOG/CHANGELOG-1.24.md

    This vulnerability was discovered by James Sturtevant @jsturtevant and Mark Rossetti @marosset during the process of fixing CVE-2023-3676 (that original CVE was reported by Tomer Peled @tomerpeled92)
    
    
    **CVSS Rating:** High (8.8) [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H](https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H)
    
    ## Changes by Kind
    
    ### Feature
    
    Plain Text
    - Registered: Fri May 03 09:05:14 GMT 2024
    - Last Modified: Thu Aug 24 00:02:43 GMT 2023
    - 473.4K bytes
    - Viewed (0)
  5. CHANGELOG/CHANGELOG-1.23.md

      - kube-apiserver v1.22.16
    
    This vulnerability was reported by Richard Turnbull of NCC Group as part of the Kubernetes Audit
    
    
    **CVSS Rating:** Medium (6.5) [CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N](https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N)
    
    ### CVE-2022-3294: Node address isn't always verified when proxying
    
    Plain Text
    - Registered: Fri May 03 09:05:14 GMT 2024
    - Last Modified: Tue Feb 28 21:06:52 GMT 2023
    - 424.5K bytes
    - Viewed (0)
  6. CHANGELOG/CHANGELOG-1.5.md

    * Update cluster-proportional-autoscaler, etcd-empty-dir-cleanup, fluentd-gcp, and kube-addon-manager addons with refreshed base images containing fixes for CVE-2015-8271, CVE-2016-7543, CVE-2016-9841, CVE-2016-9843, CVE-2017-1000366, CVE-2017-2616, and CVE-2017-7507. ([#48011](https://github.com/kubernetes/kubernetes/pull/48011), [@ixdy](https://github.com/ixdy))
    Plain Text
    - Registered: Fri May 03 09:05:14 GMT 2024
    - Last Modified: Thu Dec 24 02:28:26 GMT 2020
    - 136.4K bytes
    - Viewed (1)
  7. CHANGELOG/CHANGELOG-1.20.md

      - kubelet v1.21.5
      - kubelet v1.20.11
      - kubelet v1.19.15
    
    This vulnerability was reported by Fabricio Voznika and Mark Wolters of Google.
    
    **CVSS Rating:** High (8.8) [CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H](https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H)
    
    ## Changes by Kind
    
    ### Bug or Regression
    
    - Fix: skip case sensitivity when checking Azure NSG rules
    Plain Text
    - Registered: Fri May 03 09:05:14 GMT 2024
    - Last Modified: Wed Jan 19 21:05:45 GMT 2022
    - 409K bytes
    - Viewed (0)
  8. CHANGELOG/CHANGELOG-1.19.md

      - kubelet v1.21.5
      - kubelet v1.20.11
      - kubelet v1.19.15
    
    This vulnerability was reported by Fabricio Voznika and Mark Wolters of Google.
    
    **CVSS Rating:** High (8.8) [CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H](https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H)
    
    ## Changes by Kind
    
    ### Bug or Regression
    
    Plain Text
    - Registered: Fri May 03 09:05:14 GMT 2024
    - Last Modified: Wed Jan 05 05:42:32 GMT 2022
    - 489.7K bytes
    - Viewed (0)
  9. CHANGELOG/CHANGELOG-1.16.md

    ### CLI
    
    - Fix CVE-2019-11249: Incomplete fixes for CVE-2019-1002101 and CVE-2019-11246, kubectl cp potential directory traversal ([#80436](https://github.com/kubernetes/kubernetes/pull/80436), [@M00nF1sh](https://github.com/M00nF1sh))
    Plain Text
    - Registered: Fri May 03 09:05:14 GMT 2024
    - Last Modified: Thu Feb 11 10:00:57 GMT 2021
    - 345.2K bytes
    - Viewed (0)
  10. CHANGELOG/CHANGELOG-1.4.md

    * Patch CVE-2016-8859 in alpine based images: ([#42937](https://github.com/kubernetes/kubernetes/pull/42937), [@timstclair](https://github.com/timstclair))
        * - gcr.io/google-containers/etcd-empty-dir-cleanup
    Plain Text
    - Registered: Fri May 03 09:05:14 GMT 2024
    - Last Modified: Thu Dec 24 02:28:26 GMT 2020
    - 133.5K bytes
    - Viewed (0)
Back to top