2.6
LOW
CVE-2018-1002102
Kubernetes API Server URL Redirection Bypassedium
Description

Improper validation of URL redirection in the Kubernetes API server in versions prior to v1.14.0 allows an attacker-controlled Kubelet to redirect API server requests from streaming endpoints to arbitrary hosts. Impacted API servers will follow the redirect as a GET request with client-certificate credentials for authenticating to the Kubelet.

INFO

Published Date :

Dec. 5, 2019, 4:15 p.m.

Last Modified :

Nov. 7, 2023, 2:51 a.m.

Remotely Exploitable :

Yes !

Impact Score :

1.4

Exploitability Score :

1.0
Affected Products

The following products are affected by CVE-2018-1002102 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Fedoraproject fedora
1 Kubernetes kubernetes
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2018-1002102.

URL Resource
https://github.com/kubernetes/kubernetes/issues/85867 Issue Tracking Mitigation Third Party Advisory
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/Q56CULSH7F7BC4NPS67ZS23ZCLL5TIVK/

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2018-1002102 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2018-1002102 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference Kubernetes https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/Q56CULSH7F7BC4NPS67ZS23ZCLL5TIVK/ [No types assigned]
    Removed Reference Kubernetes https://lists.fedoraproject.org/archives/list/[email protected]/message/Q56CULSH7F7BC4NPS67ZS23ZCLL5TIVK/
  • Modified Analysis by [email protected]

    Jan. 16, 2020

    Action Type Old Value New Value
    Removed CVSS V2 NIST (AV:N/AC:H/Au:S/C:P/I:P/A:N)
    Added CVSS V2 NIST (AV:N/AC:H/Au:S/C:P/I:N/A:N)
    Removed CVSS V3.1 NIST AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N
    Added CVSS V3.1 NIST AV:N/AC:H/PR:H/UI:R/S:C/C:L/I:N/A:N
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/Q56CULSH7F7BC4NPS67ZS23ZCLL5TIVK/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/Q56CULSH7F7BC4NPS67ZS23ZCLL5TIVK/ Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:31:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jan. 12, 2020

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/Q56CULSH7F7BC4NPS67ZS23ZCLL5TIVK/ [No Types Assigned]
  • Initial Analysis by [email protected]

    Dec. 13, 2019

    Action Type Old Value New Value
    Added CVSS V2 Metadata Victim must voluntarily interact with attack mechanism
    Added CVSS V2 NIST (AV:N/AC:H/Au:S/C:P/I:P/A:N)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N
    Changed Reference Type https://github.com/kubernetes/kubernetes/issues/85867 No Types Assigned https://github.com/kubernetes/kubernetes/issues/85867 Issue Tracking, Mitigation, Third Party Advisory
    Added CWE NIST CWE-601
    Added CPE Configuration OR *cpe:2.3:a:kubernetes:kubernetes:*:*:*:*:*:*:*:* versions from (including) 1.10.0 up to (including) 1.13.13 *cpe:2.3:a:kubernetes:kubernetes:1.14.0:alpha0:*:*:*:*:*:* *cpe:2.3:a:kubernetes:kubernetes:1.14.0:alpha1:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2018-1002102 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2018-1002102 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.05 }} 0.00%

score

0.20980

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability