5.5
CVSSv2

CVE-2021-25741

Published: 20/09/2021 Updated: 30/11/2021
CVSS v2 Base Score: 5.5 | Impact Score: 4.9 | Exploitability Score: 8
CVSS v3 Base Score: 8.1 | Impact Score: 5.2 | Exploitability Score: 2.8
VMScore: 490
Vector: AV:N/AC:L/Au:S/C:P/I:P/A:N

Vulnerability Summary

A security issue exists in Kubernetes where a user may be able to create a container with subpath volume mounts to access files & directories outside of the volume, including on the host filesystem.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

kubernetes kubernetes

Vendor Advisories

A flaw was found in kubernetes An authorized user can exploit this by creating pods with crafted subpath volume mounts to access files and directories outside of the volume, including on the host node's filesystem ...
A security issue was discovered in kubelet before version 1222 where a user may be able to create a container with subpath volume mounts to access files & directories outside of the volume, including on the host filesystem ...

Mailing Lists

<!--X-Body-Begin--> <!--X-User-Header--> oss-sec mailing list archives <!--X-User-Header-End--> <!--X-TopPNI--> By Date By Thread </form> <!--X-TopPNI-End--> <!--X-MsgBody--> <!--X-Subject-Header-Begin--> [kubernetes] CVE-2021-25741: Symlink Exchange Can Allow Host Filesystem Access <!--X-Subject-Header-End--> <!--X-Head-of-Messa ...

Github Repositories

intelliguygithubcom Who am I The expert on Kubernetes, Prometheus, Elasticsearch, Kafka, fluent and linux Programmer (with python, java, golang, ansible and bash) Education Masters of Engineering in KAIST Bachelors of Science in UOS Projects SKT Container Platform (TACO) SKT Private cloud (Virtual Machines with Openstack) uCloud Services: RDBaaS, Packaging, AutoScalin

Exploit for CVE-2021-25741 vulnerability

About It's exploit for CVE-2021-25741 vulnerability This vulnerability allows to mount Node filesystem inside of new POD with read-write privileges You can read more about the vulnerability here: securitygoogleblogcom/2021/12/exploring-container-security-storagehtml I'm not author of this vulnerability and just made an exploit Thanks to @russtone and @ma

fork on Betep0k/CVE-2021-25741/fork whose images is useless and test on metarget

About fork on Betep0k/CVE-2021-25741/fork whose images is useless and test on metarget

PoC Demos (no code)

poc-demo This REPO is for PoC Demos (without code) CVE-2022-23648 - containerd CVE-2022-0847 - kernel CVE-2021-25741 - kubelet