CWE
400 770 789
Advisory Published
CVE Published
CVE Published
Advisory Published
Updated

CVE-2020-8552: Kubernetes API server denial of service

First published: Tue Feb 04 2020(Updated: )

A denial of service vulnerability was found in the Kubernetes API server. This flaw allows a remote attacker to send repeated, crafted HTTP requests to exhaust available memory and cause a crash.

Credit: jordan@liggitt.net jordan@liggitt.net

Affected SoftwareAffected VersionHow to fix
redhat/atomic-enterprise-service-catalog<1:3.11.219-1.git.1.717017c.el7
1:3.11.219-1.git.1.717017c.el7
redhat/atomic-openshift<0:3.11.219-1.git.0.0c21387.el7
0:3.11.219-1.git.0.0c21387.el7
redhat/atomic-openshift-cluster-autoscaler<0:3.11.219-1.git.1.1ad3e34.el7
0:3.11.219-1.git.1.1ad3e34.el7
redhat/atomic-openshift-descheduler<0:3.11.219-1.git.1.7e5b9ee.el7
0:3.11.219-1.git.1.7e5b9ee.el7
redhat/atomic-openshift-dockerregistry<0:3.11.219-1.git.1.8323991.el7
0:3.11.219-1.git.1.8323991.el7
redhat/atomic-openshift-metrics-server<0:3.11.219-1.git.1.6fe54fb.el7
0:3.11.219-1.git.1.6fe54fb.el7
redhat/atomic-openshift-node-problem-detector<0:3.11.219-1.git.1.5ae8753.el7
0:3.11.219-1.git.1.5ae8753.el7
redhat/atomic-openshift-service-idler<0:3.11.219-1.git.1.958cdae.el7
0:3.11.219-1.git.1.958cdae.el7
redhat/golang-github-openshift-oauth-proxy<0:3.11.219-1.git.1.076ae14.el7
0:3.11.219-1.git.1.076ae14.el7
redhat/golang-github-prometheus-alertmanager<0:3.11.219-1.git.1.9a593f8.el7
0:3.11.219-1.git.1.9a593f8.el7
redhat/golang-github-prometheus-prometheus<0:3.11.219-1.git.1.3f6e657.el7
0:3.11.219-1.git.1.3f6e657.el7
redhat/openshift-ansible<0:3.11.219-1.git.0.8845382.el7
0:3.11.219-1.git.0.8845382.el7
redhat/openshift-enterprise-autoheal<0:3.11.219-1.git.1.c544df9.el7
0:3.11.219-1.git.1.c544df9.el7
redhat/openshift-enterprise-cluster-capacity<0:3.11.219-1.git.1.ca1ee51.el7
0:3.11.219-1.git.1.ca1ee51.el7
redhat/openshift-kuryr<0:3.11.219-1.git.1.717d59f.el7
0:3.11.219-1.git.1.717d59f.el7
redhat/atomic-openshift<0:3.11.248-1.git.0.92ee8ac.el7
0:3.11.248-1.git.0.92ee8ac.el7
redhat/openshift<0:4.2.29-202004110432.git.0.f7d02c8.el8
0:4.2.29-202004110432.git.0.f7d02c8.el8
redhat/openshift<0:4.3.9-202003230116.git.0.ebf9a26.el7
0:4.3.9-202003230116.git.0.ebf9a26.el7
Kubernetes Kubernetes<=1.15.9
Kubernetes Kubernetes>=1.16.0<=1.16.6
Kubernetes Kubernetes>=1.17.0<=1.17.2
Fedoraproject Fedora=32
go/k8s.io/apiserver>=0.17.0<0.17.3
0.17.3
go/k8s.io/apiserver>=0.16.0<0.16.7
0.16.7
go/k8s.io/apiserver<0.15.10
0.15.10

Remedy

Prevent unauthenticated or unauthorized access to all APIs

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Reference Links

Frequently Asked Questions

  • What is CVE-2020-8552?

    CVE-2020-8552 is a vulnerability in the Kubernetes API server component that allows for a denial of service attack via successful API requests.

  • What is the severity of CVE-2020-8552?

    The severity of CVE-2020-8552 is medium with a CVSS score of 5.3.

  • Which versions of Kubernetes are affected by CVE-2020-8552?

    Kubernetes versions prior to 1.15.9, 1.16.0-1.16.6, and 1.17.0-1.17.2 are affected by CVE-2020-8552.

  • How can I fix CVE-2020-8552?

    To fix CVE-2020-8552, ensure that you are using Kubernetes version 1.15.9, 1.16.0-1.16.6, or 1.17.0-1.17.2.

  • Where can I find more information about CVE-2020-8552?

    You can find more information about CVE-2020-8552 on the CVE website, NIST's vulnerability database, Kubernetes GitHub issues, Google Groups, and Red Hat Bugzilla and Errata.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203