Lucene search

K

Kubernetes Security Vulnerabilities - 2020

cve
cve

CVE-2019-11251

The Kubernetes kubectl cp command in versions 1.1-1.12, and versions prior to 1.13.11, 1.14.7, and 1.15.4 allows a combination of two symlinks provided by tar output of a malicious container to place a file outside of the destination directory specified in the kubectl cp invocation. This could be u...

5.7CVSS

5.9AI Score

0.001EPSS

2020-02-03 04:15 PM
69
cve
cve

CVE-2019-11252

The Kubernetes kube-controller-manager in versions v1.0-v1.17 is vulnerable to a credential leakage via error messages in mount failure logs and events for AzureFile and CephFS volumes.

6.5CVSS

6.4AI Score

0.001EPSS

2020-07-23 03:15 PM
54
cve
cve

CVE-2019-11254

The Kubernetes API Server component in versions 1.1-1.14, and versions prior to 1.15.10, 1.16.7 and 1.17.3 allows an authorized user who sends malicious YAML payloads to cause the kube-apiserver to consume excessive CPU cycles while parsing YAML.

6.5CVSS

6.3AI Score

0.001EPSS

2020-04-01 09:15 PM
130
cve
cve

CVE-2020-8551

The Kubelet component in versions 1.15.0-1.15.9, 1.16.0-1.16.6, and 1.17.0-1.17.2 has been found to be vulnerable to a denial of service attack via the kubelet API, including the unauthenticated HTTP read-only API typically served on port 10255, and the authenticated HTTPS API typically served on p...

6.5CVSS

6.3AI Score

0.001EPSS

2020-03-27 03:15 PM
138
cve
cve

CVE-2020-8552

The Kubernetes API server component in versions prior to 1.15.9, 1.16.0-1.16.6, and 1.17.0-1.17.2 has been found to be vulnerable to a denial of service attack via successful API requests.

5.3CVSS

4.5AI Score

0.002EPSS

2020-03-27 03:15 PM
256
cve
cve

CVE-2020-8555

The Kubernetes kube-controller-manager in versions v1.0-1.14, versions prior to v1.15.12, v1.16.9, v1.17.5, and version v1.18.0 are vulnerable to a Server Side Request Forgery (SSRF) that allows certain authorized users to leak up to 500 bytes of arbitrary information from unprotected endpoints wit...

6.3CVSS

5AI Score

0.001EPSS

2020-06-05 05:15 PM
211
11
cve
cve

CVE-2020-8557

The Kubernetes kubelet component in versions 1.1-1.16.12, 1.17.0-1.17.8 and 1.18.0-1.18.5 do not account for disk usage by a pod which writes to its own /etc/hosts file. The /etc/hosts file mounted in a pod by kubelet is not included by the kubelet eviction manager when calculating ephemeral storag...

5.5CVSS

5.8AI Score

0.0004EPSS

2020-07-23 05:15 PM
140
2
cve
cve

CVE-2020-8558

The Kubelet and kube-proxy components in versions 1.1.0-1.16.10, 1.17.0-1.17.6, and 1.18.0-1.18.3 were found to contain a security issue which allows adjacent hosts to reach TCP and UDP services bound to 127.0.0.1 running on the node or in the node's network namespace. Such a service is generally t...

8.8CVSS

8.5AI Score

0.001EPSS

2020-07-27 08:15 PM
144
6
cve
cve

CVE-2020-8559

The Kubernetes kube-apiserver in versions v1.6-v1.15, and versions prior to v1.16.13, v1.17.9 and v1.18.6 are vulnerable to an unvalidated redirect on proxied upgrade requests that could allow an attacker to escalate privileges from a node compromise to a full cluster compromise.

6.8CVSS

6.6AI Score

0.003EPSS

2020-07-22 02:15 PM
242
cve
cve

CVE-2020-8563

In Kubernetes clusters using VSphere as a cloud provider, with a logging level set to 4 or above, VSphere cloud credentials will be leaked in the cloud controller manager's log. This affects < v1.19.3.

5.5CVSS

5.4AI Score

0.0005EPSS

2020-12-07 10:15 PM
192
2
cve
cve

CVE-2020-8564

In Kubernetes clusters using a logging level of at least 4, processing a malformed docker config file will result in the contents of the docker config file being leaked, which can include pull secrets or other registry credentials. This affects < v1.19.3, < v1.18.10, < v1.17.13.

5.5CVSS

5.3AI Score

0.0005EPSS

2020-12-07 10:15 PM
179
4
cve
cve

CVE-2020-8565

In Kubernetes, if the logging level is set to at least 9, authorization and bearer tokens will be written to log files. This can occur both in API server logs and client tool output like kubectl. This affects <= v1.19.3, <= v1.18.10, <= v1.17.13, < v1.20.0-alpha2.

5.5CVSS

5.3AI Score

0.002EPSS

2020-12-07 10:15 PM
117
2
cve
cve

CVE-2020-8566

In Kubernetes clusters using Ceph RBD as a storage provisioner, with logging level of at least 4, Ceph RBD admin secrets can be written to logs. This occurs in kube-controller-manager's logs during provisioning of Ceph RBD persistent claims. This affects < v1.19.3, < v1.18.10, < v1.17.13.

5.5CVSS

5.3AI Score

0.0005EPSS

2020-12-07 10:15 PM
82
2