CWE
284 269
Advisory Published
CVE Published
CVE Published
Advisory Published
Updated

CVE-2020-14316

First published: Fri Jun 19 2020(Updated: )

A flaw was found in kubevirt 0.29 and earlier. Virtual Machine Instances (VMIs) can be used to gain access to the host's filesystem. Successful exploitation allows an attacker to assume the privileges of the VM process on the host system. In worst-case scenarios an attacker can read and modify any file on the system where the VMI is running. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.

Credit: secalert@redhat.com secalert@redhat.com

Affected SoftwareAffected VersionHow to fix
redhat/kubevirt<0.30
0.30
go/kubevirt.io/kubevirt<0.30.0
0.30.0
Kubevirt Kubevirt Kubernetes<=0.29
Redhat Openshift Virtualization=1

Remedy

This flaw can be partially or completely mitigated by leveraging existing mechanisms to restrict the VMI process such as running as non-root and using SELinux and sVirt whenever possible.

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Parent vulnerabilities

(Appears in the following advisories)

Frequently Asked Questions

  • What is the vulnerability ID for this flaw?

    The vulnerability ID for this flaw is CVE-2020-14316.

  • What is the severity of CVE-2020-14316?

    CVE-2020-14316 has a severity rating of critical.

  • What software versions are affected by CVE-2020-14316?

    Versions of kubevirt up to 0.30 are affected by CVE-2020-14316.

  • How can an attacker exploit CVE-2020-14316?

    An attacker can use Virtual Machine Instances (VMIs) to gain access to the host's filesystem and assume the privileges of the VM process on the host system.

  • Are there any fixes available for CVE-2020-14316?

    Yes, a fix is available in kubevirt version 0.30.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203