Security restrictions bypass in Kubernetes



Published: 2020-07-22 | Updated: 2020-09-04
Risk Medium
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2020-8559
CWE-ID CWE-264
Exploitation vector Network
Public exploit Public exploit code for vulnerability #1 is available.
Vulnerable software
Subscribe
Kubernetes
Server applications / Frameworks for developing and running applications

Vendor Kubernetes

Security Bulletin

This security bulletin contains information about 1 vulnerabilities.

Updated: 04.09.2020

Changed CWE-ID, updated bulletin title and CVSS score, raised risk level from Low to Medium.

1) Permissions, Privileges, and Access Controls

EUVDB-ID: #VU34130

Risk: Medium

CVSSv3.1: 5.8 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N/E:P/RL:O/RC:C]

CVE-ID: CVE-2020-8559

CWE-ID: CWE-264 - Permissions, Privileges, and Access Controls

Exploit availability: Yes

Description

The vulnerability allows a remote privileged user to execute arbitrary code.

The Kubernetes kube-apiserver in versions v1.6-v1.15, and versions prior to v1.16.13, v1.17.9 and v1.18.6 are vulnerable to an unvalidated redirect on proxied upgrade requests that could allow an attacker to escalate privileges from a node compromise to a full cluster compromise.

Mitigation

Install update from vendor's website.

Vulnerable software versions

Kubernetes: 1.18.0 - 1.18.5

External links

http://github.com/kubernetes/kubernetes/issues/92914
http://groups.google.com/d/msg/kubernetes-security-announce/JAIGG5yNROs/19nHQ5wkBwAJ


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.



###SIDEBAR###