U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

NOTICE UPDATE

NIST has updated the NVD program announcement page with additional information regarding recent concerns and the temporary delays in enrichment efforts.

CVE-2018-1002105 Detail

Description

In all Kubernetes versions prior to v1.10.11, v1.11.5, and v1.12.3, incorrect handling of error responses to proxied upgrade requests in the kube-apiserver allowed specially crafted requests to establish a connection through the Kubernetes API server to backend servers, then send arbitrary requests over the same connection directly to the backend, authenticated with the Kubernetes API server's TLS credentials used to establish the backend connection.


Severity



CVSS 3.x Severity and Metrics:

NIST CVSS score matches with CNA score
CNA:  Kubernetes
Base Score:  9.8 CRITICAL
Vector:  CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H


NVD Analysts use publicly available information to associate vector strings and CVSS scores. We also display any CVSS information provided within the CVE List from the CNA.

Note: The NVD and the CNA have provided the same score. When this occurs only the CNA information is displayed, but the Acceptance Level icon for the CNA is given a checkmark to signify NVD concurrence.

References to Advisories, Solutions, and Tools

By selecting these links, you will be leaving NIST webspace. We have provided these links to other web sites because they may have information that would be of interest to you. No inferences should be drawn on account of other sites being referenced, or not, from this page. There may be other web sites that are more appropriate for your purpose. NIST does not necessarily endorse the views expressed, or concur with the facts presented on these sites. Further, NIST does not endorse any commercial products that may be mentioned on these sites. Please address comments about this page to nvd@nist.gov.

Hyperlink Resource
http://lists.opensuse.org/opensuse-security-announce/2020-04/msg00041.html
http://www.openwall.com/lists/oss-security/2019/06/28/2
http://www.openwall.com/lists/oss-security/2019/07/06/3
http://www.openwall.com/lists/oss-security/2019/07/06/4
http://www.securityfocus.com/bid/106068 Third Party Advisory  VDB Entry 
https://access.redhat.com/errata/RHSA-2018:3537 Third Party Advisory 
https://access.redhat.com/errata/RHSA-2018:3549 Third Party Advisory 
https://access.redhat.com/errata/RHSA-2018:3551 Third Party Advisory 
https://access.redhat.com/errata/RHSA-2018:3598 Third Party Advisory 
https://access.redhat.com/errata/RHSA-2018:3624 Third Party Advisory 
https://access.redhat.com/errata/RHSA-2018:3742 Third Party Advisory 
https://access.redhat.com/errata/RHSA-2018:3752 Third Party Advisory 
https://access.redhat.com/errata/RHSA-2018:3754 Third Party Advisory 
https://github.com/evict/poc_CVE-2018-1002105 Exploit  Third Party Advisory 
https://github.com/kubernetes/kubernetes/issues/71411 Issue Tracking  Mitigation  Patch  Third Party Advisory 
https://groups.google.com/forum/#%21topic/kubernetes-announce/GVllWCg6L88
https://security.netapp.com/advisory/ntap-20190416-0001/ Third Party Advisory 
https://www.coalfire.com/The-Coalfire-Blog/December-2018/Kubernetes-Vulnerability-What-You-Can-Should-Do Mitigation  Third Party Advisory 
https://www.exploit-db.com/exploits/46052/ Exploit  Third Party Advisory  VDB Entry 
https://www.exploit-db.com/exploits/46053/ Exploit  Third Party Advisory  VDB Entry 

Weakness Enumeration

CWE-ID CWE Name Source
CWE-388 7PK - Errors cwe source acceptance level NIST  

Known Affected Software Configurations Switch to CPE 2.2

CPEs loading, please wait.

Denotes Vulnerable Software
Are we missing a CPE here? Please let us know.

Change History

13 change records found show changes

Quick Info

CVE Dictionary Entry:
CVE-2018-1002105
NVD Published Date:
12/05/2018
NVD Last Modified:
11/06/2023
Source:
Kubernetes