Multiple vulnerabilities in Kubernetes



Published: 2018-03-05 | Updated: 2018-07-30
Risk Low
Patch available YES
Number of vulnerabilities 3
CVE-ID CVE-2017-1002102
CVE-2017-1002101
CVE-2018-1002100
CWE-ID CWE-264
CWE-200
CWE-22
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Kubernetes
Server applications / Frameworks for developing and running applications

Vendor Kubernetes

Security Bulletin

This security bulletin contains information about 3 vulnerabilities.

1) Denial of service

EUVDB-ID: #VU11122

Risk: Low

CVSSv3.1: 4 [CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2017-1002102

CWE-ID: CWE-264 - Permissions, Privileges, and Access Controls

Exploit availability: No

Description

The vulnerability allows an adjacent authenticated attacker to cause DoS condition on the target system.

The weakness exists due to improper atomic writer volume handling when using a container with secret, configMap, projected, or downwardAPI volume. An adjacent attacker can delete arbitrary files and directories and cause the service to crash.

Mitigation

Update to versions 1.10.0-beta.3 or 1.10.0-beta.4.

Vulnerable software versions

Kubernetes: 1.3.0 - 1.9.3

External links

http://github.com/kubernetes/kubernetes/issues/60814


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the local network (LAN).

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Information disclosure

EUVDB-ID: #VU11127

Risk: Low

CVSSv3.1: 3.8 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2017-1002101

CWE-ID: CWE-200 - Information exposure

Exploit availability: No

Description

The vulnerability allows a remote authenticated attacker to obtain potentially sensitive information on the target system.

The weakness exists due to improper security restrictions when using subpath volume mounts with any volume type. A remote attacker can gain unauthorized access to files and directories.

Mitigation

Update to versions 1.7.14, 1.8.9 or 1.9.4.

Vulnerable software versions

Kubernetes: 1.3.0 - 1.9.3

External links

http://github.com/kubernetes/kubernetes/issues/60813


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Path traversal

EUVDB-ID: #VU14124

Risk: Low

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-1002100

CWE-ID: CWE-22 - Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')

Exploit availability: No

Description

The vulnerability allows a remote attacker to conduct path traversal attack on the target system.

The vulnerability exists due to the kubectl cp command insecurely handles tar data returned from the container. A remote unauthenticated attacker can conduct path traversal attack and overwrite arbitrary local files.

Mitigation

Update to version 1.9.6.

Vulnerable software versions

Kubernetes: 1.5.0 - 1.9.3

External links

http://github.com/kubernetes/kubernetes/issues/61297


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###