CWE
283 200
Advisory Published
CVE Published
Updated

CVE-2020-8554: Kubernetes man in the middle using LoadBalancer or ExternalIPs

First published: Fri Oct 23 2020(Updated: )

A flaw was found in kubernetes. If a potential attacker can already create or edit services and pods, then they may be able to intercept traffic from other pods (or nodes) in the cluster.

Credit: jordan@liggitt.net

Affected SoftwareAffected VersionHow to fix
redhat/atomic-openshift<0:3.11.374-1.git.0.ebd3ee9.el7
0:3.11.374-1.git.0.ebd3ee9.el7
Kubernetes Kubernetes
Oracle Communications Cloud Native Core Network Slice Selection Function=1.2.1
Oracle Communications Cloud Native Core Policy=1.15.0
Oracle Communications Cloud Native Core Service Communication Proxy=1.14.0

Remedy

ExternalIP addresses ranges can be configured as described below. OCP 4 is secure by default, though cluster-admins can whitelist externalIP addresses as needed. OCP 3.11 can be secured by changing `externalIPNetworkCIDR` to "0.0.0.0/32", which blocks all externalIP address values. https://docs.openshift.com/container-platform/4.6/networking/configuring_ingress_cluster_traffic/configuring-externalip.html https://docs.openshift.com/container-platform/3.11/admin_guide/tcp_ingress_external_ports.html#service-externalip Users can check if they have permission to patch the Status of a LoadBalancer Service with the command: `kubectl auth can-i patch service --subresource=status`. In OCP, by default only cluster-admins are granted this permission.

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Reference Links

Parent vulnerabilities

(Appears in the following advisories)

Frequently Asked Questions

  • What is the vulnerability ID for this flaw in Kubernetes?

    The vulnerability ID is CVE-2020-8554.

  • What is the severity of CVE-2020-8554?

    The severity of CVE-2020-8554 is medium (6.3).

  • How can an attacker exploit CVE-2020-8554?

    An attacker can exploit CVE-2020-8554 by creating a ClusterIP service and setting the spec.externalIPs field to intercept traffic.

  • Which versions of Kubernetes are affected by CVE-2020-8554?

    All versions of Kubernetes are affected by CVE-2020-8554.

  • Where can I find more information about CVE-2020-8554?

    You can find more information about CVE-2020-8554 in the references provided.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203