U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

NOTICE UPDATED - May, 29th 2024

The NVD has a new announcement page with status updates, news, and how to stay connected!

CVE-2023-1260 Detail

Description

An authentication bypass vulnerability was discovered in kube-apiserver. This issue could allow a remote, authenticated attacker who has been given permissions "update, patch" the "pods/ephemeralcontainers" subresource beyond what the default is. They would then need to create a new pod or patch one that they already have access to. This might allow evasion of SCC admission restrictions, thereby gaining control of a privileged pod.


Metrics

NVD enrichment efforts reference publicly available information to associate vector strings. CVSS information contributed by other sources is also displayed.
CVSS 4.0 Severity and Vector Strings:

NIST CVSS score
NIST: NVD
N/A
NVD assessment not yet provided.

References to Advisories, Solutions, and Tools

By selecting these links, you will be leaving NIST webspace. We have provided these links to other web sites because they may have information that would be of interest to you. No inferences should be drawn on account of other sites being referenced, or not, from this page. There may be other web sites that are more appropriate for your purpose. NIST does not necessarily endorse the views expressed, or concur with the facts presented on these sites. Further, NIST does not endorse any commercial products that may be mentioned on these sites. Please address comments about this page to nvd@nist.gov.

Hyperlink Resource
https://access.redhat.com/errata/RHSA-2023:3976 Third Party Advisory 
https://access.redhat.com/errata/RHSA-2023:4093 Third Party Advisory 
https://access.redhat.com/errata/RHSA-2023:4312 Third Party Advisory 
https://access.redhat.com/errata/RHSA-2023:4898 Third Party Advisory 
https://access.redhat.com/errata/RHSA-2023:5008
https://access.redhat.com/security/cve/CVE-2023-1260 Third Party Advisory 
https://bugzilla.redhat.com/show_bug.cgi?id=2176267 Issue Tracking  Third Party Advisory 
https://github.com/advisories/GHSA-92hx-3mh6-hc49
https://security.netapp.com/advisory/ntap-20231020-0010/ Third Party Advisory 

Weakness Enumeration

CWE-ID CWE Name Source
NVD-CWE-Other Other cwe source acceptance level NIST  
CWE-288 Authentication Bypass Using an Alternate Path or Channel Red Hat, Inc.  

Known Affected Software Configurations Switch to CPE 2.2

CPEs loading, please wait.

Denotes Vulnerable Software
Are we missing a CPE here? Please let us know.

Change History

7 change records found show changes

Quick Info

CVE Dictionary Entry:
CVE-2023-1260
NVD Published Date:
09/23/2023
NVD Last Modified:
05/03/2024
Source:
Red Hat, Inc.