Lucene search

K
cvelistSapCVELIST:CVE-2018-2475
HistoryOct 09, 2018 - 1:00 p.m.

CVE-2018-2475

2018-10-0913:00:00
sap
www.cve.org

8.2 High

AI Score

Confidence

High

0.004 Low

EPSS

Percentile

73.7%

Following the Gardener architecture, the Kubernetes apiserver of a Gardener managed shoot cluster resides in the corresponding seed cluster. Due to missing network isolation a shoot’s apiserver can access services/endpoints in the private network of its corresponding seed cluster. Combined with other minor Kubernetes security issues, the missing network isolation theoretically can lead to compromise other shoot or seed clusters in the β€œGardener” context. The issue is rated high due to the high impact of a potential exploitation in β€œGardener” context. This was fixed in Gardener release 0.12.4.

CNA Affected

[
  {
    "product": "project β€œGardener”",
    "vendor": "SAP",
    "versions": [
      {
        "lessThan": "0.12.4",
        "status": "affected",
        "version": "unspecified",
        "versionType": "custom"
      }
    ]
  }
]

8.2 High

AI Score

Confidence

High

0.004 Low

EPSS

Percentile

73.7%

Related for CVELIST:CVE-2018-2475