Risk | Medium |
Patch available | YES |
Number of vulnerabilities | 1 |
CVE-ID | CVE-2021-25736 |
CWE-ID | CWE-693 |
Exploitation vector | Network |
Public exploit | N/A |
Vulnerable software Subscribe |
Kubernetes Server applications / Frameworks for developing and running applications |
Vendor | Kubernetes |
Security Bulletin
This security bulletin contains one medium risk vulnerability.
EUVDB-ID: #VU54339
Risk: Medium
CVSSv3.1: 5.6 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C]
CVE-ID: CVE-2021-25736
CWE-ID:
CWE-693 - Protection Mechanism Failure
Exploit availability: No
DescriptionThe vulnerability allows a remote attacker to bypass implemented security restrictions.
The vulnerability exists due to insufficient implementation of security measures in the Windows kube-proxy component. In a cloud environment that does not set the “.status.loadBalancer.ingress.ip” field in the LoadBalancer service status configuration (for example in AWS) the packets can be misrouted and reach an unintended destination. An attacker can bypass implemented security restrictions and perform MitM attack.
Install updates from vendor's website.
Vulnerable software versionsKubernetes: 1.18.0 - 1.20.5
External linkshttp://access.redhat.com/errata/RHSA-2021:2130
Q & A
Can this vulnerability be exploited remotely?
Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.