CVE-2023-6476

A flaw was found in CRI-O that involves an experimental annotation leading to a container being unconfined. This may allow a pod to specify and get any amount of memory/cpu, circumventing the kubernetes scheduler and potentially resulting in a denial of service in the node.
Configurations

Configuration 1 (hide)

cpe:2.3:a:redhat:openshift_container_platform:3.11:*:*:*:*:*:*:*

Configuration 2 (hide)

AND
OR cpe:2.3:a:redhat:openshift_container_platform:4.13:*:*:*:*:*:*:*
cpe:2.3:a:redhat:openshift_container_platform:4.14:*:*:*:*:*:*:*
OR cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux:9.0:*:*:*:*:*:*:*

History

18 Jan 2024, 18:16

Type Values Removed Values Added
New CVE

Information

Published : 2024-01-09 22:15

Updated : 2024-02-04 20:15


NVD link : CVE-2023-6476

Mitre link : CVE-2023-6476

CVE.ORG link : CVE-2023-6476


JSON object : View

Products Affected

redhat

  • enterprise_linux
  • openshift_container_platform
CWE
CWE-770

Allocation of Resources Without Limits or Throttling