Lucene search

K
nvd[email protected]NVD:CVE-2018-1002105
HistoryDec 05, 2018 - 9:29 p.m.

CVE-2018-1002105

2018-12-0521:29:00
CWE-388
web.nvd.nist.gov
9

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

8.4

Confidence

High

EPSS

0.357

Percentile

97.2%

In all Kubernetes versions prior to v1.10.11, v1.11.5, and v1.12.3, incorrect handling of error responses to proxied upgrade requests in the kube-apiserver allowed specially crafted requests to establish a connection through the Kubernetes API server to backend servers, then send arbitrary requests over the same connection directly to the backend, authenticated with the Kubernetes API serverโ€™s TLS credentials used to establish the backend connection.

Affected configurations

Nvd
Node
kuberneteskubernetesRange1.0.0โ€“1.9.11
OR
kuberneteskubernetesRange1.10.0โ€“1.10.10
OR
kuberneteskubernetesRange1.11.0โ€“1.11.4
OR
kuberneteskubernetesRange1.12.0โ€“1.12.2
OR
kuberneteskubernetesMatch1.9.12beta0
Node
redhatopenshift_container_platformMatch3.2
OR
redhatopenshift_container_platformMatch3.3
OR
redhatopenshift_container_platformMatch3.4
OR
redhatopenshift_container_platformMatch3.5
OR
redhatopenshift_container_platformMatch3.6
OR
redhatopenshift_container_platformMatch3.8
OR
redhatopenshift_container_platformMatch3.10
OR
redhatopenshift_container_platformMatch3.11
Node
netapptridentMatch-
VendorProductVersionCPE
kuberneteskubernetes*cpe:2.3:a:kubernetes:kubernetes:*:*:*:*:*:*:*:*
kuberneteskubernetes1.9.12cpe:2.3:a:kubernetes:kubernetes:1.9.12:beta0:*:*:*:*:*:*
redhatopenshift_container_platform3.2cpe:2.3:a:redhat:openshift_container_platform:3.2:*:*:*:*:*:*:*
redhatopenshift_container_platform3.3cpe:2.3:a:redhat:openshift_container_platform:3.3:*:*:*:*:*:*:*
redhatopenshift_container_platform3.4cpe:2.3:a:redhat:openshift_container_platform:3.4:*:*:*:*:*:*:*
redhatopenshift_container_platform3.5cpe:2.3:a:redhat:openshift_container_platform:3.5:*:*:*:*:*:*:*
redhatopenshift_container_platform3.6cpe:2.3:a:redhat:openshift_container_platform:3.6:*:*:*:*:*:*:*
redhatopenshift_container_platform3.8cpe:2.3:a:redhat:openshift_container_platform:3.8:*:*:*:*:*:*:*
redhatopenshift_container_platform3.10cpe:2.3:a:redhat:openshift_container_platform:3.10:*:*:*:*:*:*:*
redhatopenshift_container_platform3.11cpe:2.3:a:redhat:openshift_container_platform:3.11:*:*:*:*:*:*:*
Rows per page:
1-10 of 111

References

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

8.4

Confidence

High

EPSS

0.357

Percentile

97.2%