8.8
CVSSv3

CVE-2020-8558

Published: 27/07/2020 Updated: 20/09/2022
CVSS v2 Base Score: 5.8 | Impact Score: 6.4 | Exploitability Score: 6.5
CVSS v3 Base Score: 8.8 | Impact Score: 5.9 | Exploitability Score: 2.8
VMScore: 518
Vector: AV:A/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

The Kubelet and kube-proxy components in versions 1.1.0-1.16.10, 1.17.0-1.17.6, and 1.18.0-1.18.3 were found to contain a security issue which allows adjacent hosts to reach TCP and UDP services bound to 127.0.0.1 running on the node or in the node's network namespace. Such a service is generally thought to be reachable only by other processes on the same host, but due to this defeect, could be reachable by other hosts on the same LAN as the node, or by containers running on the same node as the service.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

kubernetes kubernetes

Vendor Advisories

Synopsis Moderate: OpenShift Container Platform 311 security update Type/Severity Security Advisory: Moderate Topic An update for atomic-openshift, atomic-openshift-web-console, and cri-o is now available for Red Hat OpenShift Container Platform 311Red Hat Product Security has rated this update as having ...
Synopsis Moderate: OpenShift Container Platform 4331 openshift security update Type/Severity Security Advisory: Moderate Topic An update for openshift is now available for Red Hat OpenShift Container Platform 43Red Hat Product Security has rated this update as having a security impact of Moderate A Com ...
Synopsis Moderate: OpenShift Container Platform 4331 openshift-enterprise-hyperkube-container security update Type/Severity Security Advisory: Moderate Topic An update for openshift-enterprise-hyperkube-container is now available for Red Hat OpenShift Container Platform 43Red Hat Product Security has ra ...
Synopsis Moderate: OpenShift Container Platform 4413 machine-config-daemon and openshift security update Type/Severity Security Advisory: Moderate Topic An update for machine-config-daemon and openshift is now available for Red Hat OpenShift Container Platform 44Red Hat Product Security has rated this u ...
Synopsis Moderate: OpenShift Container Platform 4413 openshift-enterprise-hyperkube-container security update Type/Severity Security Advisory: Moderate Topic An update for openshift-enterprise-hyperkube-container is now available for Red Hat OpenShift Container Platform 44Red Hat Product Security has ra ...

Github Repositories

CDK - Zero Dependency Container Penetration Toolkit English | 简体中文 Legal Disclaimer Usage of CDK for attacking targets without prior mutual consent is illegal CDK is for security testing purposes only Overview CDK is an open-sourced container penetration toolkit, designed for offering stable exploitation in different slimmed containers without any OS dependency It c

Crafting raw TCP/IP packets to send to poorly configured servers - CVE-2020-8558 PoC

Martian Packets A repo containing a python script which can be used to craft raw TCP/IP packets Used for testing out martian packets following a vulnerability announced in kubernetes (kube-proxy: CVE-2020-8558) This PoC covers the pod -> node (host) localhost boundary bypass For a simple and robust PoC for the node -> node portion of the vulnerability, see here

关于我 公众号: leveryd 我关注: 安全产品、云/云原生、应用安全 以下是公众号上的原创文章 WAF 开源WAF规则运营入门 安全规则中的正则表达式 基于openresty-lua的反爬插件 反爬检测小结(1) WAF攻防(5) WAF攻防实践(4) 你的扫描器可以绕过防火墙么(三) 你的扫描器可以绕过防火墙么?(二)

Information about Kubernetes CVE-2020-8558, including proof of concept exploit.

Overview CVE-2020-8558 is a Kubernetes venerability which was published because kube-proxy unexpectedly makes localhost-bound host services available to others on the network I place the emphasis on unexpectedly because this vulnerability is due to a design flaw (oversight), not an implementation flaw (bug) The code does exactly what it says it does, but we all failed to reco

Guía de pentesting en kubernetes

Kubernetes is a maze: deployments, pods, containers, namespaces, services… When you arrive at kube-world as a beginner (like me) nothing has sense For a while, I’ve been thinking about to create a checklist for pentesting purposes and put together every tool, repo or technique I’ve been discovering about kubernetes lately, but every implementation of kube is

🌏 [WIP]整理好了之后迁移到 cdk-team/document,包含各类容器、K8s攻防场景的CDK文档。

CDK - Zero Dependency Container Penetration Toolkit English | 简体中文 Legal Disclaimer Usage of CDK for attacking targets without prior mutual consent is illegal CDK is for security testing purposes only Overview CDK is an open-sourced container penetration toolkit, designed for offering stable exploitation in different slimmed containers without any OS dependency It c

CKS 官方考纲 CKS 官方考纲: [CKS_Curriculum_ v119pdf](/CKS_Curriculum_ v119pdf) Cluster Setup - 10% Securing a Cluster Use Network security policies to restrict cluster level access kubernetesio/docs/concepts/services-networking/network-policies/ Use CIS benchmark to review the security configuration of Kubernetes components(etcd, kubelet, kubedns, ku