9.6
CRITICAL
CVE-2017-1002101
Kubernetes Subpath Volume Mount Filesystem Access Vulnerability
Description

In Kubernetes versions 1.3.x, 1.4.x, 1.5.x, 1.6.x and prior to versions 1.7.14, 1.8.9 and 1.9.4 containers using subpath volume mounts with any volume type (including non-privileged pods, subject to file permissions) can access files/directories outside of the volume, including the host's filesystem.

INFO

Published Date :

March 13, 2018, 5:29 p.m.

Last Modified :

Oct. 9, 2019, 11:21 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.8

Exploitability Score :

3.1
Public PoC/Exploit Available at Github

CVE-2017-1002101 has a 18 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2017-1002101 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Kubernetes kubernetes
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2017-1002101.

URL Resource
http://lists.opensuse.org/opensuse-security-announce/2020-04/msg00041.html
https://access.redhat.com/errata/RHSA-2018:0475 Third Party Advisory
https://github.com/bgeesaman/subpath-exploit/ Exploit Third Party Advisory
https://github.com/kubernetes/kubernetes/issues/60813 Issue Tracking Mitigation Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

整理容器逃逸相关的漏洞和exploits.

Makefile C Python Dockerfile Shell Go

Updated: 2 months, 1 week ago
7 stars 0 fork 0 watcher
Born at : March 20, 2024, 10:19 a.m. This repo has been linked 27 different CVEs too.

None

Updated: 6 months, 3 weeks ago
0 stars 0 fork 0 watcher
Born at : Feb. 24, 2024, 8:03 a.m. This repo has been linked 37 different CVEs too.

None

Updated: 1 year, 8 months ago
0 stars 0 fork 0 watcher
Born at : Jan. 11, 2023, 1:21 p.m. This repo has been linked 1042 different CVEs too.

None

Updated: 8 months, 2 weeks ago
4 stars 0 fork 0 watcher
Born at : Aug. 15, 2022, 11:26 a.m. This repo has been linked 35 different CVEs too.

⚙ DevSecOps Kubernetes Playground ("A Hacker's Guide to Kubernetes")

Dockerfile Shell Ruby Smarty Jinja HCL

Updated: 1 month ago
14 stars 2 fork 2 watcher
Born at : July 1, 2022, 7:12 a.m. This repo has been linked 57 different CVEs too.

None

Dockerfile

Updated: 2 years, 4 months ago
0 stars 0 fork 0 watcher
Born at : April 27, 2022, 3:28 a.m. This repo has been linked 19 different CVEs too.

《云原生安全:攻防实践与体系构建》资料仓库

Dockerfile C Shell Makefile Assembly Go Python

Updated: 1 week, 4 days ago
718 stars 123 fork 123 watcher
Born at : Sept. 25, 2021, 1:56 p.m. This repo has been linked 12 different CVEs too.

None

Updated: 2 years ago
1 stars 0 fork 0 watcher
Born at : Sept. 1, 2021, 8:40 a.m. This repo has been linked 24 different CVEs too.

book website

kubernetes security

Updated: 2 months, 4 weeks ago
65 stars 5 fork 5 watcher
Born at : Aug. 15, 2021, 6:15 p.m. This repo has been linked 21 different CVEs too.

Metarget is a framework providing automatic constructions of vulnerable infrastructures.

cloud-native kubernetes container cloud-native-security kubernetes-security container-security container-escape target vulnerable-infrastructure vulnerabilities vulnerable-scenes vulnerable-infrastructures privilege-escalation kernel-exploitation

Python Shell HTML JavaScript PHP Perl Dockerfile C

Updated: 1 week, 6 days ago
1053 stars 163 fork 163 watcher
Born at : April 9, 2021, 4:20 a.m. This repo has been linked 47 different CVEs too.

awesome resources about cloud native security 🐿

cloud-native container-security cloud-native-security kubernetes-security container-escape k8s kubernetes container docker docker-security serverless serverless-security cloud-security cloud-computing

Updated: 2 weeks, 6 days ago
303 stars 51 fork 51 watcher
Born at : March 23, 2021, 12:40 p.m. This repo has been linked 37 different CVEs too.

collections of container escape techniques 🐿

cloud-native container-escape container-security

Updated: 1 week, 5 days ago
67 stars 10 fork 10 watcher
Born at : March 16, 2021, 7:17 a.m. This repo has been linked 10 different CVEs too.

None

Updated: 1 month, 1 week ago
13 stars 4 fork 4 watcher
Born at : May 25, 2020, 7:51 a.m. This repo has been linked 1027 different CVEs too.

None

Shell

Updated: 5 years, 8 months ago
0 stars 0 fork 0 watcher
Born at : Dec. 21, 2018, 3:13 a.m. This repo has been linked 1 different CVEs too.

Resources for CloudNative security research

kubernetes docker security escape best-practices containers microservices

Updated: 7 months ago
32 stars 8 fork 8 watcher
Born at : May 24, 2018, 3:54 a.m. This repo has been linked 3 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2017-1002101 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2017-1002101 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Apr. 26, 2020

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2020-04/msg00041.html [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 09, 2019

    Action Type Old Value New Value
    Added CVSS V3 Kubernetes AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • Initial Analysis by [email protected]

    Apr. 11, 2018

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:L/Au:S/C:P/I:P/A:N)
    Added CVSS V3 AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:N
    Changed Reference Type https://access.redhat.com/errata/RHSA-2018:0475 No Types Assigned https://access.redhat.com/errata/RHSA-2018:0475 Third Party Advisory
    Changed Reference Type https://github.com/kubernetes/kubernetes/issues/60813 No Types Assigned https://github.com/kubernetes/kubernetes/issues/60813 Issue Tracking, Mitigation, Vendor Advisory
    Changed Reference Type https://github.com/bgeesaman/subpath-exploit/ No Types Assigned https://github.com/bgeesaman/subpath-exploit/ Exploit, Third Party Advisory
    Added CWE CWE-59
    Added CPE Configuration OR *cpe:2.3:a:kubernetes:kubernetes:*:*:*:*:*:*:*:* versions from (including) 1.3.0 up to (including) 1.3.10 *cpe:2.3:a:kubernetes:kubernetes:*:*:*:*:*:*:*:* versions from (including) 1.4.0 up to (including) 1.4.12 *cpe:2.3:a:kubernetes:kubernetes:*:*:*:*:*:*:*:* versions from (including) 1.5.0 up to (including) 1.5.8 *cpe:2.3:a:kubernetes:kubernetes:*:*:*:*:*:*:*:* versions from (including) 1.6.0 up to (including) 1.6.13 *cpe:2.3:a:kubernetes:kubernetes:*:*:*:*:*:*:*:* versions from (including) 1.7.0 up to (excluding) 1.7.14 *cpe:2.3:a:kubernetes:kubernetes:*:*:*:*:*:*:*:* versions from (including) 1.8.0 up to (excluding) 1.8.9 *cpe:2.3:a:kubernetes:kubernetes:*:*:*:*:*:*:*:* versions from (including) 1.9.0 up to (excluding) 1.9.4
  • CVE Modified by [email protected]

    Mar. 25, 2018

    Action Type Old Value New Value
    Added Reference https://github.com/bgeesaman/subpath-exploit/ [No Types Assigned]
  • CVE Modified by [email protected]

    Mar. 15, 2018

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2018:0475 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2017-1002101 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2017-1002101 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.20 }} 0.05%

score

0.58714

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability