• Menu
  • Skip to main content
  • Skip to primary sidebar

The Cyber Security News

Latest Cyber Security News

Header Right

  • Latest News
  • Vulnerabilities
  • Cloud Services
alert: new kubernetes vulnerabilities enable remote attacks on windows endpoints

Alert: New Kubernetes Vulnerabilities Enable Remote Attacks on Windows Endpoints

You are here: Home / General Cyber Security News / Alert: New Kubernetes Vulnerabilities Enable Remote Attacks on Windows Endpoints
September 13, 2023

3 interrelated large-severity security flaws uncovered in Kubernetes could be exploited to attain distant code execution with elevated privileges on Windows endpoints in just a cluster.

The issues, tracked as CVE-2023-3676, CVE-2023-3893, and CVE-2023-3955, carry CVSS scores of 8.8 and impact all Kubernetes environments with Windows nodes. Fixes for the vulnerabilities have been produced on August 23, 2023, next accountable disclosure by Akamai on July 13, 2023.

“The vulnerability lets remote code execution with Technique privileges on all Windows endpoints inside a Kubernetes cluster,” Akamai security researcher Tomer Peled claimed in a complex create-up shared with The Hacker News. “To exploit this vulnerability, the attacker needs to apply a destructive YAML file on the cluster.”

✔ Approved Seller From Our Partners
Mullvad VPN Discount

Protect your privacy by Mullvad VPN. Mullvad VPN is one of the famous brands in the security and privacy world. With Mullvad VPN you will not even be asked for your email address. No log policy, no data from you will be saved. Get your license key now from the official distributor of Mullvad with discount: SerialCart® (Limited Offer).

➤ Get Mullvad VPN with 12% Discount


Cybersecurity

Amazon Web Services (AWS), Google Cloud, and Microsoft Azure have all launched advisories for the bugs, which impact the next versions of Kubelet –

  • kubelet < v1.28.1
  • kubelet < v1.27.5
  • kubelet < v1.26.8
  • kubelet < v1.25.13, and
  • kubelet < v1.24.17

In a nutshell, CVE-2023-3676 allows an attacker with ‘apply’ privileges — which makes it possible to interact with the Kubernetes API — to inject arbitrary code that will be executed on remote Windows equipment with Technique privileges.

“CVE-2023-3676 needs small privileges and, hence, sets a small bar for attackers: All they have to have to have is access to a node and use privileges,” Peled famous.

Approaching WEBINARIdentity is the New Endpoint: Mastering SaaS Security in the Fashionable Age

Dive deep into the potential of SaaS security with Maor Bin, CEO of Adaptive Shield. Find out why id is the new endpoint. Secure your place now.

Supercharge Your Capabilities

The vulnerability, together with CVE-2023-3955, occurs as a end result of a deficiency of input sanitization, thereby enabling a specifically crafted route string to be parsed as a parameter to a PowerShell command, correctly foremost to command execution.

CVE-2023-3893, on the other hand, relates to a scenario of privilege escalation in the Container Storage Interface (CSI) proxy that makes it possible for a destructive actor to get hold of administrator access on the node.

“A recurring concept between these vulnerabilities is a lapse in enter sanitization in the Windows-particular porting of the Kubelet,” Kubernetes Security system ARMO highlighted very last thirty day period.

“Specially, when dealing with Pod definitions, the computer software fails to sufficiently validate or sanitize person inputs. This oversight enables destructive consumers to craft pods with ecosystem variables and host paths that, when processed, direct to undesired behaviors, this kind of as privilege escalation.”

Observed this report intriguing? Comply with us on Twitter  and LinkedIn to go through more special written content we submit.


Some components of this posting are sourced from:
thehackernews.com

Previous Post: «researchers detail 8 vulnerabilities in azure hdinsight analytics service Researchers Detail 8 Vulnerabilities in Azure HDInsight Analytics Service
Next Post: Russian Journalist’s iPhone Compromised by NSO Group’s Zero-Click Spyware russian journalist's iphone compromised by nso group's zero click spyware»

Reader Interactions

Leave a Reply Cancel reply

Your email address will not be published. Required fields are marked *

Primary Sidebar

Report This Article

Recent Posts

  • New HTTPBot Botnet Launches 200+ Precision DDoS Attacks on Gaming and Tech Sectors
  • Top 10 Best Practices for Effective Data Protection
  • Researchers Expose New Intel CPU Flaws Enabling Memory Leaks and Spectre v2 Attacks
  • Fileless Remcos RAT Delivered via LNK Files and MSHTA in PowerShell-Based Attacks
  • [Webinar] From Code to Cloud to SOC: Learn a Smarter Way to Defend Modern Applications
  • Meta to Train AI on E.U. User Data From May 27 Without Consent; Noyb Threatens Lawsuit
  • Coinbase Agents Bribed, Data of ~1% Users Leaked; $20M Extortion Attempt Fails
  • Pen Testing for Compliance Only? It’s Time to Change Your Approach
  • 5 BCDR Essentials for Effective Ransomware Defense
  • Russia-Linked APT28 Exploited MDaemon Zero-Day to Hack Government Webmail Servers

Copyright © TheCyberSecurity.News, All Rights Reserved.