Lucene search

K
cvelistKubernetesCVELIST:CVE-2021-25736
HistoryOct 30, 2023 - 2:19 a.m.

CVE-2021-25736 Windows kube-proxy LoadBalancer contention

2023-10-3002:19:48
kubernetes
www.cve.org
4
windows
kube-proxy
loadbalancer
cve-2021-25736
service
loadbalancer controller
clusters
ingress
ip

CVSS3

5.8

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

HIGH

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:C/C:H/I:N/A:N

EPSS

0.001

Percentile

29.2%

Kube-proxy
on Windows can unintentionally forward traffic to local processes
listening on the same port (“spec.ports[*].port”) as a LoadBalancer
Service when the LoadBalancer controller
does not set the “status.loadBalancer.ingress[].ip” field. Clusters
where the LoadBalancer controller sets the
“status.loadBalancer.ingress[].ip” field are unaffected.

CNA Affected

[
  {
    "defaultStatus": "unaffected",
    "modules": [
      "Kube-Proxy"
    ],
    "platforms": [
      "Windows"
    ],
    "product": "Kubernetes",
    "repo": "https://github.com/kubernetes/kubernetes",
    "vendor": "Kubernetes",
    "versions": [
      {
        "lessThanOrEqual": "v1.20.5",
        "status": "affected",
        "version": "0",
        "versionType": "v1.20.5"
      }
    ]
  }
]

CVSS3

5.8

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

HIGH

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:C/C:H/I:N/A:N

EPSS

0.001

Percentile

29.2%