Vulnerability CVE-2018-1002105


Published: 2018-12-05

Description:
In all Kubernetes versions prior to v1.10.11, v1.11.5, and v1.12.3, incorrect handling of error responses to proxied upgrade requests in the kube-apiserver allowed specially crafted requests to establish a connection through the Kubernetes API server to backend servers, then send arbitrary requests over the same connection directly to the backend, authenticated with the Kubernetes API server's TLS credentials used to establish the backend connection.

See advisories in our WLB2 database:
Topic
Author
Date
High
Kubernetes (Authenticated) Arbitrary Requests
26.12.2018

Type:

CWE-388

(Error Handling)

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Redhat -> Openshift container platform 
Netapp -> Trident 
Kubernetes -> Kubernetes 

 References:
http://www.openwall.com/lists/oss-security/2019/06/28/2
http://www.securityfocus.com/bid/106068
https://access.redhat.com/errata/RHSA-2018:3537
https://access.redhat.com/errata/RHSA-2018:3549
https://access.redhat.com/errata/RHSA-2018:3551
https://access.redhat.com/errata/RHSA-2018:3598
https://access.redhat.com/errata/RHSA-2018:3624
https://access.redhat.com/errata/RHSA-2018:3742
https://access.redhat.com/errata/RHSA-2018:3752
https://access.redhat.com/errata/RHSA-2018:3754
https://github.com/evict/poc_CVE-2018-1002105
https://github.com/kubernetes/kubernetes/issues/71411
https://groups.google.com/forum/#!topic/kubernetes-announce/GVllWCg6L88
https://security.netapp.com/advisory/ntap-20190416-0001/
https://www.coalfire.com/The-Coalfire-Blog/December-2018/Kubernetes-Vulnerability-What-You-Can-Should-Do
https://www.exploit-db.com/exploits/46052/
https://www.exploit-db.com/exploits/46053/

Copyright 2024, cxsecurity.com

 

Back to Top