Vulnerabilities (CVE)

Filtered by vendor Gardener Subscribe
Filtered by product Gardener
Total 2 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2019-12494 1 Gardener 1 Gardener 2024-02-28 5.0 MEDIUM 7.5 HIGH
In Gardener before 0.20.0, incorrect access control in seed clusters allows information disclosure by sending HTTP GET requests from one's own shoot clusters to foreign shoot clusters. This occurs because traffic from shoot to seed via the VPN endpoint is not blocked.
CVE-2018-2475 1 Gardener 1 Gardener 2024-02-28 6.0 MEDIUM 8.5 HIGH
Following the Gardener architecture, the Kubernetes apiserver of a Gardener managed shoot cluster resides in the corresponding seed cluster. Due to missing network isolation a shoot's apiserver can access services/endpoints in the private network of its corresponding seed cluster. Combined with other minor Kubernetes security issues, the missing network isolation theoretically can lead to compromise other shoot or seed clusters in the "Gardener" context. The issue is rated high due to the high impact of a potential exploitation in "Gardener" context. This was fixed in Gardener release 0.12.4.