First published: Tue Apr 07 2020(Updated: )
The Kubernetes kube-controller-manager in versions v1.0-1.14, versions prior to v1.15.12, v1.16.9, v1.17.5, and version v1.18.0 are vulnerable to a Server Side Request Forgery (SSRF) that allows certain authorized users to leak up to 500 bytes of arbitrary information from unprotected endpoints within the master's host network (such as link-local or loopback services).
Credit: jordan@liggitt.net jordan@liggitt.net
Affected Software | Affected Version | How to fix |
---|---|---|
go/k8s.io/kubernetes | <1.15.12 | 1.15.12 |
go/k8s.io/kubernetes | >=1.16.0<1.16.9 | 1.16.9 |
go/k8s.io/kubernetes | >=1.17.0<1.17.4 | 1.17.4 |
go/k8s.io/kubernetes | >=1.18.0<1.18.1 | 1.18.1 |
redhat/kube-controller-manager | <1.18.1 | 1.18.1 |
redhat/kube-controller-manager | <1.17.5 | 1.17.5 |
redhat/kube-controller-manager | <1.15.12 | 1.15.12 |
redhat/atomic-openshift | <0:3.11.232-1.git.0.a5bc32f.el7 | 0:3.11.232-1.git.0.a5bc32f.el7 |
redhat/openshift | <0:4.2.36-202006211650.p0.git.0.1fe246f.el7 | 0:4.2.36-202006211650.p0.git.0.1fe246f.el7 |
redhat/openshift | <0:4.3.25-202006060952.git.1.96c30f6.el7 | 0:4.3.25-202006060952.git.1.96c30f6.el7 |
redhat/openshift | <0:4.4.0-202006061254.git.1.dc84fb4.el8 | 0:4.4.0-202006061254.git.1.dc84fb4.el8 |
Kubernetes Kubernetes | <1.15.11 | |
Kubernetes Kubernetes | >=1.16.0<1.16.9 | |
Kubernetes Kubernetes | >=1.17.0<1.17.5 | |
Kubernetes Kubernetes | =1.18.0 | |
Fedoraproject Fedora | =32 |
Restrict use of the vulnerable volume type and restrict StorageClass write permissions via RBAC
Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.
(Appears in the following advisories)
CVE-2020-8555 is a vulnerability in the Kubernetes kube-controller-manager that allows certain authorized users to leak up to 500 bytes of arbitrary information from unprotected endpoints.
The severity of CVE-2020-8555 is medium, with a CVSS score of 6.3.
To fix CVE-2020-8555, you need to upgrade to Kubernetes versions 1.15.12, 1.16.9, 1.17.5, or 1.18.1, depending on the affected version.
You can find more information about CVE-2020-8555 at the following references: [CVE-2020-8555](https://www.cve.org/CVERecord?id=CVE-2020-8555), [NVD](https://nvd.nist.gov/vuln/detail/CVE-2020-8555), [Kubernetes Security Announce](https://groups.google.com/forum/#!topic/kubernetes-security-announce/kEK27tqqs30), [Bugzilla Red Hat](https://bugzilla.redhat.com/show_bug.cgi?id=1821583), [Red Hat Advisory](https://access.redhat.com/errata/RHSA-2020:2479).
The CWEs associated with CVE-2020-8555 are CWE-918 (Server-Side Request Forgery) and CWE-200 (Information Exposure).