Lucene search

K
osvGoogleOSV:CVE-2018-2475
HistoryOct 09, 2018 - 1:29 p.m.

CVE-2018-2475

2018-10-0913:29:02
Google
osv.dev
4

6.8 Medium

AI Score

Confidence

Low

0.004 Low

EPSS

Percentile

73.7%

Following the Gardener architecture, the Kubernetes apiserver of a Gardener managed shoot cluster resides in the corresponding seed cluster. Due to missing network isolation a shoot’s apiserver can access services/endpoints in the private network of its corresponding seed cluster. Combined with other minor Kubernetes security issues, the missing network isolation theoretically can lead to compromise other shoot or seed clusters in the “Gardener” context. The issue is rated high due to the high impact of a potential exploitation in “Gardener” context. This was fixed in Gardener release 0.12.4.

6.8 Medium

AI Score

Confidence

Low

0.004 Low

EPSS

Percentile

73.7%

Related for OSV:CVE-2018-2475